1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Computer slow, freezing up, won't shut down properly

Discussion in 'Malware and Virus Removal Archive' started by musicteacher, 2011/03/07.

  1. 2011/03/07
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    [Resolved] Computer slow, freezing up, won't shut down properly

    I'm not sure if this IS a malware/virus problem, but I suspect it is. This is an older computer that we use primarily for our email and paying bills online. I've gotten great help here before with this same computer. It's probably 6 years old and is an HP. It has Windows XP Home Ed SP3 on it.

    I scanned with Malwarebytes but it didn't find anything. I can't get GMER to work. I've downloaded it to my desktop and tried to run it but after the first window opens, it freezes and I end up restarting the computer. I tried to run it in safe mode but in safe mode the icon doesn't even appear on the desktop, therefore, I can't run it.

    I've run scans with Comodo and it finds a few things but I'm not sure what I should do about them. Frequently I see something that looks like Heur Suspicious or something like that.

    Here are logs that I've run. Thank you in advance for anyone who can help me.

    .
    DDS (Ver_11-03-05.01) - NTFSx86
    Run by Owner at 12:01:35.17 on Mon 03/07/2011
    Internet Explorer: 8.0.6001.18702
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.510.258 [GMT -5:00]
    .
    AV: COMODO Antivirus *Enabled/Updated* {043803A5-4F86-4ef7-AFC5-F6E02A79969B}
    FW: COMODO Firewall *Enabled*
    .
    ============== Running Processes ===============
    .
    C:\WINDOWS\system32\svchost -k DcomLaunch
    svchost.exe
    C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
    C:\WINDOWS\system32\svchost.exe -k netsvcs
    C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
    C:\WINDOWS\Explorer.EXE
    svchost.exe
    svchost.exe
    C:\WINDOWS\system32\spoolsv.exe
    svchost.exe
    C:\Program Files\Comodo\common\CAVASpy\cavasm.exe
    C:\WINDOWS\system32\CTsvcCDA.exe
    C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\WINDOWS\System32\svchost.exe -k HPZ12
    C:\Program Files\Spyware Terminator\sp_rsser.exe
    C:\WINDOWS\System32\svchost.exe -k imgsvc
    C:\windows\system\hpsysdrv.exe
    C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\hpqcmon.exe
    C:\HP\KBD\KBD.EXE
    C:\WINDOWS\system32\dla\tfswctrl.exe
    C:\WINDOWS\System32\igfxtray.exe
    C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpotdd01.exe
    C:\Program Files\Comodo\Comodo AntiVirus\CMain.exe
    C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe
    C:\Program Files\Scansoft\PaperPort\pptd40nt.exe
    C:\Program Files\Visioneer OneTouch\OneTouchMon.exe
    C:\Program Files\COMODO\COMODO Internet Security\cfp.exe
    C:\WINDOWS\system32\svchost.exe -k hpdevmgmt
    C:\WINDOWS\system32\ctfmon.exe
    C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe
    C:\Program Files\Creative\Software Update 3\SoftAuto.exe
    C:\Program Files\Comodo\Comodo AntiVirus\Cavaud.exe
    C:\Documents and Settings\Owner\Application Data\SanDisk\Sansa Updater\SansaDispatch.exe
    C:\Program Files\FinePixViewer\QuickDCF.exe
    C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
    C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSTE08.exe
    C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqbam08.exe
    C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqgpc01.exe
    C:\Documents and Settings\Owner\Desktop\dds.scr
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://www.cnn.com/
    uInternet Connection Wizard,ShellNext = iexplore
    uInternet Settings,ProxyOverride = localhost
    mURLSearchHooks: H - No File
    BHO: {02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
    BHO: HP Print Enhancer: {0347c33e-8762-4905-bf09-768834316c61} - c:\program files\hewlett-packard\digital imaging\smart web printing\hpswp_printenhancer.dll
    BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - c:\progra~1\spybot~1\SDHelper.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    BHO: HP Smart BHO Class: {ffffffff-cf4e-4f2b-bdc2-0e72e116a856} - c:\program files\hewlett-packard\digital imaging\smart web printing\hpswp_BHO.dll
    TB: {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No File
    TB: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No File
    uRun: [MSMSGS] "c:\program files\messenger\msmsgs.exe" /background
    uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
    uRun: [CTSyncU.exe] "c:\program files\creative\sync manager unicode\CTSyncU.exe "
    uRun: [Aim6]
    uRun: [SoftAuto.exe] "c:\program files\creative\software update 3\SoftAuto.exe "
    uRun: [SansaDispatch] c:\documents and settings\owner\application data\sandisk\sansa updater\SansaDispatch.exe
    mRun: [hpsysdrv] c:\windows\system\hpsysdrv.exe
    mRun: [nwiz] nwiz.exe /install
    mRun: [CamMonitor] c:\program files\hewlett-packard\digital imaging\unload\hpqcmon.exe
    mRun: [KBD] c:\hp\kbd\KBD.EXE
    mRun: [StorageGuard] "c:\program files\veritas software\update manager\sgtray.exe" /r
    mRun: [dla] c:\windows\system32\dla\tfswctrl.exe
    mRun: [Recguard] c:\windows\sminst\RECGUARD.EXE
    mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
    mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
    mRun: [PS2] c:\windows\system32\ps2.exe
    mRun: [HP Component Manager] "c:\program files\hp\hpcoretech\hpcmpmgr.exe "
    mRun: [HPDJ Taskbar Utility] c:\windows\system32\spool\drivers\w32x86\3\hpztsb09.exe
    mRun: [DeviceDiscovery] c:\program files\hewlett-packard\digital imaging\bin\hpotdd01.exe
    mRun: [cnfgCav] "c:\program files\comodo\comodo antivirus\CMain.exe "
    mRun: [BOC-426]
    mRun: [COMODO Firewall Pro] "c:\program files\comodo\firewall\cfp.exe" -h
    mRun: [HP Software Update] c:\program files\hewlett-packard\hp software update\HPWuSchd2.exe
    mRun: [hpqSRMon] c:\program files\hewlett-packard\digital imaging\bin\hpqSRMon.exe
    mRun: [PaperPort PTD] c:\program files\scansoft\paperport\pptd40nt.exe
    mRun: [IndexSearch] c:\program files\scansoft\paperport\IndexSearch.exe
    mRun: [OneTouch Monitor] c:\program files\visioneer onetouch\OneTouchMon.exe
    mRun: [COMODO Internet Security] "c:\program files\comodo\comodo internet security\cfp.exe" -h
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adobeg~1.lnk - c:\program files\common files\adobe\calibration\Adobe Gamma Loader.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adobeg~2.lnk - c:\program files\common files\adobe\calibration\Adobe Gamma Loader.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\americ~1.lnk - c:\program files\america online 7.0\aoltray.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\exifla~1.lnk - c:\program files\finepixviewer\QuickDCF.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\hpdigi~1.lnk - c:\program files\hewlett-packard\digital imaging\bin\hpqtra08.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\logite~1.lnk - c:\program files\logitech\desktop messenger\8876480\program\LDMConf.exe
    StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\micros~1.lnk - c:\program files\microsoft office\office\OSA9.EXE
    IE: {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - c:\program files\aim95\aim.exe
    IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
    IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
    IE: {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - {FE54FA40-D68C-11d2-98FA-00C0F0318AFE} - c:\windows\system32\Shdocvw.dll
    IE: {DDE87865-83C5-48c4-8357-2F5B1AA84522} - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - c:\program files\hewlett-packard\digital imaging\smart web printing\hpswp_BHO.dll
    IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - c:\progra~1\spybot~1\SDHelper.dll
    Trusted Zone: adobe.com\get
    Trusted Zone: adobe.com\www
    Trusted Zone: claverack.com\ebill
    DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso.cab
    DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} - hxxp://office.microsoft.com/templates/ieawsdc.cab
    DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} - hxxp://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab
    DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} - hxxp://www.musicnotes.com/download/mnviewer.cab
    DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
    DPF: {193C772A-87BE-4B19-A7BB-445B226FE9A1} - hxxp://downloads.ewido.net/ewidoOnlineScan.cab
    DPF: {215B8138-A3CF-44C5-803F-8226143CFC0A} - hxxp://housecall65.trendmicro.com/housecall/applet/html/native/x86/win32/activex/hcImpl.cab
    DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} - hxxp://www2.snapfish.com/SnapfishActivia.cab
    DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} - hxxp://www.eset.eu/buxus/docs/OnlineScanner.cab
    DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} - hxxp://www.update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1219026776889
    DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1230326647343
    DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
    DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} - hxxp://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
    DPF: {9732FB42-C321-11D1-836F-00A0C993F125} - hxxp://www.pcpitstop.com/mhLbl.cab
    DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} - hxxp://ax.emsisoft.com/asquared.cab
    DPF: {C02226EB-A5D7-4B1F-BD7E-635E46C2288D} - hxxp://a.download.toontown.com/sv1.0.37.12/ttinst.cab
    DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab
    TCP: {5190FC25-E61B-43DA-9ED2-1C22E039C616} = 156.154.70.22,156.154.71.22
    TCP: {5838716B-72A6-4C22-B2AF-5037EE69175D} = 156.154.70.22,156.154.71.22
    Notify: igfxcui - igfxsrvc.dll
    Notify: monln - monln.dll
    AppInit_DLLs: c:\windows\system32\guard32.dll
    SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
    Hosts: 127.0.0.1 www.spywareinfo.com
    .
    ============= SERVICES / DRIVERS ===============
    .
    R1 cmderd;COMODO Internet Security Eradication Driver;c:\windows\system32\drivers\cmderd.sys [2010-9-10 15592]
    R1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\drivers\cmdGuard.sys [2010-9-10 239368]
    R1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\drivers\cmdhlp.sys [2010-9-10 27576]
    R2 cmdAgent;COMODO Internet Security Helper Service;c:\program files\comodo\comodo internet security\cmdagent.exe [2010-9-10 1803224]
    R2 Comodo Anti-Virus and Anti-Spyware Service;Comodo Anti-Virus and Anti-Spyware Service;c:\program files\comodo\common\cavaspy\cavasm.exe [2008-6-29 523264]
    S3 CTUPnPSv;Creative Centrale Media Server;c:\program files\creative\creative centrale\CTUPnPSv.exe [2008-5-21 64000]
    .
    =============== Created Last 30 ================
    .
    .
    ==================== Find3M ====================
    .
    2011-03-05 20:18:38 285480 ----a-w- c:\windows\system32\guard32.dll
    2010-11-01 23:12:19 1913056 ----a-w- c:\program files\HousecallLauncher.exe
    2010-10-23 15:23:49 133432520 ----a-w- c:\program files\Ad-AwareInstall.exe
    2009-07-26 23:47:48 670824 ----a-w- c:\program files\AmazonMP3Installer.exe
    2009-07-03 21:21:04 13727048 ----a-w- c:\program files\winzip121.exe
    2008-10-19 19:03:47 11100499 ----a-w- c:\program files\Vendio-SMPro.exe
    2008-08-15 03:31:14 50688 ----a-w- c:\program files\ATF-Cleaner.exe
    2008-08-07 00:52:41 15083520 ----a-w- c:\program files\spybotsd160.exe
    2008-07-19 21:46:11 8160016 ----a-w- c:\program files\SpywareTerminatorSetup.exe
    2008-05-26 10:58:58 1470464 ----a-w- c:\program files\clipart.exe
    2008-04-26 11:06:11 2751368 ----a-w- c:\program files\ccsetup206.exe
    2006-09-28 03:04:42 16291424 ----a-w- c:\program files\Java.exe
    2005-01-15 11:13:31 9893152 ----a-w- c:\program files\PatternViewerInst.exe
    2004-07-22 10:39:15 2150574 ----a-w- c:\program files\Ad-aware.exe
    2004-05-23 19:26:04 2403357 ----a-w- c:\program files\Reg Mechanic Install.exe
    2003-08-13 10:30:54 1291040 ----a-w- c:\program files\WindowsXP-KB823980-x86-ENU.exe
    2003-02-09 22:36:19 78516 ----a-w- c:\program files\AuctionManagerPro.exe
    2002-11-30 21:16:49 1803464 ----a-w- c:\program files\winzip81.exe
    .
    ============= FINISH: 12:05:37.40 ===============







    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows XP Home Edition
    Windows Information: Service Pack 3 (build 2600)
    Logical Drives Mask: 0x0000003d

    Kernel Drivers (total 154):
    0x804D7000 \WINDOWS\system32\ntoskrnl.exe
    0x806EE000 \WINDOWS\system32\hal.dll
    0xF898F000 \WINDOWS\system32\KDCOM.DLL
    0xF889F000 \WINDOWS\system32\BOOTVID.dll
    0xF8440000 ACPI.sys
    0xF8991000 \WINDOWS\System32\DRIVERS\WMILIB.SYS
    0xF842F000 pci.sys
    0xF848F000 isapnp.sys
    0xF8A57000 pciide.sys
    0xF870F000 \WINDOWS\System32\DRIVERS\PCIIDEX.SYS
    0xF8993000 viaide.sys
    0xF8995000 intelide.sys
    0xF849F000 MountMgr.sys
    0xF8410000 ftdisk.sys
    0xF8717000 PartMgr.sys
    0xF84AF000 VolSnap.sys
    0xF83F8000 atapi.sys
    0xF84BF000 disk.sys
    0xF84CF000 \WINDOWS\System32\DRIVERS\CLASSPNP.SYS
    0xF83D8000 fltmgr.sys
    0xF83C6000 sr.sys
    0xF88A3000 PxHelp20.sys
    0xF83B2000 drvmcdb.sys
    0xF8399000 cavasm.sys
    0xF8382000 KSecDD.sys
    0xF836F000 WudfPf.sys
    0xF82E2000 Ntfs.sys
    0xF82CC000 inspect.sys
    0xF829F000 \WINDOWS\System32\DRIVERS\NDIS.SYS
    0xF871F000 \WINDOWS\System32\DRIVERS\TDI.SYS
    0xF8727000 viaagp1.sys
    0xF872F000 SISAGP.sys
    0xF84DF000 ohci1394.sys
    0xF84EF000 \WINDOWS\System32\DRIVERS\1394BUS.SYS
    0xF88A7000 nv_agp.sys
    0xF8285000 Mup.sys
    0xF84FF000 agp440.sys
    0xF868F000 \SystemRoot\System32\DRIVERS\intelppm.sys
    0xF78E8000 \SystemRoot\System32\DRIVERS\ialmnt5.sys
    0xF78D4000 \SystemRoot\System32\DRIVERS\VIDEOPRT.SYS
    0xF8827000 \SystemRoot\System32\DRIVERS\usbuhci.sys
    0xF78B0000 \SystemRoot\System32\DRIVERS\USBPORT.SYS
    0xF882F000 \SystemRoot\System32\DRIVERS\usbehci.sys
    0xF781B000 \SystemRoot\System32\DRIVERS\ltmdmnt.sys
    0xF8837000 \SystemRoot\System32\Drivers\Modem.SYS
    0xF869F000 \SystemRoot\System32\DRIVERS\i8042prt.sys
    0xF8230000 \SystemRoot\System32\DRIVERS\PS2.sys
    0xF883F000 \SystemRoot\System32\DRIVERS\kbdclass.sys
    0xF86AF000 \SystemRoot\System32\DRIVERS\serial.sys
    0xF822C000 \SystemRoot\System32\DRIVERS\serenum.sys
    0xF7807000 \SystemRoot\System32\DRIVERS\parport.sys
    0xF8847000 \SystemRoot\System32\DRIVERS\fdc.sys
    0xF86BF000 \SystemRoot\System32\DRIVERS\imapi.sys
    0xF89D9000 \SystemRoot\system32\drivers\sscdbhk5.sys
    0xF884F000 \SystemRoot\System32\Drivers\MxlW2k.SYS
    0xF7920000 \SystemRoot\system32\drivers\pfc.sys
    0xF86CF000 \SystemRoot\System32\Drivers\AFS2K.SYS
    0xF86DF000 \SystemRoot\System32\DRIVERS\cdrom.sys
    0xF86EF000 \SystemRoot\System32\DRIVERS\redbook.sys
    0xF77E4000 \SystemRoot\System32\DRIVERS\ks.sys
    0xF7771000 \SystemRoot\system32\drivers\smwdm.sys
    0xF8AD3000 \SystemRoot\system32\drivers\SENSUPGD.SYS
    0xF774D000 \SystemRoot\system32\drivers\portcls.sys
    0xF86FF000 \SystemRoot\system32\drivers\drmk.sys
    0xF7736000 \SystemRoot\system32\drivers\aeaudio.sys
    0xF8AD4000 \SystemRoot\System32\DRIVERS\audstub.sys
    0xF851F000 \SystemRoot\System32\DRIVERS\rasl2tp.sys
    0xF7914000 \SystemRoot\System32\DRIVERS\ndistapi.sys
    0xF771F000 \SystemRoot\System32\DRIVERS\ndiswan.sys
    0xF853F000 \SystemRoot\System32\DRIVERS\raspppoe.sys
    0xF854F000 \SystemRoot\System32\DRIVERS\raspptp.sys
    0xF76EA000 \SystemRoot\System32\DRIVERS\psched.sys
    0xF855F000 \SystemRoot\System32\DRIVERS\msgpc.sys
    0xF888F000 \SystemRoot\System32\DRIVERS\ptilink.sys
    0xF8897000 \SystemRoot\System32\DRIVERS\raspti.sys
    0xF859F000 \SystemRoot\System32\DRIVERS\termdd.sys
    0xF874F000 \SystemRoot\System32\DRIVERS\mouclass.sys
    0xF89E5000 \SystemRoot\System32\DRIVERS\swenum.sys
    0xF731D000 \SystemRoot\System32\DRIVERS\update.sys
    0xF7900000 \SystemRoot\System32\DRIVERS\mssmbios.sys
    0xF85FF000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0xEF20B000 \SystemRoot\system32\drivers\ialmsbw.sys
    0xEF11C000 \SystemRoot\system32\drivers\ialmkchw.sys
    0xF861F000 \SystemRoot\System32\DRIVERS\usbhub.sys
    0xF89F1000 \SystemRoot\System32\DRIVERS\USBD.SYS
    0xF87C7000 \SystemRoot\System32\DRIVERS\flpydisk.sys
    0xF897B000 \SystemRoot\System32\DRIVERS\cmderd.sys
    0xEEF4E000 \SystemRoot\System32\DRIVERS\cmdguard.sys
    0xF8A13000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0xF8BB8000 \SystemRoot\System32\Drivers\Null.SYS
    0xF8A15000 \SystemRoot\System32\Drivers\Beep.SYS
    0xF87AF000 \SystemRoot\system32\drivers\ssrtln.sys
    0xF87D7000 \SystemRoot\System32\drivers\vga.sys
    0xF8A17000 \SystemRoot\System32\Drivers\mnmdd.SYS
    0xF8A19000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0xF87B7000 \SystemRoot\System32\Drivers\Msfs.SYS
    0xF87E7000 \SystemRoot\System32\Drivers\Npfs.SYS
    0xF8977000 \SystemRoot\System32\DRIVERS\rasacd.sys
    0xEE931000 \SystemRoot\System32\DRIVERS\ipsec.sys
    0xEE8D8000 \SystemRoot\System32\DRIVERS\tcpip.sys
    0xF87FF000 \SystemRoot\System32\DRIVERS\cmdhlp.sys
    0xEE8B0000 \SystemRoot\System32\DRIVERS\netbt.sys
    0xF8244000 \SystemRoot\System32\drivers\ws2ifsl.sys
    0xEE88E000 \SystemRoot\System32\drivers\afd.sys
    0xF76CA000 \SystemRoot\System32\DRIVERS\netbios.sys
    0xEE863000 \SystemRoot\System32\DRIVERS\rdbss.sys
    0xEE7F3000 \SystemRoot\System32\DRIVERS\mrxsmb.sys
    0xF768A000 \SystemRoot\System32\Drivers\Fips.SYS
    0xEE7CD000 \SystemRoot\System32\DRIVERS\ipnat.sys
    0xF767A000 \SystemRoot\System32\DRIVERS\wanarp.sys
    0xF8953000 \SystemRoot\System32\DRIVERS\hidusb.sys
    0xEF1EB000 \SystemRoot\System32\DRIVERS\HIDCLASS.SYS
    0xF877F000 \SystemRoot\System32\DRIVERS\HIDPARSE.SYS
    0xF878F000 \SystemRoot\System32\DRIVERS\usbccgp.sys
    0xEF056000 \SystemRoot\System32\DRIVERS\mouhid.sys
    0xEF052000 \SystemRoot\System32\DRIVERS\usbscan.sys
    0xEE795000 \SystemRoot\System32\DRIVERS\usbprint.sys
    0xEE78D000 \SystemRoot\system32\DRIVERS\HPZius12.sys
    0xF76AA000 \SystemRoot\system32\DRIVERS\HPZid412.sys
    0xEF04E000 \SystemRoot\system32\DRIVERS\HPZipr12.sys
    0xB81B7000 \SystemRoot\System32\Drivers\Fastfat.SYS
    0xB819F000 \SystemRoot\System32\Drivers\dump_atapi.sys
    0xF8A2B000 \SystemRoot\System32\Drivers\dump_WMILIB.SYS
    0xBF800000 \SystemRoot\System32\win32k.sys
    0xB8F6F000 \SystemRoot\System32\drivers\Dxapi.sys
    0xEE6F9000 \SystemRoot\System32\watchdog.sys
    0xBF9C3000 \SystemRoot\System32\drivers\dxg.sys
    0xBAFFC000 \SystemRoot\System32\drivers\dxgthk.sys
    0xBF9E1000 \SystemRoot\System32\ialmdnt5.dll
    0xBF9D5000 \SystemRoot\System32\ialmrnt5.dll
    0xBF9F9000 \SystemRoot\System32\ialmdev5.DLL
    0xBFA1D000 \SystemRoot\System32\ialmdd5.DLL
    0xEDC03000 \SystemRoot\system32\drivers\drvnddm.sys
    0xF8AE7000 \SystemRoot\system32\dla\tfsndres.sys
    0xEDBB3000 \SystemRoot\system32\dla\tfsnifs.sys
    0xF895B000 \SystemRoot\system32\dla\tfsnopio.sys
    0xB8F16000 \SystemRoot\system32\dla\tfsnpool.sys
    0xEE6E9000 \SystemRoot\system32\dla\tfsnboio.sys
    0xBADBC000 \SystemRoot\system32\dla\tfsncofs.sys
    0xF8A74000 \SystemRoot\system32\dla\tfsndrct.sys
    0xB8188000 \SystemRoot\system32\dla\tfsnudf.sys
    0xB8170000 \SystemRoot\system32\dla\tfsnudfa.sys
    0xB8AFA000 \SystemRoot\System32\DRIVERS\ndisuio.sys
    0xB80A3000 \SystemRoot\System32\DRIVERS\mrxdav.sys
    0xB8066000 \SystemRoot\system32\drivers\wdmaud.sys
    0xB89F9000 \SystemRoot\system32\drivers\sysaudio.sys
    0xF8A07000 \SystemRoot\System32\Drivers\ParVdm.SYS
    0xF8A09000 \SystemRoot\System32\Drivers\ASCTRM.SYS
    0xB7EA6000 \SystemRoot\System32\DRIVERS\srv.sys
    0xB7BBA000 \SystemRoot\System32\Drivers\HTTP.sys
    0xB7797000 \SystemRoot\System32\Drivers\Cdfs.SYS
    0xEE1A4000 \SystemRoot\System32\DRIVERS\RTL8139.SYS
    0xB7318000 \SystemRoot\system32\drivers\kmixer.sys
    0x7C900000 \WINDOWS\system32\ntdll.dll

    Processes (total 52):
    0 System Idle Process
    4 System
    428 C:\WINDOWS\system32\smss.exe
    476 csrss.exe
    500 C:\WINDOWS\system32\winlogon.exe
    544 C:\WINDOWS\system32\services.exe
    556 C:\WINDOWS\system32\lsass.exe
    728 C:\WINDOWS\system32\svchost.exe
    804 svchost.exe
    844 C:\Program Files\Comodo\COMODO Internet Security\cmdagent.exe
    912 C:\WINDOWS\system32\svchost.exe
    1020 C:\WINDOWS\system32\svchost.exe
    1168 C:\WINDOWS\explorer.exe
    1248 svchost.exe
    1292 svchost.exe
    1360 C:\WINDOWS\system32\spoolsv.exe
    1456 svchost.exe
    1536 C:\Program Files\Comodo\Common\CAVASpy\cavasm.exe
    1548 C:\WINDOWS\system32\CTSVCCDA.EXE
    1568 C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    1620 C:\WINDOWS\system32\svchost.exe
    1692 C:\WINDOWS\system32\svchost.exe
    1752 C:\Program Files\Spyware Terminator\sp_rsser.exe
    1792 cavse.exe
    1896 C:\WINDOWS\system32\svchost.exe
    460 cavse.exe
    220 C:\WINDOWS\system\hpsysdrv.exe
    240 C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\HpqCmon.exe
    236 C:\hp\KBD\KBD.EXE
    2028 C:\WINDOWS\system32\dla\tfswctrl.exe
    2016 C:\WINDOWS\system32\igfxtray.exe
    1328 C:\WINDOWS\system32\hkcmd.exe
    1300 C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpotdd01.exe
    1140 C:\Program Files\Comodo\Comodo AntiVirus\CMain.exe
    600 C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd2.exe
    1472 C:\Program Files\Scansoft\PaperPort\pptd40nt.exe
    2080 C:\Program Files\Visioneer OneTouch\OneTouchMon.exe
    2096 C:\Program Files\Comodo\COMODO Internet Security\cfp.exe
    2192 C:\WINDOWS\system32\svchost.exe
    2200 C:\WINDOWS\system32\ctfmon.exe
    2228 C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe
    2240 C:\Program Files\Creative\Software Update 3\SoftAuto.exe
    2272 C:\Program Files\Comodo\Comodo AntiVirus\CavAUD.exe
    2268 C:\Documents and Settings\Owner\Application Data\SanDisk\Sansa Updater\SansaDispatch.exe
    2400 C:\Program Files\FinePixViewer\QuickDCF.exe
    2412 C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
    3172 C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe
    3236 C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqbam08.exe
    3404 C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqgpc01.exe
    2664 C:\Program Files\Internet Explorer\iexplore.exe
    2824 C:\Program Files\Internet Explorer\iexplore.exe
    752 C:\Documents and Settings\Owner\Local Settings\Temporary Internet Files\Content.IE5\9JRKPDZP\MBRCheck[1].exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000001`419d2000 (NTFS)
    \\.\D: --> \\.\PhysicalDrive0 at offset 0x00000000`00007e00 (FAT32)

    PhysicalDrive0 Model Number: ST380020A, Rev: 5.46

    Size Device Name MBR Status
    --------------------------------------------
    74 GB \\.\PhysicalDrive0 Unknown MBR code
    SHA1: 7D48A7E764A5D83438A39192BFF3677448B54B84


    Found non-standard or infected MBR.
    Enter 'Y' and hit ENTER for more options, or 'N' to exit:
    Options:
    [1] Dump the MBR of a physical disk to file.
    [2] Restore the MBR of a physical disk with a standard boot code.
    [3] Exit.

    Enter your choice:

    Done!
     
  2. 2011/03/07
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ==============================================================

    Attach.txt part of DDS is missing.
    Please, post it.

    When done....

    Please download Rootkit Unhooker from one of the following links and save it to your desktop.
    In order to use this tool if you downloaded from either of the second two links, you will need to extract the RKUnhookerLE.exe file using a program capable of extracing ZIP and RAR compressed files. If you don't have an extraction program, you can downlaod, install and use the free 7-zip utility.

    • Double-click on RKUnhookerLE.exe to start the program.
      Vista/Windows 7 users right-click and select Run As Administrator.
    • Click the Report tab, then click Scan.
    • Check Drivers, Stealth, and uncheck the rest.
    • Click OK.
    • Wait until it's finished and then go to File > Save Report.
    • Save the report to your Desktop.
    • Copy and paste the contents of the report into your next reply.
    -- Note: You may get this warning...just ignore it, click OK and continue: "Rootkit Unhooker has detected a parasite inside itself! It is recommended to remove parasite, okay? ".
     

  3. to hide this advert.

  4. 2011/03/07
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_11-03-05.01)
    .
    Microsoft Windows XP Home Edition
    Boot Device: \Device\HarddiskVolume2
    Install Date: 7/25/2008 9:56:59 PM
    System Uptime: 3/7/2011 11:15:11 AM (10 hours ago)
    .
    Motherboard: Intel Corporation | | NBGV - Northwood/Brookdale-G Validation Board
    Processor: Intel(R) Pentium(R) 4 CPU 2.40GHz | WMT478/NWD | 2392/mhz
    .
    ==== Disk Partitions =========================
    .
    A: is Removable
    C: is FIXED (NTFS) - 69 GiB total, 19.778 GiB free.
    D: is FIXED (FAT32) - 5 GiB total, 0.472 GiB free.
    E: is CDROM ()
    F: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID: {4D36E972-E325-11CE-BFC1-08002BE10318}
    Description: 1394 Net Adapter
    Device ID: V1394\NIC1394\51E55851600
    Manufacturer: Microsoft
    Name: 1394 Net Adapter
    PNP Device ID: V1394\NIC1394\51E55851600
    Service: NIC1394
    .
    ==== System Restore Points ===================
    .
    RP776: 12/8/2010 8:13:12 PM - System Checkpoint
    RP777: 12/10/2010 6:43:57 PM - System Checkpoint
    RP778: 12/11/2010 9:22:36 PM - System Checkpoint
    RP779: 12/12/2010 10:23:22 PM - System Checkpoint
    RP780: 12/13/2010 10:52:59 PM - System Checkpoint
    RP781: 12/16/2010 6:43:10 AM - System Checkpoint
    RP782: 12/18/2010 8:16:08 AM - System Checkpoint
    RP783: 12/19/2010 3:36:00 PM - System Checkpoint
    RP784: 12/20/2010 5:54:34 PM - System Checkpoint
    RP785: 12/21/2010 8:55:17 PM - System Checkpoint
    RP786: 12/22/2010 9:30:35 PM - System Checkpoint
    RP787: 12/23/2010 10:31:30 PM - System Checkpoint
    RP788: 12/24/2010 11:38:09 PM - System Checkpoint
    RP789: 12/26/2010 9:05:35 AM - System Checkpoint
    RP790: 12/27/2010 9:16:25 AM - System Checkpoint
    RP791: 12/28/2010 9:28:29 AM - System Checkpoint
    RP792: 12/29/2010 4:44:01 PM - System Checkpoint
    RP793: 12/30/2010 5:28:54 PM - System Checkpoint
    RP794: 12/31/2010 6:29:42 PM - System Checkpoint
    RP795: 1/2/2011 5:36:27 PM - System Checkpoint
    RP796: 1/3/2011 5:42:12 PM - System Checkpoint
    RP797: 1/4/2011 8:21:23 PM - System Checkpoint
    RP798: 1/6/2011 3:20:53 AM - System Checkpoint
    RP799: 1/7/2011 6:50:51 AM - System Checkpoint
    RP800: 1/8/2011 10:05:49 AM - System Checkpoint
    RP801: 1/9/2011 10:21:33 AM - System Checkpoint
    RP802: 1/10/2011 11:45:30 AM - System Checkpoint
    RP803: 1/11/2011 12:33:30 PM - System Checkpoint
    RP804: 1/12/2011 4:29:27 PM - System Checkpoint
    RP805: 1/13/2011 4:47:13 PM - System Checkpoint
    RP806: 1/14/2011 5:40:25 PM - System Checkpoint
    RP807: 1/16/2011 8:29:44 AM - System Checkpoint
    RP808: 1/17/2011 9:06:06 AM - System Checkpoint
    RP809: 1/18/2011 11:39:08 AM - System Checkpoint
    RP810: 1/19/2011 7:59:04 PM - System Checkpoint
    RP811: 1/29/2011 10:30:29 PM - System Checkpoint
    RP812: 1/30/2011 11:35:51 PM - System Checkpoint
    RP813: 2/1/2011 10:43:46 AM - System Checkpoint
    RP814: 2/2/2011 12:26:41 PM - System Checkpoint
    RP815: 2/3/2011 6:49:26 PM - System Checkpoint
    RP816: 2/4/2011 8:05:23 PM - System Checkpoint
    RP817: 2/5/2011 8:17:11 PM - System Checkpoint
    RP818: 2/7/2011 6:52:17 AM - System Checkpoint
    RP819: 2/8/2011 7:02:41 AM - System Checkpoint
    RP820: 2/9/2011 7:03:57 AM - System Checkpoint
    RP821: 2/10/2011 8:03:50 AM - System Checkpoint
    RP822: 2/11/2011 9:30:26 AM - System Checkpoint
    RP823: 2/12/2011 10:03:52 AM - System Checkpoint
    RP824: 2/13/2011 6:42:27 PM - System Checkpoint
    RP825: 2/14/2011 7:26:19 PM - System Checkpoint
    RP826: 2/15/2011 7:52:33 PM - System Checkpoint
    RP827: 2/17/2011 11:12:18 AM - System Checkpoint
    RP828: 2/18/2011 7:34:36 PM - System Checkpoint
    RP829: 2/20/2011 8:17:05 AM - System Checkpoint
    RP830: 2/21/2011 8:29:36 AM - System Checkpoint
    RP831: 2/22/2011 4:39:54 PM - System Checkpoint
    RP832: 2/23/2011 10:53:03 PM - System Checkpoint
    RP833: 2/25/2011 1:22:50 AM - System Checkpoint
    RP834: 2/26/2011 2:00:15 AM - System Checkpoint
    RP835: 2/27/2011 7:45:02 AM - System Checkpoint
    RP836: 2/28/2011 8:52:41 AM - System Checkpoint
    RP837: 3/1/2011 9:00:46 AM - System Checkpoint
    RP838: 3/2/2011 9:43:17 AM - System Checkpoint
    RP839: 3/3/2011 6:41:26 PM - System Checkpoint
    RP840: 3/4/2011 7:15:01 PM - System Checkpoint
    RP841: 3/5/2011 8:02:53 PM - System Checkpoint
    RP842: 3/7/2011 6:55:59 AM - System Checkpoint
    .
    ==== Installed Programs ======================
    .
    .
    32 Bit HP CIO Components Installer
    4660_4680_Help
    ACDSee 10 Photo Manager
    ACDSee Photo Manager 2009
    Adobe Acrobat 5.0
    Adobe Flash Player 10 ActiveX
    Amazon MP3 Downloader 1.0.5
    ArcSoft ShowBiz
    ArcSoft Software Suite
    Atomic Pop
    AudibleManager
    Betty Bad
    Blackhawk Striker
    Blasterball 2
    Blasterball Wild
    BPD_HPSU
    bpd_scan
    BPDSoftware
    BPDSoftware_Ini
    BufferChm
    Comodo AntiVirus Beta 2.0
    COMODO Internet Security
    Creative Centrale
    Creative MediaSource 5
    Creative Removable Disk Manager
    Creative Software Update
    Creative System Information
    Creative ZEN Mozaic User's Guide
    CustomerResearchQFolder
    Dark Orbit
    Destination Component
    Detto IntelliMover Demo
    DeviceDiscovery
    DeviceManagementQFolder
    Disney's Lilo and Stitch Pinball
    DLA
    DocMgr
    DocProc
    DocProcQFolder
    ESET Online Scanner
    eSupportQFolder
    Fax
    Finale NotePad 2009
    GemMaster 2
    GPBaseService
    HijackThis 2.0.2
    Hotfix for Windows Media Format 11 SDK (KB929399)
    Hotfix for Windows XP (KB952287)
    Hotfix for Windows XP (KB970653-v3)
    hp center
    HP Customer Participation Program 10.0
    HP Document Manager 1.0
    HP Imaging Device Functions 10.0
    HP Instant Support
    HP Memories Disc
    HP Officejet All-In-One Series
    HP Photo and Imaging 1.1 - Photosmart Cameras
    HP Photo and Imaging 2.0 - Deskjet Series
    HP Photosmart Essential 2.5
    HP Smart Web Printing
    HP Solution Center 10.0
    hp toolkit
    HP Update
    HPDiagnosticAlert
    HPProductAssistant
    HPSSupply
    Inactive HP Printer Drivers (Remove only)
    Intel(R) 845G Chipset Graphics Driver Software
    InterVideo WinDVD
    J4680
    Java(TM) 6 Update 13
    KBD
    Kublox
    Lernout & Hauspie TruVoice American English TTS Engine
    Malwarebytes' Anti-Malware
    MarketResearch
    Microsoft Compression Client Pack 1.0 for Windows XP
    Microsoft Internationalized Domain Names Mitigation APIs
    Microsoft National Language Support Downlevel APIs
    Microsoft Office 2000 Premium
    Microsoft User-Mode Driver Framework Feature Pack 1.0
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Web Publishing Wizard 1.52
    MSXML 4.0 SP2 (KB954430)
    MUSICMATCH Jukebox
    NVIDIA Windows 2000/XP Display Drivers
    OCR Software by I.R.I.S. 10.0
    Octoshape add-in for Adobe Flash Player
    PaperPort 8.0 SE
    PC-Doctor for Windows
    PigPen
    ProductContext
    PS2
    PSSWCORE
    Python 2.2 combined Win32 extensions
    Python 2.2.1
    RealPlayer Basic
    RecordNow
    RecordNow Update Manager
    S3Display
    S3Gamma2
    S3Info2
    S3Overlay
    SA3020 Device Manager
    SA30xx Media Converter
    SabreWing 2
    Sales Manager Pro
    Sansa Updater
    Scan
    Security Update for Step By Step Interactive Training (KB923723)
    Security Update for Windows Internet Explorer 7 (KB938127-v2)
    Security Update for Windows Internet Explorer 7 (KB953838)
    Security Update for Windows Internet Explorer 7 (KB956390)
    Security Update for Windows Internet Explorer 7 (KB958215)
    Security Update for Windows Internet Explorer 7 (KB960714)
    Security Update for Windows Internet Explorer 7 (KB961260)
    Security Update for Windows Internet Explorer 7 (KB963027)
    Security Update for Windows Internet Explorer 8 (KB969897)
    Security Update for Windows Internet Explorer 8 (KB971961)
    Security Update for Windows Internet Explorer 8 (KB972260)
    Security Update for Windows Media Player (KB952069)
    Security Update for Windows Media Player (KB968816)
    Security Update for Windows Media Player (KB973540)
    Security Update for Windows Media Player 10 (KB936782)
    Security Update for Windows XP (KB923561)
    Security Update for Windows XP (KB923689)
    Security Update for Windows XP (KB938464)
    Security Update for Windows XP (KB941569)
    Security Update for Windows XP (KB946648)
    Security Update for Windows XP (KB950762)
    Security Update for Windows XP (KB950974)
    Security Update for Windows XP (KB951066)
    Security Update for Windows XP (KB951376-v2)
    Security Update for Windows XP (KB951698)
    Security Update for Windows XP (KB951748)
    Security Update for Windows XP (KB952004)
    Security Update for Windows XP (KB952954)
    Security Update for Windows XP (KB953838)
    Security Update for Windows XP (KB953839)
    Security Update for Windows XP (KB954211)
    Security Update for Windows XP (KB954459)
    Security Update for Windows XP (KB954600)
    Security Update for Windows XP (KB955069)
    Security Update for Windows XP (KB956391)
    Security Update for Windows XP (KB956572)
    Security Update for Windows XP (KB956744)
    Security Update for Windows XP (KB956802)
    Security Update for Windows XP (KB956803)
    Security Update for Windows XP (KB956841)
    Security Update for Windows XP (KB956844)
    Security Update for Windows XP (KB957095)
    Security Update for Windows XP (KB957097)
    Security Update for Windows XP (KB958644)
    Security Update for Windows XP (KB958687)
    Security Update for Windows XP (KB958690)
    Security Update for Windows XP (KB959426)
    Security Update for Windows XP (KB960225)
    Security Update for Windows XP (KB960715)
    Security Update for Windows XP (KB960803)
    Security Update for Windows XP (KB960859)
    Security Update for Windows XP (KB961371)
    Security Update for Windows XP (KB961373)
    Security Update for Windows XP (KB961501)
    Security Update for Windows XP (KB968537)
    Security Update for Windows XP (KB969898)
    Security Update for Windows XP (KB970238)
    Security Update for Windows XP (KB971557)
    Security Update for Windows XP (KB971633)
    Security Update for Windows XP (KB971657)
    Security Update for Windows XP (KB973346)
    Security Update for Windows XP (KB973354)
    Security Update for Windows XP (KB973507)
    Security Update for Windows XP (KB973869)
    Shop for HP Supplies
    SmartWebPrintingOC
    Snowboard Extreme
    SolutionCenter
    SoundMAX
    Space Rocks
    Speedway
    Spybot - Search & Destroy
    Status
    Toolbox
    TrayApp
    Update for Windows Internet Explorer 8 (KB968220)
    Update for Windows XP (KB898461)
    Update for Windows XP (KB951072-v2)
    Update for Windows XP (KB951978)
    Update for Windows XP (KB955839)
    Update for Windows XP (KB967715)
    Update for Windows XP (KB968389)
    Update for Windows XP (KB973815)
    VideoToolkit01
    Virtual Warfare
    Visioneer OneTouch 9320
    Walmart MP3 Music Downloads
    WebFldrs XP
    WebReg
    WildTangent Channel Manager
    Windows Internet Explorer 7
    Windows Internet Explorer 8
    Windows Media Format 11 runtime
    Windows Media Player 10
    Windows Media Player 10 Hotfix - KB895316
    Windows Resource Kit Tools - SubInAcl.exe
    Windows XP Service Pack 3
    WordPerfect Productivity Pack
    ZENcast Organizer
    .
    ==== Event Viewer Messages From Past Week ========
    .
    3/7/2011 11:11:42 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments " " in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
    3/7/2011 11:10:32 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service netman with arguments " " in order to run the server: {BA126AE5-2166-11D1-B1D0-00805FC1270E}
    3/7/2011 10:57:52 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments " " in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
    3/7/2011 10:57:16 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: AFD cmdGuard cmdHlp Fips intelppm IPSec MRxSmb NetBIOS NetBT RasAcd Rdbss Tcpip WS2IFSL
    3/7/2011 10:57:16 AM, error: Service Control Manager [7001] - The TCP/IP NetBIOS Helper service depends on the AFD Networking Support Environment service which failed to start because of the following error: A device attached to the system is not functioning.
    3/7/2011 10:57:16 AM, error: Service Control Manager [7001] - The IPSEC Services service depends on the IPSEC driver service which failed to start because of the following error: A device attached to the system is not functioning.
    3/7/2011 10:57:16 AM, error: Service Control Manager [7001] - The DNS Client service depends on the TCP/IP Protocol Driver service which failed to start because of the following error: A device attached to the system is not functioning.
    3/7/2011 10:57:16 AM, error: Service Control Manager [7001] - The DHCP Client service depends on the NetBT service which failed to start because of the following error: A device attached to the system is not functioning.
    3/6/2011 2:43:13 PM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the stisvc service.
    3/3/2011 10:53:35 PM, error: Cdrom [11] - The driver detected a controller error on \Device\CdRom0.
    3/1/2011 4:40:36 PM, error: Service Control Manager [7000] - The Application Layer Gateway Service service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/1/2011 4:40:35 PM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Application Layer Gateway Service service to connect.
    3/1/2011 11:56:40 AM, error: Service Control Manager [7000] - The Print Spooler service failed to start due to the following error: The service did not respond to the start or control request in a timely fashion.
    3/1/2011 11:56:39 AM, error: Service Control Manager [7009] - Timeout (30000 milliseconds) waiting for the Print Spooler service to connect.
    3/1/2011 10:53:17 AM, error: Service Control Manager [7034] - The Spyware Terminator Realtime Shield Service service terminated unexpectedly. It has done this 1 time(s).
    3/1/2011 10:53:16 AM, error: Service Control Manager [7034] - The CT Device Query service service terminated unexpectedly. It has done this 1 time(s).
    3/1/2011 10:53:15 AM, error: Service Control Manager [7034] - The Creative Service for CDROM Access service terminated unexpectedly. It has done this 1 time(s).
    3/1/2011 10:53:15 AM, error: Service Control Manager [7034] - The Comodo Anti-Virus and Anti-Spyware Service service terminated unexpectedly. It has done this 1 time(s).
    .
    ==== End Of File ===========================
     
  5. 2011/03/07
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    RkU Version: 3.8.388.590, Type LE (SR2)
    ==============================================
    OS Name: Windows XP
    Version 5.1.2600 (Service Pack 3)
    Number of processors #1
    ==============================================
    >Drivers
    ==============================================
    0x804D7000 C:\WINDOWS\system32\ntoskrnl.exe 2189184 bytes (Microsoft Corporation, NT Kernel & System)
    0x804D7000 PnpManager 2189184 bytes
    0x804D7000 RAW 2189184 bytes
    0x804D7000 WMIxWDM 2189184 bytes
    0xBF800000 Win32k 1847296 bytes
    0xBF800000 C:\WINDOWS\System32\win32k.sys 1847296 bytes (Microsoft Corporation, Multi-User Win32 Driver)
    0xF781B000 C:\WINDOWS\System32\DRIVERS\ltmdmnt.sys 610304 bytes (LT, LT Windows Modem)
    0xF82E2000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
    0xBFA1D000 C:\WINDOWS\System32\ialmdd5.DLL 536576 bytes (Intel Corporation, DirectDraw(R) Driver for Intel(R) Graphics Technology)
    0xF7771000 C:\WINDOWS\system32\drivers\smwdm.sys 471040 bytes (Analog Devices, Inc., SoundMAX Integrated Digital Audio )
    0xEE7F3000 C:\WINDOWS\System32\DRIVERS\mrxsmb.sys 458752 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
    0xF731D000 C:\WINDOWS\System32\DRIVERS\update.sys 385024 bytes (Microsoft Corporation, Update Driver)
    0xEE8D8000 C:\WINDOWS\System32\DRIVERS\tcpip.sys 364544 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
    0xB7EA6000 C:\WINDOWS\System32\DRIVERS\srv.sys 335872 bytes (Microsoft Corporation, Server driver)
    0xB7BBA000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
    0xEEF4E000 C:\WINDOWS\System32\DRIVERS\cmdguard.sys 233472 bytes (COMODO, COMODO Internet Security Sandbox Driver)
    0xF8440000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
    0xB80A3000 C:\WINDOWS\System32\DRIVERS\mrxdav.sys 184320 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
    0xF829F000 C:\WINDOWS\System32\DRIVERS\NDIS.SYS 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
    0xB724D000 C:\WINDOWS\system32\drivers\kmixer.sys 176128 bytes (Microsoft Corporation, Kernel Mode Audio Mixer)
    0xEE863000 C:\WINDOWS\System32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
    0xEE8B0000 C:\WINDOWS\System32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
    0xEE7CD000 C:\WINDOWS\System32\DRIVERS\ipnat.sys 155648 bytes (Microsoft Corporation, IP Network Address Translator)
    0xB81B7000 C:\WINDOWS\System32\Drivers\Fastfat.SYS 147456 bytes (Microsoft Corporation, Fast FAT File System Driver)
    0xBF9F9000 C:\WINDOWS\System32\ialmdev5.DLL 147456 bytes (Intel Corporation, Component GHAL Driver)
    0xF774D000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
    0xF78B0000 C:\WINDOWS\System32\DRIVERS\USBPORT.SYS 147456 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
    0xF77E4000 C:\WINDOWS\System32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
    0xEE88E000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
    0x806EE000 ACPI_HAL 131840 bytes
    0x806EE000 C:\WINDOWS\system32\hal.dll 131840 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
    0xF83D8000 fltmgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
    0xF8410000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
    0xF8285000 Mup.sys 106496 bytes (Microsoft Corporation, Multiple UNC Provider driver)
    0xF8399000 cavasm.sys 102400 bytes (Comodo Inc., Comodo Anti-Viruspyware Monitor Driver)
    0xF83F8000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
    0xB819F000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
    0xBF9E1000 C:\WINDOWS\System32\ialmdnt5.dll 98304 bytes (Intel Corporation, Controller Hub for Intel Graphics Driver)
    0xB8170000 C:\WINDOWS\system32\dla\tfsnudfa.sys 98304 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF7736000 C:\WINDOWS\system32\drivers\aeaudio.sys 94208 bytes (Andrea Electronics Corporation, Andrea Audio Noise Cancellation Driver)
    0xEF20B000 C:\WINDOWS\system32\drivers\ialmsbw.sys 94208 bytes (Intel Corporation, Intel Graphics Platform (SoftBIOS) Driver for Windows 2000(R) & Windows XP(TM))
    0xF8382000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
    0xF771F000 C:\WINDOWS\System32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
    0xB8188000 C:\WINDOWS\system32\dla\tfsnudf.sys 94208 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF82CC000 inspect.sys 90112 bytes (COMODO, COMODO Internet Security Firewall Driver)
    0xB8066000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
    0xF83B2000 drvmcdb.sys 81920 bytes (VERITAS Software, Inc., Device Driver)
    0xF78E8000 C:\WINDOWS\System32\DRIVERS\ialmnt5.sys 81920 bytes (Intel Corporation, Controller Hub for Intel Graphics Driver)
    0xF7807000 C:\WINDOWS\System32\DRIVERS\parport.sys 81920 bytes (Microsoft Corporation, Parallel Port Driver)
    0xF78D4000 C:\WINDOWS\System32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
    0xEE931000 C:\WINDOWS\System32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
    0xF836F000 WudfPf.sys 77824 bytes (Microsoft Corporation, Windows Driver Foundation - User-mode Driver Framework Platform Driver)
    0xBF9C3000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
    0xF83C6000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
    0xEF11C000 C:\WINDOWS\system32\drivers\ialmkchw.sys 69632 bytes (Intel Corporation, Intel Graphics Chipset (KCH) Driver for Windows 2000(R) & Windows XP(TM))
    0xF842F000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
    0xF76EA000 C:\WINDOWS\System32\DRIVERS\psched.sys 69632 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
    0xB7797000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
    0xF86DF000 C:\WINDOWS\System32\DRIVERS\cdrom.sys 65536 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
    0xF84DF000 ohci1394.sys 65536 bytes (Microsoft Corporation, 1394 OpenHCI Port Driver)
    0xF86AF000 C:\WINDOWS\System32\DRIVERS\serial.sys 65536 bytes (Microsoft Corporation, Serial Device Driver)
    0xF86FF000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
    0xF86EF000 C:\WINDOWS\System32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
    0xB89F9000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
    0xF861F000 C:\WINDOWS\System32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
    0xF84EF000 C:\WINDOWS\System32\DRIVERS\1394BUS.SYS 57344 bytes (Microsoft Corporation, 1394 Bus Device Driver)
    0xEDBB3000 C:\WINDOWS\system32\dla\tfsnifs.sys 57344 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF84CF000 C:\WINDOWS\System32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
    0xF76AA000 C:\WINDOWS\system32\DRIVERS\HPZid412.sys 53248 bytes (HP, IEEE-1284.4-1999 Driver (Windows 2000))
    0xF869F000 C:\WINDOWS\System32\DRIVERS\i8042prt.sys 53248 bytes (Microsoft Corporation, i8042 Port Driver)
    0xF851F000 C:\WINDOWS\System32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
    0xF84AF000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
    0xBF9D5000 C:\WINDOWS\System32\ialmrnt5.dll 49152 bytes (Intel Corporation, Controller Hub for Intel Graphics Driver)
    0xF854F000 C:\WINDOWS\System32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
    0xF84FF000 agp440.sys 45056 bytes (Microsoft Corporation, 440 NT AGP Filter)
    0xF768A000 C:\WINDOWS\System32\Drivers\Fips.SYS 45056 bytes (Microsoft Corporation, FIPS Crypto Driver)
    0xF86BF000 C:\WINDOWS\System32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
    0xF849F000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
    0xF853F000 C:\WINDOWS\System32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
    0xEDC03000 C:\WINDOWS\system32\drivers\drvnddm.sys 40960 bytes (VERITAS Software, Inc., Device Driver Manager)
    0xF848F000 isapnp.sys 40960 bytes (Microsoft Corporation, PNP ISA Bus Driver)
    0xF85FF000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
    0xF859F000 C:\WINDOWS\System32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
    0xF86CF000 C:\WINDOWS\System32\Drivers\AFS2K.SYS 36864 bytes (Oak Technology Inc., Audio File System)
    0xF84BF000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
    0xEF1EB000 C:\WINDOWS\System32\DRIVERS\HIDCLASS.SYS 36864 bytes (Microsoft Corporation, Hid Class Library)
    0xF868F000 C:\WINDOWS\System32\DRIVERS\intelppm.sys 36864 bytes (Microsoft Corporation, Processor Device Driver)
    0xF855F000 C:\WINDOWS\System32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
    0xF76CA000 C:\WINDOWS\System32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
    0xB7B1F000 C:\WINDOWS\System32\Drivers\Normandy.SYS 36864 bytes (RKU Driver)
    0xBADBC000 C:\WINDOWS\system32\dla\tfsncofs.sys 36864 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF767A000 C:\WINDOWS\System32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
    0xF8837000 C:\WINDOWS\System32\Drivers\Modem.SYS 32768 bytes (Microsoft Corporation, Modem Device Driver)
    0xF87E7000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
    0xF878F000 C:\WINDOWS\System32\DRIVERS\usbccgp.sys 32768 bytes (Microsoft Corporation, USB Common Class Generic Parent Driver)
    0xF882F000 C:\WINDOWS\System32\DRIVERS\usbehci.sys 32768 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
    0xF8847000 C:\WINDOWS\System32\DRIVERS\fdc.sys 28672 bytes (Microsoft Corporation, Floppy Disk Controller Driver)
    0xF877F000 C:\WINDOWS\System32\DRIVERS\HIDPARSE.SYS 28672 bytes (Microsoft Corporation, Hid Parsing Library)
    0xEF02A000 C:\DOCUME~1\Owner\LOCALS~1\Temp\mbr.sys 28672 bytes
    0xF884F000 C:\WINDOWS\System32\Drivers\MxlW2k.SYS 28672 bytes (MusicMatch, Inc., MusicMatch Access Layer KMD)
    0xF870F000 C:\WINDOWS\System32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
    0xF872F000 SISAGP.sys 28672 bytes (Silicon Integrated Systems Corporation, SiS NT AGP Filter)
    0xEE795000 C:\WINDOWS\System32\DRIVERS\usbprint.sys 28672 bytes (Microsoft Corporation, USB Printer driver)
    0xF8727000 viaagp1.sys 28672 bytes (VIA Technologies, Inc., VIA NT AGP Filter)
    0xF87FF000 C:\WINDOWS\System32\DRIVERS\cmdhlp.sys 24576 bytes (COMODO, COMODO Internet Security Helper Driver)
    0xEE78D000 C:\WINDOWS\system32\DRIVERS\HPZius12.sys 24576 bytes (HP, 1284.4<->Usb Datalink Driver (Windows 2000))
    0xF883F000 C:\WINDOWS\System32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
    0xF874F000 C:\WINDOWS\System32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
    0xEE1A4000 C:\WINDOWS\System32\DRIVERS\RTL8139.SYS 24576 bytes (Realtek Semiconductor Corporation, Realtek RTL8139 NDIS 5.0 Driver)
    0xF87AF000 C:\WINDOWS\system32\drivers\ssrtln.sys 24576 bytes (VERITAS Software, Inc., Shared Driver Component)
    0xEE6E9000 C:\WINDOWS\system32\dla\tfsnboio.sys 24576 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF8827000 C:\WINDOWS\System32\DRIVERS\usbuhci.sys 24576 bytes (Microsoft Corporation, UHCI USB Miniport Driver)
    0xF87D7000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
    0xF87C7000 C:\WINDOWS\System32\DRIVERS\flpydisk.sys 20480 bytes (Microsoft Corporation, Floppy Driver)
    0xF87B7000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
    0xF8717000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
    0xF888F000 C:\WINDOWS\System32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
    0xF8897000 C:\WINDOWS\System32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
    0xF871F000 C:\WINDOWS\System32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
    0xEE6F9000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
    0xEF04E000 C:\WINDOWS\system32\DRIVERS\HPZipr12.sys 16384 bytes (HP, IEEE-1284.4-1999 Print Class Driver)
    0xF7900000 C:\WINDOWS\System32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
    0xB8AFA000 C:\WINDOWS\System32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
    0xF8230000 C:\WINDOWS\System32\DRIVERS\PS2.sys 16384 bytes (Hewlett-Packard Company, PS2 SYS)
    0xF88A3000 PxHelp20.sys 16384 bytes (VERITAS Software, Inc., PxHelper Device Driver for Windows 2000)
    0xF822C000 C:\WINDOWS\System32\DRIVERS\serenum.sys 16384 bytes (Microsoft Corporation, Serial Port Enumerator)
    0xF895B000 C:\WINDOWS\system32\dla\tfsnopio.sys 16384 bytes (VERITAS Software, Inc., Direct Access Component)
    0xEF052000 C:\WINDOWS\System32\DRIVERS\usbscan.sys 16384 bytes (Microsoft Corporation, USB Scanner Driver)
    0xF889F000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
    0xF897B000 C:\WINDOWS\System32\DRIVERS\cmderd.sys 12288 bytes (COMODO, COMODO Internet Security Eradication Driver)
    0xB8F6F000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
    0xF8953000 C:\WINDOWS\System32\DRIVERS\hidusb.sys 12288 bytes (Microsoft Corporation, USB Miniport Driver for Input Devices)
    0xEF056000 C:\WINDOWS\System32\DRIVERS\mouhid.sys 12288 bytes (Microsoft Corporation, HID Mouse Filter Driver)
    0xF7914000 C:\WINDOWS\System32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
    0xF88A7000 nv_agp.sys 12288 bytes (NVIDIA Corporation, NVIDIA nForce AGP Filter)
    0xF7920000 C:\WINDOWS\system32\drivers\pfc.sys 12288 bytes (Padus, Inc., Padus(R) ASPI Shell)
    0xF8977000 C:\WINDOWS\System32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
    0xF8244000 C:\WINDOWS\System32\drivers\ws2ifsl.sys 12288 bytes (Microsoft Corporation, Winsock2 IFS Layer)
    0xF8A09000 C:\WINDOWS\System32\Drivers\ASCTRM.SYS 8192 bytes (Windows (R) 2000 DDK provider, TR Manager)
    0xF8A15000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
    0xF8A2B000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
    0xF8A13000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 8192 bytes (Microsoft Corporation, File System Recognizer Driver)
    0xF8995000 intelide.sys 8192 bytes (Microsoft Corporation, Intel PCI IDE Driver)
    0xF898F000 C:\WINDOWS\system32\KDCOM.DLL 8192 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
    0xF8A17000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
    0xF8A07000 C:\WINDOWS\System32\Drivers\ParVdm.SYS 8192 bytes (Microsoft Corporation, VDM Parallel Driver)
    0xF8A19000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
    0xF89D9000 C:\WINDOWS\system32\drivers\sscdbhk5.sys 8192 bytes (VERITAS Software, Inc., Shared Driver Component)
    0xF89E5000 C:\WINDOWS\System32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
    0xB8F16000 C:\WINDOWS\system32\dla\tfsnpool.sys 8192 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF89F1000 C:\WINDOWS\System32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
    0xF8993000 viaide.sys 8192 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
    0xF8991000 C:\WINDOWS\System32\DRIVERS\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
    0xF8AD4000 C:\WINDOWS\System32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
    0xBAFFC000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
    0xF8BB8000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
    0xF8A57000 pciide.sys 4096 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
    0xF8AD3000 C:\WINDOWS\system32\drivers\SENSUPGD.SYS 4096 bytes (Sensaura Ltd, Sensaura Upgrade)
    0xF8A74000 C:\WINDOWS\system32\dla\tfsndrct.sys 4096 bytes (VERITAS Software, Inc., Direct Access Component)
    0xF8AE7000 C:\WINDOWS\system32\dla\tfsndres.sys 4096 bytes (VERITAS Software, Inc., Direct Access Component)
    ==============================================
    >Stealth
    ==============================================
     
  6. 2011/03/07
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please download ComboFix from [color= "Red"]Here[/color] or [color= "#FF0000"]Here[/color] to your Desktop.

    [color= "Blue"]**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**[/color]
    1. Please, never rename Combofix unless instructed.
    2. Close any open browsers.
    3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
      • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
      • Click on [color= "Red"]this link[/color] to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
      NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
      • Close any open browsers.
      • [color= "Red"]WARNING:[/color] Combofix will disconnect your machine from the Internet as soon as it starts
      • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
      • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    4. Double click on combofix.exe & follow the prompts.
    5. When finished, it will produce a report for you.
    6. Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion ", restart computer to fix the issue.



    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.

    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

    There are 4 different versions. If one of them won't run then download and try to run the other one.

    Vista and Win7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    Rkill.com
    Rkill.scr
    Rkill.exe

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
     
  7. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    ComboFix 11-03-07.05 - Owner 03/08/2011 6:41.7.1 - x86
    Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.510.227 [GMT -5:00]
    Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
    AV: COMODO Antivirus *Disabled/Updated* {043803A5-4F86-4ef7-AFC5-F6E02A79969B}
    FW: COMODO Firewall *Disabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}
    * Resident AV is active
    .
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\documents and settings\Craig\Application Data\ACD Systems\ACDSee\ImageDB.ddf
    c:\program files\filesubmit
    c:\program files\filesubmit\NewDotNet.txt
    C:\Thumbs.db
    .
    .
    ((((((((((((((((((((((((( Files Created from 2011-02-08 to 2011-03-08 )))))))))))))))))))))))))))))))
    .
    .
    2011-03-07 15:57 . 2011-03-07 16:10 -------- d-----w- c:\documents and settings\Administrator.FAMILY
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-03-05 20:18 . 2010-09-11 03:41 285480 ----a-w- c:\windows\system32\guard32.dll
    2011-03-05 20:18 . 2010-09-11 03:40 94784 ----a-w- c:\windows\system32\drivers\inspect.sys
    2011-03-05 20:18 . 2010-09-11 03:40 27576 ----a-w- c:\windows\system32\drivers\cmdhlp.sys
    2011-03-05 20:18 . 2010-09-11 03:40 15592 ----a-w- c:\windows\system32\drivers\cmderd.sys
    2011-03-05 20:18 . 2010-09-11 03:40 239368 ----a-w- c:\windows\system32\drivers\cmdGuard.sys
    2010-12-20 23:09 . 2008-08-14 13:07 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-12-20 23:08 . 2008-08-14 13:07 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2010-11-01 23:12 . 2010-11-01 23:12 1913056 ----a-w- c:\program files\HousecallLauncher.exe
    2010-10-23 15:23 . 2010-10-23 15:20 133432520 ----a-w- c:\program files\Ad-AwareInstall.exe
    2009-07-26 23:47 . 2009-07-26 23:47 670824 ----a-w- c:\program files\AmazonMP3Installer.exe
    2009-07-03 21:21 . 2009-07-03 21:20 13727048 ----a-w- c:\program files\winzip121.exe
    2008-10-19 19:03 . 2004-05-02 20:17 11100499 ----a-w- c:\program files\Vendio-SMPro.exe
    2008-08-15 03:31 . 2008-08-15 03:31 50688 ----a-w- c:\program files\ATF-Cleaner.exe
    2008-08-07 00:52 . 2008-08-07 00:52 15083520 ----a-w- c:\program files\spybotsd160.exe
    2008-07-19 21:46 . 2008-07-19 21:46 8160016 ----a-w- c:\program files\SpywareTerminatorSetup.exe
    2008-05-26 10:58 . 2008-05-26 10:58 1470464 ----a-w- c:\program files\clipart.exe
    2008-04-26 11:06 . 2008-04-26 11:05 2751368 ----a-w- c:\program files\ccsetup206.exe
    2006-09-28 03:04 . 2006-09-28 03:04 16291424 ----a-w- c:\program files\Java.exe
    2005-01-15 11:13 . 2005-01-15 04:05 9893152 ----a-w- c:\program files\PatternViewerInst.exe
    2004-07-22 10:39 . 2004-07-22 10:39 2150574 ----a-w- c:\program files\Ad-aware.exe
    2004-05-23 19:26 . 2004-05-23 19:26 2403357 ----a-w- c:\program files\Reg Mechanic Install.exe
    2003-08-13 10:30 . 2003-08-13 10:30 1291040 ----a-w- c:\program files\WindowsXP-KB823980-x86-ENU.exe
    2003-02-09 22:36 . 2003-02-09 22:36 78516 ----a-w- c:\program files\AuctionManagerPro.exe
    2002-11-30 21:16 . 2002-11-30 21:16 1803464 ----a-w- c:\program files\winzip81.exe
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "CTSyncU.exe "= "c:\program files\Creative\Sync Manager Unicode\CTSyncU.exe" [2006-09-29 700416]
    "SoftAuto.exe "= "c:\program files\Creative\Software Update 3\SoftAuto.exe" [2008-05-28 401408]
    "SansaDispatch "= "c:\documents and settings\Owner\Application Data\SanDisk\Sansa Updater\SansaDispatch.exe" [2009-06-19 79872]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "hpsysdrv "= "c:\windows\system\hpsysdrv.exe" [1998-05-07 52736]
    "nwiz "= "nwiz.exe" [2002-05-04 364544]
    "CamMonitor "= "c:\program files\Hewlett-Packard\Digital Imaging\Unload\hpqcmon.exe" [2002-06-18 69632]
    "KBD "= "c:\hp\KBD\KBD.EXE" [2001-07-07 61440]
    "StorageGuard "= "c:\program files\VERITAS Software\Update Manager\sgtray.exe" [2002-05-09 155648]
    "dla "= "c:\windows\system32\dla\tfswctrl.exe" [2002-07-16 106549]
    "Recguard "= "c:\windows\SMINST\RECGUARD.EXE" [2001-12-19 212992]
    "IgfxTray "= "c:\windows\System32\igfxtray.exe" [2002-05-15 155648]
    "HotKeysCmds "= "c:\windows\System32\hkcmd.exe" [2002-05-15 114688]
    "PS2 "= "c:\windows\system32\ps2.exe" [2002-06-14 81920]
    "HP Component Manager "= "c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2003-10-23 233472]
    "HPDJ Taskbar Utility "= "c:\windows\System32\spool\drivers\w32x86\3\hpztsb09.exe" [2003-09-01 176128]
    "DeviceDiscovery "= "c:\program files\Hewlett-Packard\Digital Imaging\bin\hpotdd01.exe" [2003-05-21 229437]
    "cnfgCav "= "c:\program files\Comodo\Comodo AntiVirus\CMain.exe" [2008-07-28 110592]
    "HP Software Update "= "c:\program files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe" [2007-10-15 49152]
    "hpqSRMon "= "c:\program files\Hewlett-Packard\Digital Imaging\bin\hpqSRMon.exe" [2007-08-22 80896]
    "PaperPort PTD "= "c:\program files\Scansoft\PaperPort\pptd40nt.exe" [2002-09-23 45108]
    "IndexSearch "= "c:\program files\Scansoft\PaperPort\IndexSearch.exe" [2002-09-23 36864]
    "OneTouch Monitor "= "c:\program files\Visioneer OneTouch\OneTouchMon.exe" [2003-08-18 98304]
    "COMODO Internet Security "= "c:\program files\COMODO\COMODO Internet Security\cfp.exe" [2011-03-05 2548552]
    .
    c:\documents and settings\Default User\Start Menu\Programs\Startup\
    AutoTBar.exe [2002-5-30 40960]
    .
    c:\documents and settings\Administrator.FAMILY\Start Menu\Programs\Startup\
    AutoTBar.exe [2002-5-30 40960]
    .
    c:\documents and settings\Administrator.YOUR-US67PI6LUV\Start Menu\Programs\Startup\
    AutoTBar.exe [2002-5-30 40960]
    .
    c:\documents and settings\Betsy\Start Menu\Programs\Startup\
    Event Reminder.lnk - c:\program files\Mindscape\PrintMaster\PMREMIND.EXE [2007-6-4 325632]
    PowerReg Scheduler V3.exe [2008-2-23 225280]
    .
    c:\documents and settings\All Users\Start Menu\Programs\Startup\
    Adobe Gamma Loader.exe.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2002-11-29 113664]
    Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2002-11-29 113664]
    Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]
    America Online 7.0 Tray Icon.lnk - c:\program files\America Online 7.0\aoltray.exe [2002-11-29 32839]
    Exif Launcher.lnk - c:\program files\FinePixViewer\QuickDCF.exe [2006-6-22 282624]
    HP Digital Imaging Monitor.lnk - c:\program files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe [2008-3-25 214360]
    Logitech Desktop Messenger.lnk - c:\program files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe [2003-1-30 156160]
    Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-3-22 65588]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\monln]
    2008-07-28 11:45 216576 ----a-w- c:\windows\system32\monln.dll
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs "=c:\windows\system32\guard32.dll
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
    "EnableFirewall "= 0 (0x0)
    .
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
    "%windir%\\Network Diagnostic\\xpnetdiag.exe "=
    "%windir%\\system32\\sessmgr.exe "=
    "c:\\Program Files\\Comodo\\Comodo AntiVirus\\CavEmSrv.exe "=
    "c:\\Program Files\\AIM6\\aim6.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hpqtra08.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hpqste08.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hpofxm08.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hposfx08.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hposid01.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hpqkygrp.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\bin\\hpzwiz01.exe "=
    "c:\\Program Files\\Hewlett-Packard\\Digital Imaging\\Unload\\HpqPhUnl.exe "=
    .
    R1 cmderd;COMODO Internet Security Eradication Driver;c:\windows\system32\drivers\cmderd.sys [9/10/2010 10:40 PM 15592]
    R1 cmdGuard;COMODO Internet Security Sandbox Driver;c:\windows\system32\drivers\cmdGuard.sys [9/10/2010 10:40 PM 239368]
    R1 cmdHlp;COMODO Internet Security Helper Driver;c:\windows\system32\drivers\cmdhlp.sys [9/10/2010 10:40 PM 27576]
    S3 CTUPnPSv;Creative Centrale Media Server;c:\program files\Creative\Creative Centrale\CTUPnPSv.exe [5/21/2008 6:42 AM 64000]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
    hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2003-03-16 c:\windows\Tasks\FRU Task 2002-05-31 16:38ewlett-PackardeskjetD1F5C76C62909B80B7DD96D9CE9D83EC24F74D1377528048C4168AA70B210A5D320.job
    - c:\program files\Hewlett-Packard\upapp\hpqfruv.exe [2002-05-31 14:38]
    .
    2010-02-05 c:\windows\Tasks\Spybot - Search & Destroy - Scheduled Task.job
    - c:\program files\Spybot - Search & Destroy\SpybotSD.exe [2008-08-18 13:42]
    .
    2009-02-13 c:\windows\Tasks\Spybot - Search & Destroy Updater - Scheduled Task.job
    - c:\program files\Spybot - Search & Destroy\SDUpdate.exe [2008-08-18 13:42]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.cnn.com/
    uInternet Connection Wizard,ShellNext = iexplore
    uInternet Settings,ProxyOverride = localhost
    Trusted Zone: adobe.com\get
    Trusted Zone: adobe.com\www
    Trusted Zone: claverack.com\ebill
    TCP: {5190FC25-E61B-43DA-9ED2-1C22E039C616} = 156.154.70.22,156.154.71.22
    TCP: {5838716B-72A6-4C22-B2AF-5037EE69175D} = 156.154.70.22,156.154.71.22
    DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
    DPF: {193C772A-87BE-4B19-A7BB-445B226FE9A1} - hxxp://downloads.ewido.net/ewidoOnlineScan.cab
    .
    - - - - ORPHANS REMOVED - - - -
    .
    HKCU-Run-Aim6 - (no file)
    HKLM-Run-BOC-426 - (no file)
    HKLM-Run-COMODO Firewall Pro - c:\program files\Comodo\Firewall\cfp.exe
    AddRemove-Octoshape add-in for Adobe Flash Player - c:\documents and settings\Owner\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\octoshape\octoshape.exe
    .
    .
    .
    **************************************************************************
    .
    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-03-08 07:16
    Windows 5.1.2600 Service Pack 3 NTFS
    .
    detected NTDLL code modification:
    ZwClose, ZwOpenFile
    .
    scanning hidden processes ...
    .
    scanning hidden autostart entries ...
    .
    HKCU\Software\Microsoft\Windows\CurrentVersion\Run
    SansaDispatch = c:\documents and settings\Owner\Application Data\SanDisk\Sansa Updater\SansaDispatch.exe?=&platform=&is-debug=&rom-version=&part-number=&product-name=&content-class=common_conten
    .
    scanning hidden files ...
    .
    scan completed successfully
    hidden files: 0
    .
    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
    @Denied: (A 2) (Everyone)
    @= "FlashBroker "
    "LocalizedString "= "@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10h_ActiveX.exe,-101 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
    "Enabled "=dword:00000001
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
    @= "c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10h_ActiveX.exe "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
    @Denied: (A 2) (Everyone)
    @= "IFlashBroker4 "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
    @= "{00020424-0000-0000-C000-000000000046} "
    .
    [HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
    @= "{FAB3E735-69C7-453B-A446-B6823C6DF1C9} "
    "Version "= "1.0 "
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------
    .
    - - - - - - - > 'winlogon.exe'(560)
    c:\windows\system32\monln.dll
    .
    - - - - - - - > 'lsass.exe'(640)
    c:\windows\system32\guard32.dll
    .
    Completion time: 2011-03-08 07:31:47
    ComboFix-quarantined-files.txt 2011-03-08 12:31
    .
    Pre-Run: 21,130,092,544 bytes free
    Post-Run: 21,121,224,704 bytes free
    .
    - - End Of File - - 4E98D5B5345D21631064E2F5C250BFD8
     
  8. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    This log file is located at C:\rkill.log.
    Please post this only if requested to by the person helping you.
    Otherwise you can close this log when you wish.

    Rkill was run on 03/08/2011 at 18:11:05.
    Operating System: Microsoft Windows XP


    Processes terminated by Rkill or while it was running:



    Rkill completed on 03/08/2011 at 18:11:18.
     
  9. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    The black box you described stayed on the screen for quite awhile and it didn't tell me to reboot. Not sure if that matters or not.

    Comodo keeps flashing messages at me that I'm infected with Heur.Suspicious and then a bunch of numbers. I turned it off while I ran RKill, but when the antivirus is on, it drives me CRAZY. Makes it seem like everything on the computer is infected with Heur.Suspicious.

    Thanks
     
  10. 2011/03/08
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Combofix log looks fine.

    "Heur.Suspicious" doesn't really have to be anything malicious.
    Does it mention any particular file?
    What options does it give you?

    -==============================================================

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  11. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    I did exactly what you said but OTL has the computer hung up. It's been at it for about an hour. I'll try to get it started again.
     
  12. 2011/03/08
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    You didn't answer:
    Try to disable Comodo before running OTL.
     
  13. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    OTL Extras logfile created on: 3/8/2011 9:28:41 PM - Run 1
    OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Owner\Desktop
    Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    510.00 Mb Total Physical Memory | 276.00 Mb Available Physical Memory | 54.00% Memory free
    2.00 Gb Paging File | 1.00 Gb Available in Paging File | 76.00% Paging File free
    Paging file location(s): C:\pagefile.sys 1536 1536 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 69.50 Gb Total Space | 19.70 Gb Free Space | 28.35% Space Free | Partition Type: NTFS
    Drive D: | 5.02 Gb Total Space | 0.47 Gb Free Space | 9.41% Space Free | Partition Type: FAT32

    Computer Name: FAMILY | User Name: Owner | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1 ",%*
    exefile [open] -- "%1" %*
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [ACDSee 10.0.Browse] -- "C:\Program Files\ACD Systems\ACDSee\10.0\ACDSeeQV10.exe" "%1" (ACD Systems)
    Directory [ACDSee 11.0.Browse] -- "C:\Program Files\ACD Systems\ACDSee\11.0\ACDSeeQV11.exe" "%1" (ACD Systems)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0
    "AntiVirusOverride" = 0
    "FirewallOverride" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
    "Start" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
    "Start" = 2

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
    "139:TCP" = 139:TCP:*:Enabled:mad:xpsp2res.dll,-22004
    "445:TCP" = 445:TCP:*:Enabled:mad:xpsp2res.dll,-22005
    "137:UDP" = 137:UDP:*:Enabled:mad:xpsp2res.dll,-22001
    "138:UDP" = 138:UDP:*:Enabled:mad:xpsp2res.dll,-22002

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 0
    "DoNotAllowExceptions" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
    "1900:UDP" = 1900:UDP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22007
    "2869:TCP" = 2869:TCP:LocalSubNet:Disabled:mad:xpsp2res.dll,-22008
    "139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
    "445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
    "137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
    "138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
    "C:\Program Files\Comodo\Comodo AntiVirus\CavEmSrv.exe" = C:\Program Files\Comodo\Comodo AntiVirus\CavEmSrv.exe:*:Enabled:Comodo AntiVirus Email Proxy Server -- (COMODO)
    "C:\Program Files\AIM6\aim6.exe" = C:\Program Files\AIM6\aim6.exe:*:Enabled:AIM -- (AOL LLC)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpofxm08.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposfx08.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposid01.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqkygrp.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe -- (Hewlett-Packard)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpzwiz01.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe -- (Hewlett-Packard Co.)
    "C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\HpqPhUnl.exe" = C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\HpqPhUnl.exe:*:Enabled:hpqphunl.exe -- ()


    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{00000409-78E1-11D2-B60F-006097C998E7}" = Microsoft Office 2000 Premium
    "{0289B35E-DC07-4c7a-9710-BBD686EA4B7D}" = Status
    "{09DA4F91-2A09-4232-AB8C-6BC740096DE3}" = RecordNow Update Manager
    "{0E549A13-2B3D-4633-BA41-DC88C2D6F9A3}" = ProductContext
    "{0F7C2E47-089E-4d23-B9F7-39BE00100776}" = Toolbox
    "{1147FF9A-D576-4cb5-B5E7-FCA21D1E7D26}" = J4680
    "{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}" = DLA
    "{18669FF9-C8FE-407a-9F70-E674896B1DB4}" = GPBaseService
    "{1E06D48E-5448-4BCC-9F87-9FB4EBD59898}" = SA30xx Media Converter
    "{1EEE2A9F-6471-42fa-8923-E8879168CE26}" = HP Photo and Imaging 1.1 - Photosmart Cameras
    "{2614F54E-A828-49FA-93BA-45A3F756BFAA}" = 32 Bit HP CIO Components Installer
    "{26A24AE4-039D-4CA4-87B4-2F83216011FF}" = Java(TM) 6 Update 13
    "{28BA89E7-2F60-4BE7-BAA2-7949EB3FE527}" = Blasterball Wild
    "{29D88826-2AB9-11D5-8854-00902761A46D}" = WordPerfect Productivity Pack
    "{300578F9-9EFF-4B93-9AB1-C0E5707EF463}" = ACDSee Photo Manager 2009
    "{34BFB099-07B2-4E95-A673-7362D60866A2}" = PSSWCORE
    "{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
    "{357ECB62-CD36-4B63-B57E-769D0CA174F4}" = Blasterball 2
    "{36FDBE6E-6684-462b-AE98-9A39A1B200CC}" = HPProductAssistant
    "{3825B383-7880-48C8-AADD-49B0D764B151}" = 4660_4680_Help
    "{3FECA0B9-37A7-471C-AA8E-DB29FB0E936C}" = SA3020 Device Manager
    "{4442AB48-DEC4-4B39-B067-1F75BF8017E7}" = Creative Centrale
    "{4EDAE550-ACA5-4EF6-88BD-9F2B8BC2982D}" = GemMaster 2
    "{4F0AE1FB-4082-4A27-8363-05D292D92FB0}" = Virtual Warfare
    "{50802F8E-03B4-479D-A643-16DE5A3586CB}" = BPDSoftware_Ini
    "{5109C064-813E-4e87-B0DE-C8AF7B5BC02B}" = SmartWebPrintingOC
    "{5415BC25-6D6C-46C4-B34C-EA8470FE56D5}" = Blackhawk Striker
    "{5BB4D7C1-52F2-4BFD-9E40-0D419E2E3021}" = bpd_scan
    "{63272979-21F0-48EF-9B97-A83DBC05BE39}" = Disney's Lilo and Stitch Pinball
    "{66E6CE0C-5A1E-430C-B40A-0C90FF1804A8}" = eSupportQFolder
    "{67335AB1-6341-4f87-A5B4-7FA92CEB77A4}" = HP Officejet All-In-One Series
    "{679EC478-3FF9-4987-B2FF-C2C2B27532A2}" = DocProc
    "{687FEF8A-8597-40b4-832C-297EA3F35817}" = BufferChm
    "{6F5E2F4A-377D-4700-B0E3-8F7F7507EA15}" = CustomerResearchQFolder
    "{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
    "{753FE96B-D926-4B6C-BCFB-CC59153D004A}" = Snowboard Extreme
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{7841B68B-B7DD-408E-8B45-D5CA39608185}" = Dark Orbit
    "{80533B67-C407-485D-8B5D-63BB8ED9D878}" = Scan
    "{818ABC3C-635C-4651-8183-D0E9640B7DD1}" = HP Update
    "{8214CC02-6271-4DC8-B8DD-779933450264}" = RecordNow
    "{8307E622-89E1-435A-BC8A-678C678F6A43}" = SA30xx Media Converter
    "{846B5DED-DC8C-4E1A-B5B4-9F5B39A0CACE}" = HPDiagnosticAlert
    "{86604C06-DA30-425E-AECE-47304FE81C45}" = Creative Software Update
    "{87E2B986-07E8-477a-93DC-AF0B6758B192}" = DocProcQFolder
    "{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) 845G Chipset Graphics Driver Software
    "{922B6E62-57DC-4153-97E3-12443BB5F9AE}" = SabreWing 2
    "{96777B4D-1A97-492E-B5DA-C624AA675280}" = Atomic Pop
    "{9C2D4047-0E40-499a-AC7A-C4B9BB12FE03}" = TrayApp
    "{9FA01E11-9015-4140-B10A-5C6AA949B2FC}" = Space Rocks
    "{A27EAF80-CBFC-4F56-94E1-929A401D7515}" = Betty Bad
    "{A5AB9D5E-52E2-440e-A3ED-9512E253C81A}" = SolutionCenter
    "{AB5D51AE-EBC3-438D-872C-705C7C2084B0}" = DeviceManagementQFolder
    "{AEF2D1F3-0696-11D5-8E6A-00C04F7FA234}" = PaperPort 8.0 SE
    "{B279B0DA-6F60-4FBD-9847-0C9AB79A3674}" = PigPen
    "{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
    "{B8DBED1E-8BC3-4d08-B94A-F9D7D88E9BBF}" = HPSSupply
    "{BAD0FA60-09CF-4411-AE6A-C2844C8812FA}" = HP Photosmart Essential 2.5
    "{BEEFC4F8-2909-48B3-AFAA-55D3533FDEDD}" = Creative MediaSource 5
    "{C1939820-A945-11D4-86F6-0001031E5712}" = InterVideo WinDVD
    "{CCB9B81A-167F-4832-B305-D2A0430840B3}" = WebReg
    "{D142FE39-3386-4d82-9AD3-36D4A92AC3C2}" = DocMgr
    "{D2E0F0CC-6BE0-490b-B08B-9267083E34C9}" = MarketResearch
    "{D3737952-FF6E-4E72-BDEE-B0DC1C69F80B}" = BPD_HPSU
    "{D3EE034D-5B92-4A55-AA02-2E6D0A6A96EE}" = Windows Resource Kit Tools - SubInAcl.exe
    "{D6CAB2F4-26A4-48F4-A35D-CA83063E3928}" = Speedway
    "{D99A8E3A-AE5A-4692-8B19-6F16D454E240}" = Destination Component
    "{E0828692-FD9D-459F-9312-C645C3CA6650}" = HP Photo and Imaging 2.0 - Deskjet Series
    "{E08DC77E-D09A-4e36-8067-D6DBBCC5F8DC}" = VideoToolkit01
    "{E62C706B-1352-4DCA-B4D4-81C24750B70F}" = Detto IntelliMover Demo
    "{EEEB604C-C1A7-4f8c-B03F-56F9C1C9C45F}" = Fax
    "{EF1ADA5A-0B1A-4662-8C55-7475A61D8B65}" = DeviceDiscovery
    "{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
    "{F4EAEBEA-3E46-43b8-A63C-AD180AE86918}" = BPDSoftware
    "{F7A4D9BE-D989-45B9-BB49-2C0EA34B9991}" = Kublox
    "{F8B98EB6-FC06-45BF-87D4-9784E0408611}" = ACDSee 10 Photo Manager
    "{FD8E178D-8B4E-42DA-B434-EFF270329B1C}" = COMODO Internet Security
    "{FF384BDE-429B-45AD-A0C6-E593393D9D1C}" = HP Memories Disc
    "Adobe Acrobat 5.0" = Adobe Acrobat 5.0
    "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
    "Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.5
    "ArcSoft ShowBiz" = ArcSoft ShowBiz
    "ArcSoft Software Suite" = ArcSoft Software Suite
    "AudibleManager" = AudibleManager
    "BackWeb-137903 Uninstaller" = hp center
    "Comodo AntiVirus Beta 2.0" = Comodo AntiVirus Beta 2.0
    "Creative Centrale" = Creative Centrale
    "Creative Removable Disk Manager" = Creative Removable Disk Manager
    "EsetOnlineScanner" = ESET Online Scanner
    "Finale NotePad 2009" = Finale NotePad 2009
    "HijackThis" = HijackThis 2.0.2
    "HP Document Manager" = HP Document Manager 1.0
    "HP Imaging Device Functions" = HP Imaging Device Functions 10.0
    "HP Instant Support" = HP Instant Support
    "HP Photosmart Essential" = HP Photosmart Essential 2.5
    "HP Smart Web Printing" = HP Smart Web Printing
    "HP Solution Center & Imaging Support Tools" = HP Solution Center 10.0
    "HPExtendedCapabilities" = HP Customer Participation Program 10.0
    "HPOCR" = OCR Software by I.R.I.S. 10.0
    "HPTOOLKIT" = hp toolkit
    "IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
    "ie7" = Windows Internet Explorer 7
    "ie8" = Windows Internet Explorer 8
    "Inactive HP Printer Drivers (Remove only)" = Inactive HP Printer Drivers (Remove only)
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
    "MUSICMATCH Jukebox" = MUSICMATCH Jukebox
    "NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
    "NVIDIA" = NVIDIA Windows 2000/XP Display Drivers
    "PCDoctor" = PC-Doctor for Windows
    "PS2" = PS2
    "Python 2.2 combined Win32 extensions" = Python 2.2 combined Win32 extensions
    "Python 2.2.1" = Python 2.2.1
    "RealPlayer 6.0" = RealPlayer Basic
    "S3Display" = S3Display
    "S3Gamma2" = S3Gamma2
    "S3Info2" = S3Info2
    "S3Overlay" = S3Overlay
    "Sales Manager Pro" = Sales Manager Pro
    "Shop for HP Supplies" = Shop for HP Supplies
    "SysInfo" = Creative System Information
    "tv_enua" = Lernout & Hauspie TruVoice American English TTS Engine
    "Visioneer OneTouch 9320" = Visioneer OneTouch 9320
    "Walmart MP3 Music Downloads" = Walmart MP3 Music Downloads
    "WebPost" = Microsoft Web Publishing Wizard 1.52
    "WildTangentDDC" = WildTangent Channel Manager
    "Windows Media Format Runtime" = Windows Media Format 11 runtime
    "Windows Media Player" = Windows Media Player 10
    "Windows XP Service Pack" = Windows XP Service Pack 3
    "WMFDist11" = Windows Media Format 11 runtime
    "WordPerfect Productivity Pack" = WordPerfect Productivity Pack
    "Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
    "ZENcast Organizer" = ZENcast Organizer
    "ZENMozaicUG" = Creative ZEN Mozaic User's Guide

    ========== HKEY_USERS Uninstall List ==========

    [HKEY_USERS\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "Sansa Updater" = Sansa Updater

    ========== Last 10 Event Log Errors ==========

    [ Application Events ]
    Error - 3/6/2011 6:25:33 PM | Computer Name = FAMILY | Source = ESENT | ID = 490
    Description = wuauclt (2064) An attempt to open the file "C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log "
    for read / write access failed with system error 32 (0x00000020): "The process
    cannot access the file because it is being used by another process. ". The open
    file operation will fail with error -1032 (0xfffffbf8).

    Error - 3/6/2011 6:25:33 PM | Computer Name = FAMILY | Source = ESENT | ID = 455
    Description = wuaueng.dll (2064) SUS20ClientDataStore: Error -1032 (0xfffffbf8)
    occurred while opening logfile C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log.

    Error - 3/6/2011 6:35:43 PM | Computer Name = FAMILY | Source = ESENT | ID = 490
    Description = wuauclt (2996) An attempt to open the file "C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log "
    for read / write access failed with system error 32 (0x00000020): "The process
    cannot access the file because it is being used by another process. ". The open
    file operation will fail with error -1032 (0xfffffbf8).

    Error - 3/6/2011 6:35:43 PM | Computer Name = FAMILY | Source = ESENT | ID = 455
    Description = wuaueng.dll (2996) SUS20ClientDataStore: Error -1032 (0xfffffbf8)
    occurred while opening logfile C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log.

    Error - 3/6/2011 6:47:25 PM | Computer Name = FAMILY | Source = ESENT | ID = 489
    Description = wuauclt (1956) An attempt to open the file "C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log "
    for read only access failed with system error 32 (0x00000020): "The process cannot
    access the file because it is being used by another process. ". The open file
    operation will fail with error -1032 (0xfffffbf8).

    Error - 3/6/2011 6:47:25 PM | Computer Name = FAMILY | Source = ESENT | ID = 455
    Description = wuaueng.dll (1956) SUS20ClientDataStore: Error -1032 (0xfffffbf8)
    occurred while opening logfile C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log.

    Error - 3/6/2011 6:49:37 PM | Computer Name = FAMILY | Source = ESENT | ID = 490
    Description = wuauclt (732) An attempt to open the file "C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log "
    for read / write access failed with system error 32 (0x00000020): "The process
    cannot access the file because it is being used by another process. ". The open
    file operation will fail with error -1032 (0xfffffbf8).

    Error - 3/6/2011 6:49:37 PM | Computer Name = FAMILY | Source = ESENT | ID = 455
    Description = wuaueng.dll (732) SUS20ClientDataStore: Error -1032 (0xfffffbf8) occurred
    while opening logfile C:\WINDOWS\SoftwareDistribution\DataStore\Logs\edb.log.

    Error - 3/6/2011 7:22:55 PM | Computer Name = FAMILY | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: This operation returned because the timeout period expired.

    Error - 3/6/2011 7:22:56 PM | Computer Name = FAMILY | Source = crypt32 | ID = 131080
    Description = Failed auto update retrieval of third-party root list sequence number
    from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
    with error: The specified server cannot perform the requested operation.

    [ System Events ]
    Error - 3/7/2011 12:18:29 PM | Computer Name = FAMILY | Source = Service Control Manager | ID = 7000
    Description = The Application Layer Gateway Service service failed to start due
    to the following error: %%1053

    Error - 3/7/2011 2:48:52 PM | Computer Name = FAMILY | Source = DCOM | ID = 10010
    Description = The server {9B1F122C-2982-4E91-AA8B-E071D54F2A4D} did not register
    with DCOM within the required timeout.

    Error - 3/7/2011 2:50:59 PM | Computer Name = FAMILY | Source = DCOM | ID = 10010
    Description = The server {9B1F122C-2982-4E91-AA8B-E071D54F2A4D} did not register
    with DCOM within the required timeout.

    Error - 3/7/2011 2:53:01 PM | Computer Name = FAMILY | Source = DCOM | ID = 10010
    Description = The server {9B1F122C-2982-4E91-AA8B-E071D54F2A4D} did not register
    with DCOM within the required timeout.

    Error - 3/7/2011 3:00:42 PM | Computer Name = FAMILY | Source = DCOM | ID = 10010
    Description = The server {9B1F122C-2982-4E91-AA8B-E071D54F2A4D} did not register
    with DCOM within the required timeout.

    Error - 3/7/2011 3:02:44 PM | Computer Name = FAMILY | Source = DCOM | ID = 10010
    Description = The server {9B1F122C-2982-4E91-AA8B-E071D54F2A4D} did not register
    with DCOM within the required timeout.

    Error - 3/7/2011 3:04:46 PM | Computer Name = FAMILY | Source = DCOM | ID = 10010
    Description = The server {9B1F122C-2982-4E91-AA8B-E071D54F2A4D} did not register
    with DCOM within the required timeout.

    Error - 3/8/2011 1:18:45 AM | Computer Name = FAMILY | Source = Service Control Manager | ID = 7011
    Description = Timeout (30000 milliseconds) waiting for a transaction response from
    the Dnscache service.

    Error - 3/8/2011 1:19:10 AM | Computer Name = FAMILY | Source = Service Control Manager | ID = 7011
    Description = Timeout (30000 milliseconds) waiting for a transaction response from
    the Dnscache service.

    Error - 3/8/2011 2:19:03 AM | Computer Name = FAMILY | Source = System Error | ID = 1003
    Description = Error code 000000ca, parameter1 00000004, parameter2 827f5c98, parameter3
    00000000, parameter4 00000000.


    < End of report >
     
  14. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    OTL logfile created on: 3/8/2011 9:28:41 PM - Run 1
    OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\Owner\Desktop
    Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18702)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    510.00 Mb Total Physical Memory | 276.00 Mb Available Physical Memory | 54.00% Memory free
    2.00 Gb Paging File | 1.00 Gb Available in Paging File | 76.00% Paging File free
    Paging file location(s): C:\pagefile.sys 1536 1536 [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
    Drive C: | 69.50 Gb Total Space | 19.70 Gb Free Space | 28.35% Space Free | Partition Type: NTFS
    Drive D: | 5.02 Gb Total Space | 0.47 Gb Free Space | 9.41% Space Free | Partition Type: FAT32

    Computer Name: FAMILY | User Name: Owner | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2011/03/08 21:27:41 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
    PRC - [2011/03/05 15:13:54 | 002,548,552 | ---- | M] (COMODO) -- C:\Program Files\Comodo\COMODO Internet Security\cfp.exe
    PRC - [2011/03/05 15:13:22 | 001,803,224 | ---- | M] (COMODO) -- C:\Program Files\Comodo\COMODO Internet Security\cmdagent.exe
    PRC - [2008/10/16 19:12:28 | 000,569,344 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqbam08.exe
    PRC - [2008/07/28 06:45:03 | 000,183,296 | ---- | M] (Comodo Inc.) -- C:\Program Files\Comodo\Comodo AntiVirus\cavse.exe
    PRC - [2008/07/28 06:45:01 | 000,110,592 | ---- | M] (COMODO) -- C:\Program Files\Comodo\Comodo AntiVirus\CMain.exe
    PRC - [2008/07/28 06:45:00 | 000,523,264 | ---- | M] (Comodo Inc.) -- C:\Program Files\Comodo\Common\CAVASpy\cavasm.exe
    PRC - [2008/07/28 06:45:00 | 000,200,704 | ---- | M] (Comodo Inc.) -- C:\Program Files\Comodo\Comodo AntiVirus\CavAUD.exe
    PRC - [2008/07/19 16:49:25 | 000,606,720 | ---- | M] (Crawler.com) -- C:\Program Files\Spyware Terminator\sp_rsser.exe
    PRC - [2008/04/14 04:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
    PRC - [2008/03/25 19:49:02 | 000,184,320 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe
    PRC - [2008/03/25 19:40:42 | 000,214,360 | ---- | M] (Hewlett-Packard Co.) -- C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
    PRC - [2007/11/02 19:12:50 | 000,262,144 | ---- | M] (Hewlett-Packard) -- C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqgpc01.exe
    PRC - [2007/10/14 20:17:32 | 000,049,152 | ---- | M] (Hewlett-Packard) -- C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd2.exe
    PRC - [2007/04/02 01:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) -- C:\Program Files\Creative\Shared Files\CTDevSrv.exe
    PRC - [2006/09/28 20:09:14 | 000,700,416 | ---- | M] () -- C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe
    PRC - [2005/04/05 17:01:36 | 000,282,624 | ---- | M] (FUJI PHOTO FILM CO., LTD.) -- C:\Program Files\FinePixViewer\QuickDCF.exe
    PRC - [2003/05/21 17:37:08 | 000,229,437 | ---- | M] (Hewlett-Packard) -- C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpotdd01.exe
    PRC - [2002/06/18 01:11:24 | 000,069,632 | ---- | M] () -- C:\Program Files\Hewlett-Packard\Digital Imaging\Unload\HpqCmon.exe


    ========== Modules (SafeList) ==========

    MOD - [2011/03/08 21:27:41 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
    MOD - [2011/03/05 15:18:38 | 000,285,480 | ---- | M] (COMODO) -- C:\WINDOWS\system32\guard32.dll
    MOD - [2008/04/14 04:42:52 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV - File not found [Disabled | Stopped] -- -- (HidServ)
    SRV - File not found [On_Demand | Stopped] -- -- (AppMgmt)
    SRV - [2011/03/05 15:13:22 | 001,803,224 | ---- | M] (COMODO) [Auto | Running] -- C:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe -- (cmdAgent)
    SRV - [2008/10/16 19:12:28 | 000,217,088 | ---- | M] (Hewlett-Packard Co.) [On_Demand | Running] -- C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqcxs08.dll -- (hpqcxs08)
    SRV - [2008/07/28 06:45:00 | 000,523,264 | ---- | M] (Comodo Inc.) [Auto | Running] -- C:\Program Files\Comodo\common\CAVASpy\cavasm.exe -- (Comodo Anti-Virus and Anti-Spyware Service)
    SRV - [2008/07/19 16:49:25 | 000,606,720 | ---- | M] (Crawler.com) [Auto | Running] -- C:\Program Files\Spyware Terminator\sp_rsser.exe -- (sp_rssrv)
    SRV - [2008/05/21 06:42:56 | 000,064,000 | ---- | M] (Creative Technology Ltd) [On_Demand | Stopped] -- C:\Program Files\Creative\Creative Centrale\CTUPnPSv.exe -- (CTUPnPSv)
    SRV - [2007/04/02 01:15:40 | 000,061,440 | ---- | M] (Creative Technology Ltd) [Auto | Running] -- C:\Program Files\Creative\Shared Files\CTDevSrv.exe -- (CTDevice_Srv)
    SRV - [2002/05/24 21:46:14 | 000,077,824 | ---- | M] (HP) [On_Demand | Stopped] -- C:\WINDOWS\system32\hphipm11.exe -- (Pml Driver HPH11)


    ========== Driver Services (SafeList) ==========

    DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
    DRV - [2011/03/05 15:18:35 | 000,094,784 | ---- | M] (COMODO) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\inspect.sys -- (Inspect)
    DRV - [2011/03/05 15:18:34 | 000,027,576 | ---- | M] (COMODO) [Kernel | System | Running] -- C:\WINDOWS\system32\drivers\cmdhlp.sys -- (cmdHlp)
    DRV - [2011/03/05 15:18:33 | 000,015,592 | ---- | M] (COMODO) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\cmderd.sys -- (cmderd)
    DRV - [2011/03/05 15:18:32 | 000,239,368 | ---- | M] (COMODO) [File_System | System | Running] -- C:\WINDOWS\system32\drivers\cmdGuard.sys -- (cmdGuard)
    DRV - [2008/09/24 18:52:42 | 000,008,552 | ---- | M] (Windows (R) 2000 DDK provider) [Kernel | Auto | Running] -- C:\WINDOWS\System32\drivers\asctrm.sys -- (ASCTRM)
    DRV - [2008/07/28 06:45:00 | 000,102,400 | ---- | M] (Comodo Inc.) [File_System | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\cavasm.sys -- (Cavasm)
    DRV - [2008/04/13 22:53:36 | 000,606,684 | ---- | M] (LT) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\ltmdmnt.sys -- (ltmodem5)
    DRV - [2008/04/13 21:05:40 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\rtl8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)
    DRV - [2004/10/07 20:16:04 | 000,035,840 | ---- | M] (Oak Technology Inc.) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\AFS2K.SYS -- (AFS2K)
    DRV - [2002/07/24 18:36:23 | 000,028,164 | ---- | M] (MusicMatch, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\System32\drivers\MxlW2k.sys -- (MxlW2k)
    DRV - [2002/07/13 06:27:04 | 000,155,008 | ---- | M] (S3 Graphics, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\s3gnbm.sys -- (S3Psddr)
    DRV - [2002/04/09 00:44:56 | 000,188,032 | ---- | M] (Silicon Integrated Systems Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\sisgrp.sys -- (SiS315)
    DRV - [2002/03/08 23:40:10 | 000,013,780 | ---- | M] (Padus, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\pfc.sys -- (pfc)
    DRV - [2002/03/04 13:10:00 | 000,027,648 | ---- | M] (VIA Technologies, Inc.) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\viaagp1.sys -- (viaagp1)
    DRV - [2001/12/07 23:26:00 | 000,013,502 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\System32\DRIVERS\nv_agp.sys -- (nv_agp)
    DRV - [2001/08/17 14:50:26 | 000,731,648 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nv4.sys -- (nv4)
    DRV - [2001/08/08 15:13:36 | 000,158,140 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\i81xnt5.sys -- (i81x)
    DRV - [2001/08/08 15:13:30 | 000,012,479 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wADV01nt.sys -- (iAimFP0)
    DRV - [2001/08/08 15:13:30 | 000,012,031 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wADV02NT.sys -- (iAimFP1)
    DRV - [2001/08/08 15:13:30 | 000,011,679 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wADV05NT.sys -- (iAimFP2)
    DRV - [2001/08/08 15:13:28 | 000,019,359 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wVchNTxx.sys -- (iAimFP4)
    DRV - [2001/08/08 15:13:28 | 000,011,999 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wSiINTxx.sys -- (iAimFP3)
    DRV - [2001/08/08 15:13:26 | 000,033,503 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wATV04nt.sys -- (iAimTV3)
    DRV - [2001/08/08 15:13:24 | 000,029,215 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wATV01nt.sys -- (iAimTV0)
    DRV - [2001/08/08 15:13:24 | 000,023,519 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wCh7xxNT.sys -- (iAimTV4)
    DRV - [2001/08/08 15:13:24 | 000,019,199 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\wATV02NT.sys -- (iAimTV1)
    DRV - [2001/06/04 16:00:00 | 000,014,112 | ---- | M] (Hewlett-Packard Company) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\PS2.sys -- (Ps2)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========



    IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.cnn.com/
    IE - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us
    IE - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = C2 4C 5C BE 28 D8 C9 01 [binary data]
    IE - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = localhost



    O1 HOSTS File: ([2011/03/08 07:16:16 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
    O2 - BHO: (HP Print Enhancer) - {0347C33E-8762-4905-BF09-768834316C61} - C:\Program Files\Hewlett-Packard\Digital Imaging\Smart Web Printing\hpswp_printenhancer.dll (Hewlett-Packard Co.)
    O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O2 - BHO: (HP Smart BHO Class) - {FFFFFFFF-CF4E-4F2B-BDC2-0E72E116A856} - C:\Program Files\Hewlett-Packard\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
    O3 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..\Toolbar\ShellBrowser: (hp toolkit) - {B2847E28-5D7D-4DEB-8B67-05D28BCF79F5} - C:\hp\EXPLOREBAR\HPTOOLKT.DLL (Hewlett-Packard Company)
    O4 - HKLM..\Run: [CamMonitor] c:\Program Files\Hewlett-Packard\Digital Imaging\Unload\HpqCmon.exe ()
    O4 - HKLM..\Run: [cnfgCav] C:\Program Files\Comodo\Comodo AntiVirus\CMain.exe (COMODO)
    O4 - HKLM..\Run: [COMODO Internet Security] C:\Program Files\COMODO\COMODO Internet Security\cfp.exe (COMODO)
    O4 - HKLM..\Run: [DeviceDiscovery] C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpotdd01.exe (Hewlett-Packard)
    O4 - HKLM..\Run: [HP Software Update] C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd2.exe (Hewlett-Packard)
    O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb09.exe (HP)
    O4 - HKLM..\Run: [hpqSRMon] C:\Program Files\Hewlett-Packard\Digital Imaging\bin\HpqSRmon.exe (Hewlett-Packard)
    O4 - HKLM..\Run: [nwiz] C:\WINDOWS\System32\nwiz.exe (NVIDIA Corporation)
    O4 - HKLM..\Run: [OneTouch Monitor] C:\Program Files\Visioneer OneTouch\OneTouchMon.exe (Visioneer Inc)
    O4 - HKLM..\Run: [PS2] C:\WINDOWS\system32\ps2.EXE (Hewlett-Packard Company)
    O4 - HKLM..\Run: [Recguard] C:\WINDOWS\SMINST\Recguard.exe ()
    O4 - HKLM..\Run: [StorageGuard] C:\Program Files\VERITAS Software\Update Manager\sgtray.exe (VERITAS Software, Inc.)
    O4 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003..\Run: [CTSyncU.exe] C:\Program Files\Creative\Sync Manager Unicode\CTSyncU.exe ()
    O4 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003..\Run: [SansaDispatch] C:\Documents and Settings\Owner\Application Data\SanDisk\Sansa Updater\SansaDispatch.exe (SanDisk Corporation)
    O4 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003..\Run: [SoftAuto.exe] C:\Program Files\Creative\Software Update 3\SoftAuto.exe (Creative Technology Ltd)
    O4 - Startup: C:\Documents and Settings\Administrator.FAMILY\Start Menu\Programs\Startup\AutoTBar.exe ()
    O4 - Startup: C:\Documents and Settings\Administrator.YOUR-US67PI6LUV\Start Menu\Programs\Startup\AutoTBar.exe ()
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.exe.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (Adobe Systems, Inc.)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\America Online 7.0 Tray Icon.lnk = C:\Program Files\America Online 7.0\aoltray.exe (America Online, Inc.)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Exif Launcher.lnk = C:\Program Files\FinePixViewer\QuickDCF.exe (FUJI PHOTO FILM CO., LTD.)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech Desktop Messenger.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe ()
    O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE (Microsoft Corporation)
    O4 - Startup: C:\Documents and Settings\Betsy\Start Menu\Programs\Startup\Event Reminder.lnk = C:\Program Files\Mindscape\PrintMaster\PMREMIND.EXE ()
    O4 - Startup: C:\Documents and Settings\Betsy\Start Menu\Programs\Startup\PowerReg Scheduler V3.exe (Leader Technologies)
    O4 - Startup: C:\Documents and Settings\Default User\Start Menu\Programs\Startup\AutoTBar.exe ()
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
    O7 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
    O9 - Extra Button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM95\aim.exe (America Online, Inc.)
    O9 - Extra Button: HP Smart Select - {DDE87865-83C5-48c4-8357-2F5B1AA84522} - C:\Program Files\Hewlett-Packard\Digital Imaging\Smart Web Printing\hpswp_BHO.dll (Hewlett-Packard Co.)
    O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O15 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..Trusted Domains: adobe.com ([get] http in Trusted sites)
    O15 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..Trusted Domains: adobe.com ([www] https in Trusted sites)
    O15 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..Trusted Domains: claverack.com ([ebill] https in Trusted sites)
    O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/templates/ieawsdc.cab (Microsoft Office Template and Media Control)
    O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} http://upload.facebook.com/controls/2008.10.10_v5.5.8/FacebookPhotoUploader5.cab (Facebook Photo Uploader 5 Control)
    O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} http://www.musicnotes.com/download/mnviewer.cab (Musicnotes Viewer)
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://go.microsoft.com/fwlink/?linkid=39204 (Windows Genuine Advantage Validation Tool)
    O16 - DPF: {193C772A-87BE-4B19-A7BB-445B226FE9A1} http://downloads.ewido.net/ewidoOnlineScan.cab (ewidoOnlineScan Control)
    O16 - DPF: {215B8138-A3CF-44C5-803F-8226143CFC0A} http://housecall65.trendmicro.com/housecall/applet/html/native/x86/win32/activex/hcImpl.cab (Trend Micro ActiveX Scan Agent 6.6)
    O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} http://www2.snapfish.com/SnapfishActivia.cab (Snapfish Activia)
    O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} http://www.eset.eu/buxus/docs/OnlineScanner.cab (OnlineScanner Control)
    O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://www.update.microsoft.com/win...ls/en/x86/client/wuweb_site.cab?1219026776889 (WUWebControl Class)
    O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1230326647343 (MUWebControl Class)
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    O16 - DPF: {8100D56A-5661-482C-BEE8-AFECE305D968} http://upload.facebook.com/controls/2009.07.28_v5.5.8.1/FacebookPhotoUploader55.cab (Facebook Photo Uploader 5 Control)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab (Java Plug-in 1.6.0_13)
    O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab (Reg Error: Key error.)
    O16 - DPF: {9732FB42-C321-11D1-836F-00A0C993F125} http://www.pcpitstop.com/mhLbl.cab (mhLabel Class)
    O16 - DPF: {BB21F850-63F4-4EC9-BF9D-565BD30C9AE9} http://ax.emsisoft.com/asquared.cab (a-squared Scanner)
    O16 - DPF: {C02226EB-A5D7-4B1F-BD7E-635E46C2288D} http://a.download.toontown.com/sv1.0.37.12/ttinst.cab (Toontown Installer ActiveX Control)
    O16 - DPF: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab (Java Plug-in 1.6.0_13)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_13-windows-i586.cab (Java Plug-in 1.6.0_13)
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
    O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.254.254 192.168.254.254
    O20 - AppInit_DLLs: (C:\WINDOWS\system32\guard32.dll) - C:\WINDOWS\system32\guard32.dll (COMODO)
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\igfxcui: DllName - igfxsrvc.dll - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)
    O20 - Winlogon\Notify\monln: DllName - monln.dll - C:\WINDOWS\System32\monln.dll (Comodo Inc.)
    O24 - Desktop WallPaper: C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O24 - Desktop BackupWallPaper: C:\Documents and Settings\Owner\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2002/07/24 02:18:29 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
    O32 - AutoRun File - [2001/07/28 06:07:38 | 000,000,000 | ---- | M] () - D:\AUTOEXEC.BAT -- [ FAT32 ]
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*

    NetSvcs: 6to4 - File not found
    NetSvcs: AppMgmt - File not found
    NetSvcs: HidServ - File not found
    NetSvcs: Ias - File not found
    NetSvcs: Iprip - File not found
    NetSvcs: Irmon - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: WmdmPmSp - File not found

    Drivers32: MIDI1 - C:\WINDOWS\System32\Syncor11.dll (SoundMAX)
    Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
    Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
    Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
    Drivers32: VIDC.ACDV - C:\WINDOWS\System32\ACDV.dll (ACD Systems)
    Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
    Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
    Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
    Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
    Drivers32: vidc.LEAD - C:\WINDOWS\System32\LCodcCMP.dll (LEAD Technologies, Inc.)

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point (17746534284132352)

    ========== Files/Folders - Created Within 30 Days ==========

    [2011/03/08 21:27:36 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
    [2011/03/08 00:33:07 | 000,000,000 | RHSD | C] -- C:\cmdcons
    [2011/03/07 21:54:09 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
    [2011/03/07 21:54:09 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
    [2011/03/07 21:54:09 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
    [2011/03/07 21:54:08 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
    [2011/03/07 21:52:00 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2011/03/01 10:52:11 | 000,446,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\TFC.exe
    [2010/11/01 18:12:08 | 001,913,056 | ---- | C] (Trend Micro Inc.) -- C:\Program Files\HousecallLauncher.exe
    [2010/10/23 10:20:58 | 133,432,520 | ---- | C] (Lavasoft ) -- C:\Program Files\Ad-AwareInstall.exe
    [2008/08/14 22:31:14 | 000,050,688 | ---- | C] (Atribune.org) -- C:\Program Files\ATF-Cleaner.exe
    [2008/08/06 19:52:41 | 015,083,520 | ---- | C] (Safer Networking Limited ) -- C:\Program Files\spybotsd160.exe
    [2008/07/19 16:46:11 | 008,160,016 | ---- | C] (Crawler Inc. ) -- C:\Program Files\SpywareTerminatorSetup.exe
    [2008/04/26 06:05:50 | 002,751,368 | ---- | C] (Piriform Ltd) -- C:\Program Files\ccsetup206.exe
    [2006/09/27 22:04:42 | 016,291,424 | ---- | C] (Sun Microsystems, Inc. ) -- C:\Program Files\Java.exe
    [2005/01/14 23:05:02 | 009,893,152 | ---- | C] (InstallShield Software Corporation) -- C:\Program Files\PatternViewerInst.exe
    [2004/05/23 14:26:04 | 002,403,357 | ---- | C] (WinGuides Software ) -- C:\Program Files\Reg Mechanic Install.exe
    [2004/05/02 15:17:32 | 011,100,499 | ---- | C] (Vendio ) -- C:\Program Files\Vendio-SMPro.exe
    [2003/08/13 05:30:54 | 001,291,040 | ---- | C] (Microsoft Corporation) -- C:\Program Files\WindowsXP-KB823980-x86-ENU.exe
    [5 C:\Documents and Settings\Owner\My Documents\*.tmp files -> C:\Documents and Settings\Owner\My Documents\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2011/03/08 22:02:40 | 001,474,832 | ---- | M] () -- C:\WINDOWS\System32\drivers\sfi.dat
    [2011/03/08 21:27:41 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
    [2011/03/08 18:00:00 | 001,006,747 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\rkill2.scr
    [2011/03/08 17:53:31 | 001,006,747 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\rkill.com
    [2011/03/08 07:16:16 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
    [2011/03/08 06:26:28 | 004,282,533 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
    [2011/03/08 01:13:25 | 000,000,247 | ---- | M] () -- C:\WINDOWS\System\hpsysdrv.dat
    [2011/03/08 01:13:05 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
    [2011/03/08 01:13:04 | 534,827,008 | -HS- | M] () -- C:\hiberfil.sys
    [2011/03/08 00:34:38 | 000,000,355 | RHS- | M] () -- C:\BOOT.INI
    [2011/03/07 21:25:05 | 000,133,632 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\RKUnhookerLE.EXE
    [2011/03/07 17:15:20 | 000,000,245 | ---- | M] () -- C:\Boot.bak
    [2011/03/07 13:13:27 | 000,313,276 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
    [2011/03/07 13:13:27 | 000,040,868 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
    [2011/03/07 11:52:34 | 000,625,664 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\dds.scr
    [2011/03/07 11:24:14 | 000,245,159 | ---- | M] () -- C:\Documents and Settings\Owner\My Documents\GMER new.exe
    [2011/03/05 15:18:38 | 000,285,480 | ---- | M] (COMODO) -- C:\WINDOWS\System32\guard32.dll
    [2011/03/05 15:18:35 | 000,094,784 | ---- | M] (COMODO) -- C:\WINDOWS\System32\drivers\inspect.sys
    [2011/03/05 15:18:34 | 000,027,576 | ---- | M] (COMODO) -- C:\WINDOWS\System32\drivers\cmdhlp.sys
    [2011/03/05 15:18:33 | 000,015,592 | ---- | M] (COMODO) -- C:\WINDOWS\System32\drivers\cmderd.sys
    [2011/03/05 15:18:32 | 000,239,368 | ---- | M] (COMODO) -- C:\WINDOWS\System32\drivers\cmdGuard.sys
    [2011/03/01 10:52:22 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\TFC.exe
    [2011/02/22 19:53:29 | 000,276,880 | ---- | M] () -- C:\Documents and Settings\Owner\My Documents\Mighty to Save sheet music.pdf
    [2011/02/13 17:59:05 | 000,000,324 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\HP Printer Diagnostic Tools.url
    [2011/02/09 16:11:08 | 000,002,878 | ---- | M] () -- C:\WINDOWS\System32\QuickTime.qtp
    [5 C:\Documents and Settings\Owner\My Documents\*.tmp files -> C:\Documents and Settings\Owner\My Documents\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2011/03/08 17:59:44 | 001,006,747 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\rkill2.scr
    [2011/03/08 17:53:24 | 001,006,747 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\rkill.com
    [2011/03/08 00:34:37 | 000,000,245 | ---- | C] () -- C:\Boot.bak
    [2011/03/08 00:34:13 | 000,260,272 | RHS- | C] () -- C:\cmldr
    [2011/03/07 21:54:09 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
    [2011/03/07 21:54:09 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
    [2011/03/07 21:54:09 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
    [2011/03/07 21:54:09 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
    [2011/03/07 21:54:09 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
    [2011/03/07 21:45:31 | 004,282,533 | R--- | C] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
    [2011/03/07 21:24:56 | 000,133,632 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\RKUnhookerLE.EXE
    [2011/03/07 11:52:30 | 000,625,664 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\dds.scr
    [2011/03/07 11:22:06 | 000,245,159 | ---- | C] () -- C:\Documents and Settings\Owner\My Documents\GMER new.exe
    [2011/03/07 11:16:46 | 534,827,008 | -HS- | C] () -- C:\hiberfil.sys
    [2011/02/22 19:53:25 | 000,276,880 | ---- | C] () -- C:\Documents and Settings\Owner\My Documents\Mighty to Save sheet music.pdf
    [2011/02/13 17:59:04 | 000,000,324 | ---- | C] () -- C:\Documents and Settings\Owner\Desktop\HP Printer Diagnostic Tools.url
    [2010/11/01 18:12:38 | 000,000,036 | ---- | C] () -- C:\Documents and Settings\Owner\Local Settings\Application Data\housecall.guid.cache
    [2010/10/21 05:35:29 | 001,474,832 | ---- | C] () -- C:\WINDOWS\System32\drivers\sfi.dat
    [2010/02/07 17:51:05 | 000,000,765 | ---- | C] () -- C:\WINDOWS\maxlink.ini
    [2009/09/10 19:12:40 | 000,116,892 | ---- | C] () -- C:\WINDOWS\hpqins00.dat
    [2009/07/26 18:47:36 | 000,670,824 | ---- | C] () -- C:\Program Files\AmazonMP3Installer.exe
    [2009/07/03 16:20:44 | 013,727,048 | ---- | C] () -- C:\Program Files\winzip121.exe
    [2009/06/02 21:32:53 | 000,000,130 | ---- | C] () -- C:\WINDOWS\cfplogvw.INI
    [2009/05/25 07:23:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\drivers\bnit.sys
    [2009/04/19 18:27:25 | 000,012,054 | R--- | C] () -- C:\WINDOWS\hpwscr20.dat
    [2009/04/19 18:23:48 | 000,178,703 | ---- | C] () -- C:\WINDOWS\hpwins20.dat
    [2009/04/19 18:23:48 | 000,002,428 | R--- | C] () -- C:\WINDOWS\hpwmdl20.dat
    [2008/12/25 17:55:29 | 000,354,816 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
    [2008/11/09 15:14:52 | 000,001,876 | ---- | C] () -- C:\Program Files\17853054.emp
    [2008/08/27 16:51:58 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
    [2008/08/23 10:36:32 | 000,000,250 | ---- | C] () -- C:\WINDOWS\gmer.ini
    [2008/08/23 10:35:14 | 000,811,008 | R--- | C] () -- C:\WINDOWS\gmer.exe
    [2008/08/06 06:48:27 | 000,000,007 | ---- | C] () -- C:\WINDOWS\System32\ngxt.bin
    [2008/08/04 21:10:27 | 000,037,888 | ---- | C] () -- C:\Documents and Settings\Owner\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2008/07/19 16:49:24 | 000,141,312 | ---- | C] () -- C:\WINDOWS\System32\drivers\sp_rsdrv2.sys
    [2008/07/17 22:34:19 | 000,156,672 | ---- | C] () -- C:\WINDOWS\System32\RtlCPAPI.dll
    [2008/07/17 22:34:19 | 000,040,448 | ---- | C] () -- C:\WINDOWS\System32\ChCfg.exe
    [2008/06/30 09:05:17 | 000,008,979 | ---- | C] () -- C:\WINDOWS\BOC426.INI
    [2008/06/12 07:03:05 | 000,000,298 | ---- | C] () -- C:\WINDOWS\Chutes.ini
    [2008/05/26 05:58:47 | 001,470,464 | ---- | C] () -- C:\Program Files\clipart.exe
    [2008/02/11 09:39:26 | 000,253,952 | ---- | C] () -- C:\WINDOWS\System32\OnlineScannerDLLA.dll
    [2008/02/11 09:39:18 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\OnlineScannerDLLW.dll
    [2008/02/08 13:53:46 | 000,110,592 | ---- | C] () -- C:\WINDOWS\System32\OnlineScannerLang.dll
    [2008/02/05 08:48:04 | 000,077,824 | ---- | C] () -- C:\WINDOWS\System32\OnlineScannerUninstaller.exe
    [2007/11/18 07:09:58 | 000,061,678 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\PFP100JPR.{PB
    [2007/11/18 07:09:58 | 000,012,358 | ---- | C] () -- C:\Documents and Settings\Owner\Application Data\PFP100JCM.{PB
    [2007/07/27 14:49:02 | 000,225,355 | ---- | C] () -- C:\WINDOWS\System32\lnod32apiW.dll
    [2007/07/27 14:49:02 | 000,196,683 | ---- | C] () -- C:\WINDOWS\System32\lnod32apiA.dll
    [2007/02/25 17:59:47 | 000,000,335 | ---- | C] () -- C:\WINDOWS\nsreg.dat
    [2007/02/25 17:04:29 | 000,000,029 | ---- | C] () -- C:\WINDOWS\atid.ini
    [2006/07/16 20:08:25 | 000,012,288 | ---- | C] () -- C:\WINDOWS\impborl.dll
    [2006/01/01 13:41:07 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iPlayer.INI
    [2005/12/05 19:25:22 | 000,139,264 | ---- | C] () -- C:\WINDOWS\System32\lnod32umc.dll
    [2005/12/05 12:37:10 | 000,106,496 | ---- | C] () -- C:\WINDOWS\System32\lnod32upd.dll
    [2005/01/15 06:16:23 | 000,000,042 | ---- | C] () -- C:\WINDOWS\PCSPATS.DAT
    [2004/11/26 17:54:39 | 000,037,027 | ---- | C] () -- C:\WINDOWS\atmoUn.exe
    [2004/09/26 17:21:25 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
    [2004/07/22 05:39:15 | 002,150,574 | ---- | C] () -- C:\Program Files\Ad-aware.exe
    [2004/07/15 14:45:00 | 000,004,355 | ---- | C] () -- C:\WINDOWS\hpdj3500.ini
    [2004/07/15 14:41:21 | 000,000,478 | ---- | C] () -- C:\WINDOWS\hpbvspst.ini
    [2004/06/29 16:29:50 | 000,000,824 | ---- | C] () -- C:\WINDOWS\hegames.ini
    [2004/06/08 14:34:14 | 000,000,108 | ---- | C] () -- C:\WINDOWS\Anw_IP.ini
    [2004/05/29 15:45:48 | 000,000,030 | ---- | C] () -- C:\WINDOWS\INTURS.DAT
    [2004/05/23 16:02:52 | 000,016,896 | ---- | C] () -- C:\WINDOWS\System32\grwinsthlp.exe
    [2004/05/21 21:45:19 | 000,000,409 | ---- | C] () -- C:\WINDOWS\alchem.ini
    [2004/05/02 15:18:10 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\winawcli.dll
    [2004/05/02 15:18:09 | 000,427,986 | ---- | C] () -- C:\WINDOWS\System32\gmp202.dll
    [2004/05/02 13:59:00 | 000,001,142 | ---- | C] () -- C:\WINDOWS\ereg077.dat
    [2004/05/02 13:57:59 | 000,000,000 | ---- | C] () -- C:\WINDOWS\SETUP32.INI
    [2004/05/02 13:57:44 | 000,000,069 | ---- | C] () -- C:\WINDOWS\encore_launcher.ini
    [2004/04/30 18:39:38 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
    [2004/04/03 18:33:09 | 000,000,314 | ---- | C] () -- C:\WINDOWS\EReg515.dat
    [2004/04/03 18:32:01 | 000,002,250 | ---- | C] () -- C:\WINDOWS\disney.ini
    [2004/03/14 15:42:36 | 000,000,306 | ---- | C] () -- C:\WINDOWS\QTW.INI
    [2004/03/14 15:40:32 | 000,000,229 | ---- | C] () -- C:\WINDOWS\KA.INI
    [2004/02/12 21:43:02 | 000,000,309 | ---- | C] () -- C:\WINDOWS\LProST.ini
    [2003/11/23 06:26:37 | 000,000,076 | ---- | C] () -- C:\WINDOWS\SIERRA.INI
    [2003/08/12 15:22:02 | 000,000,445 | R--- | C] () -- C:\WINDOWS\System32\Iconcfg.ini
    [2003/06/17 16:20:28 | 000,005,358 | ---- | C] () -- C:\WINDOWS\hpfmdl01.dat
    [2003/06/17 16:13:16 | 000,000,332 | ---- | C] () -- C:\WINDOWS\hpfins01.dat
    [2003/06/07 11:59:05 | 000,000,014 | ---- | C] () -- C:\WINDOWS\System32\SR2.dat
    [2003/03/13 05:49:40 | 000,000,028 | ---- | C] () -- C:\WINDOWS\ICOA.INI
    [2003/03/13 05:49:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\QFN.ini
    [2003/03/13 05:49:33 | 000,000,000 | ---- | C] () -- C:\WINDOWS\QDQICK.ini
    [2003/03/11 06:24:00 | 000,001,092 | ---- | C] () -- C:\WINDOWS\intuprof.ini
    [2003/03/11 06:23:58 | 000,000,924 | ---- | C] () -- C:\WINDOWS\QUICKEN.INI
    [2003/03/11 06:23:57 | 000,007,406 | ---- | C] () -- C:\WINDOWS\ICOADB32.DAT
    [2003/03/09 07:15:29 | 000,000,056 | ---- | C] () -- C:\WINDOWS\MSREGUSR.INI
    [2003/03/09 07:14:29 | 000,302,592 | ---- | C] () -- C:\WINDOWS\System32\pgp.dll
    [2003/03/09 07:14:29 | 000,093,184 | ---- | C] () -- C:\WINDOWS\System32\keydb.dll
    [2003/03/09 07:14:29 | 000,070,656 | ---- | C] () -- C:\WINDOWS\System32\simple.dll
    [2003/03/09 07:14:29 | 000,065,024 | ---- | C] () -- C:\WINDOWS\System32\bn.dll
    [2003/02/09 17:36:19 | 000,078,516 | ---- | C] () -- C:\Program Files\AuctionManagerPro.exe
    [2003/02/09 17:06:26 | 000,000,054 | ---- | C] () -- C:\WINDOWS\TwUI240.INI
    [2003/02/02 19:35:03 | 000,000,011 | ---- | C] () -- C:\WINDOWS\visi.ini
    [2003/01/30 12:03:46 | 000,090,112 | R--- | C] () -- C:\WINDOWS\bwUnin-6.1.0.155-8876480L.exe
    [2003/01/30 12:02:16 | 000,109,056 | ---- | C] () -- C:\WINDOWS\System32\LGUICOM.DLL
    [2003/01/30 12:02:16 | 000,000,488 | ---- | C] () -- C:\WINDOWS\Cmousecc.ini
    [2003/01/26 06:59:54 | 000,001,169 | ---- | C] () -- C:\WINDOWS\eReg.dat
    [2003/01/18 06:56:45 | 000,000,279 | ---- | C] () -- C:\WINDOWS\EReg072.dat
    [2002/12/25 20:49:41 | 000,000,483 | ---- | C] () -- C:\WINDOWS\PowerReg.dat
    [2002/12/07 22:42:50 | 000,000,395 | ---- | C] () -- C:\WINDOWS\videoimp.ini
    [2002/11/30 16:16:49 | 001,803,464 | ---- | C] () -- C:\Program Files\winzip81.exe
    [2002/11/29 23:57:48 | 000,000,035 | ---- | C] () -- C:\WINDOWS\A5W.INI
    [2002/11/29 21:31:56 | 000,210,944 | ---- | C] () -- C:\WINDOWS\System32\MSVCRT10.DLL
    [2002/11/29 21:31:50 | 000,000,127 | ---- | C] () -- C:\WINDOWS\KPCMS.INI
    [2002/11/29 19:36:08 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\tlcsel32.dll
    [2002/11/29 19:36:08 | 000,016,540 | ---- | C] () -- C:\WINDOWS\System32\tlcsel17.dll
    [2002/11/26 20:12:16 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\lttls13n.dll
    [2002/11/26 20:12:00 | 000,708,608 | ---- | C] () -- C:\WINDOWS\System32\ltcry13n.dll
    [2002/11/26 20:11:42 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\lfkodak.dll
    [2002/11/26 20:11:38 | 000,338,944 | ---- | C] () -- C:\WINDOWS\System32\lffpx7.dll
    [2002/08/09 13:15:16 | 000,101,376 | ---- | C] () -- C:\WINDOWS\System32\Welsof32.dll
    [2002/08/03 20:45:46 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
    [2002/08/03 20:45:46 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
    [2002/08/03 20:45:41 | 000,004,490 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
    [2002/08/03 20:45:36 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
    [2002/08/03 20:45:28 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
    [2002/08/03 20:44:59 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
    [2002/08/03 20:44:59 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
    [2002/08/03 20:44:28 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
    [2002/07/26 22:41:34 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
    [2002/07/24 19:39:39 | 000,082,864 | ---- | C] () -- C:\WINDOWS\UNWISE.EXE
    [2002/07/24 19:39:38 | 000,377,600 | ---- | C] () -- C:\WINDOWS\System32\BOCOLE.DLL
    [2002/07/24 19:39:38 | 000,167,456 | ---- | C] () -- C:\WINDOWS\System32\Bocof.dll
    [2002/07/24 19:36:04 | 000,006,550 | ---- | C] () -- C:\WINDOWS\jautoexp.dat
    [2002/07/24 19:33:13 | 000,090,112 | R--- | C] () -- C:\WINDOWS\bwUnin-6.1.0.153.exe
    [2002/07/24 19:32:31 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\hpREG.DLL
    [2002/07/24 19:32:31 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\syscontr.dll
    [2002/07/24 18:41:48 | 000,019,968 | ---- | C] () -- C:\WINDOWS\System32\cpuinf32.dll
    [2002/07/24 18:34:36 | 000,000,136 | ---- | C] () -- C:\WINDOWS\wininit.ini
    [2002/07/24 18:10:35 | 000,000,029 | ---- | C] () -- C:\WINDOWS\ALSndMgr.ini
    [2002/07/24 17:58:11 | 000,299,073 | ---- | C] () -- C:\WINDOWS\System32\PythonCOM22.dll
    [2002/07/24 17:58:11 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\PyWinTypes22.dll
    [2002/07/24 17:57:49 | 000,016,896 | ---- | C] () -- C:\WINDOWS\System32\bcbmm.dll
    [2002/07/24 02:29:49 | 000,000,799 | ---- | C] () -- C:\WINDOWS\orun32.ini
    [2002/07/24 02:20:30 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
    [2002/07/24 02:16:03 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
    [2002/07/24 02:14:33 | 000,001,793 | ---- | C] () -- C:\WINDOWS\System32\fxsperf.ini
    [2002/07/24 02:05:50 | 000,000,663 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
    [2002/07/24 02:05:34 | 000,313,276 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
    [2002/07/24 02:05:34 | 000,040,868 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
    [2002/07/23 19:10:46 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
    [2002/07/23 19:09:58 | 000,185,816 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
    [2002/06/01 00:59:12 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
    [2002/05/24 21:46:08 | 000,036,864 | ---- | C] () -- C:\WINDOWS\hpfsched.exe
    [2002/05/24 21:44:48 | 000,004,760 | ---- | C] () -- C:\WINDOWS\hphmdl11.dat
    [2002/05/22 21:44:14 | 000,009,785 | ---- | C] () -- C:\WINDOWS\System32\drivers\a312.sys
    [2002/05/22 21:04:26 | 000,262,144 | ---- | C] () -- C:\WINDOWS\System32\shpshftr.dll
    [2002/05/15 05:26:00 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\igfxdgps.dll
    [2002/03/21 13:39:02 | 000,073,728 | ---- | C] () -- C:\WINDOWS\System32\UNACEV2.DLL
    [2002/03/20 20:00:20 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportUSB.dll
    [2002/03/20 20:00:20 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportSerial.dll
    [2002/03/20 20:00:20 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportIrDA.dll
    [2002/03/20 20:00:20 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportIrCOMM.dll
    [2002/02/28 01:07:34 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\sis740.bin
    [2002/02/28 01:01:10 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\sis650.bin
    [2002/01/20 13:04:28 | 000,667,648 | ---- | C] () -- C:\WINDOWS\System32\Dtwain32.dll
    [2002/01/08 16:57:34 | 000,110,592 | ---- | C] () -- C:\WINDOWS\System32\Jpeg32.dll
    [2001/12/12 04:06:12 | 000,503,808 | R--- | C] () -- C:\WINDOWS\System32\lt_xtrans.dll
    [2001/12/12 04:06:12 | 000,286,720 | R--- | C] () -- C:\WINDOWS\System32\MrSIDD.dll
    [2001/12/12 04:06:12 | 000,163,840 | R--- | C] () -- C:\WINDOWS\System32\lt_common.dll
    [2001/12/12 04:06:12 | 000,126,976 | R--- | C] () -- C:\WINDOWS\System32\lt_trans.dll
    [2001/12/12 04:06:12 | 000,069,632 | R--- | C] () -- C:\WINDOWS\System32\lt_meta.dll
    [2001/12/12 04:06:12 | 000,053,248 | R--- | C] () -- C:\WINDOWS\System32\lt_encrypt.dll
    [2001/12/12 04:06:12 | 000,020,480 | R--- | C] () -- C:\WINDOWS\System32\lt_messagetext.dll
    [2001/12/12 04:06:08 | 000,006,688 | R--- | C] () -- C:\WINDOWS\System32\Digita.sys
    [2001/09/01 00:33:58 | 000,425,984 | ---- | C] () -- C:\WINDOWS\System32\VxDMDcDlg.dll
    [2001/08/08 15:13:22 | 000,012,351 | ---- | C] () -- C:\WINDOWS\System32\i81xcoin.dll
    [1999/03/22 03:00:00 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\MSRTEDIT.DLL
    [1997/11/17 16:13:16 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll

    ========== LOP Check ==========

    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\InterTrust
    [2002/07/26 23:23:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\VERITAS
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator.FAMILY\Application Data\InterTrust
    [2002/07/26 23:23:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator.FAMILY\Application Data\VERITAS
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator.YOUR-US67PI6LUV\Application Data\InterTrust
    [2002/07/26 23:23:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator.YOUR-US67PI6LUV\Application Data\VERITAS
    [2008/06/30 21:08:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ACD Systems
    [2009/05/25 07:22:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\BOC426
    [2003/08/25 20:32:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Fellowes
    [2009/06/20 14:19:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Musicnotes
    [2008/05/18 06:11:24 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Napster
    [2004/05/03 18:34:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ScanSoft
    [2009/05/30 21:21:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Spyware Terminator
    [2008/07/09 20:51:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
    [2008/05/18 06:20:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Yahoo
    [2009/02/01 18:36:39 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{90F3B5EB-A471-42F9-A905-991C2DB2312C}
    [2009/02/01 18:50:25 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{C39CADE8-EC32-4A3E-ADF3-99FB5B7A317D}
    [2009/02/02 07:37:38 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\~0
    [2007/02/25 18:03:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\acccore
    [2003/10/06 20:21:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\ACD Systems
    [2007/08/26 22:08:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\aignes
    [2004/11/07 14:22:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\Aim
    [2006/06/22 21:16:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\FUJIFILM
    [2002/12/03 06:31:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\Games
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\InterTrust
    [2004/05/23 13:55:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\Lycos
    [2005/06/14 17:36:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\PPIMAGES
    [2002/12/07 21:04:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\VERITAS
    [2004/11/21 17:42:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\Viewpoint
    [2008/06/25 22:05:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\WeatherBug
    [2008/07/09 20:47:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\acccore
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\InterTrust
    [2008/06/30 06:30:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Snapfish
    [2008/07/19 21:01:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Spyware Terminator
    [2008/06/29 17:05:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\VERITAS
    [2008/07/12 15:38:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint
    [2008/07/21 19:47:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV.000\Application Data\ACD Systems
    [2008/07/22 19:55:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV.000\Application Data\FUJIFILM
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV.000\Application Data\InterTrust
    [2008/07/21 15:40:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV.000\Application Data\Spyware Terminator
    [2008/07/21 20:15:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV.000\Application Data\VERITAS
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Christian\Application Data\InterTrust
    [2002/07/26 23:23:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Christian\Application Data\VERITAS
    [2003/08/04 19:44:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\ACD Systems
    [2004/11/07 15:31:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Aim
    [2006/06/23 14:00:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\FUJIFILM
    [2003/01/02 19:10:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Games
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\InterTrust
    [2004/02/12 11:53:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\InterVideo
    [2004/05/23 06:44:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Lycos
    [2004/05/04 12:32:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\PPIMAGES
    [2002/12/06 07:35:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\VERITAS
    [2004/11/23 17:29:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Viewpoint
    [2008/06/26 16:26:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\WeatherBug
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\InterTrust
    [2002/07/26 23:23:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Default User\Application Data\VERITAS
    [2008/03/01 09:51:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\acccore
    [2008/06/30 21:44:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\ACD Systems
    [2008/07/25 22:31:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Aim
    [2009/07/26 18:51:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Amazon
    [2009/04/19 18:15:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\eMusic
    [2009/09/30 18:19:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\FUJIFILM
    [2002/07/26 23:23:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\InterTrust
    [2009/02/02 19:06:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\InterVideo
    [2006/11/21 06:39:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\PPIMAGES
    [2009/06/19 11:25:20 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\SanDisk
    [2008/10/11 07:48:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Snapfish
    [2011/03/07 21:42:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Spyware Terminator
    [2009/11/22 14:13:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Titanium
    [2002/07/26 23:23:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\VERITAS
    [2005/01/20 21:04:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Viewpoint
    [2003/03/15 22:13:32 | 000,000,278 | ---- | M] () -- C:\WINDOWS\Tasks\FRU Task #Hewlett-Packard#Deskjet#3320.job

    ========== Purity Check ==========
     
  15. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2002/07/15 20:20:56 | 003,534,931 | ---- | M] () -- C:\0712i32.exe
    [2002/07/15 20:53:56 | 003,537,441 | ---- | M] () -- C:\0715i32.exe
    [2007/08/10 18:51:14 | 000,021,590 | ---- | M] () -- C:\2007-2008_Calendar.pdf
    [2002/07/24 02:18:29 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
    [2009/06/16 15:45:27 | 000,025,600 | ---- | M] () -- C:\Banana Cake with CC frosting.doc
    [2011/03/07 17:15:20 | 000,000,245 | ---- | M] () -- C:\Boot.bak
    [2011/03/08 00:34:38 | 000,000,355 | RHS- | M] () -- C:\BOOT.INI
    [2011/01/12 18:06:35 | 000,152,064 | ---- | M] () -- C:\civics brochure extra credit.doc
    [2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
    [2011/03/08 07:31:50 | 000,012,856 | ---- | M] () -- C:\ComboFix.txt
    [2002/07/24 02:18:29 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
    [2008/11/12 09:31:47 | 000,004,168 | ---- | M] () -- C:\CTMeasureTiming.ini
    [2003/08/13 15:41:46 | 000,168,640 | ---- | M] (Symantec Corporation) -- C:\FixBlast.exe
    [2003/08/15 21:32:41 | 000,143,040 | ---- | M] (Symantec Corporation) -- C:\FixBlast2.exe
    [2008/08/08 06:23:51 | 000,042,496 | ---- | M] () -- C:\Fixing computer instructions.doc
    [2011/03/08 01:13:04 | 534,827,008 | -HS- | M] () -- C:\hiberfil.sys
    [2002/07/24 02:18:29 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2008/08/15 20:39:11 | 000,002,982 | -H-- | M] () -- C:\IPH.PH
    [2007/12/28 10:57:46 | 000,000,638 | ---- | M] () -- C:\log2.txt
    [2002/07/24 02:18:29 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2008/08/30 07:03:55 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
    [2008/08/30 07:03:55 | 000,250,048 | RHS- | M] () -- C:\ntldr
    [2011/03/08 01:12:50 | 1610,612,736 | -HS- | M] () -- C:\pagefile.sys
    [2009/05/10 15:45:21 | 000,019,968 | ---- | M] () -- C:\Pumpkin Pie Cake.doc
    [2009/05/12 20:10:49 | 000,117,760 | ---- | M] () -- C:\Radio City Mail Flyer.doc
    [2011/03/08 18:11:18 | 000,000,359 | ---- | M] () -- C:\rkill.log
    [2008/08/20 13:20:16 | 000,066,156 | ---- | M] () -- C:\SeasonSchedulePA1881638831912.pdf
    [2002/07/26 18:28:13 | 000,000,121 | ---- | M] () -- C:\SiSSetup.txt
    [2002/07/26 18:28:13 | 000,000,326 | ---- | M] () -- C:\SiSSetup1.ini
    [2002/07/26 18:28:13 | 000,000,000 | ---- | M] () -- C:\SiSUnist.ini
    [2009/01/25 21:00:26 | 000,020,480 | ---- | M] () -- C:\SPINACH NOODLE CASSEROLE.doc
    [2003/08/17 15:39:26 | 000,698,887 | ---- | M] (Network Associates Inc.) -- C:\stinger.exe
    [2003/08/17 16:48:48 | 000,000,017 | ---- | M] () -- C:\stinger.opt
    [2003/08/17 16:48:42 | 000,000,328 | ---- | M] () -- C:\stinger.txt
    [2002/12/01 17:40:28 | 000,000,000 | ---- | M] () -- C:\temp.html

    < %systemroot%\Fonts\*.com >

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2002/07/24 02:18:03 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2007/12/03 17:55:24 | 000,278,016 | ---- | M] (Hewlett-Packard Corporation) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\hpzpp5mu.dll
    [2002/01/08 15:51:00 | 000,047,616 | ---- | M] (Black Ice Software) -- C:\WINDOWS\system32\spool\prtprocs\w32x86\ppbiPr.dll

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >
    [2008/11/09 15:15:34 | 000,001,876 | ---- | M] () -- C:\Program Files\17853054.emp
    [2004/07/22 05:39:15 | 002,150,574 | ---- | M] () -- C:\Program Files\Ad-aware.exe
    [2010/10/23 10:23:49 | 133,432,520 | ---- | M] (Lavasoft ) -- C:\Program Files\Ad-AwareInstall.exe
    [2009/07/26 18:47:48 | 000,670,824 | ---- | M] () -- C:\Program Files\AmazonMP3Installer.exe
    [2008/08/14 22:31:14 | 000,050,688 | ---- | M] (Atribune.org) -- C:\Program Files\ATF-Cleaner.exe
    [2003/02/09 17:36:19 | 000,078,516 | ---- | M] () -- C:\Program Files\AuctionManagerPro.exe
    [2008/04/26 06:06:11 | 002,751,368 | ---- | M] (Piriform Ltd) -- C:\Program Files\ccsetup206.exe
    [2008/05/26 05:58:58 | 001,470,464 | ---- | M] () -- C:\Program Files\clipart.exe
    [2010/11/01 18:12:19 | 001,913,056 | ---- | M] (Trend Micro Inc.) -- C:\Program Files\HousecallLauncher.exe
    [2006/09/27 22:04:42 | 016,291,424 | ---- | M] (Sun Microsystems, Inc. ) -- C:\Program Files\Java.exe
    [2005/01/15 06:13:31 | 009,893,152 | ---- | M] (InstallShield Software Corporation) -- C:\Program Files\PatternViewerInst.exe
    [2004/05/23 14:26:04 | 002,403,357 | ---- | M] (WinGuides Software ) -- C:\Program Files\Reg Mechanic Install.exe
    [2009/05/25 07:23:01 | 000,000,332 | ---- | M] () -- C:\Program Files\ryqjc.txt
    [2008/08/06 19:52:41 | 015,083,520 | ---- | M] (Safer Networking Limited ) -- C:\Program Files\spybotsd160.exe
    [2008/07/19 16:46:11 | 008,160,016 | ---- | M] (Crawler Inc. ) -- C:\Program Files\SpywareTerminatorSetup.exe
    [2008/10/19 14:03:47 | 011,100,499 | ---- | M] (Vendio ) -- C:\Program Files\Vendio-SMPro.exe
    [2003/08/13 05:30:54 | 001,291,040 | ---- | M] (Microsoft Corporation) -- C:\Program Files\WindowsXP-KB823980-x86-ENU.exe
    [2009/07/03 16:21:04 | 013,727,048 | ---- | M] () -- C:\Program Files\winzip121.exe
    [2002/11/30 16:16:49 | 001,803,464 | ---- | M] () -- C:\Program Files\winzip81.exe

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2002/07/23 19:09:11 | 000,090,112 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav
    [2002/07/23 19:09:11 | 000,606,208 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav
    [2002/07/23 19:09:11 | 000,376,832 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
    [2008/08/30 07:15:39 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\desktop.ini

    < %systemroot%\system32\config\systemprofile\*.dat /x >
    [2002/07/24 03:32:36 | 000,008,966 | ---- | M] () -- C:\WINDOWS\system32\config\systemprofile\ml1.srt
    [2002/07/24 03:32:36 | 000,008,971 | ---- | M] () -- C:\WINDOWS\system32\config\systemprofile\ml2.srt
    [2002/07/24 03:32:36 | 000,007,173 | ---- | M] () -- C:\WINDOWS\system32\config\systemprofile\tempdiff.txt

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2008/08/30 07:39:10 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\desktop.ini
    [2008/08/27 17:25:56 | 000,000,079 | ---- | M] () -- C:\Documents and Settings\Owner\Application Data\Microsoft\Internet Explorer\Quick Launch\Show Desktop.scf

    < %USERPROFILE%\Desktop\*.exe >
    [2010/02/07 18:45:14 | 010,491,482 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\9320.3031212.EN.exe
    [2009/06/02 19:46:05 | 000,050,688 | ---- | M] (Atribune.org) -- C:\Documents and Settings\Owner\Desktop\ATF-Cleaner.exe
    [2002/11/29 23:23:46 | 000,292,552 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Owner\Desktop\Christmas.exe
    [2011/03/08 06:26:28 | 004,282,533 | R--- | M] () -- C:\Documents and Settings\Owner\Desktop\ComboFix.exe
    [2010/02/07 18:47:40 | 000,131,072 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\hiddendevices.exe
    [2008/08/14 11:49:24 | 000,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Documents and Settings\Owner\Desktop\HJTInstall.exe
    [2010/02/07 18:47:48 | 000,118,784 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\INFclear.exe
    [2008/08/15 20:29:30 | 001,119,784 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Owner\Desktop\MGADiag.exe
    [2011/03/08 21:27:41 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\OTL.exe
    [2011/03/07 21:25:05 | 000,133,632 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\RKUnhookerLE.EXE
    [2009/06/04 22:10:37 | 000,185,767 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\RunSubInACL.exe
    [2010/02/07 18:47:55 | 000,047,616 | ---- | M] () -- C:\Documents and Settings\Owner\Desktop\Temp_File_Remover.exe
    [2011/03/01 10:52:22 | 000,446,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Owner\Desktop\TFC.exe

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >
    [2008/12/19 07:21:39 | 000,000,000 | ---- | M] () -- C:\WINDOWS\java\javalog.txt

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >
    [2011/03/07 11:24:14 | 000,245,159 | ---- | M] () -- C:\Documents and Settings\Owner\My Documents\GMER new.exe
    [5 C:\Documents and Settings\Owner\My Documents\*.tmp files -> C:\Documents and Settings\Owner\My Documents\*.tmp -> ]

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >
    [2001/08/18 07:00:00 | 000,000,791 | ---- | M] () -- C:\WINDOWS\addins\fxsext.ecf

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >
    [2001/08/03 18:29:18 | 000,013,824 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\Driver Cache\Usbscan.sys

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2008/08/30 07:39:11 | 000,000,122 | -HS- | M] () -- C:\Documents and Settings\Owner\Favorites\Desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >
    [2009/03/28 16:42:40 | 000,000,067 | -HS- | M] () -- C:\Documents and Settings\Owner\Cookies\desktop.ini
    [2011/03/08 21:34:21 | 000,540,672 | -HS- | M] () -- C:\Documents and Settings\Owner\Cookies\index.dat

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >
    [2005/01/28 13:44:28 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >
    [2001/05/03 00:24:18 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\blogo.gif
    [2008/04/14 04:41:52 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
    [2002/12/17 10:23:28 | 000,015,692 | ---- | M] () -- C:\Program Files\Messenger\license.txt
    [2002/12/17 10:23:22 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
    [2001/03/07 15:00:26 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
    [2002/08/20 19:29:46 | 000,000,807 | ---- | M] () -- C:\Program Files\Messenger\mailtmpl.txt
    [2008/05/02 09:01:49 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
    [2008/04/13 22:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
    [2008/04/14 04:42:30 | 001,695,232 | -HS- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
    [2001/02/01 15:00:26 | 000,000,685 | ---- | M] () -- C:\Program Files\Messenger\msmsgs.exe.manifest
    [2002/08/29 02:41:26 | 000,069,663 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgsin.exe
    [2002/08/20 19:29:48 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
    [2002/08/20 19:30:06 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
    [2002/08/20 19:30:06 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
    [2000/12/05 22:10:32 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
    [2004/07/17 13:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >
    [1998/05/07 18:04:38 | 000,052,736 | ---- | M] (Hewlett-Packard Company) -- C:\WINDOWS\system\hpsysdrv.exe

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


    ========== Alternate Data Streams ==========

    @Alternate Data Stream - 88 bytes -> C:\Documents and Settings\Owner\My Documents\GMER new.exe:SummaryInformation
    @Alternate Data Stream - 88 bytes -> C:\Documents and Settings\Owner\Desktop\RunSubInACL.exe:SummaryInformation

    < End of report >
     
  16. 2011/03/08
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    These are two of the locations where it said Heur.Suspicious was:

    C:\WINDOWS\system32\QuickTime\QuickTimeUpdateHelper.exe

    C:\hp\drivers\audio\Creative\Audio\Drivers\COMMON\ReadReg.exe

    C:\WINDOWS\system32\QuickTime\QTPluginInstaller.exe

    The Comodo notice that pops up give me the choice of cleaning it (choice of disinfect or quarantine)or skipping it once or adding to trusted files, among other things.

    Also keep getting an antivirus alert for UnclassifiedMalware@8325397 and the location is C:\hp\bin\ProcessLogger.exe
     
  17. 2011/03/08
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Those look like false positives.
    In fact, the second one since to be a reoccurring false positive: http://forums.comodo.com/empty-t46889.0.html
    For now, add them to trusted files.

    ================================================================

    Adding another 512MB of RAM would make things running much better.

    I'd also uninstall Spybot as it's known for slowing computers down, especially those with not enough RAM.

    =================================================================

    1. Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it to its own folder
    • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.

    =============================================================

    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
      IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
      IE - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings:  "ProxyOverride" = localhost
      O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.
      O15 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..Trusted Domains: adobe.com ([get] http in Trusted sites)
      O15 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..Trusted Domains: adobe.com ([www] https in Trusted sites)
      O15 - HKU\S-1-5-21-4212676017-135449575-3207847200-1003\..Trusted Domains: claverack.com ([ebill] https in Trusted sites)
      O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
      O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
      [5 C:\Documents and Settings\Owner\My Documents\*.tmp files -> C:\Documents and Settings\Owner\My Documents\*.tmp -> ]
      [2008/07/09 20:51:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
      [2004/11/21 17:42:47 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy\Application Data\Viewpoint
      [2008/07/12 15:38:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint
      [2004/11/23 17:29:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Craig\Application Data\Viewpoint
      [2005/01/20 21:04:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Owner\Application Data\Viewpoint
      @Alternate Data Stream - 88 bytes -> C:\Documents and Settings\Owner\My Documents\GMER new.exe:SummaryInformation
      @Alternate Data Stream - 88 bytes -> C:\Documents and Settings\Owner\Desktop\RunSubInACL.exe:SummaryInformation
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ==============================================================

    Last scans...

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


    2. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    3. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • IMPORTANT! UN-check Remove found threats
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, push List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  18. 2011/03/09
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    I'm trying to install the new Java. I saved it to the Java folder in my programs folder. I double clicked on the icon that says: JavaSetup6u24 but I keep getting a message that says:

    Uncompression of download file failed
     
  19. 2011/03/09
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
  20. 2011/03/09
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    I got the Java to work. Here's the log you requested:

    All processes killed
    ========== OTL ==========
    Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\URLSearchHooks\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
    HKU\S-1-5-21-4212676017-135449575-3207847200-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{02478D38-C3F9-4efb-9B51-7695ECA05670}\ not found.
    Registry key HKEY_USERS\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\adobe.com\get\ deleted successfully.
    Registry key HKEY_USERS\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\adobe.com\www\ deleted successfully.
    Registry key HKEY_USERS\S-1-5-21-4212676017-135449575-3207847200-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\claverack.com\ebill\ deleted successfully.
    Starting removal of ActiveX control {7530BFB8-7293-4D34-9923-61A11451AFC5}
    C:\WINDOWS\Downloaded Program Files\OnlineScanner.inf moved successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
    File oft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab not found.
    Starting removal of ActiveX control Microsoft XML Parser for Java
    Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\DownloadInformation\\INF .
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Microsoft XML Parser for Java\ not found.
    C:\Documents and Settings\Owner\My Documents\~WRD0793.tmp deleted successfully.
    C:\Documents and Settings\Owner\My Documents\~WRL0848.tmp deleted successfully.
    C:\Documents and Settings\Owner\My Documents\~WRL0859.tmp deleted successfully.
    C:\Documents and Settings\Owner\My Documents\~WRL3024.tmp deleted successfully.
    C:\Documents and Settings\Owner\My Documents\~WRL3867.tmp deleted successfully.
    C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint\Resources\ResourceFolder_03 folder moved successfully.
    C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint\Resources\ResourceFolder_02 folder moved successfully.
    C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint\Resources\ResourceFolder_01 folder moved successfully.
    C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint\Resources\ResourceFolder_00 folder moved successfully.
    C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint\Resources folder moved successfully.
    C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint folder moved successfully.
    C:\Documents and Settings\Betsy\Application Data\Viewpoint\ViewBar\Thumbnails folder moved successfully.
    C:\Documents and Settings\Betsy\Application Data\Viewpoint\ViewBar folder moved successfully.
    C:\Documents and Settings\Betsy\Application Data\Viewpoint folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_03 folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_02 folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_01 folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_00 folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint\Viewpoint Media Player\Resources folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint\Viewpoint Media Player folder moved successfully.
    C:\Documents and Settings\Betsy.YOUR-US67PI6LUV\Application Data\Viewpoint folder moved successfully.
    C:\Documents and Settings\Craig\Application Data\Viewpoint\ViewBar\Thumbnails folder moved successfully.
    C:\Documents and Settings\Craig\Application Data\Viewpoint\ViewBar folder moved successfully.
    C:\Documents and Settings\Craig\Application Data\Viewpoint folder moved successfully.
    C:\Documents and Settings\Owner\Application Data\Viewpoint\ViewBar\Thumbnails folder moved successfully.
    C:\Documents and Settings\Owner\Application Data\Viewpoint\ViewBar folder moved successfully.
    C:\Documents and Settings\Owner\Application Data\Viewpoint folder moved successfully.
    ADS C:\Documents and Settings\Owner\My Documents\GMER new.exe:SummaryInformation deleted successfully.
    ADS C:\Documents and Settings\Owner\Desktop\RunSubInACL.exe:SummaryInformation deleted successfully.
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: Administrator
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: Administrator.FAMILY
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 67 bytes

    User: Administrator.YOUR-US67PI6LUV
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: All Users

    User: Betsy
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Betsy.YOUR-US67PI6LUV
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Betsy.YOUR-US67PI6LUV.000
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: Christian
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Craig
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes

    User: LocalService
    ->Temp folder emptied: 65748 bytes
    ->Temporary Internet Files folder emptied: 16786 bytes

    User: NetworkService
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 32902 bytes

    User: Owner
    ->Temp folder emptied: 264576 bytes
    ->Temporary Internet Files folder emptied: 19639785 bytes
    ->Java cache emptied: 0 bytes
    ->Flash cache emptied: 1537 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32\dllcache .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 623896 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
    %systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
    RecycleBin emptied: 18571942 bytes

    Total Files Cleaned = 37.00 mb


    [EMPTYFLASH]

    User: Administrator

    User: Administrator.FAMILY

    User: Administrator.YOUR-US67PI6LUV

    User: All Users

    User: Betsy
    ->Flash cache emptied: 0 bytes

    User: Betsy.YOUR-US67PI6LUV
    ->Flash cache emptied: 0 bytes

    User: Betsy.YOUR-US67PI6LUV.000

    User: Christian
    ->Flash cache emptied: 0 bytes

    User: Craig
    ->Flash cache emptied: 0 bytes

    User: Default User

    User: LocalService

    User: NetworkService

    User: Owner
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.22.3 log created on 03092011_233426

    Files\Folders moved on Reboot...

    Registry entries deleted on Reboot...
     
  21. 2011/03/09
    musicteacher

    musicteacher Well-Known Member Thread Starter

    Joined:
    2008/08/17
    Messages:
    169
    Likes Received:
    0
    Results of screen317's Security Check version 0.99.7
    Windows XP Service Pack 3
    Internet Explorer 8
    ``````````````````````````````
    Antivirus/Firewall Check:

    Windows Firewall Disabled!
    ESET Online Scanner
    Comodo AntiVirus Beta 2.0
    ```````````````````````````````
    Anti-malware/Other Utilities Check:

    Malwarebytes' Anti-Malware
    HijackThis 2.0.2
    Java(TM) 6 Update 24
    Out of date Java installed!
    Adobe Flash Player
    ````````````````````````````````
    Process Check:
    objlist.exe by Laurent

    Comodo Firewall cmdagent.exe
    Comodo Firewall cfp.exe
    Comodo Comodo AntiVirus CMain.exe
    Comodo Comodo AntiVirus Cavaud.exe
    ``````````End of Log````````````
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.