Jump to content

Infected, help needed.


Solid

Recommended Posts

Hey

Problem started on my laptop and has now got onto my desktop. I followed the ''I'm infected - What do I do now?'' post and now i'm here..

I downloaded malwarebytes and updated. I ran a scan and it found 59 infections. I removed all as instructed and then ran a full scan using MS essentials. That found 1 infection Trojan:WinNT/Qsbot.A . This always flashes up after i reboot. Its always here Items:

file:C:\WINDOWS\Adobe32 ARM\rundll32.exe

regkey:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\Adobe32 ARM

runkey:HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\\Adobe32 ARM

Occasionally i get this one too

Trojan:Win32/meredrop

Items:

file:C:System Volume Information\_restore{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP230\A0073326.exe

file:C:System Volume Information\_restore{E9716004-B7F3-46A4-BDD4-A3DF28FF74ED}\RP12\A0001764.exe

file:C:System Volume Information\_restore{E9716004-B7F3-46A4-BDD4-A3DF28FF74ED}\RP18\A0002012.exe

file:C:System Volume Information\_restore{E9716004-B7F3-46A4-BDD4-A3DF28FF74ED}\RP4\A0000335.exe

But after running the malwarebytes scan and MSE only Trojan:WinNT/Qsbot.A returns for the moment.

I then downloaded Defogger and disabled CD Emulation drivers.

Then downloaded DDS and ran the tool. The tool starts ok and runs 2/3 of the scan the freezes and crashes the computer. The curser won't move and all keyboard functions are inop.

I then downloaded GMER Rootkit Scanner. Attempted to run this but it won't run. It just freezes and crashes the computer and same curser won't move and all keyboard functions are inop.

I am running windows xp home edition. Am i doing something wrong?

Here is the Malwarebytes logs

Malwarebytes' Anti-Malware 1.50.1.1100

www.malwarebytes.org

Database version: 5424

Windows 5.1.2600 Service Pack 3

Internet Explorer 8.0.6001.18702

30/12/2010 21:08:57

mbam-log-2010-12-30 (21-08-57).txt

Scan type: Quick scan

Objects scanned: 286368

Time elapsed: 35 minute(s), 45 second(s)

Memory Processes Infected: 1

Memory Modules Infected: 0

Registry Keys Infected: 7

Registry Values Infected: 3

Registry Data Items Infected: 0

Folders Infected: 13

Files Infected: 35

Memory Processes Infected:

c:\documents and settings\Marks\local settings\application data\c575e8a8-16e2-4c95-ae36-0ba9c90710b0\rundll32.exe (Backdoor.Agent) -> 2768 -> Unloaded process successfully.

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\NPF (Backdoor.Agent) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\CLSID\{014DA6CB-189F-421a-88CD-07CFE51CFF10} (Adware.MyWebSearch) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\MySearchToolBar.SettingsPlugin.1 (Adware.MyWebSearch) -> Quarantined and deleted successfully.

HKEY_CLASSES_ROOT\MySearchToolBar.SettingsPlugin (Adware.MyWebSearch) -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\MacroVirus (Rogue.MacroVirus) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\MySearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\My Search Uninstall (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Registry Values Infected:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{014DA6C9-189F-421A-88CD-07CFE51CFF10} (Adware.MyWebSearch) -> Value: {014DA6C9-189F-421A-88CD-07CFE51CFF10} -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{014DA6C9-189F-421A-88CD-07CFE51CFF10} (Adware.MyWebSearch) -> Value: {014DA6C9-189F-421A-88CD-07CFE51CFF10} -> Quarantined and deleted successfully.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C575E8A8-16E2-4C95-AE36-0BA9C90710B0 (Backdoor.Agent) -> Value: C575E8A8-16E2-4C95-AE36-0BA9C90710B0 -> Quarantined and deleted successfully.

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

c:\documents and settings\Marks\application data\macrovirus (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Log (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\quarantine (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\registry backups (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\program files\macrovirus (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\program files\MySearch (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\1.bin (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Cache (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\History (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Settings (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest (Worm.Archive) -> Quarantined and deleted successfully.

Files Infected:

c:\WINDOWS\system32\drivers\npf.sys (Backdoor.Agent) -> Quarantined and deleted successfully.

c:\downloads\cueclub-dm[1].exe (Adware.TryMedia) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\local settings\Temp\temporary directory 1 for fp2006-final-3.00-setup[1].zip\fp2006-final-3.00-setup.exe (BadJoke.KillFiles) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\local settings\Temp\ir_ext_temp_0\AutoPlay\Docs\msnpasswordretriever.exe (HackTool.Agent) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicy000.dat (Malware.Trace) -> Quarantined and deleted successfully.

c:\WINDOWS\Tasks\macrovirus scheduled scan.job (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\local settings\application data\c575e8a8-16e2-4c95-ae36-0ba9c90710b0\rundll32.exe (Backdoor.Agent) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Log\2007 nov 06 - 11_49_21 pm.log (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Log\2007 nov 06 - 11_49_23 pm.log (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings\customscan.stg (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings\ignorelist.stg (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings\ScanInfo.stg (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings\scanresults.stg (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings\selectedfolders.stg (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\documents and settings\Marks\application data\macrovirus\Settings\Settings.stg (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\program files\macrovirus\mav.log (Rogue.MacroVirus) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\1.bin\S4FFXTBR.JAR (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\1.bin\S4NTSTBR.JAR (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Cache\00182EEB (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Cache\001831E8 (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Cache\00183301.bmp (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Cache\0018341B.bmp (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Cache\files.ini (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\History\search (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\program files\MySearch\bar\Settings\prevcfg.htm (Adware.MyWebSearch) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\1.music.mp3.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\10.setup.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\11.unpack.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\12.limepro.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\13.keygen.zip (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\13.keygen.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\2.crack.zip (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\2.crack.zip.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\8.mpgvideo.mpg.kwd (Worm.Archive) -> Quarantined and deleted successfully.

c:\WINDOWS\system32\grouppolicymanifest\9.remix.mp3.kwd (Worm.Archive) -> Quarantined and deleted successfully.

Thanks in advance for any help.

Mark

Link to post
Share on other sites

Hello ,

And :) My name is Elise and I'll be glad to help you with your computer problems.

I will be working on your malware issues, this may or may not solve other issues you may have with your machine.

Please note that whatever repairs we make, are for fixing your computer problems only and by no means should be used on another computer.

  • The cleaning process is not instant. Logs can take some time to research, so please be patient with me. I know that you need your computer working as quickly as possible, and I will work hard to help see that happen.
  • Please reply using the Add/Reply button in the lower right hand corner of your screen. Do not start a new topic.
  • The logs that you post should be pasted directly into the reply. Only attach them if requested or if they do not fit into the post.
  • Unfortunately, if I do not hear back from you within 5 days, I will be forced to close your topic. If you still need help after I have closed your topic, send me or a moderator a personal message with the address of the thread or feel free to create a new one.

You may want to keep the link to this topic in your favorites. Alternatively, you can click the button at the top bar of this topic and Track this Topic, where you can choose email notifications.

-----------------------------------------------------------

If you have since resolved the original problem you were having, we would appreciate you letting us know. If not please perform the following steps below so we can have a look at the current condition of your machine.

If you have not done so, include a clear description of the problems you're having, along with any steps you may have performed so far.

If you have already posted a log, please do so again, as your situation may have changed.

Use the 'Add Reply' and add the new log to this thread.

We need to see some information about what is happening in your machine. Please perform the following scan:

  • Please download OTL from one of the following mirrors:

    [*]Save it to your desktop.

    [*]Double click on the otlDesktopIcon.png icon on your desktop.

    [*]Click the "Scan All Users" checkbox.

    [*]Push the Quick Scan button.

    [*]Two reports will open, copy and paste them in a reply here:

    • OTListIt.txt <-- Will be opened
    • Extra.txt <-- Will be minimized

Please Download Rootkit Unhooker Save it to your desktop.

  • Now double-click on RKUnhookerLE.exe to run it.
  • Click the Report tab, then click Scan.
  • Check (Tick) Drivers, Stealth,. Uncheck the rest. then Click OK.
  • Wait till the scanner has finished and then click File, Save Report.
  • Save the report somewhere where you can find it. Click Close.

Copy the entire contents of the report and paste it in a reply here.

Note - if you get the following warning, just ignore: "Rootkit Unhooker has detected a parasite inside itself!

It is recommended to remove parasite, okay?"

Click on Cancel, then Accept.

-------------------------------------------------------------

In the meantime please, do NOT install any new programs or update anything unless told to do so while we are fixing your problem

If you still need help, please include the following in your next reply

  • A detailed description of your problems
  • A new OTL log (don't forget extra.txt)
  • RKU log

Thanks and again sorry for the delay.

Link to post
Share on other sites

Reports as requested....

OTL logfile created on: 31/12/2010 12:14:53 - Run 1

OTL by OldTimer - Version 3.2.18.2 Folder = C:\Documents and Settings\Marks\Desktop

Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 8.0.6001.18702)

Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 51.00% Memory free

1.00 Gb Paging File | 1.00 Gb Available in Paging File | 62.00% Paging File free

Paging file location(s): C:\pagefile.sys 336 672 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 76.68 Gb Total Space | 3.53 Gb Free Space | 4.60% Space Free | Partition Type: NTFS

Computer Name: MARK | User Name: Marks | Logged in as Administrator.

Boot Mode: Normal | Scan Mode: All users | Quick Scan

Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2010/12/31 12:14:26 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Marks\Desktop\OTL.exe

PRC - [2010/10/24 08:58:38 | 000,134,808 | ---- | M] (Google Inc.) -- C:\Program Files\Google\Update\1.2.183.39\GoogleCrashHandler.exe

PRC - [2010/10/16 00:40:40 | 000,037,664 | ---- | M] (Apple Inc.) -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe

PRC - [2010/09/15 04:34:02 | 001,094,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft Security Essentials\msseces.exe

PRC - [2010/03/25 21:40:44 | 000,017,904 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Essentials\MsMpEng.exe

PRC - [2010/03/25 21:40:42 | 000,203,312 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft Security Essentials\MpCmdRun.exe

PRC - [2009/11/24 10:32:22 | 000,234,792 | ---- | M] (Skype Technologies S.A.) -- C:\Program Files\Skype\Toolbars\Shared\SkypeNames2.exe

PRC - [2009/05/17 20:05:54 | 000,072,704 | ---- | M] (Autodata Limited) -- C:\Program Files\Common Files\Autodata Limited Shared\Service\ADCDLicSvc.exe

PRC - [2009/02/10 07:01:49 | 000,116,104 | ---- | M] () -- C:\Program Files\Canon\IJPLM\ijplmsvc.exe

PRC - [2008/04/14 00:12:19 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe

PRC - [2007/09/10 21:48:26 | 002,510,848 | ---- | M] (OpenOffice.org) -- C:\Program Files\OpenOffice.org 2.3\program\soffice.bin

PRC - [2007/09/10 21:47:20 | 002,359,296 | ---- | M] (OpenOffice.org) -- C:\Program Files\OpenOffice.org 2.3\program\soffice.exe

PRC - [2007/05/27 15:13:53 | 000,068,856 | ---- | M] (Google Inc.) -- C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

PRC - [2005/01/04 10:50:52 | 000,405,583 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft ActiveSync\wcescomm.exe

PRC - [2003/04/07 01:16:00 | 000,631,364 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech\iTouch\iTouch.exe

PRC - [2002/11/21 08:50:00 | 000,037,888 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech\MouseWare\system\EM_EXEC.EXE

========== Modules (SafeList) ==========

MOD - [2010/12/31 12:14:26 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Marks\Desktop\OTL.exe

MOD - [2010/08/23 16:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll

MOD - [2004/03/18 08:26:48 | 000,114,688 | ---- | M] (Logitech Inc.) -- C:\Program Files\Common Files\Logitech\Scrolling\LGMSGHK.DLL

MOD - [2003/04/07 01:16:00 | 000,004,608 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech\iTouch\itchhk.dll

MOD - [2002/11/21 08:50:00 | 000,006,144 | ---- | M] (Logitech Inc.) -- C:\Program Files\Logitech\MouseWare\system\LgWndHk.dll

========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- C:\WINDOWS\System32\hidserv.dll -- (HidServ)

SRV - File not found [On_Demand | Stopped] -- C:\WINDOWS\System32\appmgmts.dll -- (AppMgmt)

SRV - [2010/10/16 00:40:40 | 000,037,664 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)

SRV - [2010/03/25 21:40:44 | 000,017,904 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft Security Essentials\MsMpEng.exe -- (MsMpSvc)

SRV - [2009/09/23 15:36:06 | 000,051,168 | ---- | M] (NOS Microsystems Ltd.) [On_Demand | Stopped] -- C:\Program Files\NOS\bin\getPlus_Helper.dll -- (getPlusHelper) getPlus®

SRV - [2009/05/17 20:05:54 | 000,072,704 | ---- | M] (Autodata Limited) [Auto | Running] -- C:\Program Files\Common Files\Autodata Limited Shared\Service\ADCDLicSvc.exe -- (Autodata Limited License Service)

SRV - [2009/02/10 07:01:49 | 000,116,104 | ---- | M] () [Auto | Running] -- C:\Program Files\Canon\IJPLM\ijplmsvc.exe -- (IJPLMSVC)

SRV - [2007/12/10 13:59:04 | 000,353,280 | ---- | M] (Nokia.) [On_Demand | Stopped] -- C:\Program Files\PC Connectivity Solution\ServiceLayer.exe -- (ServiceLayer)

SRV - [2005/06/21 20:19:38 | 000,491,520 | ---- | M] () [On_Demand | Stopped] -- C:\WINDOWS\System32\dlcccoms.exe -- (dlcc_device)

SRV - [2005/06/07 00:32:54 | 000,053,337 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe -- (MSCSPTISRV)

SRV - [2005/06/07 00:28:04 | 000,053,337 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe -- (PACSPTISVR)

SRV - [2005/06/07 00:22:34 | 000,069,718 | ---- | M] (Sony Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe -- (SPTISRV)

SRV - [2005/06/03 04:21:00 | 000,069,632 | ---- | M] (Sony Corporation) [Disabled | Stopped] -- C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe -- (SSScsiSV)

SRV - [2003/03/09 20:31:02 | 000,065,795 | R--- | M] (HP) [On_Demand | Stopped] -- C:\WINDOWS\system32\HPZipm12.exe -- (Pml Driver HPZ12)

SRV - [2001/11/20 14:37:06 | 000,165,376 | ---- | M] (TransAction Software, D 81737 Munich) [Disabled | Stopped] -- C:\Program Files\cosids\bin\tbmux32.exe -- (COSIDS_TB)

========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\drivers\NSDriver.sys -- (Ad-Watch Connect Filter)

DRV - File not found [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\DRIVERS\adiusbaw.sys -- (adiusbaw)

DRV - File not found [Kernel | Auto | Stopped] -- C:\WINDOWS\System32\Drivers\adildr.sys -- (ADILOADER) General Purpose USB Driver (adildr.sys)

DRV - [2008/05/02 09:58:28 | 000,008,064 | ---- | M] (Windows ® Codename Longhorn DDK provider) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\usbser_lowerfltj.sys -- (UsbserFilt)

DRV - [2008/04/13 18:45:12 | 000,060,032 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\usbaudio.sys -- (usbaudio) USB Audio Driver (WDM)

DRV - [2007/06/28 10:44:58 | 000,137,216 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nmwcd.sys -- (nmwcd)

DRV - [2007/06/28 10:44:18 | 000,012,288 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nmwcdcm.sys -- (nmwcdcm)

DRV - [2007/06/28 10:44:16 | 000,008,320 | ---- | M] (Nokia) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\nmwcdc.sys -- (nmwcdc)

DRV - [2006/05/18 08:49:02 | 000,061,067 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ftser2k.sys -- (FTSER2K)

DRV - [2006/05/18 08:48:50 | 000,047,249 | ---- | M] (FTDI Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ftdibus.sys -- (FTDIBUS)

DRV - [2005/09/05 10:21:06 | 000,362,944 | ---- | M] (NETGEAR, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\WG11TND5.sys -- (AR5523)

DRV - [2005/08/30 17:59:00 | 000,094,000 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ss_mdm.sys -- (ss_mdm)

DRV - [2005/08/30 17:58:56 | 000,008,304 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ss_mdfl.sys -- (ss_mdfl)

DRV - [2005/08/30 17:57:18 | 000,058,320 | ---- | M] (MCCI) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\ss_bus.sys -- (ss_bus) SAMSUNG Mobile USB Device 1.0 driver (WDM)

DRV - [2004/10/08 01:16:04 | 000,035,840 | ---- | M] (Oak Technology Inc.) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\AFS2K.SYS -- (AFS2K)

DRV - [2004/03/10 12:42:24 | 000,012,953 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\itchfltr.sys -- (itchfltr)

DRV - [2004/03/08 12:55:50 | 000,013,567 | ---- | M] (B.H.A Corporation) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\CDRBSDRV.SYS -- (cdrbsdrv)

DRV - [2003/10/06 12:16:00 | 001,550,043 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nv4_mini.sys -- (nv)

DRV - [2003/09/02 14:51:00 | 000,312,704 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvapu.sys -- (nvnforce) Service for NVIDIA® nForce

DRV - [2003/09/02 14:51:00 | 000,054,656 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\nvatabus.sys -- (nvatabus)

DRV - [2003/09/02 14:51:00 | 000,036,864 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\nvax.sys -- (nvax) Service for NVIDIA® nForce

DRV - [2003/08/21 14:56:36 | 000,025,520 | ---- | M] (Ahead Software AG) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\incdrm.sys -- (incdrm)

DRV - [2003/08/15 17:22:16 | 000,072,771 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\NVENET.sys -- (NVENET)

DRV - [2003/07/24 11:10:34 | 000,017,149 | ---- | M] (Printing Communications Assoc., Inc. (PCAUSA)) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\DNINDIS5.sys -- (DNINDIS5)

DRV - [2003/03/19 13:51:00 | 000,018,688 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\nv_agp.sys -- (nv_agp)

DRV - [2002/11/08 10:50:00 | 000,070,238 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\LMouFlt2.Sys -- (LMouFlt2)

DRV - [2002/11/08 10:50:00 | 000,052,238 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\L8042pr2.Sys -- (L8042pr2)

DRV - [2002/11/08 10:50:00 | 000,041,420 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\Lhidusb.sys -- (LHidUsb)

DRV - [2002/11/08 10:50:00 | 000,014,156 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\LCCFLTR.SYS -- (LCcfltr)

DRV - [2002/10/15 22:41:06 | 000,102,220 | ---- | M] (Sony Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\system32\drivers\sonypvs1.sys -- (sonypvs1)

DRV - [2001/12/22 04:02:20 | 000,033,548 | ---- | M] (Conexant Systems) [Kernel | Auto | Running] -- C:\WINDOWS\system32\drivers\strmdisp.sys -- (StreamDispatcher)

DRV - [2001/12/22 04:00:02 | 000,160,083 | ---- | M] (Conexant Systems) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSFHWBS2.sys -- (HSFHWBS2)

DRV - [2001/12/22 03:59:26 | 001,171,488 | ---- | M] (Conexant Systems) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_DP.sys -- (HSF_DP)

DRV - [2001/12/22 03:53:18 | 000,591,536 | ---- | M] (Conexant Systems) [Kernel | On_Demand | Running] -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys -- (winachsf)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.google.com/ie

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie

IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = localhost

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = localhost

IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Default Font Size = 01 00 00 00 [binary data]

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultName = Google

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,SearchMigratedDefaultURL = http://www.google.com/search?q={searchTerm...tf8&oe=utf8

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-1614895754-117609710-839522115-1004\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = localhost;*.local

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Google"

FF - prefs.js..browser.startup.homepage: "http://www.google.co.uk"

FF - prefs.js..extensions.enabledItems: {000a9d1c-beef-4f90-9363-039d445309b8}:0.5.36.0

FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0

FF - prefs.js..extensions.enabledItems: {86009AEF-9162-4EBC-B698-FF71D7B6B049}:1.0

FF - HKLM\software\mozilla\Firefox\extensions\\{000a9d1c-beef-4f90-9363-039d445309b8}: C:\Program Files\Google\Google Gears\Firefox\ [2010/03/06 14:08:32 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.0.7\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/12/28 21:36:35 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.0.7\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/12/30 16:32:26 | 000,000,000 | ---D | M]

[2009/02/15 15:17:59 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Marks\Application Data\Mozilla\Extensions

[2010/04/25 12:17:23 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Marks\Application Data\Mozilla\Firefox\Profiles\159bbzgh.default\extensions

[2010/04/25 12:07:22 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Marks\Application Data\Mozilla\Firefox\Profiles\159bbzgh.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}

[2008/03/08 22:29:01 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Marks\Application Data\Mozilla\Firefox\Profiles\159bbzgh.default\extensions\{635abd67-4fe9-1b23-4f01-e679fa7484c1}

[2008/03/08 22:29:01 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Marks\Application Data\Mozilla\Firefox\Profiles\159bbzgh.default\extensions\temp

[2010/05/31 17:47:59 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

[2009/09/29 21:18:25 | 000,000,000 | ---D | M] (SeekService) -- C:\Program Files\Mozilla Firefox\extensions\{86009AEF-9162-4EBC-B698-FF71D7B6B049}

[2010/05/31 17:47:59 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}

[2010/03/06 14:08:32 | 000,000,000 | ---D | M] (Google Gears) -- C:\PROGRAM FILES\GOOGLE\GOOGLE GEARS\FIREFOX

[2009/03/19 21:02:50 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF

[2010/04/12 16:29:19 | 000,411,368 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll

[2003/02/01 06:03:30 | 000,106,496 | ---- | M] (Nullsoft) -- C:\Program Files\Mozilla Firefox\plugins\NPnsv_vp3_mp3.dll

[2008/10/04 20:24:00 | 003,695,008 | ---- | M] () -- C:\Program Files\Mozilla Firefox\plugins\NPSWF32.dll

[2008/01/04 15:36:50 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml

[2008/01/04 15:36:50 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml

[2008/09/22 19:14:04 | 000,000,759 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml

[2009/09/29 21:18:28 | 000,002,400 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\seekservice129.xml

[2008/01/04 15:36:50 | 000,000,831 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2008/01/05 20:11:35 | 000,005,404 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts

O1 - Hosts: 127.0.0.1 localhost

O1 - Hosts: 65.75.216.6 www.winmx.com err.winmx.com

O1 - Hosts: 205.238.40.54 www.winmx.com err.winmx.com

O1 - Hosts: 65.75.216.6 cache0.winmx.com test3201.winmx.com test3206.winmx.com

O1 - Hosts: 65.75.216.7 cache1.winmx.com test3202.winmx.com test3207.winmx.com

O1 - Hosts: 82.43.229.238 cache2.winmx.com test3203.winmx.com test3208.winmx.com

O1 - Hosts: 205.238.40.1 cache3.winmx.com test3204.winmx.com

O1 - Hosts: 205.238.40.2 cache4.winmx.com test3205.winmx.com

O1 - Hosts: 65.75.216.6 c3310.z1301.winmx.com c3310.z1302.winmx.com c3310.z1303.winmx.com c3310.z1304.winmx.com c3310.z1305.winmx.com c3310.z1306.winmx.com

O1 - Hosts: 65.75.216.6 c3311.z1301.winmx.com c3311.z1302.winmx.com c3311.z1303.winmx.com c3311.z1304.winmx.com c3311.z1305.winmx.com c3311.z1306.winmx.com

O1 - Hosts: 65.75.216.6 c3312.z1301.winmx.com c3312.z1302.winmx.com c3312.z1303.winmx.com c3312.z1304.winmx.com c3312.z1305.winmx.com c3312.z1306.winmx.com

O1 - Hosts: 65.75.216.7 c3313.z1301.winmx.com c3313.z1302.winmx.com c3313.z1303.winmx.com c3313.z1304.winmx.com c3313.z1305.winmx.com c3313.z1306.winmx.com

O1 - Hosts: 65.75.216.7 c3314.z1301.winmx.com c3314.z1302.winmx.com c3314.z1303.winmx.com c3314.z1304.winmx.com c3314.z1305.winmx.com c3314.z1306.winmx.com

O1 - Hosts: 65.75.216.7 c3315.z1301.winmx.com c3315.z1302.winmx.com c3315.z1303.winmx.com c3315.z1304.winmx.com c3315.z1305.winmx.com c3315.z1306.winmx.com

O1 - Hosts: 82.43.229.238 c3316.z1301.winmx.com c3316.z1302.winmx.com c3316.z1303.winmx.com c3316.z1304.winmx.com c3316.z1305.winmx.com c3316.z1306.winmx.com

O1 - Hosts: 82.43.229.238 c3317.z1301.winmx.com c3317.z1302.winmx.com c3317.z1303.winmx.com c3317.z1304.winmx.com c3317.z1305.winmx.com c3317.z1306.winmx.com

O1 - Hosts: 205.238.40.1 c3318.z1301.winmx.com c3318.z1302.winmx.com c3318.z1303.winmx.com c3318.z1304.winmx.com c3318.z1305.winmx.com c3318.z1306.winmx.com

O1 - Hosts: 205.238.40.2 c3319.z1301.winmx.com c3319.z1302.winmx.com c3319.z1303.winmx.com c3319.z1304.winmx.com c3319.z1305.winmx.com c3319.z1306.winmx.com

O1 - Hosts: 65.75.216.6 c3520.z1301.winmx.com c3520.z1302.winmx.com c3520.z1303.winmx.com c3520.z1304.winmx.com c3520.z1305.winmx.com c3520.z1306.winmx.com

O1 - Hosts: 65.75.216.6 c3521.z1301.winmx.com c3521.z1302.winmx.com c3521.z1303.winmx.com c3521.z1304.winmx.com c3521.z1305.winmx.com c3521.z1306.winmx.com

O1 - Hosts: 65.75.216.6 c3522.z1301.winmx.com c3522.z1302.winmx.com c3522.z1303.winmx.com c3522.z1304.winmx.com c3522.z1305.winmx.com c3522.z1306.winmx.com

O1 - Hosts: 65.75.216.7 c3523.z1301.winmx.com c3523.z1302.winmx.com c3523.z1303.winmx.com c3523.z1304.winmx.com c3523.z1305.winmx.com c3523.z1306.winmx.com

O1 - Hosts: 65.75.216.7 c3524.z1301.winmx.com c3524.z1302.winmx.com c3524.z1303.winmx.com c3524.z1304.winmx.com c3524.z1305.winmx.com c3524.z1306.winmx.com

O1 - Hosts: 65.75.216.7 c3525.z1301.winmx.com c3525.z1302.winmx.com c3525.z1303.winmx.com c3525.z1304.winmx.com c3525.z1305.winmx.com c3525.z1306.winmx.com

O1 - Hosts: 82.43.229.238 c3526.z1301.winmx.com c3526.z1302.winmx.com c3526.z1303.winmx.com c3526.z1304.winmx.com c3526.z1305.winmx.com c3526.z1306.winmx.com

O1 - Hosts: 15 more lines...

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.

O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)

O2 - BHO: (Skype add-on for Internet Explorer) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)

O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)

O2 - BHO: (Google Gears Helper) - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.36.0\gears.dll (Google Inc.)

O3 - HKLM\..\Toolbar: (no name) - {0BF43445-2F28-4351-9252-17FE6E806AA0} - No CLSID value found.

O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)

O3 - HKU\S-1-5-21-1614895754-117609710-839522115-1004\..\Toolbar\ShellBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)

O3 - HKU\S-1-5-21-1614895754-117609710-839522115-1004\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)

O4 - HKLM..\Run: [DLCCCATS] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\DLCCtime.DLL ()

O4 - HKLM..\Run: [Logitech Utility] C:\WINDOWS\LOGI_MWX.EXE (Logitech Inc.)

O4 - HKLM..\Run: [MSSE] c:\Program Files\Microsoft Security Essentials\msseces.exe (Microsoft Corporation)

O4 - HKLM..\Run: [zBrowser Launcher] C:\Program Files\Logitech\iTouch\iTouch.exe (Logitech Inc.)

O4 - HKU\S-1-5-21-1614895754-117609710-839522115-1004..\Run: [H/PC Connection Agent] C:\Program Files\Microsoft ActiveSync\WCESCOMM.EXE (Microsoft Corporation)

O4 - HKU\S-1-5-21-1614895754-117609710-839522115-1004..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\DSLMON.lnk = C:\Program Files\Zoom Telephonics, Inc.\Zoom ADSL USB Modem\dslmon.exe File not found

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\hp psc 1000 series.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpohmr08.exe (Hewlett-Packard Co.)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\hpoddt01.exe.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpotdd01.exe (Hewlett-Packard)

O4 - Startup: C:\Documents and Settings\Marks\Start Menu\Programs\Startup\OpenOffice.org 2.3.lnk = C:\Program Files\OpenOffice.org 2.3\program\quickstart.exe ()

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0

O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKU\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O9 - Extra 'Tools' menuitem : &Gears Settings - {09C04DA7-5B76-4EBC-BBEE-B25EAC5965F5} - C:\Program Files\Google\Google Gears\Internet Explorer\0.5.36.0\gears.dll (Google Inc.)

O9 - Extra Button: Create Mobile Favorite - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : Create Mobile Favorite... - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Program Files\Microsoft ActiveSync\inetrepl.dll (Microsoft Corporation)

O9 - Extra Button: Casino-on-Net - {3015DB92-158E-4b77-9020-85C8E311FBB5} - Reg Error: Value error. File not found

O9 - Extra Button: Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)

O9 - Extra 'Tools' menuitem : Skype add-on for Internet Explorer - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O16 - DPF: {001EE746-A1F9-460E-80AD-269E088D6A01} http://site.ebrary.com/lib/uoh/support/plugins/ebraryRdr.cab (Infotl Control)

O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/sites/production/ieawsdc32.cab (Microsoft Office Template and Media Control)

O16 - DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} http://a1540.g.akamai.net/7/1540/52/200705...ex/qtplugin.cab (QuickTime Object)

O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload.macromedia.com/get/shock...director/sw.cab (Shockwave ActiveX Control)

O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/download/E/5...heckControl.cab (Windows Genuine Advantage Validation Tool)

O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} http://upload.facebook.com/controls/Facebo...otoUploader.cab (Facebook Photo Uploader Control)

O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_20)

O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flash...r/ultrashim.cab (Reg Error: Key error.)

O16 - DPF: {A9CF3378-D60E-40A8-927D-7EA0D5B0AA98} http://webalbum.bonusprint.com/ukipc01/dow...geUploader6.cab (Bonusprint Image Uploader Version 6.x Control)

O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} http://messenger.msn.com/download/MsnMesse...pDownloader.cab (MsnMessengerSetupDownloadControl Class)

O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/Messe...nt.cab56907.cab (MessengerStatsClient Class)

O16 - DPF: {C5E28B9D-0A68-4B50-94E9-E8F6B4697514} http://www.nullsoft.com/nsv/embed/nsvplayx_vp3_mp3.cab (NsvPlayX Control)

O16 - DPF: {CAFEEFAC-0013-0001-0004-ABCDEFFEDCBA} http://java.sun.com/products/plugin/1.3.1/...-131_04-win.cab (Reg Error: Key error.)

O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Reg Error: Key error.)

O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Reg Error: Key error.)

O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Reg Error: Key error.)

O16 - DPF: {CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Reg Error: Key error.)

O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_20)

O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_20)

O16 - DPF: {CF40ACC5-E1BB-4AFF-AC72-04C2F616BCA7} http://wwwimages.adobe.com/www.adobe.com/p...obat/nos/gp.cab (Reg Error: Key error.)

O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)

O16 - DPF: {E77F23EB-E7AB-4502-8F37-247DBAF1A147} http://gfx1.hotmail.com/mail/w4/pr01/photo...ol/MSNPUpld.cab (Windows Live Hotmail Photo Upload Tool)

O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} http://messenger.zone.msn.com/binary/MineS...er.cab56986.cab (Minesweeper Flags Class)

O16 - DPF: CabBuilder http://kiw.imgag.com/imgag/kiw/toolbar/dow...llerControl.cab (Reg Error: Key error.)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1

O18 - Protocol\Handler\mctp {d7b95390-b1c5-11d0-b111-0080c712fe82} - C:\Program Files\Microsoft ActiveSync\aatp.dll (Microsoft Corporation)

O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)

O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)

O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)

O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp

O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2007/12/29 00:06:42 | 000,000,100 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]

O33 - MountPoints2\{85156708-ceb6-11dd-8994-001422be900b}\Shell - "" = AutoRun

O33 - MountPoints2\{85156708-ceb6-11dd-8994-001422be900b}\Shell\AutoRun - "" = Auto&Play

O33 - MountPoints2\{85156708-ceb6-11dd-8994-001422be900b}\Shell\AutoRun\command - "" = F:\DPFMate.exe -- File not found

O33 - MountPoints2\{bc458ee4-0627-11e0-8e96-001422be900b}\Shell - "" = AutoRun

O33 - MountPoints2\{bc458ee4-0627-11e0-8e96-001422be900b}\Shell\AutoRun - "" = Auto&Play

O34 - HKLM BootExecute: (autocheck autochk *) - File not found

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O37 - HKLM\...com [@ = comfile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2010/12/31 12:14:12 | 000,602,624 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Marks\Desktop\OTL.exe

[2010/12/30 20:29:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Marks\Application Data\Malwarebytes

[2010/12/30 20:28:03 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys

[2010/12/30 20:28:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Malwarebytes

[2010/12/30 20:27:58 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys

[2010/12/30 20:27:58 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware

[2010/12/30 16:34:01 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\syncdb

[2010/12/28 22:01:11 | 000,000,000 | ---D | C] -- C:\Program Files\iPod

[2010/12/28 22:00:52 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes

[2010/12/16 21:57:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Marks\Desktop\New Folder

[2010/12/16 00:16:58 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft Security Essentials

[2010/12/15 17:21:18 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Marks\Local Settings\Application Data\Deployment

[2010/12/13 00:01:45 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Marks\Local Settings\Application Data\C575E8A8-16E2-4C95-AE36-0BA9C90710B0

[4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/12/31 12:16:17 | 000,000,408 | -H-- | M] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job

[2010/12/31 12:14:26 | 000,602,624 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Marks\Desktop\OTL.exe

[2010/12/31 12:13:05 | 000,000,422 | -H-- | M] () -- C:\WINDOWS\tasks\User_Feed_Synchronization-{546786F7-93CB-4309-9205-1B41193279BD}.job

[2010/12/31 12:12:27 | 000,002,422 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl

[2010/12/31 12:10:27 | 000,000,051 | ---- | M] () -- C:\WINDOWS\iTouch.ini

[2010/12/31 12:10:18 | 000,000,880 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineCore.job

[2010/12/31 12:10:06 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat

[2010/12/31 12:10:05 | 1341,575,168 | -HS- | M] () -- C:\hiberfil.sys

[2010/12/31 01:33:03 | 000,000,976 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-1614895754-117609710-839522115-1004UA.job

[2010/12/31 01:04:00 | 000,000,884 | ---- | M] () -- C:\WINDOWS\tasks\GoogleUpdateTaskMachineUA.job

[2010/12/31 00:36:35 | 000,296,448 | ---- | M] () -- C:\Documents and Settings\Marks\Desktop\xvfg08yf.exe

[2010/12/30 23:59:40 | 000,624,128 | ---- | M] () -- C:\Documents and Settings\Marks\Desktop\dds.scr

[2010/12/30 23:55:16 | 000,000,000 | ---- | M] () -- C:\Documents and Settings\Marks\defogger_reenable

[2010/12/30 23:54:18 | 000,050,477 | ---- | M] () -- C:\Documents and Settings\Marks\Desktop\Defogger.exe

[2010/12/30 20:28:04 | 000,000,784 | ---- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\Malwarebytes' Anti-Malware.lnk

[2010/12/30 18:34:02 | 000,000,211 | -HS- | M] () -- C:\boot.ini

[2010/12/28 22:02:05 | 000,001,542 | ---- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\iTunes.lnk

[2010/12/28 21:25:01 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job

[2010/12/20 18:09:00 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys

[2010/12/20 18:08:40 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys

[2010/12/17 09:21:31 | 000,000,264 | ---- | M] () -- C:\WINDOWS\System32\winsusrm.dll

[2010/12/16 00:11:21 | 000,002,577 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT

[2010/12/15 22:09:33 | 000,156,360 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT

[2010/12/15 18:56:41 | 000,001,393 | ---- | M] () -- C:\WINDOWS\imsins.BAK

[2010/12/12 23:49:54 | 000,000,135 | ---- | M] () -- C:\Documents and Settings\All Users.WINDOWS\Documents\aswClear5.exe.url

[4 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/12/31 01:27:49 | 1341,575,168 | -HS- | C] () -- C:\hiberfil.sys

[2010/12/31 00:36:30 | 000,296,448 | ---- | C] () -- C:\Documents and Settings\Marks\Desktop\xvfg08yf.exe

[2010/12/30 23:59:35 | 000,624,128 | ---- | C] () -- C:\Documents and Settings\Marks\Desktop\dds.scr

[2010/12/30 23:55:16 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\Marks\defogger_reenable

[2010/12/30 23:54:15 | 000,050,477 | ---- | C] () -- C:\Documents and Settings\Marks\Desktop\Defogger.exe

[2010/12/30 20:28:04 | 000,000,784 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\Malwarebytes' Anti-Malware.lnk

[2010/12/28 22:02:05 | 000,001,542 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Desktop\iTunes.lnk

[2010/12/16 00:22:11 | 000,000,408 | -H-- | C] () -- C:\WINDOWS\tasks\MP Scheduled Scan.job

[2010/12/12 23:49:54 | 000,000,135 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Documents\aswClear5.exe.url

[2010/04/17 11:03:28 | 000,000,133 | ---- | C] () -- C:\WINDOWS\System32\ftdiun2k.ini

[2008/11/13 19:36:28 | 001,794,071 | ---- | C] () -- C:\WINDOWS\System32\kbdcache.dll

[2008/06/03 20:54:32 | 000,000,120 | ---- | C] () -- C:\WINDOWS\System32\winsusrx.dll

[2008/06/03 20:52:25 | 000,000,264 | ---- | C] () -- C:\WINDOWS\System32\winsusrm.dll

[2007/10/14 15:05:38 | 000,651,264 | ---- | C] () -- C:\WINDOWS\System32\libeay32.dll

[2007/10/14 15:05:38 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\ssleay32.dll

[2007/10/10 11:40:57 | 000,000,034 | ---- | C] () -- C:\WINDOWS\ebraryRdr.ini

[2007/10/06 20:11:41 | 000,000,560 | ---- | C] () -- C:\Documents and Settings\Marks\Application Data\ViewerApp.dat

[2007/09/29 17:41:41 | 000,003,654 | ---- | C] () -- C:\WINDOWS\System32\drivers\Sonyhcp.dll

[2007/04/12 20:08:54 | 000,000,160 | ---- | C] () -- C:\Documents and Settings\Marks\Application Data\ntl.ini

[2007/04/12 19:46:39 | 000,001,549 | ---- | C] () -- C:\Documents and Settings\Marks\Application Data\ntl.nws

[2006/12/05 21:20:54 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Application Data\LauncherAccess.dt

[2006/05/19 21:15:09 | 000,000,000 | ---- | C] () -- C:\WINDOWS\frontend.INI

[2006/03/04 16:35:01 | 000,035,328 | ---- | C] () -- C:\Documents and Settings\Marks\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

[2006/01/31 09:55:57 | 000,638,976 | ---- | C] () -- C:\WINDOWS\System32\dlccpmui.dll

[2006/01/31 09:55:56 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\dlccins.dll

[2006/01/31 09:55:56 | 000,114,688 | ---- | C] () -- C:\WINDOWS\System32\dlccpplc.dll

[2006/01/31 09:55:56 | 000,106,496 | ---- | C] () -- C:\WINDOWS\System32\dlccinsr.dll

[2006/01/31 09:55:56 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\dlccvs.dll

[2006/01/31 09:55:55 | 001,134,592 | ---- | C] () -- C:\WINDOWS\System32\dlccusb1.dll

[2006/01/31 09:55:55 | 000,770,048 | ---- | C] () -- C:\WINDOWS\System32\dlcchbn3.dll

[2006/01/31 09:55:55 | 000,483,328 | ---- | C] () -- C:\WINDOWS\System32\dlcclmpm.dll

[2006/01/31 09:55:55 | 000,413,696 | ---- | C] () -- C:\WINDOWS\System32\dlcccomm.dll

[2006/01/31 09:55:55 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\dlccprox.dll

[2006/01/31 09:55:54 | 001,183,744 | ---- | C] () -- C:\WINDOWS\System32\dlccserv.dll

[2006/01/31 09:55:54 | 000,704,512 | ---- | C] () -- C:\WINDOWS\System32\dlcccomc.dll

[2006/01/31 09:55:54 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\dlcccur.dll

[2006/01/31 09:55:53 | 000,430,080 | ---- | C] () -- C:\WINDOWS\System32\dlccutil.dll

[2006/01/31 09:55:53 | 000,073,728 | ---- | C] () -- C:\WINDOWS\System32\dlcccu.dll

[2006/01/31 09:55:52 | 000,176,128 | ---- | C] () -- C:\WINDOWS\System32\dlccinsb.dll

[2006/01/31 09:55:52 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\dlcccub.dll

[2006/01/31 09:55:51 | 000,131,072 | ---- | C] () -- C:\WINDOWS\System32\dlccjswr.dll

[2006/01/31 09:55:49 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\dlcccfg.dll

[2006/01/11 18:33:37 | 000,027,136 | ---- | C] () -- C:\WINDOWS\System32\nvcod.dll

[2005/11/13 11:07:33 | 000,000,139 | ---- | C] () -- C:\WINDOWS\parport.ini

[2005/09/18 21:51:19 | 000,000,019 | ---- | C] () -- C:\WINDOWS\SoundConverter.INI

[2005/09/03 14:03:51 | 000,053,299 | ---- | C] () -- C:\WINDOWS\System32\pthreadVC.dll

[2005/08/31 22:43:51 | 000,000,051 | ---- | C] () -- C:\WINDOWS\iTouch.ini

[2005/08/31 22:26:36 | 000,001,340 | ---- | C] () -- C:\WINDOWS\ODBC.INI

[2005/08/31 22:21:33 | 000,000,020 | ---- | C] () -- C:\WINDOWS\InfModM.ini

[2005/08/31 22:20:56 | 000,000,015 | ---- | C] () -- C:\WINDOWS\wgedit.ini

[2005/08/31 22:19:24 | 000,000,049 | ---- | C] () -- C:\WINDOWS\autmtst.ini

[2005/08/31 21:08:26 | 000,004,307 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI

[2005/08/31 21:08:18 | 000,000,573 | ---- | C] () -- C:\Documents and Settings\All Users.WINDOWS\Application Data\hpzinstall.log

[2005/08/31 21:07:20 | 000,002,966 | ---- | C] () -- C:\WINDOWS\Ascd_tmp.ini

[2005/08/31 21:07:19 | 000,005,824 | ---- | C] () -- C:\WINDOWS\System32\drivers\ASUSHWIO.SYS

[2003/09/24 12:20:31 | 000,000,175 | ---- | C] () -- C:\WINDOWS\AutavisMD.ini

[2003/09/02 14:51:00 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\idecoi.dll

[2003/03/09 20:31:04 | 000,561,152 | ---- | C] () -- C:\WINDOWS\System32\hpotscl.dll

========== LOP Check ==========

[2005/06/26 17:08:42 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Autodata Limited

[2010/05/05 22:07:29 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\agi

[2010/05/15 12:09:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Alwil Software

[2006/03/10 22:19:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Autodata Limited

[2010/08/01 17:06:15 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\CanonBJ

[2010/10/18 17:05:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\CanonIJPLM

[2009/01/31 00:49:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\espionServerData

[2009/06/12 23:45:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Installations

[2009/06/13 00:07:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\Nokia

[2008/05/26 12:16:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\PC Suite

[2007/03/08 20:32:53 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\RoboForm

[2010/12/29 18:16:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\TEMP

[2008/06/03 20:23:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\WH Software

[2005/09/03 14:03:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\winsyscfg

[2007/10/16 16:39:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\WinZip

[2010/07/16 22:00:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{429CAD59-35B1-4DBC-BB6D-1DB246563521}

[2010/01/01 20:16:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users.WINDOWS\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}

[2005/06/04 18:54:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Markm\Application Data\DataLayer

[2005/05/16 21:56:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Markm\Application Data\Nokia

[2005/05/22 18:01:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Markm\Application Data\Nokia Multimedia Player

[2005/05/22 17:14:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Markm\Application Data\PC Suite

[2008/03/07 23:05:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\GetRightToGo

[2008/12/27 10:41:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\LimeWire

[2008/11/20 20:17:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\Nokia

[2009/06/13 00:08:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\NSeries

[2008/03/09 00:26:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\PC Suite

[2008/01/05 01:37:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\Publish Providers

[2008/04/20 17:22:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\Samsung

[2008/01/05 01:37:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\Sony

[2008/01/05 01:20:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\Sony Setup

[2010/10/10 03:27:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\uTorrent

[2008/03/26 00:12:10 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Marks\Application Data\Web Page Maker V2

[2005/05/29 18:11:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel\Application Data\DataLayer

[2005/05/17 19:09:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel\Application Data\Nokia

[2005/05/29 18:13:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel\Application Data\Nokia Multimedia Player

[2005/05/17 19:09:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel\Application Data\PC Suite

[2005/10/30 18:59:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel.MARK\Application Data\DataLayer

[2008/05/30 20:36:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel.MARK\Application Data\Nokia

[2006/12/05 21:14:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel.MARK\Application Data\Nokia Multimedia Player

[2008/03/19 15:03:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel.MARK\Application Data\PC Suite

[2006/12/05 21:22:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Rachel.MARK\Application Data\Samsung

[2006/07/24 20:34:25 | 000,000,342 | ---- | M] () -- C:\WINDOWS\Tasks\FRU Task #Hewlett-Packard#hp psc 1100 series#1138650389.job

[2010/12/31 12:16:17 | 000,000,408 | -H-- | M] () -- C:\WINDOWS\Tasks\MP Scheduled Scan.job

[2010/12/31 12:13:05 | 000,000,422 | -H-- | M] () -- C:\WINDOWS\Tasks\User_Feed_Synchronization-{546786F7-93CB-4309-9205-1B41193279BD}.job

========== Purity Check ==========

========== Alternate Data Streams ==========

@Alternate Data Stream - 8140 bytes -> C:\WINDOWS\Management Development: Managing People Setup Log.txt

@Alternate Data Stream - 137 bytes -> C:\Documents and Settings\All Users.WINDOWS\Application Data\TEMP:BB13F06D

@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users.WINDOWS\Application Data\TEMP:1E8CCDDE

< End of report >

OTL Extras logfile created on: 31/12/2010 12:14:53 - Run 1

OTL by OldTimer - Version 3.2.18.2 Folder = C:\Documents and Settings\Marks\Desktop

Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 8.0.6001.18702)

Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

1.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 51.00% Memory free

1.00 Gb Paging File | 1.00 Gb Available in Paging File | 62.00% Paging File free

Paging file location(s): C:\pagefile.sys 336 672 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 76.68 Gb Total Space | 3.53 Gb Free Space | 4.60% Space Free | Partition Type: NTFS

Computer Name: MARK | User Name: Marks | Logged in as Administrator.

Boot Mode: Normal | Scan Mode: All users | Quick Scan

Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========

========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

[HKEY_USERS\S-1-5-21-1614895754-117609710-839522115-1004\SOFTWARE\Classes\<extension>]

.html [@ = htmlfile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]

batfile [open] -- "%1" %*

cmdfile [open] -- "%1" %*

comfile [open] -- "%1" %*

exefile [open] -- "%1" %*

piffile [open] -- "%1" %*

regfile [merge] -- Reg Error: Key error.

scrfile [config] -- "%1"

scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)

scrfile [open] -- "%1" /S

txtfile [edit] -- Reg Error: Key error.

Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1

Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)

Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)

Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

"FirstRunDisabled" = 1

"AntiVirusDisableNotify" = 0

"FirewallDisableNotify" = 0

"UpdatesDisableNotify" = 0

"AntiVirusOverride" = 1

"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]

"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]

"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]

"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

"139:TCP" = 139:TCP:*:Enabled:@xpsp2res.dll,-22004

"445:TCP" = 445:TCP:*:Enabled:@xpsp2res.dll,-22005

"137:UDP" = 137:UDP:*:Enabled:@xpsp2res.dll,-22001

"138:UDP" = 138:UDP:*:Enabled:@xpsp2res.dll,-22002

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

"EnableFirewall" = 1

"DoNotAllowExceptions" = 0

"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007

"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008

"139:TCP" = 139:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22004

"445:TCP" = 445:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22005

"137:UDP" = 137:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22001

"138:UDP" = 138:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22002

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

"C:\Program Files\MSN Messenger\livecall.exe" = C:\Program Files\MSN Messenger\livecall.exe:*:Enabled:Windows Live Messenger 8.1 (Phone) -- File not found

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]

"C:\Program Files\WinMX\WinMX.exe" = C:\Program Files\WinMX\WinMX.exe:*:Enabled:WinMX Application -- (Frontcode Technologies)

"C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe" = C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\backWeb-7288971.exe:*:Enabled:backWeb-7288971 -- File not found

"C:\Program Files\Yahoo!\Messenger\YPager.exe" = C:\Program Files\Yahoo!\Messenger\YPager.exe:*:Enabled:Yahoo! Messenger -- File not found

"C:\Program Files\Yahoo!\Messenger\YServer.exe" = C:\Program Files\Yahoo!\Messenger\YServer.exe:*:Enabled:Yahoo! FT Server -- File not found

"C:\Program Files\Microsoft ActiveSync\wcescomm.exe" = C:\Program Files\Microsoft ActiveSync\wcescomm.exe:*:Enabled:ActiveSync Connection Manager -- (Microsoft Corporation)

"C:\Program Files\Microsoft ActiveSync\WCESMgr.exe" = C:\Program Files\Microsoft ActiveSync\WCESMgr.exe:*:Enabled:ActiveSync Application -- (Microsoft Corporation)

"C:\WINDOWS\system32\usmt\migwiz.exe" = C:\WINDOWS\system32\usmt\migwiz.exe:*:Disabled:Files and Settings Transfer Wizard -- (Microsoft Corporation)

"C:\Program Files\SmartFTP Client 2.0\SmartFTP.exe" = C:\Program Files\SmartFTP Client 2.0\SmartFTP.exe:*:Enabled:SmartFTP Client 2.0 -- (SmartSoft Ltd.)

"C:\Program Files\PPLive\PPLive.exe" = C:\Program Files\PPLive\PPLive.exe:*:Enabled:PPLive -- File not found

"C:\Program Files\NetMeeting\conf.exe" = C:\Program Files\NetMeeting\conf.exe:*:Enabled:Windows

Link to post
Share on other sites

Hello again,

COMBOFIX

---------------

Please download ComboFix from one of these locations:

Bleepingcomputer
ForoSpyware

  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. (Click on this link to see a list of programs that should be disabled. The list is not all inclusive.)
  • Double click on Combofix.exe and follow the prompts.
  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.
  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, or if you are running Vista, ComboFix will continue it's malware removal procedures.

Query_RC.gif

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

RC_successful.gif

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\Combofix.txt in your next reply.

Link to post
Share on other sites

I downloaded combifix and ran a scan but it crashed and froze my computer. So I restarted and deleted combifix. Then downloaded a fresh one and ran the scan again. It's been scanning for over 2 hours now. Is this normal because it says it normally takes 10 mins.

Link to post
Share on other sites

Lets do another scan for rootkits here.

Please download the TDSS Rootkit Removing Tool (TDSSKiller.exe) and save it to your Desktop. <-Important!!!

Be sure to download TDSSKiller.exe (v2.4.0.0) from Kaspersky's website and not TDSSKiller.zip which appears to be an older version 2.3.2.2 of the tool.

  • Double-click on TDSSKiller.exe to run the tool for known TDSS variants.
    Vista/Windows 7 users right-click and select Run As Administrator.
  • If TDSSKiller does not run, try renaming it.
  • To do this, right-click on TDSSKiller.exe, select Rename and give it a random name with the .com file extension (i.e. 123abc.com). If you do not see the file extension, please refer to How to change the file extension.
  • Click the Start Scan button.
  • Do not use the computer during the scan
  • If the scan completes with nothing found, click Close to exit.
  • If malicious objects are found, they will show in the Scan results - Select action for found objects and offer three options.
  • Ensure Cure (default) is selected, then click Continue > Reboot now to finish the cleaning process.
  • A log file named TDSSKiller_version_date_time_log.txt (i.e. TDSSKiller.2.4.0.0_27.07.2010_09.o7.26_log.txt) will be created and saved to the root directory (usually Local Disk C:).
  • Copy and paste the contents of that file in your next reply.

Link to post
Share on other sites

That worked ok but found nothing

2010/12/31 22:58:05.0000 TDSS rootkit removing tool 2.4.12.0 Dec 16 2010 09:46:46

2010/12/31 22:58:05.0000 ================================================================================

2010/12/31 22:58:05.0000 SystemInfo:

2010/12/31 22:58:05.0000

2010/12/31 22:58:05.0000 OS Version: 5.1.2600 ServicePack: 3.0

2010/12/31 22:58:05.0000 Product type: Workstation

2010/12/31 22:58:05.0000 ComputerName: MARK

2010/12/31 22:58:05.0000 UserName: Marks

2010/12/31 22:58:05.0000 Windows directory: C:\WINDOWS

2010/12/31 22:58:05.0000 System windows directory: C:\WINDOWS

2010/12/31 22:58:05.0000 Processor architecture: Intel x86

2010/12/31 22:58:05.0000 Number of processors: 1

2010/12/31 22:58:05.0000 Page size: 0x1000

2010/12/31 22:58:05.0000 Boot type: Normal boot

2010/12/31 22:58:05.0000 ================================================================================

2010/12/31 22:58:05.0187 Initialize success

2010/12/31 22:58:18.0703 ================================================================================

2010/12/31 22:58:18.0703 Scan started

2010/12/31 22:58:18.0703 Mode: Manual;

2010/12/31 22:58:18.0703 ================================================================================

2010/12/31 22:58:19.0453 ACPI (8fd99680a539792a30e97944fdaecf17) C:\WINDOWS\system32\DRIVERS\ACPI.sys

2010/12/31 22:58:19.0578 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys

2010/12/31 22:58:19.0843 aec (8bed39e3c35d6a489438b8141717a557) C:\WINDOWS\system32\drivers\aec.sys

2010/12/31 22:58:19.0984 AFD (7e775010ef291da96ad17ca4b17137d7) C:\WINDOWS\System32\drivers\afd.sys

2010/12/31 22:58:20.0250 AFS2K (0ebb674888cbdefd5773341c16dd6a07) C:\WINDOWS\system32\drivers\AFS2K.sys

2010/12/31 22:58:20.0531 AmdK7 (8fce268cdbdd83b23419d1f35f42c7b1) C:\WINDOWS\system32\DRIVERS\amdk7.sys

2010/12/31 22:58:20.0718 AR5523 (92637b97f57c1669d521a54482c4579c) C:\WINDOWS\system32\DRIVERS\WG11TND5.sys

2010/12/31 22:58:21.0015 AsyncMac (b153affac761e7f5fcfa822b9c4e97bc) C:\WINDOWS\system32\DRIVERS\asyncmac.sys

2010/12/31 22:58:21.0218 atapi (9f3a2f5aa6875c72bf062c712cfa2674) C:\WINDOWS\system32\DRIVERS\atapi.sys

2010/12/31 22:58:21.0375 Atmarpc (9916c1225104ba14794209cfa8012159) C:\WINDOWS\system32\DRIVERS\atmarpc.sys

2010/12/31 22:58:21.0515 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys

2010/12/31 22:58:21.0609 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys

2010/12/31 22:58:22.0062 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys

2010/12/31 22:58:22.0187 CCDECODE (0be5aef125be881c4f854c554f2b025c) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys

2010/12/31 22:58:22.0359 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys

2010/12/31 22:58:22.0484 Cdfs (c885b02847f5d2fd45a24e219ed93b32) C:\WINDOWS\system32\drivers\Cdfs.sys

2010/12/31 22:58:22.0609 cdrbsdrv (351735695e9ead93de6af85d8beb1ca8) C:\WINDOWS\system32\drivers\cdrbsdrv.sys

2010/12/31 22:58:22.0671 Cdrom (1f4260cc5b42272d71f79e570a27a4fe) C:\WINDOWS\system32\DRIVERS\cdrom.sys

2010/12/31 22:58:23.0125 Disk (044452051f3e02e7963599fc8f4f3e25) C:\WINDOWS\system32\DRIVERS\disk.sys

2010/12/31 22:58:23.0296 dmboot (d992fe1274bde0f84ad826acae022a41) C:\WINDOWS\system32\drivers\dmboot.sys

2010/12/31 22:58:23.0437 dmio (7c824cf7bbde77d95c08005717a95f6f) C:\WINDOWS\system32\drivers\dmio.sys

2010/12/31 22:58:23.0546 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys

2010/12/31 22:58:23.0671 DMusic (8a208dfcf89792a484e76c40e5f50b45) C:\WINDOWS\system32\drivers\DMusic.sys

2010/12/31 22:58:23.0843 DNINDIS5 (d2ee54cdbced01d48f2b18642be79a98) C:\WINDOWS\system32\DNINDIS5.SYS

2010/12/31 22:58:24.0046 drmkaud (8f5fcff8e8848afac920905fbd9d33c8) C:\WINDOWS\system32\drivers\drmkaud.sys

2010/12/31 22:58:24.0203 Fastfat (38d332a6d56af32635675f132548343e) C:\WINDOWS\system32\drivers\Fastfat.sys

2010/12/31 22:58:24.0359 Fdc (92cdd60b6730b9f50f6a1a0c1f8cdc81) C:\WINDOWS\system32\DRIVERS\fdc.sys

2010/12/31 22:58:24.0468 Fips (d45926117eb9fa946a6af572fbe1caa3) C:\WINDOWS\system32\drivers\Fips.sys

2010/12/31 22:58:24.0609 Flpydisk (9d27e7b80bfcdf1cdd9b555862d5e7f0) C:\WINDOWS\system32\DRIVERS\flpydisk.sys

2010/12/31 22:58:24.0734 FltMgr (b2cf4b0786f8212cb92ed2b50c6db6b0) C:\WINDOWS\system32\drivers\fltmgr.sys

2010/12/31 22:58:24.0875 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys

2010/12/31 22:58:25.0000 FTDIBUS (b283f1bc1ff852bd232449a4b3e3ce63) C:\WINDOWS\system32\drivers\ftdibus.sys

2010/12/31 22:58:25.0171 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys

2010/12/31 22:58:25.0296 FTSER2K (678a73f56ddf84a08c31123c386e9967) C:\WINDOWS\system32\drivers\ftser2k.sys

2010/12/31 22:58:25.0421 GEARAspiWDM (8182ff89c65e4d38b2de4bb0fb18564e) C:\WINDOWS\system32\Drivers\GEARAspiWDM.sys

2010/12/31 22:58:25.0546 Gpc (0a02c63c8b144bd8c86b103dee7c86a2) C:\WINDOWS\system32\DRIVERS\msgpc.sys

2010/12/31 22:58:25.0703 HidUsb (ccf82c5ec8a7326c3066de870c06daf1) C:\WINDOWS\system32\DRIVERS\hidusb.sys

2010/12/31 22:58:25.0953 HPZid412 (863cc3a82c63c9f60acf2e85d5310620) C:\WINDOWS\system32\DRIVERS\HPZid412.sys

2010/12/31 22:58:26.0125 HPZipr12 (08cb72e95dd75b61f2966b311d0e4366) C:\WINDOWS\system32\DRIVERS\HPZipr12.sys

2010/12/31 22:58:26.0265 HPZius12 (ca990306ed4ef732af9695bff24fc96f) C:\WINDOWS\system32\DRIVERS\HPZius12.sys

2010/12/31 22:58:26.0343 HSFHWBS2 (127f6638eb09050f5a490bbd6507b37a) C:\WINDOWS\system32\DRIVERS\HSFHWBS2.sys

2010/12/31 22:58:26.0531 HSF_DP (0ade6a9622ff72599ef2980036112f17) C:\WINDOWS\system32\DRIVERS\HSF_DP.sys

2010/12/31 22:58:26.0687 HTTP (f80a415ef82cd06ffaf0d971528ead38) C:\WINDOWS\system32\Drivers\HTTP.sys

2010/12/31 22:58:27.0062 i8042prt (4a0b06aa8943c1e332520f7440c0aa30) C:\WINDOWS\system32\DRIVERS\i8042prt.sys

2010/12/31 22:58:27.0203 Imapi (083a052659f5310dd8b6a6cb05edcf8e) C:\WINDOWS\system32\DRIVERS\imapi.sys

2010/12/31 22:58:27.0343 incdrm (c46e8cf2bf9688d5332dd14cf42acd61) C:\WINDOWS\system32\drivers\incdrm.sys

2010/12/31 22:58:27.0546 Ip6Fw (3bb22519a194418d5fec05d800a19ad0) C:\WINDOWS\system32\drivers\ip6fw.sys

2010/12/31 22:58:27.0671 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys

2010/12/31 22:58:27.0828 IpInIp (b87ab476dcf76e72010632b5550955f5) C:\WINDOWS\system32\DRIVERS\ipinip.sys

2010/12/31 22:58:27.0968 IpNat (cc748ea12c6effde940ee98098bf96bb) C:\WINDOWS\system32\DRIVERS\ipnat.sys

2010/12/31 22:58:28.0109 IPSec (23c74d75e36e7158768dd63d92789a91) C:\WINDOWS\system32\DRIVERS\ipsec.sys

2010/12/31 22:58:28.0234 IRENUM (c93c9ff7b04d772627a3646d89f7bf89) C:\WINDOWS\system32\DRIVERS\irenum.sys

2010/12/31 22:58:28.0375 isapnp (05a299ec56e52649b1cf2fc52d20f2d7) C:\WINDOWS\system32\DRIVERS\isapnp.sys

2010/12/31 22:58:28.0500 itchfltr (8f1ba487b35f0c8f637e05113aa815f8) C:\WINDOWS\system32\DRIVERS\itchfltr.sys

2010/12/31 22:58:28.0562 Kbdclass (463c1ec80cd17420a542b7f36a36f128) C:\WINDOWS\system32\DRIVERS\kbdclass.sys

2010/12/31 22:58:28.0703 kmixer (692bcf44383d056aed41b045a323d378) C:\WINDOWS\system32\drivers\kmixer.sys

2010/12/31 22:58:28.0921 KSecDD (b467646c54cc746128904e1654c750c1) C:\WINDOWS\system32\drivers\KSecDD.sys

2010/12/31 22:58:29.0062 L8042pr2 (733ececf4371ac99410ee0f00bfd51e7) C:\WINDOWS\system32\DRIVERS\L8042pr2.Sys

2010/12/31 22:58:29.0218 LCcfltr (6dbfde591322242ecec5c48fca325e82) C:\WINDOWS\system32\Drivers\LCcFltr.Sys

2010/12/31 22:58:29.0343 LHidUsb (387cb1e73b17656f406fc13dc17eda6a) C:\WINDOWS\system32\Drivers\LHidUsb.Sys

2010/12/31 22:58:29.0468 LMouFlt2 (128f0b4cd156872d440ae77202923a32) C:\WINDOWS\system32\DRIVERS\LMouFlt2.Sys

2010/12/31 22:58:29.0546 mdmxsdk (a1e9d936eac07ee9386e87bac1377fad) C:\WINDOWS\system32\DRIVERS\mdmxsdk.sys

2010/12/31 22:58:29.0687 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys

2010/12/31 22:58:29.0906 Modem (dfcbad3cec1c5f964962ae10e0bcc8e1) C:\WINDOWS\system32\drivers\Modem.sys

2010/12/31 22:58:30.0046 MODEMCSA (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWS\system32\drivers\MODEMCSA.sys

2010/12/31 22:58:30.0203 Mouclass (35c9e97194c8cfb8430125f8dbc34d04) C:\WINDOWS\system32\DRIVERS\mouclass.sys

2010/12/31 22:58:30.0343 MountMgr (a80b9a0bad1b73637dbcbba7df72d3fd) C:\WINDOWS\system32\drivers\MountMgr.sys

2010/12/31 22:58:30.0500 MpFilter (c98301ad8173a2235a9ab828955c32bb) C:\WINDOWS\system32\DRIVERS\MpFilter.sys

2010/12/31 22:58:30.0671 MRxDAV (11d42bb6206f33fbb3ba0288d3ef81bd) C:\WINDOWS\system32\DRIVERS\mrxdav.sys

2010/12/31 22:58:30.0875 MRxSmb (f3aefb11abc521122b67095044169e98) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys

2010/12/31 22:58:31.0046 Msfs (c941ea2454ba8350021d774daf0f1027) C:\WINDOWS\system32\drivers\Msfs.sys

2010/12/31 22:58:31.0171 MSKSSRV (d1575e71568f4d9e14ca56b7b0453bf1) C:\WINDOWS\system32\drivers\MSKSSRV.sys

2010/12/31 22:58:31.0296 MSPCLOCK (325bb26842fc7ccc1fcce2c457317f3e) C:\WINDOWS\system32\drivers\MSPCLOCK.sys

2010/12/31 22:58:31.0437 MSPQM (bad59648ba099da4a17680b39730cb3d) C:\WINDOWS\system32\drivers\MSPQM.sys

2010/12/31 22:58:31.0515 mssmbios (af5f4f3f14a8ea2c26de30f7a1e17136) C:\WINDOWS\system32\DRIVERS\mssmbios.sys

2010/12/31 22:58:31.0578 MSTEE (e53736a9e30c45fa9e7b5eac55056d1d) C:\WINDOWS\system32\drivers\MSTEE.sys

2010/12/31 22:58:31.0718 Mup (2f625d11385b1a94360bfc70aaefdee1) C:\WINDOWS\system32\drivers\Mup.sys

2010/12/31 22:58:31.0859 NABTSFEC (5b50f1b2a2ed47d560577b221da734db) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys

2010/12/31 22:58:32.0000 NDIS (1df7f42665c94b825322fae71721130d) C:\WINDOWS\system32\drivers\NDIS.sys

2010/12/31 22:58:32.0125 NdisIP (7ff1f1fd8609c149aa432f95a8163d97) C:\WINDOWS\system32\DRIVERS\NdisIP.sys

2010/12/31 22:58:32.0265 NdisTapi (1ab3d00c991ab086e69db84b6c0ed78f) C:\WINDOWS\system32\DRIVERS\ndistapi.sys

2010/12/31 22:58:32.0390 Ndisuio (f927a4434c5028758a842943ef1a3849) C:\WINDOWS\system32\DRIVERS\ndisuio.sys

2010/12/31 22:58:32.0640 NdisWan (edc1531a49c80614b2cfda43ca8659ab) C:\WINDOWS\system32\DRIVERS\ndiswan.sys

2010/12/31 22:58:32.0828 NDProxy (9282bd12dfb069d3889eb3fcc1000a9b) C:\WINDOWS\system32\drivers\NDProxy.sys

2010/12/31 22:58:32.0953 NetBIOS (5d81cf9a2f1a3a756b66cf684911cdf0) C:\WINDOWS\system32\DRIVERS\netbios.sys

2010/12/31 22:58:33.0093 NetBT (74b2b2f5bea5e9a3dc021d685551bd3d) C:\WINDOWS\system32\DRIVERS\netbt.sys

2010/12/31 22:58:33.0265 nmwcd (e380bbcad640304737650367ddfa2366) C:\WINDOWS\system32\drivers\nmwcd.sys

2010/12/31 22:58:33.0406 nmwcdc (3c4650af9712ae0cb405064b6278ccad) C:\WINDOWS\system32\drivers\nmwcdc.sys

2010/12/31 22:58:33.0546 nmwcdcm (9c9ff3ec04021234d6f440acbd3b70c1) C:\WINDOWS\system32\drivers\nmwcdcm.sys

2010/12/31 22:58:33.0656 Npfs (3182d64ae053d6fb034f44b6def8034a) C:\WINDOWS\system32\drivers\Npfs.sys

2010/12/31 22:58:33.0906 Ntfs (78a08dd6a8d65e697c18e1db01c5cdca) C:\WINDOWS\system32\drivers\Ntfs.sys

2010/12/31 22:58:34.0046 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys

2010/12/31 22:58:34.0250 nv (71dbdc08df86b80511e72953fa1ad6b0) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys

2010/12/31 22:58:34.0390 nvatabus (04ef5690ac54924cf745a4a2d1fbf9c1) C:\WINDOWS\system32\DRIVERS\nvatabus.sys

2010/12/31 22:58:34.0515 nvax (51635322a7ba00b05977f70b1fff95bb) C:\WINDOWS\system32\drivers\nvax.sys

2010/12/31 22:58:34.0656 NVENET (5155e22da2f2e1ca4023d00f6eb31b5e) C:\WINDOWS\system32\DRIVERS\NVENET.sys

2010/12/31 22:58:34.0875 nvnforce (f9000a5b746caba368810147ca804e9d) C:\WINDOWS\system32\drivers\nvapu.sys

2010/12/31 22:58:35.0046 nv_agp (29291c3a7256337327051cc37e4fc09a) C:\WINDOWS\system32\DRIVERS\nv_agp.sys

2010/12/31 22:58:35.0171 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys

2010/12/31 22:58:35.0312 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys

2010/12/31 22:58:35.0468 Parport (5575faf8f97ce5e713d108c2a58d7c7c) C:\WINDOWS\system32\DRIVERS\parport.sys

2010/12/31 22:58:35.0593 PartMgr (beb3ba25197665d82ec7065b724171c6) C:\WINDOWS\system32\drivers\PartMgr.sys

2010/12/31 22:58:35.0734 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys

2010/12/31 22:58:35.0906 PCI (a219903ccf74233761d92bef471a07b1) C:\WINDOWS\system32\DRIVERS\pci.sys

2010/12/31 22:58:36.0062 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys

2010/12/31 22:58:36.0218 Pcmcia (9e89ef60e9ee05e3f2eef2da7397f1c1) C:\WINDOWS\system32\drivers\Pcmcia.sys

2010/12/31 22:58:36.0625 PptpMiniport (efeec01b1d3cf84f16ddd24d9d9d8f99) C:\WINDOWS\system32\DRIVERS\raspptp.sys

2010/12/31 22:58:36.0828 PSched (09298ec810b07e5d582cb3a3f9255424) C:\WINDOWS\system32\DRIVERS\psched.sys

2010/12/31 22:58:36.0968 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys

2010/12/31 22:58:37.0140 PxHelp20 (d86b4a68565e444d76457f14172c875a) C:\WINDOWS\system32\Drivers\PxHelp20.sys

2010/12/31 22:58:37.0437 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys

2010/12/31 22:58:37.0562 Rasl2tp (11b4a627bc9614b885c4969bfa5ff8a6) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys

2010/12/31 22:58:37.0703 RasPppoe (5bc962f2654137c9909c3d4603587dee) C:\WINDOWS\system32\DRIVERS\raspppoe.sys

2010/12/31 22:58:37.0953 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys

2010/12/31 22:58:38.0109 Rdbss (7ad224ad1a1437fe28d89cf22b17780a) C:\WINDOWS\system32\DRIVERS\rdbss.sys

2010/12/31 22:58:38.0234 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys

2010/12/31 22:58:38.0375 RDPWD (6728e45b66f93c08f11de2e316fc70dd) C:\WINDOWS\system32\drivers\RDPWD.sys

2010/12/31 22:58:38.0515 redbook (f828dd7e1419b6653894a8f97a0094c5) C:\WINDOWS\system32\DRIVERS\redbook.sys

2010/12/31 22:58:38.0718 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys

2010/12/31 22:58:38.0843 serenum (0f29512ccd6bead730039fb4bd2c85ce) C:\WINDOWS\system32\DRIVERS\serenum.sys

2010/12/31 22:58:38.0875 Serial (cca207a8896d4c6a0c9ce29a4ae411a7) C:\WINDOWS\system32\DRIVERS\serial.sys

2010/12/31 22:58:39.0031 Sfloppy (8e6b8c671615d126fdc553d1e2de5562) C:\WINDOWS\system32\drivers\Sfloppy.sys

2010/12/31 22:58:39.0468 SLIP (866d538ebe33709a5c9f5c62b73b7d14) C:\WINDOWS\system32\DRIVERS\SLIP.sys

2010/12/31 22:58:39.0593 sonypvs1 (dfadfc2c86662f40759bf02add27d569) C:\WINDOWS\system32\DRIVERS\sonypvs1.sys

2010/12/31 22:58:39.0734 SONYPVU1 (a1eceeaa5c5e74b2499eb51d38185b84) C:\WINDOWS\system32\DRIVERS\SONYPVU1.SYS

2010/12/31 22:58:39.0906 splitter (ab8b92451ecb048a4d1de7c3ffcb4a9f) C:\WINDOWS\system32\drivers\splitter.sys

2010/12/31 22:58:40.0062 sr (76bb022c2fb6902fd5bdd4f78fc13a5d) C:\WINDOWS\system32\DRIVERS\sr.sys

2010/12/31 22:58:40.0203 Srv (0f6aefad3641a657e18081f52d0c15af) C:\WINDOWS\system32\DRIVERS\srv.sys

2010/12/31 22:58:40.0343 ss_bus (bd15182e9d2d3fabc1d1313badbd2415) C:\WINDOWS\system32\DRIVERS\ss_bus.sys

2010/12/31 22:58:40.0484 ss_mdfl (67d1144f249a3c5e03ebd7a2304dee11) C:\WINDOWS\system32\DRIVERS\ss_mdfl.sys

2010/12/31 22:58:40.0593 ss_mdm (954b7ce2d54c703d6a8471d6b05a5e13) C:\WINDOWS\system32\DRIVERS\ss_mdm.sys

2010/12/31 22:58:40.0718 StreamDispatcher (0aaf9a073b37eda0f479a6aae76b0fbf) C:\WINDOWS\system32\DRIVERS\strmdisp.sys

2010/12/31 22:58:40.0875 streamip (77813007ba6265c4b6098187e6ed79d2) C:\WINDOWS\system32\DRIVERS\StreamIP.sys

2010/12/31 22:58:40.0984 swenum (3941d127aef12e93addf6fe6ee027e0f) C:\WINDOWS\system32\DRIVERS\swenum.sys

2010/12/31 22:58:41.0218 swmidi (8ce882bcc6cf8a62f2b2323d95cb3d01) C:\WINDOWS\system32\drivers\swmidi.sys

2010/12/31 22:58:41.0531 sysaudio (8b83f3ed0f1688b4958f77cd6d2bf290) C:\WINDOWS\system32\drivers\sysaudio.sys

2010/12/31 22:58:41.0687 Tcpip (9aefa14bd6b182d61e3119fa5f436d3d) C:\WINDOWS\system32\DRIVERS\tcpip.sys

2010/12/31 22:58:41.0906 TDPIPE (6471a66807f5e104e4885f5b67349397) C:\WINDOWS\system32\drivers\TDPIPE.sys

2010/12/31 22:58:42.0125 TDTCP (c56b6d0402371cf3700eb322ef3aaf61) C:\WINDOWS\system32\drivers\TDTCP.sys

2010/12/31 22:58:42.0593 TermDD (88155247177638048422893737429d9e) C:\WINDOWS\system32\DRIVERS\termdd.sys

2010/12/31 22:58:42.0796 tunmp (8f861eda21c05857eb8197300a92501c) C:\WINDOWS\system32\DRIVERS\tunmp.sys

2010/12/31 22:58:42.0921 Udfs (5787b80c2e3c5e2f56c2a233d91fa2c9) C:\WINDOWS\system32\drivers\Udfs.sys

2010/12/31 22:58:43.0093 Update (402ddc88356b1bac0ee3dd1580c76a31) C:\WINDOWS\system32\DRIVERS\update.sys

2010/12/31 22:58:43.0250 USBAAPL (5c2bdc152bbab34f36473deaf7713f22) C:\WINDOWS\system32\Drivers\usbaapl.sys

2010/12/31 22:58:43.0437 usbaudio (e919708db44ed8543a7c017953148330) C:\WINDOWS\system32\drivers\usbaudio.sys

2010/12/31 22:58:43.0562 usbccgp (173f317ce0db8e21322e71b7e60a27e8) C:\WINDOWS\system32\DRIVERS\usbccgp.sys

2010/12/31 22:58:43.0703 usbehci (65dcf09d0e37d4c6b11b5b0b76d470a7) C:\WINDOWS\system32\DRIVERS\usbehci.sys

2010/12/31 22:58:43.0921 usbhub (1ab3cdde553b6e064d2e754efe20285c) C:\WINDOWS\system32\DRIVERS\usbhub.sys

2010/12/31 22:58:44.0062 usbohci (0daecce65366ea32b162f85f07c6753b) C:\WINDOWS\system32\DRIVERS\usbohci.sys

2010/12/31 22:58:44.0187 usbprint (a717c8721046828520c9edf31288fc00) C:\WINDOWS\system32\DRIVERS\usbprint.sys

2010/12/31 22:58:44.0328 usbscan (a0b8cf9deb1184fbdd20784a58fa75d4) C:\WINDOWS\system32\DRIVERS\usbscan.sys

2010/12/31 22:58:44.0468 usbser (1c888b000c2f9492f4b15b5b6b84873e) C:\WINDOWS\system32\drivers\usbser.sys

2010/12/31 22:58:44.0609 UsbserFilt (e748d50b3b2ec7f40a2ba67fb094cf01) C:\WINDOWS\system32\DRIVERS\usbser_lowerfltj.sys

2010/12/31 22:58:44.0734 USBSTOR (a32426d9b14a089eaa1d922e0c5801a9) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS

2010/12/31 22:58:44.0875 VgaSave (0d3a8fafceacd8b7625cd549757a7df1) C:\WINDOWS\System32\drivers\vga.sys

2010/12/31 22:58:45.0046 VolSnap (4c8fcb5cc53aab716d810740fe59d025) C:\WINDOWS\system32\drivers\VolSnap.sys

2010/12/31 22:58:45.0203 Wanarp (e20b95baedb550f32dd489265c1da1f6) C:\WINDOWS\system32\DRIVERS\wanarp.sys

2010/12/31 22:58:45.0312 wceusbsh (dc7f91b2ed24a738c807ea07f298928c) C:\WINDOWS\system32\DRIVERS\wceusbsh.sys

2010/12/31 22:58:45.0484 wdmaud (6768acf64b18196494413695f0c3a00f) C:\WINDOWS\system32\drivers\wdmaud.sys

2010/12/31 22:58:45.0656 winachsf (533adeb3b84c2e24d9a85d55f3d69955) C:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys

2010/12/31 22:58:45.0859 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys

2010/12/31 22:58:45.0984 WSTCODEC (c98b39829c2bbd34e454150633c62c78) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS

2010/12/31 22:58:46.0046 WudfPf (50eb9e21963b4f06fd010d007d54351b) C:\WINDOWS\system32\DRIVERS\WudfPf.sys

2010/12/31 22:58:46.0187 WudfRd (6e209664bdea8a15b5e8e480d6c607c2) C:\WINDOWS\system32\DRIVERS\wudfrd.sys

2010/12/31 22:58:46.0406 ================================================================================

2010/12/31 22:58:46.0406 Scan finished

2010/12/31 22:58:46.0406 ================================================================================

2010/12/31 22:59:05.0687 Deinitialize success

Link to post
Share on other sites

Thanks for all this help Elise and happy new year.

Followed your last instruction and combo-fix ran same as before but its still not completing the scan, its been about 50min so far.

Also everything we are doing is on my desktop (main computer), the problem started on my laptop and has the same propblem. Can we fix this too after we clean the desktop computer?

Regards Mark

Link to post
Share on other sites

Hi, we can verify your laptop as well, but in a separate topic, to avoid confusion (that way each topic will contain the logs of only one computer). Feel free to start a new topic and PM me the link.

Please let me know how things are running after the following fix.

OTL FIX

------------

We need to run an OTL Fix

  1. Please reopen otlDesktopIcon.png on your desktop.
  2. Copy and Paste the following code into the customFix.png textbox.
    :commands
    [emptytemp]
    [resethosts]


  3. Push runFixbutton.png
  4. OTL may ask to reboot the machine. Please do so if asked.
  5. Click btnOK.png.
  6. A report will open. Copy and Paste that report in your next reply.

Link to post
Share on other sites

That worked ok, here is log,,,,

All processes killed

========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator

->Temporary Internet Files folder emptied: 204550 bytes

User: Administrator.MARK

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 85468 bytes

User: All Users

User: All Users.WINDOWS

User: Default User

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 33170 bytes

User: Default User.WINDOWS

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 33170 bytes

User: LocalService.NT AUTHORITY

->Temp folder emptied: 66083 bytes

->Temporary Internet Files folder emptied: 23672845 bytes

User: Markm

->Temp folder emptied: 80481340 bytes

->Temporary Internet Files folder emptied: 249025860 bytes

->Java cache emptied: 2535639 bytes

->Flash cache emptied: 1696 bytes

User: Marks

->Temp folder emptied: 4182412049 bytes

->Temporary Internet Files folder emptied: 463748650 bytes

->Java cache emptied: 158238609 bytes

->FireFox cache emptied: 74383630 bytes

->Google Chrome cache emptied: 6869604 bytes

->Flash cache emptied: 286066 bytes

User: NetworkService

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 402 bytes

User: NetworkService.NT AUTHORITY

->Temp folder emptied: 243452 bytes

->Temporary Internet Files folder emptied: 33170 bytes

User: Rachel

->Temp folder emptied: 29885685 bytes

->Temporary Internet Files folder emptied: 16137250 bytes

->Java cache emptied: 1619856 bytes

->Flash cache emptied: 439 bytes

User: Rachel.MARK

->Temp folder emptied: 60367379 bytes

->Temporary Internet Files folder emptied: 146957369 bytes

->Java cache emptied: 99182543 bytes

->Flash cache emptied: 17314 bytes

%systemdrive% .tmp files removed: 0 bytes

%systemroot% .tmp files removed: 2162283 bytes

%systemroot%\System32 .tmp files removed: 19383825 bytes

%systemroot%\System32\dllcache .tmp files removed: 0 bytes

%systemroot%\System32\drivers .tmp files removed: 0 bytes

Windows Temp folder emptied: 316551314 bytes

%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 80812522 bytes

%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes

RecycleBin emptied: 0 bytes

Total Files Cleaned = 5,737.00 mb

C:\WINDOWS\System32\drivers\etc\Hosts moved successfully.

HOSTS file reset successfully

OTL by OldTimer - Version 3.2.19.0 log created on 01012011_131304

Files\Folders moved on Reboot...

C:\Documents and Settings\Marks\Local Settings\Temporary Internet Files\Content.IE5\GXZ3XUNU\index[4].htm moved successfully.

C:\Documents and Settings\Marks\Local Settings\Temporary Internet Files\Content.IE5\8GHCC0TC\iframe[1].htm moved successfully.

C:\Documents and Settings\Marks\Local Settings\Temporary Internet Files\AntiPhishing\2CEDBFBC-DBA8-43AA-B1FD-CC8E6316E3E2.dat moved successfully.

C:\Documents and Settings\Marks\Local Settings\Temporary Internet Files\SuggestedSites.dat moved successfully.

Registry entries deleted on Reboot...

Link to post
Share on other sites

Seems ok at the moment, i'll see how it goes today and tomorrow. Here is the log.

Malwarebytes' Anti-Malware 1.50.1.1100

www.malwarebytes.org

Database version: 5434

Windows 5.1.2600 Service Pack 3

Internet Explorer 8.0.6001.18702

01/01/2011 13:51:57

mbam-log-2011-01-01 (13-51-57).txt

Scan type: Quick scan

Objects scanned: 224189

Time elapsed: 8 minute(s), 28 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 0

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

(No malicious items detected)

Also just doing the laptop, i started with the dss and gmer scans which work fine on the laptop but woudln't on this desktop. When its finished i'll start a new topic with them loggs.

Link to post
Share on other sites

Okay! :)

UPDATE JAVA

------------------

Your version of Java is out of date. Older versions have vulnerabilities that malicious sites can use to exploit and infect your system. Please follow these steps to remove older version Java components and update:

  • Download the latest version of Java Runtime Environment (JRE) Version 6 and save it to your desktop.
  • Look for "JDK 6 Update 23 (JDK or JRE)".
  • Click the "Download JRE" button to the right.
  • Select your Platform: "Windows".
  • Select your Language: "Multi-language".
  • Read the License Agreement, and then check the box that says: "Accept License Agreement".
  • Click Continue and the page will refresh.
  • Under Required Files, check the box for Windows Offline Installation, click the link below it and save the file to your desktop.
  • Close any programs you may have running - especially your web browser.

Go to Start > Settings > Control Panel, double-click on Add/Remove Programs and remove all older versions of Java.

  • Check (highlight) any item with Java Runtime Environment (JRE or J2SE) in the name.
  • Click the Remove or Change/Remove button and follow the onscreen instructions for the Java uninstaller.
  • Repeat as many times as necessary to remove each Java versions.
  • Reboot your computer once all Java components are removed.
  • Then from your desktop double-click on jre-6u23-windows-i586.exe to install the newest version.
  • If using Windows Vista and the installer refuses to launch due to insufficient user permissions, then Run As Administrator.
  • When the Java Setup - Welcome window opens, click the Install > button.
  • If offered to install a Toolbar, just uncheck the box before continuing unless you want it.

-- Starting with Java 6u10, the uninstaller incorporated in each new release uses Enhanced Auto update to automatically remove the previous version when updating to a later update release. It will not remove older versions, so they will need to be removed manually.

-- Java is updated frequently. If you want to be automatically notified of future updates, just turn on the Java Automatic Update feature and you will not have to remember to update when Java releases a new version.

Note: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. To disable the JQS service if you don't want to use it, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click Ok and reboot your computer.

ESET ONLINE SCANNER

----------------------------

I'd like us to scan your machine with ESET OnlineScan

  1. Hold down Control and click on the following link to open ESET OnlineScan in a new window.
    ESET OnlineScan
  2. Click the esetOnline.png button.
  3. For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)

    1. Click on esetSmartInstall.png to download the ESET Smart Installer. Save it to your desktop.
    2. Double click on the esetSmartInstallDesktopIcon.png icon on your desktop.

    3. Check esetAcceptTerms.png
    4. Click the esetStart.png button.
    5. Accept any security warnings from your browser.
    6. Check esetScanArchives.png
    7. Push the Start button.
    8. ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    9. When the scan completes, push esetListThreats.png
    10. Push esetExport.png, and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
      Note - when ESET doesn't find any threats, no report will be created.
    11. Push the esetBack.png button.
    12. Push esetFinish.png

Link to post
Share on other sites

Deleted old java and updated to new. Ran ESET scan and here is the report...

C:\CodeCrackerPro1.zip multiple threats deleted - quarantined

C:\CodeCrackerPro1a.zip probably a variant of Win32/Agent.DZIYTAY trojan deleted - quarantined

C:\CodeCrackerPro2a.zip multiple threats deleted - quarantined

C:\CodeCrackerPro4a.zip multiple threats deleted - quarantined

C:\GQa03716 multiple threats deleted - quarantined

C:\CodeCrackerPro1\CodeCracker Becker\Becker calc B9 5 digits.exe probably a variant of Win32/Agent.DZIYTAY trojan cleaned by deleting - quarantined

C:\CodeCrackerPro1\CodeCracker Blaupunkt\BPcalc v1.0.exe probably a variant of Win32/Agent.KRKADFL trojan cleaned by deleting - quarantined

C:\CodeCrackerPro1\CodeCracker Ford\ford_L+C.exe probably a variant of Win32/Agent.FJTOKBC trojan cleaned by deleting - quarantined

C:\Documents and Settings\Marks\My Documents\CodeCrackerPro1.zip multiple threats deleted - quarantined

C:\Documents and Settings\Marks\My Documents\vauxhall.zip probably a variant of Win32/Agent.DZIYTAY trojan deleted - quarantined

C:\Documents and Settings\Marks\My Documents\New Folder (2)\CodeCrackerPro1.zip multiple threats deleted - quarantined

C:\Documents and Settings\Marks\My Documents\New Folder (2)\CodeCrackerPro1a.zip probably a variant of Win32/Agent.DZIYTAY trojan deleted - quarantined

C:\Documents and Settings\Marks\My Documents\New Folder (2)\CodeCrackerPro2a.zip multiple threats deleted - quarantined

C:\Documents and Settings\Marks\My Documents\New Folder (2)\CodeCrackerPro4a.zip multiple threats deleted - quarantined

C:\Documents and Settings\Marks\My Documents\New Folder (2)\CodeCracker Ford\FORD SOUND 2000 Series Code Decrypter 1.01.exe probably a variant of Win32/Delf.LWEWILH trojan cleaned by deleting - quarantined

C:\Documents and Settings\Marks\My Documents\New Folder (2)\CodeCracker Ford\ford_L+C.exe probably a variant of Win32/Agent.FJTOKBC trojan cleaned by deleting - quarantined

C:\Documents and Settings\Marks\My Documents\vauxhall\vauxhall_decode\Becker.exe probably a variant of Win32/Agent.DZIYTAY trojan cleaned by deleting - quarantined

C:\Program Files\Radio Decoder\Becker\Becker.exe probably a variant of Win32/Agent.DZIYTAY trojan cleaned by deleting - quarantined

C:\Program Files\Radio Decoder\Ford\Ford ALC.exe probably a variant of Win32/Agent.FJTOKBC trojan cleaned by deleting - quarantined

C:\radio cades\Becker calc B9 5 digits.exe probably a variant of Win32/Agent.DZIYTAY trojan cleaned by deleting - quarantined

C:\radio cades\BPcalc v1.0.exe probably a variant of Win32/Agent.KRKADFL trojan cleaned by deleting - quarantined

C:\radio cades\DAEWOO Serials Calculator 1.00.exe probably a variant of Win32/Agent.DOWSRVB trojan cleaned by deleting - quarantined

C:\radio cades\FORD SOUND 2000 Series Code Decrypter 1.01.exe probably a variant of Win32/Delf.LWEWILH trojan cleaned by deleting - quarantined

C:\radio cades\ford_L+C.exe probably a variant of Win32/Agent.FJTOKBC trojan cleaned by deleting - quarantined

C:\radio cades\vauxhall_decode\Becker.exe probably a variant of Win32/Agent.DZIYTAY trojan cleaned by deleting - quarantined

Link to post
Share on other sites

I'm glad to hear that! :welcome:

ALL CLEAN

--------------

Your machine appears to be clean, please take the time to read below on how to secure the machine and take the necessary steps to keep it clean :)

Please do the following to remove the remaining programs from your PC:

  • Delete the tools used during the disinfection:
    • Click start > run and type combofix /uninstall, press enter. This will remove Combofix from your computer.
    • Delete Rootkit Unhooker and OTL.

Please read these advices, in order to prevent reinfecting your PC:

  1. Install and update the following programs regularly:
    • an outbound firewall. If you are connected to the internet through a router, you are already behind a hardware firewall and as such you do not need an extra software firewall.
      A comprehensive tutorial and a list of possible firewalls can be found here.
    • an AntiVirus Software
      It is imperative that you update your AntiVirus Software on regular basis.If you do not update your AntiVirus Software then it will not be able to catch the latest threats.
    • an Anti-Spyware program
      Malware Byte's Anti Malware is an excellent Anti-Spyware scanner. It's scan times are usually under ten minutes, and has excellent detection and removal rates.
      SUPERAntiSpyware is another good scanner with high detection and removal rates.
      Both programs are free for non commercial home use but provide a resident and do not nag if you purchase the paid versions.
    • Spyware Blaster
      A tutorial for Spywareblaster can be found here. If you wish, the commercial version provides automatic updating.

[*]Keep Windows (and your other Microsoft software) up to date!

I cannot stress how important this is enough. Often holes are found in Internet Explorer or Windows itself that require patching. Sometimes these holes will allow an attacker unrestricted access to your computer.

Therefore, please, visit the Microsoft Update Website and follow the on screen instructions to setup Microsoft Update. Also follow the instructions to update your system. Please REBOOT and repeat this process until there are no more updates to install!!

[*]Keep your other software up to date as well

Software does not need to be made by Microsoft to be insecure. You can use the Secunia Online Software occasionally to help you check for out of date software on yourmachine.

[*]Stay up to date!

The MOST IMPORTANT part of any security setup is keeping the software up to date. Malware writers release new variants every single day. If your software updates don't keep up, then the malware will always be one step ahead. Not a good thing.

Some more links you might find of interest:

Please reply to this topic if you have read the above information. If your computer is working fine, this topic will be closed afterwards.

Link to post
Share on other sites

  • 1 month later...

Glad we could help. :)

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.