[RESOLVED] Trojan or Virus - Registry infected - Softupdate107_2129
Page 1 of 2 12 LastLast
Results 1 to 15 of 21

Thread: [RESOLVED] Trojan or Virus - Registry infected - Softupdate107_2129

  1. #1
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194

    Resolved [RESOLVED] Trojan or Virus - Registry infected - Softupdate107_2129

    I'm not sure what happened, but I was doing research for homework on the web and suddenly a window popped up that looked like Windows Defender saying that I had infected documents, files, etc. (Flashing red "infected" and all sorts of nasty looking stuff...) Another window popped up and instructed me to download a file "softupdate107_2129. I downloaded it, but when it didn't show up in the file where I downloaded it, I went to download manager on Firefox and started it from there. As soon as I did that, I began to wonder if the first screen that looked like Windows Defender was a fake and I had unwittingly just downloaded a trojan or some nasty virus.

    I searched VirtualDr for "softupdate107_2129" and couldn't find anything. When I searched the web, the only site with anything on it was www.prevx.com. Google kept changing the search parameter to "packupdate107_2129" which brings up a bunch of sites that show it as a threat/virus. I have searched my computer for any file with either of those names to no avail.

    I have done all the scans per the instructions and will include them below. I had a heckuva time with GMER and had to run it in safe mode. It came up as finding nothing so subsequently, the GMER.txt file is blank.

    I ran Malwarebytes' Anti-Malware twice and it keeps coming up with an infected registry file. I'm not sure what steps to take next to make sure that I don't have an infected computer.

    Any help is greatly appreciated.

    Malwarebytes' Anti-Malware 1.50.1.1100
    www.malwarebytes.org

    Database version: 5814

    Windows 6.0.6002 Service Pack 2
    Internet Explorer 7.0.6002.18005

    2/19/2011 7:09:22 PM
    mbam-log-2011-02-19 (19-09-14).txt

    Scan type: Quick scan
    Objects scanned: 200473
    Time elapsed: 4 minute(s), 55 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 1
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    HKEY_CLASSES_ROOT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\URL (Hijack.SearchPage) -> Bad: (http://findgala.com/?&uid=2129&q={searchTerms}) Good: (http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}) -> No action taken.

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)


    GMER.txt
    Run in safe mode with devices unchecked - the file is blank

    DDS.txt
    DDS (Ver_10-12-12.02) - NTFSx86
    Run by Hodorowski at 19:14:59.53 on Sat 02/19/2011
    Internet Explorer: 7.0.6002.18005 BrowserJavaVersion: 1.6.0_21
    Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1982.1057 [GMT -7:00]

    AV: avast! Antivirus *Enabled/Updated* {C37D8F93-0602-E43C-40AA-47DAD597F308}
    SP: avast! Antivirus *Enabled/Updated* {781C6E77-2038-EBB2-7A1A-7CA8AE10B9B5}
    SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

    ============== Running Processes ===============

    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\nvvsvc.exe
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k secsvcs
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\rundll32.exe
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\AERTSrv.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    C:\Program Files\Bonjour\mDNSResponder.exe
    C:\Windows\system32\lxbxcoms.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Windows\system32\SearchIndexer.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\WUDFHost.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Panda USB Vaccine\USBVaccine.exe
    C:\Program Files\Lexmark 7100 Series\lxbxmon.exe
    C:\Windows\System32\wpcumi.exe
    C:\Windows\RtHDVCpl.exe
    C:\Program Files\Microsoft IntelliType Pro\itype.exe
    C:\Program Files\Microsoft IntelliPoint\ipoint.exe
    C:\Program Files\BillP Studios\WinPatrol\WinPatrol.exe
    C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
    C:\Program Files\Alwil Software\Avast5\AvastUI.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Windows\ehome\ehtray.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Windows\ehome\ehmsas.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    C:\Program Files\Google\Update\GoogleUpdate.exe
    C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Program Files\Mozilla Firefox\plugin-container.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Users\Hodorowski\Documents\Downloads\dds.scr
    C:\Windows\system32\wbem\wmiprvse.exe

    ============== Pseudo HJT Report ===============

    uStart Page = hxxp://www.google.com/
    uSearch Bar = hxxp://www.google.com/ie
    uSearch Page = hxxp://www.google.com
    uWindow Title = MS Internet Explorer
    uInternet Settings,ProxyOverride = *.local
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
    BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
    BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.6.5805.1910\swg.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
    TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
    uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe
    uRun: [ehTray.exe] c:\windows\ehome\ehTray.exe
    uRun: [WMPNSCFG] c:\program files\windows media player\WMPNSCFG.exe
    mRun: [lxbxmon.exe] "c:\program files\lexmark 7100 series\lxbxmon.exe"
    mRun: [LXBXCATS] rundll32 c:\windows\system32\spool\drivers\w32x86\3\LXBXtime.dll,_RunDLLEntry@16
    mRun: [WPCUMI] c:\windows\system32\WpcUmi.exe
    mRun: [RtHDVCpl] RtHDVCpl.exe
    mRun: [itype] "c:\program files\microsoft intellitype pro\itype.exe"
    mRun: [IntelliPoint] "c:\program files\microsoft intellipoint\ipoint.exe"
    mRun: [WinPatrol] c:\program files\billp studios\winpatrol\winpatrol.exe -expressboot
    mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 8.0\reader\Reader_sl.exe"
    mRun: [avast5] "c:\program files\alwil software\avast5\avastUI.exe" /nogui
    mRun: [Malwarebytes' Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
    mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
    mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~3\office12\EXCEL.EXE/3000
    IE: {85d1f590-48f4-11d9-9669-0800200c9a66} - %windir%\bdoscandel.exe
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\progra~1\micros~3\office12\ONBttnIE.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~3\office12\REFIEBAR.DLL
    LSP: c:\windows\system32\wpclsp.dll
    Trusted Zone: aol.com\www
    Trusted Zone: blackboard.com\cccs
    Trusted Zone: intuit.com
    Trusted Zone: intuit.com\ttlc
    Trusted Zone: mapquest.com\www
    Trusted Zone: turbotax.com
    DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} - hxxp://office.microsoft.com/sites/production/ieawsdc32.cab
    DPF: {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} - hxxp://download.microsoft.com/download/e/4/9/e494c802-dd90-4c6b-a074-469358f075a6/OGAControl.cab
    DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/8/b/d/8bd77752-5704-4d68-a152-f7252adaa4f2/LegitCheckControl.cab
    DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} - hxxp://download.bitdefender.com/resources/scanner/sources/en/scan8/oscan8.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
    DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://aolsvc.aol.com/onlinegames/free-trial-yahtzee/zylomplayer.cab
    DPF: {C52439A0-2693-4E40-B141-9F9AD5257241} - hxxps://ediagnostics.lexmark.com/serval.cab
    DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_21-windows-i586.cab
    DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} - hxxp://aolsvc.aol.com/onlinegames/bejeweled2/popcaploader_v10.cab
    DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
    Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - c:\program files\microsoft office\office12\GrooveSystemServices.dll
    Notify: !SASWinLogon - c:\program files\superantispyware\SASWINLO.DLL
    SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - c:\program files\microsoft office\office12\GrooveShellExtensions.dll
    SEH: SABShellExecuteHook Class: {5ae067d3-9afb-48e0-853a-ebb7f4a000da} - c:\program files\superantispyware\SASSEH.DLL

    ================= FIREFOX ===================

    FF - ProfilePath - c:\users\hodoro~1\appdata\roaming\mozilla\firefox\profiles\6jxmxaxf.default\
    FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
    FF - prefs.js: browser.search.selectedEngine - Yahoo
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig
    FF - prefs.js: network.proxy.type - 0
    FF - component: c:\users\hodorowski\appdata\roaming\mozilla\firefox\profiles\6jxmxaxf.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\frozen.dll
    FF - component: c:\users\hodorowski\appdata\roaming\mozilla\firefox\profiles\6jxmxaxf.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\googletoolbar-ff3.dll
    FF - plugin: c:\program files\google\google updater\2.4.1368.5602\npCIDetect13.dll
    FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
    FF - plugin: c:\program files\java\jre6\bin\new_plugin\npdeployJava1.dll
    FF - plugin: c:\program files\mozilla firefox\plugins\npGoogleGadgetPluginFirefoxWin.dll
    FF - plugin: c:\program files\mozilla firefox\plugins\nphssb.dll
    FF - plugin: c:\users\hodorowski\appdata\roaming\mozilla\firefox\profiles\6jxmxaxf.default\extensions\runtime@panda3d.org\platform\winnt_x86-msvc\plugins\nppanda3d.dll
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - Ext: Google Toolbar for Firefox: {3112ca9c-de6d-4884-a869-9855de68056c} - %profile%\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Panda3D Game Engine Plug-In: runtime@panda3d.org - %profile%\extensions\runtime@panda3d.org
    FF - Ext: Amazon Wish List: amznUWL@amazon.com - %profile%\extensions\amznUWL@amazon.com
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension

    ---- FIREFOX POLICIES ----
    FF - user.js: capability.policy.policynames - allowclipboard
    FF - user.js: capability.policy.allowclipboard.sites - hxxp://www.acc.desire2learn.com http://www.ccco.desire2learn.com
    FF - user.js: capability.policy.allowclipboard.Clipboard.cutcopy - allAccess
    FF - user.js: capability.policy.allowclipboard.Clipboard.paste - allAccess
    ============= SERVICES / DRIVERS ===============

    R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2008-5-18 294608]
    R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\SASDIFSV.SYS [2008-9-3 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2008-9-3 67656]
    R2 AERTFilters;Andrea RT Filters Service;c:\windows\system32\AERTSrv.exe [2007-12-5 77824]
    R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2008-5-18 17744]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2008-5-18 51280]
    R2 avast! Antivirus;avast! Antivirus;c:\program files\alwil software\avast5\AvastSvc.exe [2010-9-25 40384]
    R2 FontCache;Windows Font Cache Service;c:\windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-7-28 21504]
    R2 WDBtnMgrSvc.exe;WD Drive Manager Service;c:\program files\western digital\wd drive manager\WDBtnMgrSvc.exe [2008-2-19 106496]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-1-30 135664]
    S3 SASENUM;SASENUM;c:\program files\superantispyware\SASENUM.SYS [2008-9-3 12872]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]

    =============== Created Last 30 ================

    2011-02-19 23:08:38 -------- d-sh--w- c:\users\hodoro~1\appdata\roaming\Internet Security Essentials
    2011-02-19 23:08:37 -------- d-sh--w- c:\progra~2\ISNRUE
    2011-02-19 23:07:57 -------- d-sh--w- c:\progra~2\b371ae
    2011-02-18 07:49:50 5890896 ----a-w- c:\progra~2\microsoft\windows defender\definition updates\{e42a0bf1-91fd-40a2-960c-31528c7280ee}\mpengine.dll

    ==================== Find3M ====================

    2011-01-20 16:08:16 478720 ----a-w- c:\windows\system32\dxgi.dll
    2011-01-20 16:08:06 219648 ----a-w- c:\windows\system32\d3d10_1core.dll
    2011-01-20 16:08:06 189952 ----a-w- c:\windows\system32\d3d10core.dll
    2011-01-20 16:08:06 160768 ----a-w- c:\windows\system32\d3d10_1.dll
    2011-01-20 16:08:06 1029120 ----a-w- c:\windows\system32\d3d10.dll
    2011-01-20 16:07:58 37376 ----a-w- c:\windows\system32\cdd.dll
    2011-01-20 16:07:42 258048 ----a-w- c:\windows\system32\winspool.drv
    2011-01-20 16:07:16 586240 ----a-w- c:\windows\system32\stobject.dll
    2011-01-20 16:06:38 2873344 ----a-w- c:\windows\system32\mf.dll
    2011-01-20 16:06:35 26112 ----a-w- c:\windows\system32\printfilterpipelineprxy.dll
    2011-01-20 16:04:54 98816 ----a-w- c:\windows\system32\mfps.dll
    2011-01-20 16:04:54 209920 ----a-w- c:\windows\system32\mfplat.dll
    2011-01-20 14:28:38 1554432 ----a-w- c:\windows\system32\xpsservices.dll
    2011-01-20 14:27:50 876032 ----a-w- c:\windows\system32\XpsPrint.dll
    2011-01-20 14:26:30 667648 ----a-w- c:\windows\system32\printfilterpipelinesvc.exe
    2011-01-20 14:25:25 847360 ----a-w- c:\windows\system32\OpcServices.dll
    2011-01-20 14:24:32 288768 ----a-w- c:\windows\system32\XpsGdiConverter.dll
    2011-01-20 14:24:26 135680 ----a-w- c:\windows\system32\XpsRasterService.dll
    2011-01-20 14:15:10 979456 ----a-w- c:\windows\system32\MFH264Dec.dll
    2011-01-20 14:14:39 357376 ----a-w- c:\windows\system32\MFHEAACdec.dll
    2011-01-20 14:14:03 302592 ----a-w- c:\windows\system32\mfmp4src.dll
    2011-01-20 14:14:03 261632 ----a-w- c:\windows\system32\mfreadwrite.dll
    2011-01-20 14:12:46 1172480 ----a-w- c:\windows\system32\d3d10warp.dll
    2011-01-20 14:11:34 486400 ----a-w- c:\windows\system32\d3d10level9.dll
    2011-01-20 13:47:51 683008 ----a-w- c:\windows\system32\d2d1.dll
    2011-01-20 13:44:05 1068544 ----a-w- c:\windows\system32\DWrite.dll
    2011-01-20 13:44:03 797184 ----a-w- c:\windows\system32\FntCache.dll
    2011-01-13 08:47:35 38848 ----a-w- c:\windows\avastSS.scr
    2011-01-08 08:47:50 34304 ----a-w- c:\windows\system32\atmlib.dll
    2011-01-08 06:28:49 292352 ----a-w- c:\windows\system32\atmfd.dll
    2010-12-31 13:57:01 2039808 ----a-w- c:\windows\system32\win32k.sys
    2010-12-28 15:55:03 413696 ----a-w- c:\windows\system32\odbc32.dll
    2010-12-20 16:36:20 834048 ----a-w- c:\windows\system32\wininet.dll
    2010-12-20 15:37:57 78336 ----a-w- c:\windows\system32\ieencode.dll
    2010-12-20 14:55:46 389632 ----a-w- c:\windows\system32\html.iec
    2010-12-14 14:49:23 1169408 ----a-w- c:\windows\system32\sdclt.exe

    ============= FINISH: 19:15:58.95 ===============

    DDS - Attach.txt

    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT

    DDS (Ver_10-12-12.02)

    Microsoft® Windows Vista™ Home Premium
    Boot Device: \Device\HarddiskVolume3
    Install Date: 5/5/2008 5:18:09 AM
    System Uptime: 2/19/2011 7:10:54 PM (0 hours ago)

    Motherboard: Dell Inc. | | 0RY206
    Processor: AMD Athlon(tm) 64 X2 Dual Core Processor 4000+ | Socket AM2 | 2100/200mhz

    ==== Disk Partitions =========================

    C: is FIXED (NTFS) - 296 GiB total, 185.53 GiB free.
    D: is FIXED (NTFS) - 2 GiB total, 1.197 GiB free.
    E: is CDROM ()
    F: is Removable
    G: is Removable
    H: is Removable
    J: is Removable

    ==== Disabled Device Manager Items =============

    ==== System Restore Points ===================


    ==== Installed Programs ======================


    4 Elements (remove only)
    Adobe AIR
    Adobe Flash Player 10 ActiveX
    Adobe Flash Player 10 Plugin
    Adobe Media Player
    Adobe Photoshop 7.0
    Adobe Reader 8.2.5
    Adobe Shockwave Player 11.5
    Alleycode HTML Editor 2.16.2
    Amazon MP3 Downloader 1.0.9
    AnswerWorks 5.0 English Runtime
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    avast! Free Antivirus
    Bonjour
    CardRd81
    CCScore
    Convert
    CR2
    Digital Photo Navigator 1.5
    Driver Whiz
    ESET Online Scanner v3
    ESSBrwr
    ESSCDBK
    ESScore
    ESSgui
    ESSini
    ESSPCD
    ESSPDock
    ESSSONIC
    ESSTOOLS
    essvatgt
    FileZilla Client 3.3.5.1
    Google Toolbar for Internet Explorer
    Google Update Helper
    Google Updater
    HijackThis 2.0.2
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    HouseCall 6.6
    Hoyle Board Games 3
    Hoyle Card Games
    HP PrecisionScan
    Intuit SiteBuilder
    IrfanView (remove only)
    iTunes
    Java Auto Updater
    Java(TM) 6 Update 21
    Java(TM) SE Runtime Environment 6
    kgcbase
    Kodak EasyShare software
    KSU
    Lexmark 7100 Series
    Malwarebytes' Anti-Malware
    MGTEK dopisp
    Microsoft .NET Framework 3.5 SP1
    Microsoft .NET Framework 4 Client Profile
    Microsoft Application Error Reporting
    Microsoft IntelliPoint 6.3
    Microsoft IntelliType Pro 6.3
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Ultimate 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Save as PDF or XPS Add-in for 2007 Microsoft Office programs
    Microsoft Silverlight
    Microsoft Sync Framework 2.0 Core Components (x86) ENU
    Microsoft Sync Framework 2.0 Provider Services (x86) ENU
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual J# 2.0 Redistributable Package
    Microsoft Works
    Mozilla Firefox (3.6.13)
    MSXML 4.0 SP2 (KB936181)
    MSXML 4.0 SP2 (KB941833)
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    MSXML 4.0 SP2 Parser and SDK
    netbrdg
    Notifier
    NVIDIA Drivers
    NVIDIANetworkDiagnostic
    OfotoXMI
    OGA Notifier 2.0.0048.0
    Paint Shop Pro 7
    Panda USB Vaccine 1.0.1.4
    Photo Viewer s2.5
    Plugin Commander Light 1.60
    QuickTime
    Qwest Installer
    Reader Rabbit Preschool
    Realtek High Definition Audio Driver
    Security Update for 2007 Microsoft Office System (KB2288621)
    Security Update for 2007 Microsoft Office System (KB2288931)
    Security Update for 2007 Microsoft Office System (KB2289158)
    Security Update for 2007 Microsoft Office System (KB2344875)
    Security Update for 2007 Microsoft Office System (KB2345043)
    Security Update for 2007 Microsoft Office System (KB969559)
    Security Update for 2007 Microsoft Office System (KB976321)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Microsoft Office Access 2007 (KB979440)
    Security Update for Microsoft Office Excel 2007 (KB2345035)
    Security Update for Microsoft Office InfoPath 2007 (KB979441)
    Security Update for Microsoft Office PowerPoint 2007 (KB982158)
    Security Update for Microsoft Office PowerPoint Viewer (KB2413381)
    Security Update for Microsoft Office Publisher 2007 (KB2284697)
    Security Update for Microsoft Office system 2007 (972581)
    Security Update for Microsoft Office system 2007 (KB974234)
    Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
    Security Update for Microsoft Office Word 2007 (KB2344993)
    SFR
    SFR2
    SHASTA
    Sierra Utilities
    skin0001
    SKINXSDK
    Starcraft
    StarFlyers Royal Jewel Rescue
    StartupMonitor
    staticcr
    SUPERAntiSpyware Free Edition
    SupportSoft Assisted Service
    SyncToy 2.1 (x86)
    tooltips
    TurboTax 2008
    TurboTax 2008 WinPerFedFormset
    TurboTax 2008 WinPerProgramHelp
    TurboTax 2008 WinPerReleaseEngine
    TurboTax 2008 WinPerTaxSupport
    TurboTax 2008 WinPerUserEducation
    TurboTax 2008 wrapper
    TurboTax 2009
    TurboTax 2009 wcoiper
    TurboTax 2009 WinPerFedFormset
    TurboTax 2009 WinPerReleaseEngine
    TurboTax 2009 WinPerTaxSupport
    TurboTax 2009 wrapper
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office Access 2007 Help (KB963663)
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office Infopath 2007 Help (KB963662)
    Update for Microsoft Office OneNote 2007 (KB980729)
    Update for Microsoft Office OneNote 2007 Help (KB963670)
    Update for Microsoft Office Outlook 2007 (KB2412171)
    Update for Microsoft Office Outlook 2007 Help (KB963677)
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Publisher 2007 Help (KB963667)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Update for Outlook 2007 Junk Email Filter (KB2492475)
    User's Guides
    VoiceOver Kit
    Volcanic Panic 1st - 3rd Grade
    VPRINTOL
    WD Anywhere Backup
    WD Drive Manager (x86)
    Windows Media Player Firefox Plugin
    WinPatrol 2009
    WIRELESS

    ==== End Of File ===========================

  2. #2
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.


    ==============================================================

    Your MBAM log says "No action taken".
    Please, re-run it, fix the issue and post new log.

    MBRCheck log is missing.

  3. #3
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    Even though it says "No Action Taken" I did the "remove selected" after that first scan and restarted and it showed up again in a second scan...

    However. looking at the latest MBAM files I no longer see the Registry Data Items Infected:
    HKEY_CLASSES_ROOT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\URL (Hijack.SearchPage) -> Bad: (http://findgala.com/?&uid=2129&q={searchTerms}) Good: (http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}) -> No action taken.


    Does that mean that "www.findgala.com" (which I searched for and found is described as a hijacker virus threat) is gone?!

    Does everything look as it should?



    Malwarebytes' Anti-Malware 1.50.1.1100
    www.malwarebytes.org

    Database version: 5814

    Windows 6.0.6002 Service Pack 2
    Internet Explorer 7.0.6002.18005

    2/20/2011 2:55:55 AM
    mbam-log-2011-02-20 (02-55-55).txt

    Scan type: Quick scan
    Objects scanned: 200744
    Time elapsed: 5 minute(s), 46 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)


    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows Vista Home Premium Edition
    Windows Information: Service Pack 2 (build 6002), 32-bit
    Base Board Manufacturer: Dell Inc.
    BIOS Manufacturer: Dell Inc.
    System Manufacturer: Dell Inc.
    System Product Name: Inspiron 531s
    Logical Drives Mask: 0x000002fc

    Kernel Drivers (total 146):
    0x82A49000 \SystemRoot\system32\ntkrnlpa.exe
    0x82A16000 \SystemRoot\system32\hal.dll
    0x8040F000 \SystemRoot\system32\kdcom.dll
    0x80416000 \SystemRoot\system32\PSHED.dll
    0x80427000 \SystemRoot\system32\BOOTVID.dll
    0x8042F000 \SystemRoot\system32\CLFS.SYS
    0x80470000 \SystemRoot\system32\CI.dll
    0x80550000 \SystemRoot\system32\drivers\Wdf01000.sys
    0x805CC000 \SystemRoot\system32\drivers\WDFLDR.SYS
    0x80607000 \SystemRoot\system32\drivers\acpi.sys
    0x8064D000 \SystemRoot\system32\drivers\WMILIB.SYS
    0x80656000 \SystemRoot\system32\drivers\msisadrv.sys
    0x8065E000 \SystemRoot\system32\drivers\pci.sys
    0x80685000 \SystemRoot\System32\drivers\partmgr.sys
    0x80694000 \SystemRoot\system32\drivers\volmgr.sys
    0x806A3000 \SystemRoot\System32\drivers\volmgrx.sys
    0x806ED000 \SystemRoot\system32\drivers\pciide.sys
    0x806F4000 \SystemRoot\system32\drivers\PCIIDEX.SYS
    0x80702000 \SystemRoot\System32\drivers\mountmgr.sys
    0x80712000 \SystemRoot\system32\drivers\atapi.sys
    0x8071A000 \SystemRoot\system32\drivers\ataport.SYS
    0x80738000 \SystemRoot\system32\drivers\nvstor.sys
    0x80745000 \SystemRoot\system32\drivers\storport.sys
    0x80786000 \SystemRoot\system32\DRIVERS\nvstor32.sys
    0x807A3000 \SystemRoot\system32\drivers\fltmgr.sys
    0x807D5000 \SystemRoot\system32\drivers\fileinfo.sys
    0x807E5000 \SystemRoot\system32\DRIVERS\PxHelp20.sys
    0x83403000 \SystemRoot\System32\Drivers\ksecdd.sys
    0x83474000 \SystemRoot\system32\drivers\ndis.sys
    0x8357F000 \SystemRoot\system32\drivers\msrpc.sys
    0x835AA000 \SystemRoot\system32\drivers\NETIO.SYS
    0x83606000 \SystemRoot\System32\drivers\tcpip.sys
    0x836F0000 \SystemRoot\System32\drivers\fwpkclnt.sys
    0x8840E000 \SystemRoot\System32\Drivers\Ntfs.sys
    0x8851E000 \SystemRoot\system32\drivers\volsnap.sys
    0x88557000 \SystemRoot\System32\Drivers\spldr.sys
    0x8855F000 \SystemRoot\System32\Drivers\mup.sys
    0x8856E000 \SystemRoot\System32\drivers\ecache.sys
    0x88595000 \SystemRoot\system32\drivers\disk.sys
    0x885A6000 \SystemRoot\system32\drivers\CLASSPNP.SYS
    0x885C7000 \SystemRoot\system32\drivers\crcdisk.sys
    0x885E7000 \SystemRoot\system32\DRIVERS\tunnel.sys
    0x885F2000 \SystemRoot\system32\DRIVERS\tunmp.sys
    0x83728000 \SystemRoot\system32\DRIVERS\amdk8.sys
    0x88400000 \SystemRoot\system32\DRIVERS\usbohci.sys
    0x83738000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0x83776000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0x8C408000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
    0x8C495000 \SystemRoot\system32\DRIVERS\nvmfdx32.sys
    0x8C597000 \SystemRoot\system32\DRIVERS\cdrom.sys
    0x8C5AF000 \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
    0x8C609000 \SystemRoot\system32\DRIVERS\nvlddmkm.sys
    0x8CF27000 \SystemRoot\system32\DRIVERS\nvBridge.kmd
    0x8CF29000 \SystemRoot\System32\drivers\dxgkrnl.sys
    0x8CFC9000 \SystemRoot\System32\drivers\watchdog.sys
    0x8C5B5000 \SystemRoot\system32\DRIVERS\msiscsi.sys
    0x8CFD5000 \SystemRoot\system32\DRIVERS\TDI.SYS
    0x8CFE0000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
    0x8C5E4000 \SystemRoot\system32\DRIVERS\ndistapi.sys
    0x83785000 \SystemRoot\system32\DRIVERS\ndiswan.sys
    0x8C5EF000 \SystemRoot\system32\DRIVERS\raspppoe.sys
    0x837A8000 \SystemRoot\system32\DRIVERS\raspptp.sys
    0x837BC000 \SystemRoot\system32\DRIVERS\rassstp.sys
    0x837D1000 \SystemRoot\system32\DRIVERS\termdd.sys
    0x837E1000 \SystemRoot\system32\DRIVERS\kbdclass.sys
    0x837EC000 \SystemRoot\system32\DRIVERS\mouclass.sys
    0x8CFF7000 \SystemRoot\system32\DRIVERS\swenum.sys
    0x8D204000 \SystemRoot\system32\DRIVERS\ks.sys
    0x8D22E000 \SystemRoot\system32\DRIVERS\mssmbios.sys
    0x8D238000 \SystemRoot\system32\DRIVERS\umbus.sys
    0x8D245000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0x8D27A000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0x8D600000 \SystemRoot\system32\drivers\RTKVHDA.sys
    0x8D28B000 \SystemRoot\system32\drivers\portcls.sys
    0x8D2B8000 \SystemRoot\system32\drivers\drmk.sys
    0x8D7F5000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0x8D2DD000 \SystemRoot\System32\Drivers\Null.SYS
    0x8D2E4000 \SystemRoot\System32\Drivers\Beep.SYS
    0x8D2F4000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    0x8D2FB000 \SystemRoot\System32\drivers\vga.sys
    0x8D307000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
    0x8D328000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0x8D330000 \SystemRoot\system32\drivers\rdpencdd.sys
    0x8D338000 \SystemRoot\System32\Drivers\Msfs.SYS
    0x8D343000 \SystemRoot\System32\Drivers\Npfs.SYS
    0x8D351000 \SystemRoot\System32\DRIVERS\rasacd.sys
    0x8D35A000 \SystemRoot\system32\DRIVERS\tdx.sys
    0x8D370000 \SystemRoot\System32\Drivers\aswTdi.SYS
    0x8D37A000 \SystemRoot\system32\DRIVERS\smb.sys
    0x8D38E000 \SystemRoot\system32\drivers\afd.sys
    0x8D3D6000 \SystemRoot\System32\Drivers\aswRdr.SYS
    0x8DA0D000 \SystemRoot\System32\DRIVERS\netbt.sys
    0x8DA3F000 \SystemRoot\system32\drivers\ws2ifsl.sys
    0x8DA48000 \SystemRoot\system32\DRIVERS\pacer.sys
    0x8DA5E000 \SystemRoot\system32\DRIVERS\netbios.sys
    0x8DA6C000 \SystemRoot\system32\DRIVERS\wanarp.sys
    0x8DA7F000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys
    0x8DAA1000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
    0x8DAA7000 \SystemRoot\system32\DRIVERS\rdbss.sys
    0x8DAE3000 \SystemRoot\system32\drivers\nsiproxy.sys
    0x8DAED000 \SystemRoot\System32\Drivers\dfsc.sys
    0x8DB04000 \SystemRoot\System32\Drivers\aswSP.SYS
    0x8DB4B000 \SystemRoot\system32\DRIVERS\usbccgp.sys
    0x8DB62000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0x8DB64000 \SystemRoot\system32\DRIVERS\hidusb.sys
    0x8DB6D000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    0x8DB7D000 \SystemRoot\system32\DRIVERS\kbdhid.sys
    0x8DB86000 \SystemRoot\system32\DRIVERS\NuidFltr.sys
    0x8DB8D000 \SystemRoot\system32\DRIVERS\mouhid.sys
    0x8DB95000 \SystemRoot\system32\DRIVERS\point32k.sys
    0x8DBA0000 \SystemRoot\system32\DRIVERS\USBSTOR.SYS
    0x8DBB5000 \SystemRoot\system32\DRIVERS\usbscan.sys
    0x8DBC2000 \SystemRoot\system32\DRIVERS\usbprint.sys
    0x8DBCC000 \SystemRoot\System32\Drivers\crashdmp.sys
    0x8DBD9000 \SystemRoot\System32\Drivers\dump_diskdump.sys
    0x8DBE3000 \SystemRoot\System32\Drivers\dump_nvstor32.sys
    0x95E00000 \SystemRoot\System32\win32k.sys
    0x8DA00000 \SystemRoot\System32\drivers\Dxapi.sys
    0x8D3DB000 \SystemRoot\system32\DRIVERS\monitor.sys
    0x96020000 \SystemRoot\System32\TSDDD.dll
    0x96040000 \SystemRoot\System32\cdd.dll
    0x96050000 \SystemRoot\System32\ATMFD.DLL
    0x8370B000 \SystemRoot\system32\drivers\luafv.sys
    0x82406000 \??\C:\Windows\system32\drivers\aswMonFlt.sys
    0x8243D000 \SystemRoot\System32\Drivers\aswFsBlk.SYS
    0x82448000 \SystemRoot\system32\drivers\spsys.sys
    0x824F8000 \SystemRoot\system32\DRIVERS\lltdio.sys
    0x82508000 \SystemRoot\system32\DRIVERS\rspndr.sys
    0x8251B000 \SystemRoot\system32\drivers\HTTP.sys
    0x82588000 \SystemRoot\System32\DRIVERS\srvnet.sys
    0x825A5000 \SystemRoot\system32\DRIVERS\bowser.sys
    0x825BE000 \SystemRoot\System32\drivers\mpsdrv.sys
    0x825D3000 \SystemRoot\system32\drivers\mrxdav.sys
    0x805D9000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
    0x9DC02000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    0x9DC3B000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    0x9DC53000 \SystemRoot\System32\DRIVERS\srv2.sys
    0x9DC7B000 \SystemRoot\System32\DRIVERS\srv.sys
    0x9DCE1000 \SystemRoot\system32\drivers\peauth.sys
    0x9DDBF000 \SystemRoot\System32\Drivers\secdrv.SYS
    0x9DDC9000 \SystemRoot\System32\drivers\tcpipreg.sys
    0x9DDD5000 \SystemRoot\System32\Drivers\fastfat.SYS
    0x9DCC9000 \SystemRoot\system32\DRIVERS\WUDFRd.sys
    0x8D3EA000 \SystemRoot\system32\DRIVERS\WUDFPf.sys
    0x885D0000 \SystemRoot\system32\DRIVERS\cdfs.sys
    0x773B0000 \Windows\System32\ntdll.dll

    Processes (total 58):
    0 System Idle Process
    4 System
    436 C:\Windows\System32\smss.exe
    568 csrss.exe
    620 C:\Windows\System32\wininit.exe
    632 csrss.exe
    664 C:\Windows\System32\services.exe
    680 C:\Windows\System32\lsass.exe
    688 C:\Windows\System32\lsm.exe
    736 C:\Windows\System32\winlogon.exe
    876 C:\Windows\System32\svchost.exe
    932 C:\Windows\System32\nvvsvc.exe
    960 C:\Windows\System32\svchost.exe
    1000 C:\Windows\System32\svchost.exe
    1084 C:\Windows\System32\svchost.exe
    1120 C:\Windows\System32\svchost.exe
    1132 C:\Windows\System32\svchost.exe
    1260 C:\Windows\System32\audiodg.exe
    1292 C:\Windows\System32\SLsvc.exe
    1344 C:\Windows\System32\svchost.exe
    1372 C:\Windows\System32\rundll32.exe
    1564 C:\Windows\System32\svchost.exe
    1660 C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    1976 C:\Windows\System32\spoolsv.exe
    2004 C:\Windows\System32\svchost.exe
    1620 C:\Windows\System32\AERTSrv.exe
    1252 C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    1052 C:\Program Files\Bonjour\mDNSResponder.exe
    872 C:\Windows\System32\lxbxcoms.exe
    2132 C:\Windows\System32\svchost.exe
    2160 C:\Windows\System32\svchost.exe
    2224 C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe
    2312 C:\Windows\System32\svchost.exe
    2352 C:\Windows\System32\SearchIndexer.exe
    2464 C:\Windows\System32\taskeng.exe
    2540 WUDFHost.exe
    3076 C:\Windows\System32\taskeng.exe
    3344 C:\Windows\System32\dwm.exe
    3376 C:\Windows\explorer.exe
    3384 C:\Program Files\Panda USB Vaccine\USBVaccine.exe
    3528 C:\Program Files\Lexmark 7100 Series\lxbxmon.exe
    3592 C:\Windows\System32\wpcumi.exe
    3628 C:\Windows\RtHDVCpl.exe
    3648 C:\Program Files\Microsoft IntelliType Pro\itype.exe
    3656 C:\Program Files\Microsoft IntelliPoint\ipoint.exe
    3688 C:\Program Files\BillP Studios\WinPatrol\WinPatrol.exe
    3704 WmiPrvSE.exe
    3712 C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
    3720 C:\Program Files\Alwil Software\Avast5\AvastUI.exe
    3780 C:\Program Files\Windows Sidebar\sidebar.exe
    3816 C:\Windows\ehome\ehtray.exe
    3868 C:\Program Files\Windows Media Player\wmpnscfg.exe
    3968 C:\Windows\ehome\ehmsas.exe
    2824 C:\Program Files\Windows Sidebar\sidebar.exe
    1480 C:\Users\Hodorowski\Downloads\MBRCheck.exe
    2896 C:\Windows\System32\SearchProtocolHost.exe
    3916 C:\Windows\System32\SearchFilterHost.exe
    3740 C:\Users\Hodorowski\Downloads\MBRCheck.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000000`82d00000 (NTFS)
    \\.\D: --> \\.\PhysicalDrive0 at offset 0x00000000`02d00000 (NTFS)

    PhysicalDrive0 Model Number: WDC WD3200AAKS-75VYA, Rev: 12.0

    Size Device Name MBR Status
    --------------------------------------------
    298 GB \\.\PhysicalDrive0 Windows Vista MBR code detected
    SHA1: 8DF43F2BDE2D9451948FA14B5279969C777A7979


    Done!

  4. #4
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Well, we'll run couple more checks to see, if you're clean.

    Please download ComboFix from Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    1. Please, never rename Combofix unless instructed.
    2. Close any open browsers.
    3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
      • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
      • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.

      NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
      • Close any open browsers.
      • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
      • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
      • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
    4. Double click on combofix.exe & follow the prompts.
    5. When finished, it will produce a report for you.
    6. Please post the "C:\ComboFix.txt"

    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try one of the following:

    1. Run Combofix from Safe Mode.

    2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.

    Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

    There are 4 different versions. If one of them won't run then download and try to run the other one.

    Vista and Win7 users need to right click Rkill and choose Run as Administrator

    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    Rkill.com
    Rkill.scr
    Rkill.exe

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.


    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    If normal mode still doesn't work, run BOTH tools from safe mode.

    In case #2, please post BOTH logs, rKill and Combofix.

    DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!

  5. #5
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    Here is the combofix log and the rkill log as I ended up having to do method #2 in safe mode to run them. I haven't run any other scans, and I did turn my firewall back on and Avast is running.

    I am having a problem with WinPatrol wanting to authorize a startup program, but when it pops up to ask whether I want to authorize the program there is no name there and no icon. I keep telling it no and it keeps sending me to the WinPatrol site. I have not done anything about it as I am waiting to make sure there aren't bigger/badder problems that need fixed (problems that may very well have an effect on what WinPatrol is doing...?).

    Thanks for all your help so far... I really appreciate it!

    ComboFix 11-02-21.01 - Hodorowski 02/21/2011 20:34:58.2.2 - x86 MINIMAL
    Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1982.1486 [GMT -7:00]
    Running from: c:\users\Hodorowski\Desktop\Bonnie.exe
    AV: avast! Antivirus *Disabled/Updated* {C37D8F93-0602-E43C-40AA-47DAD597F308}
    SP: avast! Antivirus *Disabled/Updated* {781C6E77-2038-EBB2-7A1A-7CA8AE10B9B5}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .

    ((((((((((((((((((((((((( Files Created from 2011-01-22 to 2011-02-22 )))))))))))))))))))))))))))))))
    .

    2011-02-22 03:43 . 2011-02-22 03:43 -------- d-----w- c:\users\Hodorowski\AppData\Local\temp
    2011-02-22 03:43 . 2011-02-22 03:43 -------- d-----w- c:\users\georgess\AppData\Local\temp
    2011-02-22 03:43 . 2011-02-22 03:43 -------- d-----w- c:\users\Default\AppData\Local\temp
    2011-02-22 03:43 . 2011-02-22 03:43 -------- d-----w- c:\users\Bonnie2\AppData\Local\temp
    2011-02-22 03:43 . 2011-02-22 03:43 -------- d-----w- c:\users\Bonnie\AppData\Local\temp
    2011-02-22 03:43 . 2011-02-22 03:43 -------- d-----w- c:\users\Alexis & Quinn\AppData\Local\temp
    2011-02-20 03:42 . 2011-02-20 03:42 -------- d-----w- c:\users\Alexis & Quinn\AppData\Roaming\Malwarebytes
    2011-02-19 23:08 . 2011-02-19 23:08 -------- d-sh--w- c:\programdata\ISNRUE
    2011-02-19 23:07 . 2011-02-22 02:26 -------- d-sh--w- c:\programdata\b371ae
    2011-02-18 07:49 . 2011-01-13 09:41 5890896 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E42A0BF1-91FD-40A2-960C-31528C7280EE}\mpengine.dll

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-01-13 08:47 . 2010-09-26 06:27 38848 ----a-w- c:\windows\avastSS.scr
    2011-01-13 08:47 . 2008-05-19 03:46 188216 ----a-w- c:\windows\system32\aswBoot.exe
    2011-01-13 08:41 . 2008-05-19 03:46 294608 ----a-w- c:\windows\system32\drivers\aswSP.sys
    2011-01-13 08:40 . 2008-05-19 03:46 47440 ----a-w- c:\windows\system32\drivers\aswTdi.sys
    2011-01-13 08:37 . 2008-05-19 03:46 23632 ----a-w- c:\windows\system32\drivers\aswRdr.sys
    2011-01-13 08:37 . 2008-05-19 03:46 51280 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
    2011-01-13 08:37 . 2008-05-19 03:46 17744 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
    2010-12-28 15:55 . 2011-01-12 05:06 413696 ----a-w- c:\windows\system32\odbc32.dll
    2010-12-21 01:09 . 2009-09-01 23:10 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-12-21 01:08 . 2009-09-01 23:10 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2010-12-14 14:49 . 2011-01-12 05:06 1169408 ----a-w- c:\windows\system32\sdclt.exe
    2010-12-10 00:04 . 2010-12-10 00:04 749832 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
    "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
    "WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "lxbxmon.exe"="c:\program files\Lexmark 7100 Series\lxbxmon.exe" [2007-05-11 205744]
    "LXBXCATS"="c:\windows\system32\spool\DRIVERS\W32X86\3\LXBXtime.dll" [2007-02-22 73728]
    "WPCUMI"="c:\windows\system32\WpcUmi.exe" [2006-11-02 176128]
    "RtHDVCpl"="RtHDVCpl.exe" [2008-01-17 4907008]
    "itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2008-06-10 1442888]
    "IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2008-06-10 1406024]
    "WinPatrol"="c:\program files\BillP Studios\WinPatrol\winpatrol.exe" [2009-10-10 320832]
    "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2010-09-24 40368]
    "Malwarebytes' Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-12-21 963976]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
    "GrpConv"="grpconv -o" [X]

    c:\users\Alexis & Quinn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    OneNote 2007 Screen Clipper and Launcher.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle"= 0 (0x0)

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2009-09-08 09:53 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
    backup=c:\windows\pss\Adobe Gamma Loader.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
    backup=c:\windows\pss\QuickBooks Update Agent.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WD Anywhere Backup Launcher.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\WD Anywhere Backup Launcher.lnk
    backup=c:\windows\pss\WD Anywhere Backup Launcher.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^Users^Hodorowski^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
    path=c:\users\Hodorowski\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
    backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnk.Startup
    backupExtension=.Startup

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
    %ProgramFiles%\Windows Defender\MSASCui.exe -hide [X]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    2010-09-24 09:15 40368 ----a-w- c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EzPrint]
    2007-05-11 15:19 103344 ----a-w- c:\program files\Lexmark 7100 Series\ezprint.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
    2008-10-25 17:44 31072 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    2009-11-12 23:33 141600 ----a-w- c:\program files\iTunes\iTunesHelper.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2009-11-11 06:08 417792 ----a-w- c:\program files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
    2008-01-17 14:22 4907008 ----a-w- c:\windows\RtHDVCpl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
    2008-05-19 03:29 68856 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WD Drive Manager]
    2008-02-19 09:13 438272 ----a-w- c:\program files\Western Digital\WD Drive Manager\WDBtnMgrUI.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1660034338-646502145-1960159787-1000]
    "EnableNotificationsRef"=dword:00000001

    R1 aswSP;aswSP; [x]
    R1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-21 12872]
    R1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.sys [2010-06-01 67656]
    R2 AERTFilters;Andrea RT Filters Service;c:\windows\system32\AERTSrv.exe [2007-12-05 77824]
    R2 aswFsBlk;aswFsBlk; [x]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2011-01-13 51280]
    R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
    R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 135664]
    R2 WDBtnMgrSvc.exe;WD Drive Manager Service;c:\program files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe [2008-02-19 106496]
    R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2010-02-21 12872]
    R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]


    --- Other Services/Drivers In Memory ---

    *NewlyCreated* - ECACHE

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
    .
    Contents of the 'Scheduled Tasks' folder

    2011-02-22 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-05-19 02:25]

    2010-10-16 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 02:25]

    2010-10-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 02:25]

    2011-02-21 c:\windows\Tasks\User_Feed_Synchronization-{479E1BB8-2767-4A56-93A3-EC8E14798EC6}.job
    - c:\windows\system32\msfeedssync.exe [2008-07-28 07:33]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    uInternet Settings,ProxyOverride = *.local
    uInternet Settings,ProxyServer = http=127.0.0.1:25395
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
    LSP: c:\windows\system32\wpclsp.dll
    Trusted Zone: aol.com\www
    Trusted Zone: blackboard.com\cccs
    Trusted Zone: intuit.com
    Trusted Zone: intuit.com\ttlc
    Trusted Zone: mapquest.com\www
    Trusted Zone: turbotax.com
    DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://aolsvc.aol.com/onlinegames/free-trial-yahtzee/zylomplayer.cab
    FF - ProfilePath - c:\users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\
    FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
    FF - prefs.js: browser.search.selectedEngine - Yahoo
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig
    FF - prefs.js: network.proxy.type - 0
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - Ext: Google Toolbar for Firefox: {3112ca9c-de6d-4884-a869-9855de68056c} - %profile%\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Panda3D Game Engine Plug-In: runtime@panda3d.org - %profile%\extensions\runtime@panda3d.org
    FF - Ext: Amazon Wish List: amznUWL@amazon.com - %profile%\extensions\amznUWL@amazon.com
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
    FF - user.js: capability.policy.policynames - allowclipboard
    FF - user.js: capability.policy.allowclipboard.sites - hxxp://www.acc.desire2learn.com http://www.ccco.desire2learn.com
    FF - user.js: capability.policy.allowclipboard.Clipboard.cutcopy - allAccess
    FF - user.js: capability.policy.allowclipboard.Clipboard.paste - allAccess
    .
    - - - - ORPHANS REMOVED - - - -

    HKLM-RunOnce-<NO NAME> - (no file)



    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-02-21 20:43
    Windows 6.0.6002 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run
    LXBXCATS = rundll32 c:\windows\system32\spool\DRIVERS\W32X86\3\LXBXtime.dll,_RunDLLEntry@16???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000
    .
    Completion time: 2011-02-21 20:46:46
    ComboFix-quarantined-files.txt 2011-02-22 03:46
    ComboFix2.txt 2011-02-22 02:55

    Pre-Run: 202,589,900,800 bytes free
    Post-Run: 202,499,276,800 bytes free

    - - End Of File - - DDFE20F6A1AE7A61EA559286686574A4


    This log file is located at C:\rkill.log.
    Please post this only if requested to by the person helping you.
    Otherwise you can close this log when you wish.

    Rkill was run on 02/21/2011 at 20:32:26.
    Operating System: Windows Vista (TM) Home Premium


    Processes terminated by Rkill or while it was running:



    Rkill completed on 02/21/2011 at 20:32:28.

  6. #6
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    1. Please open Notepad
    • Click Start , then Run
    • Type notepad .exe in the Run Box.


    2. Now copy/paste the entire content of the codebox below into the Notepad window:

    Code:
    Folder::
    c:\programdata\ISNRUE
    c:\programdata\b371ae
    
    DDS::
    uInternet Settings,ProxyServer = http=127.0.0.1:25395
    Trusted Zone: aol.com\www
    Trusted Zone: blackboard.com\cccs
    Trusted Zone: intuit.com
    Trusted Zone: intuit.com\ttlc
    Trusted Zone: mapquest.com\www
    Trusted Zone: turbotax.com

    3. Save the above as CFScript.txt

    4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

    5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.




    6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
    • Combofix.txt

  7. #7
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    I am getting the message
    'c.bat' is not recognized as an internal or external command, operable program or batch file.

    C:\Bonnie>(blinking cursor)

  8. #8
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Delete your Combofix file, download fresh one and try again.

  9. #9
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    Here is the latest from ComboFix (took a while to run and then I had to reboot to get the computer to unfreeze)...


    ComboFix 11-02-21.01 - Hodorowski 02/21/2011 22:27:00.2.2 - x86
    Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.1.1033.18.1982.1045 [GMT -7:00]
    Running from: c:\users\Hodorowski\Desktop\ComboFix.exe
    Command switches used :: c:\users\Hodorowski\Desktop\CFScript.txt
    AV: avast! Antivirus *Disabled/Updated* {C37D8F93-0602-E43C-40AA-47DAD597F308}
    SP: avast! Antivirus *Disabled/Updated* {781C6E77-2038-EBB2-7A1A-7CA8AE10B9B5}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\programdata\b371ae
    c:\programdata\b371ae\326352.reg
    c:\programdata\b371ae\b371ae29b973f8923a69b85b4a22a5a8.ocx
    c:\programdata\b371ae\ISE.ico
    c:\programdata\b371ae\mcp.ico
    c:\programdata\b371ae\mozcrt19.dll
    c:\programdata\b371ae\sqlite3.dll
    c:\programdata\b371ae\tm9q01u8z6aw1u8z6aslzkghkg3vlgw.dll
    c:\programdata\ISNRUE
    c:\programdata\ISNRUE\ISQJJBSPLE.cfg

    .
    ((((((((((((((((((((((((( Files Created from 2011-01-22 to 2011-02-22 )))))))))))))))))))))))))))))))
    .

    2011-02-22 05:37 . 2011-02-22 05:37 -------- d-----w- c:\users\Hodorowski\AppData\Local\temp
    2011-02-22 05:37 . 2011-02-22 05:37 -------- d-----w- c:\users\georgess\AppData\Local\temp
    2011-02-22 05:37 . 2011-02-22 05:37 -------- d-----w- c:\users\Default\AppData\Local\temp
    2011-02-22 05:37 . 2011-02-22 05:37 -------- d-----w- c:\users\Bonnie2\AppData\Local\temp
    2011-02-22 05:37 . 2011-02-22 05:37 -------- d-----w- c:\users\Bonnie\AppData\Local\temp
    2011-02-22 05:37 . 2011-02-22 05:37 -------- d-----w- c:\users\Alexis & Quinn\AppData\Local\temp
    2011-02-22 04:45 . 2011-02-22 04:45 -------- d-----w- C:\Bonnie
    2011-02-20 03:42 . 2011-02-20 03:42 -------- d-----w- c:\users\Alexis & Quinn\AppData\Roaming\Malwarebytes
    2011-02-18 07:49 . 2011-01-13 09:41 5890896 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{E42A0BF1-91FD-40A2-960C-31528C7280EE}\mpengine.dll

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2011-01-13 08:47 . 2010-09-26 06:27 38848 ----a-w- c:\windows\avastSS.scr
    2011-01-13 08:47 . 2008-05-19 03:46 188216 ----a-w- c:\windows\system32\aswBoot.exe
    2011-01-13 08:41 . 2008-05-19 03:46 294608 ----a-w- c:\windows\system32\drivers\aswSP.sys
    2011-01-13 08:40 . 2008-05-19 03:46 47440 ----a-w- c:\windows\system32\drivers\aswTdi.sys
    2011-01-13 08:37 . 2008-05-19 03:46 23632 ----a-w- c:\windows\system32\drivers\aswRdr.sys
    2011-01-13 08:37 . 2008-05-19 03:46 51280 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
    2011-01-13 08:37 . 2008-05-19 03:46 17744 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
    2010-12-28 15:55 . 2011-01-12 05:06 413696 ----a-w- c:\windows\system32\odbc32.dll
    2010-12-21 01:09 . 2009-09-01 23:10 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2010-12-21 01:08 . 2009-09-01 23:10 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
    2010-12-14 14:49 . 2011-01-12 05:06 1169408 ----a-w- c:\windows\system32\sdclt.exe
    2010-12-10 00:04 . 2010-12-10 00:04 749832 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2009-04-11 1233920]
    "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-19 125952]
    "WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "lxbxmon.exe"="c:\program files\Lexmark 7100 Series\lxbxmon.exe" [2007-05-11 205744]
    "LXBXCATS"="c:\windows\system32\spool\DRIVERS\W32X86\3\LXBXtime.dll" [2007-02-22 73728]
    "WPCUMI"="c:\windows\system32\WpcUmi.exe" [2006-11-02 176128]
    "RtHDVCpl"="RtHDVCpl.exe" [2008-01-17 4907008]
    "itype"="c:\program files\Microsoft IntelliType Pro\itype.exe" [2008-06-10 1442888]
    "IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2008-06-10 1406024]
    "WinPatrol"="c:\program files\BillP Studios\WinPatrol\winpatrol.exe" [2009-10-10 320832]
    "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2010-09-24 40368]
    "Malwarebytes' Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-12-21 963976]

    c:\users\Alexis & Quinn\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    OneNote 2007 Screen Clipper and Launcher.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE [2009-2-26 97680]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle"= 0 (0x0)

    [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
    "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
    2009-09-08 09:53 548352 ----a-w- c:\program files\SUPERAntiSpyware\SASWINLO.DLL

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
    backup=c:\windows\pss\Adobe Gamma Loader.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
    backup=c:\windows\pss\QuickBooks Update Agent.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^WD Anywhere Backup Launcher.lnk]
    path=c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\WD Anywhere Backup Launcher.lnk
    backup=c:\windows\pss\WD Anywhere Backup Launcher.lnk.CommonStartup
    backupExtension=.CommonStartup

    [HKLM\~\startupfolder\C:^Users^Hodorowski^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
    path=c:\users\Hodorowski\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
    backup=c:\windows\pss\OneNote 2007 Screen Clipper and Launcher.lnk.Startup
    backupExtension=.Startup

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
    %ProgramFiles%\Windows Defender\MSASCui.exe -hide [X]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
    2010-09-24 09:15 40368 ----a-w- c:\program files\Adobe\Reader 8.0\Reader\reader_sl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\EzPrint]
    2007-05-11 15:19 103344 ----a-w- c:\program files\Lexmark 7100 Series\ezprint.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
    2008-10-25 17:44 31072 ----a-w- c:\program files\Microsoft Office\Office12\GrooveMonitor.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
    2009-11-12 23:33 141600 ----a-w- c:\program files\iTunes\iTunesHelper.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    2009-11-11 06:08 417792 ----a-w- c:\program files\QuickTime\QTTask.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
    2008-01-17 14:22 4907008 ----a-w- c:\windows\RtHDVCpl.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\swg]
    2008-05-19 03:29 68856 ----a-w- c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WD Drive Manager]
    2008-02-19 09:13 438272 ----a-w- c:\program files\Western Digital\WD Drive Manager\WDBtnMgrUI.exe

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-1660034338-646502145-1960159787-1000]
    "EnableNotificationsRef"=dword:00000001

    R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
    R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 135664]
    R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2010-02-21 12872]
    R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
    S1 aswSP;aswSP; [x]
    S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-21 12872]
    S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.sys [2010-06-01 67656]
    S2 AERTFilters;Andrea RT Filters Service;c:\windows\system32\AERTSrv.exe [2007-12-05 77824]
    S2 aswFsBlk;aswFsBlk; [x]
    S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2011-01-13 51280]
    S2 WDBtnMgrSvc.exe;WD Drive Manager Service;c:\program files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe [2008-02-19 106496]


    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
    .
    Contents of the 'Scheduled Tasks' folder

    2011-02-22 c:\windows\Tasks\Google Software Updater.job
    - c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2008-05-19 02:25]

    2010-10-16 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 02:25]

    2010-10-16 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 02:25]

    2011-02-22 c:\windows\Tasks\User_Feed_Synchronization-{479E1BB8-2767-4A56-93A3-EC8E14798EC6}.job
    - c:\windows\system32\msfeedssync.exe [2008-07-28 07:33]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://www.google.com/
    uInternet Settings,ProxyOverride = *.local
    uSearchAssistant = hxxp://www.google.com/ie
    uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\Office12\EXCEL.EXE/3000
    LSP: c:\windows\system32\wpclsp.dll
    DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} - hxxp://aolsvc.aol.com/onlinegames/free-trial-yahtzee/zylomplayer.cab
    FF - ProfilePath - c:\users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\
    FF - prefs.js: browser.search.defaulturl - hxxp://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q=
    FF - prefs.js: browser.search.selectedEngine - Yahoo
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig
    FF - prefs.js: network.proxy.type - 0
    FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0015-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - Ext: Java Console: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - Ext: Google Toolbar for Firefox: {3112ca9c-de6d-4884-a869-9855de68056c} - %profile%\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    FF - Ext: Panda3D Game Engine Plug-In: runtime@panda3d.org - %profile%\extensions\runtime@panda3d.org
    FF - Ext: Amazon Wish List: amznUWL@amazon.com - %profile%\extensions\amznUWL@amazon.com
    FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
    FF - user.js: capability.policy.policynames - allowclipboard
    FF - user.js: capability.policy.allowclipboard.sites - hxxp://www.acc.desire2learn.com http://www.ccco.desire2learn.com
    FF - user.js: capability.policy.allowclipboard.Clipboard.cutcopy - allAccess
    FF - user.js: capability.policy.allowclipboard.Clipboard.paste - allAccess
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2011-02-21 22:37
    Windows 6.0.6002 Service Pack 2 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    HKLM\Software\Microsoft\Windows\CurrentVersion\Run
    LXBXCATS = rundll32 c:\windows\system32\spool\DRIVERS\W32X86\3\LXBXtime.dll,_RunDLLEntry@16???????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????????

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------

    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000
    .
    Completion time: 2011-02-21 22:40:46
    ComboFix-quarantined-files.txt 2011-02-22 05:40
    ComboFix2.txt 2011-02-22 03:46
    ComboFix3.txt 2011-02-22 02:55

    Pre-Run: 200,398,946,304 bytes free
    Post-Run: 200,360,087,552 bytes free

    - - End Of File - - 52FCC5E3A2A98578B2786B1C4CE24286

  10. #10
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Looks good

    How is computer doing?

    Bed time is coming, so I'll leave you with a "homework"

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Click the Scan All Users checkbox.
    • Under the Custom Scan box paste this in:



    netsvcs
    drivers32
    &#37;SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.

  11. #11
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    Ok, I'll do that and post back...

    Nite nite!

    Thanks!
    inurdreams

  12. #12
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    I ran the OTL last night and below are the results of the OTL. I have to post the last of the OTL report and the "Extras.txt" separately as I am over the 50k limit.

    I also did another Malwarebytes scan and the registry entry for "findgala.com" came up again (I am including that in the second post as well due to the 50k limit in this post). I removed it again and today it is not there. However, I wonder how I can get rid of that malware once and for all. It would appear that I need to do something in the registry to actual rid my system of it.

    I read about findgala here http://forums.malwarebytes.org/index...howtopic=54941 but my system is not redirecting Google, at least not at this time (it did so initially). I only found the name of it by looking at the registry error under the Malwarebytes log file.

    I am having a problem with WinPatrol that I can't resolve. It keeps coming up every 2 to 3 minutes with the message "A new autostart program has been detected. This program will run each time you login or restart your machine." then it asks "Do you approve the addition of this program startup setting." But there is "No icon", "No description found" and "Company name not included in this program" - so essentially it is blank. When I click no it says "This setting is in a key location for your operating system. We do not recommend removal unless you are absolutely sure this entry is causing a problems. Are you sure you want this removed." My concern is that it is the "findgala.com" program as I have looked at everything and can't find anything amiss, and this program is in the registry - a key location (at least I think it is). I didn't have the problem with WinPatrol prior to the infection with "findgala.com" or running any of the programs we have run. I just don't know what is causing WinPatrol to keep popping up.

    Is fixing the registry to get rid of findgala something that you can help me with? I can try the Malwarebytes forum, but wonder that I am going to have to start from scratch with GMER, DDS, MBRCheck, rkill, etc. (Homework is piling up in the meantime... )

    I really appreciate all your help, especially in reviewing all these files that I have no earthly clue what they mean!

    Inurdreams


    OTL logfile created on: 2/21/2011 11:13:48 PM - Run 1
    OTL by OldTimer - Version 3.2.21.0 Folder = C:\Users\Hodorowski\Desktop
    Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 7.0.6002.18005)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 61.00% Memory free
    4.00 Gb Paging File | 3.00 Gb Available in Paging File | 78.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
    Drive C: | 296.05 Gb Total Space | 186.65 Gb Free Space | 63.05% Space Free | Partition Type: NTFS
    Drive D: | 2.00 Gb Total Space | 1.20 Gb Free Space | 59.86% Space Free | Partition Type: NTFS

    Computer Name: HODOROWSKI-PC | User Name: Hodorowski | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2011/02/21 23:10:01 | 000,577,024 | ---- | M] (OldTimer Tools) -- C:\Users\Hodorowski\Desktop\OTL.exe
    PRC - [2011/01/13 01:47:33 | 000,040,384 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
    PRC - [2009/09/29 09:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe
    PRC - [2009/04/10 23:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
    PRC - [2008/02/19 02:15:38 | 000,106,496 | ---- | M] (WDC) -- C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe
    PRC - [2008/01/17 07:22:20 | 004,907,008 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
    PRC - [2007/12/05 06:17:24 | 000,077,824 | ---- | M] (Andrea Electronics Corporation) -- C:\Windows\System32\AERTSrv.exe
    PRC - [2007/05/11 08:17:04 | 000,205,744 | ---- | M] (Lexmark International, Inc.) -- C:\Program Files\Lexmark 7100 Series\lxbxmon.exe
    PRC - [2007/03/22 02:25:48 | 000,537,520 | ---- | M] ( ) -- C:\Windows\System32\lxbxcoms.exe
    PRC - [2006/11/02 05:35:35 | 000,176,128 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\wpcumi.exe


    ========== Modules (SafeList) ==========

    MOD - [2011/02/21 23:10:01 | 000,577,024 | ---- | M] (OldTimer Tools) -- C:\Users\Hodorowski\Desktop\OTL.exe
    MOD - [2011/01/13 01:47:35 | 000,189,728 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\snxhk.dll
    MOD - [2010/08/31 08:43:52 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV - [2011/01/20 06:44:03 | 000,797,184 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Windows\System32\FntCache.dll -- (FontCache)
    SRV - [2011/01/13 01:47:33 | 000,040,384 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
    SRV - [2010/03/18 12:16:28 | 000,753,504 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe -- (WPFFontCache_v0400)
    SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2009/09/29 09:17:50 | 000,013,088 | ---- | M] (Intuit Inc.) [Auto | Running] -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe -- (IntuitUpdateService)
    SRV - [2008/02/19 02:15:38 | 000,106,496 | ---- | M] (WDC) [Auto | Running] -- C:\Program Files\Western Digital\WD Drive Manager\WDBtnMgrSvc.exe -- (WDBtnMgrSvc.exe)
    SRV - [2008/01/19 00:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV - [2007/12/05 06:17:24 | 000,077,824 | ---- | M] (Andrea Electronics Corporation) [Auto | Running] -- C:\Windows\System32\AERTSrv.exe -- (AERTFilters)
    SRV - [2007/03/22 02:25:48 | 000,537,520 | ---- | M] ( ) [Auto | Running] -- C:\Windows\System32\lxbxcoms.exe -- (lxbx_device)


    ========== Driver Services (SafeList) ==========

    DRV - [2011/01/13 01:41:16 | 000,294,608 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
    DRV - [2011/01/13 01:40:16 | 000,047,440 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
    DRV - [2011/01/13 01:37:30 | 000,023,632 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
    DRV - [2011/01/13 01:37:19 | 000,051,280 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
    DRV - [2011/01/13 01:37:09 | 000,017,744 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
    DRV - [2010/05/31 21:30:22 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
    DRV - [2010/02/21 12:19:25 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS -- (SASDIFSV)
    DRV - [2010/02/21 12:19:25 | 000,012,872 | ---- | M] ( SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | On_Demand | Stopped] -- C:\Program Files\SUPERAntiSpyware\SASENUM.SYS -- (SASENUM)
    DRV - [2009/07/14 18:54:00 | 009,557,216 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
    DRV - [2008/06/10 13:04:26 | 000,033,352 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\point32k.sys -- (Point32)
    DRV - [2008/05/05 12:01:42 | 000,020,024 | ---- | M] (VIA Technologies, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\viaide.sys -- (viaide)
    DRV - [2008/05/05 12:01:42 | 000,019,000 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\cmdide.sys -- (cmdide)
    DRV - [2008/05/05 12:01:42 | 000,017,464 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\aliide.sys -- (aliide)
    DRV - [2008/01/24 11:06:40 | 002,054,872 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\RTKVHDA.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
    DRV - [2007/10/29 02:40:28 | 001,062,048 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvmfdx32.sys -- (NVENETFD)
    DRV - [2007/08/09 18:12:30 | 000,110,624 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\system32\DRIVERS\nvstor32.sys -- (nvstor32)
    DRV - [2007/01/05 20:59:42 | 000,035,920 | ---- | M] (NVIDIA Corporation) [Kernel | Boot | Running] -- C:\Windows\system32\drivers\nvstor.sys -- (nvstor)
    DRV - [2006/11/02 02:51:45 | 000,900,712 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ql2300.sys -- (ql2300)
    DRV - [2006/11/02 02:51:38 | 000,420,968 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adp94xx.sys -- (adp94xx)
    DRV - [2006/11/02 02:51:34 | 000,316,520 | ---- | M] (Emulex) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\elxstor.sys -- (elxstor)
    DRV - [2006/11/02 02:51:32 | 000,297,576 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpahci.sys -- (adpahci)
    DRV - [2006/11/02 02:51:25 | 000,235,112 | ---- | M] (ULi Electronics Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\uliahci.sys -- (uliahci)
    DRV - [2006/11/02 02:51:25 | 000,232,040 | ---- | M] (Intel Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iastorv.sys -- (iaStorV)
    DRV - [2006/11/02 02:51:00 | 000,147,048 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpu320.sys -- (adpu320)
    DRV - [2006/11/02 02:50:45 | 000,115,816 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ulsata2.sys -- (ulsata2)
    DRV - [2006/11/02 02:50:41 | 000,112,232 | ---- | M] (VIA Technologies Inc.,Ltd) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\vsmraid.sys -- (vsmraid)
    DRV - [2006/11/02 02:50:35 | 000,106,088 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ql40xx.sys -- (ql40xx)
    DRV - [2006/11/02 02:50:35 | 000,098,408 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ulsata.sys -- (UlSata)
    DRV - [2006/11/02 02:50:35 | 000,098,408 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpu160m.sys -- (adpu160m)
    DRV - [2006/11/02 02:50:24 | 000,088,680 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nvraid.sys -- (nvraid)
    DRV - [2006/11/02 02:50:19 | 000,045,160 | ---- | M] (IBM Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nfrd960.sys -- (nfrd960)
    DRV - [2006/11/02 02:50:17 | 000,041,576 | ---- | M] (Intel Corp./ICP vortex GmbH) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iirsp.sys -- (iirsp)
    DRV - [2006/11/02 02:50:16 | 000,071,784 | ---- | M] (Silicon Integrated Systems) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sisraid4.sys -- (SiSRaid4)
    DRV - [2006/11/02 02:50:11 | 000,071,272 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\djsvs.sys -- (aic78xx)
    DRV - [2006/11/02 02:50:10 | 000,067,688 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\arcsas.sys -- (arcsas)
    DRV - [2006/11/02 02:50:10 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_scsi.sys -- (LSI_SCSI)
    DRV - [2006/11/02 02:50:10 | 000,038,504 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sisraid2.sys -- (SiSRaid2)
    DRV - [2006/11/02 02:50:10 | 000,037,480 | ---- | M] (Hewlett-Packard Company) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\hpcisss.sys -- (HpCISSs)
    DRV - [2006/11/02 02:50:09 | 000,067,688 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\arc.sys -- (arc)
    DRV - [2006/11/02 02:50:09 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iteraid.sys -- (iteraid)
    DRV - [2006/11/02 02:50:07 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iteatapi.sys -- (iteatapi)
    DRV - [2006/11/02 02:50:05 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_sas.sys -- (LSI_SAS)
    DRV - [2006/11/02 02:50:05 | 000,035,944 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\symc8xx.sys -- (Symc8xx)
    DRV - [2006/11/02 02:50:04 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_fc.sys -- (LSI_FC)
    DRV - [2006/11/02 02:50:03 | 000,034,920 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sym_u3.sys -- (Sym_u3)
    DRV - [2006/11/02 02:49:59 | 000,033,384 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\mraid35x.sys -- (Mraid35x)
    DRV - [2006/11/02 02:49:56 | 000,031,848 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sym_hi.sys -- (Sym_hi)
    DRV - [2006/11/02 02:49:53 | 000,028,776 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\megasas.sys -- (megasas)
    DRV - [2006/11/02 01:25:24 | 000,071,808 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brserid.sys -- (Brserid) Brother MFC Serial Port Interface Driver (WDM)
    DRV - [2006/11/02 01:24:47 | 000,011,904 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brusbser.sys -- (BrUsbSer)
    DRV - [2006/11/02 01:24:46 | 000,005,248 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brfiltup.sys -- (BrFiltUp)
    DRV - [2006/11/02 01:24:45 | 000,013,568 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brfiltlo.sys -- (BrFiltLo)
    DRV - [2006/11/02 01:24:44 | 000,062,336 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brserwdm.sys -- (BrSerWdm)
    DRV - [2006/11/02 01:24:44 | 000,012,160 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brusbmdm.sys -- (BrUsbMdm)
    DRV - [2006/11/02 00:36:50 | 000,020,608 | ---- | M] (N-trig Innovative Technologies) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ntrigdigi.sys -- (ntrigdigi)
    DRV - [2006/11/02 00:36:43 | 002,028,032 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\atikmdag.sys -- (R300)
    DRV - [2006/11/02 00:30:55 | 000,200,704 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\e1e6032.sys -- (e1express) Intel(R)
    DRV - [2006/11/02 00:30:54 | 000,117,760 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\E1G60I32.sys -- (E1G60) Intel(R)
    DRV - [2005/06/24 16:36:16 | 000,039,036 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbmodem.sys -- (USBModem)
    DRV - [2005/05/26 09:01:36 | 000,038,144 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbdiag.sys -- (UsbDiag)
    DRV - [2005/05/26 09:01:18 | 000,021,344 | ---- | M] (LG Electronics Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\lgusbbus.sys -- (usbbus)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



    IE - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.google.com
    IE - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
    IE - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
    IE - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://www.google.com/ie
    IE - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

    ========== FireFox ==========

    FF - prefs.js..browser.search.defaultenginename: "Google"
    FF - prefs.js..browser.search.defaulturl: "http://www.google.com/search?lr=&ie=UTF-8&oe=UTF-8&q="
    FF - prefs.js..browser.search.selectedEngine: "Yahoo"
    FF - prefs.js..browser.startup.homepage: "http://www.google.com/ig"
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
    FF - prefs.js..extensions.enabledItems: runtime@panda3d.org:1.0.1
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
    FF - prefs.js..extensions.enabledItems: amznUWL@amazon.com:1.1
    FF - prefs.js..network.proxy.type: 0


    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/01/07 21:50:08 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.13\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/02/05 17:10:21 | 000,000,000 | ---D | M]

    [2009/01/30 00:55:07 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Extensions
    [2011/02/20 12:36:37 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\extensions
    [2008/06/20 17:58:23 | 000,000,000 | ---D | M] (Coupon Manager) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\extensions\{0C7E3F01-99E9-4095-9BDC-F84724960B57}
    [2009/08/07 11:14:21 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2011/01/13 08:32:44 | 000,000,000 | ---D | M] (Google Toolbar for Firefox) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}
    [2010/11/27 22:05:04 | 000,000,000 | ---D | M] (Amazon Wish List) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\extensions\amznUWL@amazon.com
    [2010/07/08 18:52:54 | 000,000,000 | ---D | M] (Panda3D Game Engine Plug-In) -- C:\Users\Hodorowski\AppData\Roaming\Mozilla\Firefox\Profiles\6jxmxaxf.default\extensions\runtime@panda3d.org
    [2011/01/14 23:51:43 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
    [2010/05/08 12:14:02 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    [2010/08/08 17:31:53 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    [2010/07/17 04:00:04 | 000,423,656 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
    [2007/12/19 05:57:38 | 000,310,272 | ---- | M] () -- C:\Program Files\Mozilla Firefox\plugins\npGoogleGadgetPluginFirefoxWin.dll
    [2010/03/11 23:37:32 | 000,036,864 | ---- | M] (Homestead Technologies, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\nphssb.dll

    O1 HOSTS File: ([2011/02/21 22:37:53 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
    O1 - Hosts: 127.0.0.1 localhost
    O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
    O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)
    O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O3 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O4 - HKLM..\Run: [Adobe Reader Speed Launcher] C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe (Adobe Systems Incorporated)
    O4 - HKLM..\Run: [LXBXCATS] C:\Windows\System32\spool\DRIVERS\W32X86\3\LXBXtime.DLL ()
    O4 - HKLM..\Run: [lxbxmon.exe] C:\Program Files\Lexmark 7100 Series\lxbxmon.exe (Lexmark International, Inc.)
    O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
    O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
    O4 - HKLM..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe (BillP Studios)
    O4 - HKLM..\Run: [WPCUMI] C:\Windows\System32\wpcumi.exe (Microsoft Corporation)
    O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
    O7 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
    O7 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
    O7 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: LogonHoursAction = 2
    O7 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DontDisplayLogonHoursWarnings = 1
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O10 - Protocol_Catalog9\Catalog_Entries\000000000019 - C:\Windows\System32\wpclsp.dll (Microsoft Corporation)
    O15 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\..Trusted Domains: ([]msn in Computer)
    O15 - HKU\S-1-5-21-1660034338-646502145-1960159787-1000\..Trusted Domains: aol.com ([objects] * is out of zone range - 5)
    O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} http://office.microsoft.com/sites/pr.../ieawsdc32.cab (Microsoft Office Template and Media Control)
    O16 - DPF: {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} http://download.microsoft.com/downlo...OGAControl.cab (Office Genuine Advantage Validation Tool)
    O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://download.microsoft.com/downlo...eckControl.cab (Windows Genuine Advantage Validation Tool)
    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} http://download.bitdefender.com/reso...an8/oscan8.cab (BDSCANONLINE Control)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0_21)
    O16 - DPF: {BFF1950D-B1B4-4AE8-B842-B2CCF06D9A1B} http://aolsvc.aol.com/onlinegames/fr...ylomplayer.cab (Zylom Games Player)
    O16 - DPF: {C52439A0-2693-4E40-B141-9F9AD5257241} https://ediagnostics.lexmark.com/serval.cab (Lexmark eDiagnostics Class)
    O16 - DPF: {CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0)
    O16 - DPF: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0_21)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jin...ndows-i586.cab (Java Plug-in 1.6.0_21)
    O16 - DPF: {DF780F87-FF2B-4DF8-92D0-73DB16A1543A} http://aolsvc.aol.com/onlinegames/be...loader_v10.cab (PopCapLoader Object)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.0.1 205.171.3.25
    O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20 - Winlogon\Notify\!SASWinLogon: DllName - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL - C:\Program Files\SUPERAntiSpyware\SASWINLO.DLL (SUPERAntiSpyware.com)
    O24 - Desktop WallPaper: C:\Users\Hodorowski\Other Pictures\Microsoft Clip Organizer\j0399528.jpg
    O24 - Desktop BackupWallPaper: C:\Users\Hodorowski\Other Pictures\Microsoft Clip Organizer\j0399528.jpg
    O28 - HKLM ShellExecuteHooks: {5AE067D3-9AFB-48E0-853A-EBB7F4A000DA} - C:\Program Files\SUPERAntiSpyware\SASSEH.DLL (SuperAdBlocker.com)
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
    O32 - HKLM CDRom: AutoRun - 1
    O32 - AutoRun File - [2006/09/18 14:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37 - HKLM\...com [@ = ComFile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*

    NetSvcs: FastUserSwitchingCompatibility - File not found
    NetSvcs: Ias - File not found
    NetSvcs: Nla - File not found
    NetSvcs: Ntmssvc - File not found
    NetSvcs: NWCWorkstation - File not found
    NetSvcs: Nwsapagent - File not found
    NetSvcs: SRService - File not found
    NetSvcs: WmdmPmSp - File not found
    NetSvcs: LogonHours - File not found
    NetSvcs: PCAudit - File not found
    NetSvcs: helpsvc - File not found
    NetSvcs: uploadmgr - File not found

    Drivers32: msacm.l3acm - C:\Windows\System32\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
    Drivers32: vidc.XVID - C:\Windows\System32\xvidvfw.dll ()

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point

    ========== Files/Folders - Created Within 30 Days ==========

    [2011/02/21 23:09:57 | 000,577,024 | ---- | C] (OldTimer Tools) -- C:\Users\Hodorowski\Desktop\OTL.exe
    [2011/02/21 22:40:53 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
    [2011/02/21 22:40:48 | 000,000,000 | ---D | C] -- C:\Windows\temp
    [2011/02/21 22:40:48 | 000,000,000 | ---D | C] -- C:\Users\Hodorowski\AppData\Local\temp
    [2011/02/21 22:23:43 | 000,212,480 | ---- | C] (SteelWerX) -- C:\Windows\SWXCACLS.exe
    [2011/02/21 21:45:47 | 000,000,000 | ---D | C] -- C:\Bonnie
    [2011/02/21 21:38:18 | 000,000,000 | ---D | C] -- C:\Users\Hodorowski\Documents\Quinn
    [2011/02/21 18:47:37 | 000,161,792 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
    [2011/02/21 18:47:37 | 000,136,704 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
    [2011/02/21 18:47:37 | 000,031,232 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
    [2011/02/21 18:47:28 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
    [2011/02/21 18:47:05 | 000,000,000 | ---D | C] -- C:\Qoobox
    [2008/09/28 23:09:12 | 000,413,696 | ---- | C] ( ) -- C:\Windows\System32\lxbxinpa.dll
    [2008/09/28 23:09:12 | 000,397,312 | ---- | C] ( ) -- C:\Windows\System32\lxbxiesc.dll
    [2008/09/28 23:09:12 | 000,323,584 | ---- | C] ( ) -- C:\Windows\System32\lxbxhcp.dll
    [2008/09/28 23:09:11 | 001,224,704 | ---- | C] ( ) -- C:\Windows\System32\lxbxserv.dll
    [2008/09/28 23:09:11 | 000,995,328 | ---- | C] ( ) -- C:\Windows\System32\lxbxusb1.dll
    [2008/09/28 23:09:11 | 000,696,320 | ---- | C] ( ) -- C:\Windows\System32\lxbxhbn3.dll
    [2008/09/28 23:09:11 | 000,684,032 | ---- | C] ( ) -- C:\Windows\System32\lxbxcomc.dll
    [2008/09/28 23:09:11 | 000,643,072 | ---- | C] ( ) -- C:\Windows\System32\lxbxpmui.dll
    [2008/09/28 23:09:11 | 000,585,728 | ---- | C] ( ) -- C:\Windows\System32\lxbxlmpm.dll
    [2008/09/28 23:09:11 | 000,421,888 | ---- | C] ( ) -- C:\Windows\System32\lxbxcomm.dll
    [2008/09/28 23:09:11 | 000,163,840 | ---- | C] ( ) -- C:\Windows\System32\lxbxprox.dll
    [2008/09/28 23:09:11 | 000,094,208 | ---- | C] ( ) -- C:\Windows\System32\lxbxpplc.dll
    [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
    [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

    ========== Files - Modified Within 30 Days ==========

    [2099/01/01 12:00:00 | 000,012,221 | ---- | M] () -- C:\Users\Hodorowski\Documents\alligatorpurseweb.htm
    [2011/02/21 23:10:01 | 000,577,024 | ---- | M] (OldTimer Tools) -- C:\Users\Hodorowski\Desktop\OTL.exe
    [2011/02/21 22:49:01 | 000,000,868 | ---- | M] () -- C:\Windows\tasks\Google Software Updater.job
    [2011/02/21 22:46:34 | 000,003,696 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
    [2011/02/21 22:46:34 | 000,003,696 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
    [2011/02/21 22:46:27 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2011/02/21 22:46:23 | 2078,793,728 | -HS- | M] () -- C:\hiberfil.sys
    [2011/02/21 22:37:53 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
    [2011/02/21 22:22:22 | 000,607,168 | ---- | M] () -- C:\Windows\System32\perfh009.dat
    [2011/02/21 22:22:22 | 000,104,808 | ---- | M] () -- C:\Windows\System32\perfc009.dat
    [2011/02/21 22:19:30 | 004,272,494 | R--- | M] () -- C:\Users\Hodorowski\Desktop\ComboFix.exe
    [2011/02/21 21:12:08 | 000,000,428 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{479E1BB8-2767-4A56-93A3-EC8E14798EC6}.job
    [2011/02/21 20:23:35 | 000,721,253 | ---- | M] () -- C:\Users\Hodorowski\Desktop\rkill.scr
    [2011/02/21 20:19:10 | 000,721,253 | ---- | M] () -- C:\Users\Hodorowski\Desktop\rkill.com
    [2011/02/21 18:39:52 | 000,001,684 | ---- | M] () -- C:\Users\Hodorowski\Desktop\Computer.lnk
    [2011/02/19 21:45:42 | 000,002,583 | ---- | M] () -- C:\Users\Hodorowski\Application Data\Microsoft\Internet Explorer\Quick Launch\Microsoft Office OneNote 2007.lnk
    [2011/02/19 20:41:20 | 000,002,559 | ---- | M] () -- C:\Users\Hodorowski\Desktop\Microsoft Office OneNote 2007.lnk
    [2011/02/19 17:28:51 | 253,225,697 | ---- | M] () -- C:\Windows\MEMORY.DMP
    [2011/02/10 03:25:56 | 000,452,072 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
    [2011/01/30 02:37:47 | 000,000,578 | ---- | M] () -- C:\Users\Hodorowski\AppData\Roaming\wklnhst.dat
    [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
    [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

    ========== Files Created - No Company Name ==========

    [2099/01/01 12:00:00 | 000,012,221 | ---- | C] () -- C:\Users\Hodorowski\Documents\alligatorpurseweb.htm
    [2011/02/21 22:19:26 | 000,000,868 | ---- | C] () -- C:\Windows\tasks\Google Software Updater.job
    [2011/02/21 22:19:24 | 004,272,494 | R--- | C] () -- C:\Users\Hodorowski\Desktop\ComboFix.exe
    [2011/02/21 22:17:00 | 2078,793,728 | -HS- | C] () -- C:\hiberfil.sys
    [2011/02/21 20:23:35 | 000,721,253 | ---- | C] () -- C:\Users\Hodorowski\Desktop\rkill.scr
    [2011/02/21 20:19:04 | 000,721,253 | ---- | C] () -- C:\Users\Hodorowski\Desktop\rkill.com
    [2011/02/21 18:47:37 | 000,256,512 | ---- | C] () -- C:\Windows\PEV.exe
    [2011/02/21 18:47:37 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
    [2011/02/21 18:47:37 | 000,089,088 | ---- | C] () -- C:\Windows\MBR.exe
    [2011/02/21 18:47:37 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
    [2011/02/21 18:47:37 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
    [2011/02/19 16:08:43 | 000,001,684 | ---- | C] () -- C:\Users\Hodorowski\Desktop\Computer.lnk
    [2010/02/23 15:53:29 | 000,000,928 | ---- | C] () -- C:\Windows\System32\hpsj1695.dll
    [2010/02/23 15:53:27 | 000,306,688 | ---- | C] () -- C:\Windows\System32\Lffpx7.dll
    [2010/02/23 15:53:27 | 000,095,232 | ---- | C] () -- C:\Windows\System32\Lfkodak.dll
    [2009/12/17 00:40:55 | 000,004,096 | -H-- | C] () -- C:\Users\Hodorowski\AppData\Local\keyfile3.drm
    [2009/11/22 00:43:38 | 000,000,036 | ---- | C] () -- C:\Users\Hodorowski\AppData\Local\housecall.guid.cache
    [2009/10/12 23:16:03 | 000,025,575 | ---- | C] () -- C:\Users\Hodorowski\AppData\Roaming\UserTile.png
    [2009/08/04 11:33:58 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
    [2009/08/03 14:07:42 | 000,403,816 | ---- | C] () -- C:\Windows\System32\OGACheckControl.dll
    [2009/06/22 03:35:23 | 000,758,018 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
    [2009/06/22 03:35:23 | 000,180,224 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
    [2009/06/17 21:24:12 | 000,870,128 | ---- | C] () -- C:\Users\Hodorowski\AppData\Roaming\mcs.rma
    [2009/06/17 21:24:12 | 000,000,004 | ---- | C] () -- C:\Users\Hodorowski\AppData\Roaming\3327FA
    [2009/04/17 17:39:57 | 000,000,000 | ---- | C] () -- C:\Windows\SETUP32.INI
    [2009/01/05 14:44:10 | 000,000,453 | ---- | C] () -- C:\Windows\bdoscandellang.ini
    [2008/09/28 23:09:12 | 000,274,432 | ---- | C] () -- C:\Windows\System32\lxbxinst.dll
    [2008/06/15 19:10:27 | 000,000,392 | ---- | C] () -- C:\Windows\SIERRA.INI
    [2008/06/11 12:23:03 | 000,000,680 | ---- | C] () -- C:\Users\Hodorowski\AppData\Local\d3d9caps.dat
    [2008/05/23 00:27:09 | 000,025,088 | ---- | C] () -- C:\Users\Hodorowski\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2008/05/15 14:08:05 | 000,000,578 | ---- | C] () -- C:\Users\Hodorowski\AppData\Roaming\wklnhst.dat
    [2008/05/05 12:08:28 | 000,876,544 | ---- | C] () -- C:\Windows\System32\TEACico2.dll
    [2007/06/06 09:46:10 | 000,229,376 | ---- | C] () -- C:\Windows\System32\KPDVS.dll
    [2007/03/19 03:04:58 | 000,003,584 | ---- | C] () -- C:\Windows\System32\namResES.dll
    [2007/03/19 03:04:58 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResIT.dll
    [2007/03/19 03:04:58 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResFR.dll
    [2007/03/19 03:04:58 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResENG.dll
    [2007/03/19 03:04:58 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResDE.dll
    [2007/03/19 03:04:56 | 000,003,584 | ---- | C] () -- C:\Windows\System32\namResPTB.dll
    [2007/03/19 03:04:56 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResZHC.dll
    [2007/03/19 03:04:56 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResKO.dll
    [2007/03/19 03:04:56 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResJA.dll
    [2007/03/19 03:04:54 | 000,022,016 | ---- | C] () -- C:\Windows\System32\nam_page.dll
    [2007/03/19 03:04:54 | 000,003,072 | ---- | C] () -- C:\Windows\System32\namResZHT.dll
    [2007/02/22 17:32:00 | 000,344,064 | ---- | C] () -- C:\Windows\System32\lxbxcoin.dll
    [2006/11/02 05:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
    [2006/11/02 03:25:44 | 000,159,744 | ---- | C] () -- C:\Windows\System32\atitmmxx.dll
    [2006/11/02 00:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
    [2005/08/18 05:26:46 | 000,040,960 | ---- | C] () -- C:\Windows\System32\lxbxvs.dll
    [2005/02/24 16:23:50 | 000,061,440 | ---- | C] () -- C:\Windows\System32\lxbxcnv4.dll
    [1993/07/22 23:00:00 | 000,210,944 | ---- | C] () -- C:\Windows\System32\Msvcrt10.dll

    ========== LOP Check ==========

    [2011/01/24 17:01:44 | 000,000,000 | ---D | M] -- C:\Users\Alexis & Quinn\AppData\Roaming\FileZilla
    [2010/01/29 23:10:24 | 000,000,000 | ---D | M] -- C:\Users\Bonnie\AppData\Roaming\WinPatrol
    [2010/01/03 13:32:44 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\Amazon
    [2011/01/21 20:19:42 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\FileZilla
    [2008/11/05 01:37:21 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\HouseCall 6.6
    [2010/08/09 21:49:22 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\IrfanView
    [2010/02/02 19:34:27 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\Jasc
    [2009/10/12 23:16:03 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\PeerNetworking
    [2009/01/11 04:32:39 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\PlayFirst
    [2008/05/15 14:08:06 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\Template
    [2009/11/26 21:00:00 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\WD
    [2010/01/29 16:25:20 | 000,000,000 | ---D | M] -- C:\Users\Hodorowski\AppData\Roaming\WinPatrol
    [2011/02/21 22:45:11 | 000,032,576 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
    [2011/02/21 21:12:08 | 000,000,428 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{479E1BB8-2767-4A56-93A3-EC8E14798EC6}.job

    ========== Purity Check ==========



    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2007/09/05 20:07:21 | 000,009,063 | ---- | M] () -- C:\642591364051.rtf
    [2005/12/05 20:57:17 | 000,010,920 | ---- | M] () -- C:\aolconnfix.exe
    [2005/12/05 20:57:17 | 000,001,039 | ---- | M] () -- C:\aolconnfix.txt
    [2007/11/07 09:49:29 | 000,000,090 | ---- | M] () -- C:\assignment_6.html
    [2006/09/18 14:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
    [2005/12/04 08:00:03 | 011,962,447 | ---- | M] () -- C:\AVG7QT.DAT
    [2009/04/10 23:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
    [2011/02/21 22:40:46 | 000,014,374 | ---- | M] () -- C:\ComboFix.txt
    [2006/09/18 14:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
    [2008/05/05 12:08:38 | 000,003,437 | RH-- | M] () -- C:\dell.sdr
    [2006/01/07 22:59:03 | 000,000,663 | ---- | M] () -- C:\EasyShareInstall.log
    [2010/08/02 11:29:18 | 000,000,881 | ---- | M] () -- C:\Facilitator.log
    [2011/02/21 22:46:23 | 2078,793,728 | -HS- | M] () -- C:\hiberfil.sys
    [2007/05/16 00:54:08 | 000,000,000 | ---- | M] () -- C:\image.nrg
    [2007/03/24 00:55:51 | 000,009,482 | ---- | M] () -- C:\install_All Users_01000005.ERR
    [2008/06/15 19:12:13 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
    [2010/11/02 10:27:20 | 000,010,488 | ---- | M] () -- C:\lxbx.log
    [2008/02/16 22:03:02 | 000,002,603 | ---- | M] () -- C:\lxbxscan.log
    [2010/05/02 00:48:37 | 000,000,109 | ---- | M] () -- C:\mbam-error.txt
    [2010/02/02 04:20:17 | 000,000,528 | R--- | M] () -- C:\MediaID.bin
    [2008/06/15 19:12:13 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
    [2010/03/11 23:37:32 | 000,036,864 | ---- | M] (Homestead Technologies, Inc.) -- C:\nphssb.dll
    [2010/03/11 23:37:32 | 000,000,247 | ---- | M] () -- C:\nphssb.xpt
    [2001/08/23 09:00:00 | 000,024,448 | RHS- | M] (Microsoft Corporation) -- C:\NTBOOTDD.SYS
    [2011/02/21 22:46:21 | 2392,596,480 | -HS- | M] () -- C:\pagefile.sys
    [2008/03/30 21:12:23 | 000,002,892 | ---- | M] () -- C:\Page_1.html
    [2011/02/21 20:32:28 | 000,000,370 | ---- | M] () -- C:\rkill.log

    < %systemroot%\Fonts\*.com >
    [2006/11/02 05:37:12 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
    [2006/11/02 05:37:12 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
    [2006/11/02 05:37:12 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
    [2009/12/10 04:45:07 | 000,037,665 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2006/09/18 14:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >
    [2006/11/02 05:35:48 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spool\prtprocs\w32x86\jnwppr.dll
    [2007/01/30 04:34:52 | 000,118,272 | ---- | M] (Lexmark International, Inc.) -- C:\Windows\System32\spool\prtprocs\w32x86\lxbxpp5c.dll
    [2006/10/26 18:56:12 | 000,033,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spool\prtprocs\w32x86\msonpppr.dll

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >
    [2011/01/13 01:47:35 | 000,038,848 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >
    [2008/08/03 13:23:52 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >
    [2006/11/02 03:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
    [2006/11/02 03:34:05 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
    [2006/11/02 03:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
    [2006/11/02 03:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
    [2006/11/02 03:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

    < %systemroot%\system32\config\systemprofile\*.dat /x >

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2010/01/21 23:00:09 | 000,000,344 | -HS- | M] () -- C:\Users\Hodorowski\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

    < %USERPROFILE%\Desktop\*.exe >
    [2011/02/21 22:19:30 | 004,272,494 | R--- | M] () -- C:\Users\Hodorowski\Desktop\ComboFix.exe
    [2010/11/19 03:04:59 | 002,672,312 | ---- | M] () -- C:\Users\Hodorowski\Desktop\esetsmartinstaller_enu.exe
    [2009/11/28 11:18:38 | 001,839,984 | ---- | M] (Trend Micro) -- C:\Users\Hodorowski\Desktop\HousecallLauncher.exe
    [2011/02/21 23:10:01 | 000,577,024 | ---- | M] (OldTimer Tools) -- C:\Users\Hodorowski\Desktop\OTL.exe
    [2009/11/26 21:40:12 | 003,020,664 | ---- | M] (Microsoft Corporation) -- C:\Users\Hodorowski\Desktop\SyncToySetupPackage_v21_x86.exe

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >
    [2009/12/11 03:28:41 | 000,008,192 | ---- | M] () -- C:\Windows\security\database\edb.chk
    [2009/12/11 03:28:11 | 001,048,576 | ---- | M] () -- C:\Windows\security\database\edb.log
    [2009/12/11 03:28:11 | 001,048,576 | ---- | M] () -- C:\Windows\security\database\edbres00001.jrs
    [2009/12/11 03:28:11 | 001,048,576 | ---- | M] () -- C:\Windows\security\database\edbres00002.jrs
    [2009/12/11 03:28:10 | 001,048,576 | ---- | M] () -- C:\Windows\security\database\edbtmp.log
    [2009/12/11 03:28:11 | 001,056,768 | ---- | M] () -- C:\Windows\security\database\tmp.edb

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2008/05/15 13:59:47 | 000,000,402 | -HS- | M] () -- C:\Users\Hodorowski\Favorites\desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >
    [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]

  13. #13
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    Last of the OTL file and Extras along with Malwarebytes showing "findgala" in registry...

    OTL cont'd...
    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install\\LastSuccessTime: 2011-02-18 07:50:01


    < End of report >

    OTL Extras logfile created on: 2/21/2011 11:13:48 PM - Run 1
    OTL by OldTimer - Version 3.2.21.0 Folder = C:\Users\Hodorowski\Desktop
    Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 7.0.6002.18005)
    Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

    2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 61.00% Memory free
    4.00 Gb Paging File | 3.00 Gb Available in Paging File | 78.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
    Drive C: | 296.05 Gb Total Space | 186.65 Gb Free Space | 63.05% Space Free | Partition Type: NTFS
    Drive D: | 2.00 Gb Total Space | 1.20 Gb Free Space | 59.86% Space Free | Partition Type: NTFS

    Computer Name: HODOROWSKI-PC | User Name: Hodorowski | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: All users | Quick Scan
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
    .hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
    .url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

    [HKEY_USERS\S-1-5-21-1660034338-646502145-1960159787-1000\SOFTWARE\Classes\<extension>]
    .html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

    ========== Shell Spawning ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
    InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1"
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [Browse with &IrfanView] -- "C:\Program Files\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1
    "FirewallDisableNotify" = 0
    "AntiVirusDisableNotify" = 0
    "UpdatesDisableNotify" = 0

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0
    "VistaSp1" = Reg Error: Unknown registry data type -- File not found
    "VistaSp2" = Reg Error: Unknown registry data type -- File not found

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\S-1-5-21-1660034338-646502145-1960159787-1000]
    "EnableNotificationsRef" = 1

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    ========== System Restore Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
    "DisableSR" = 0

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "DisableNotifications" = 0
    "EnableFirewall" = 1

    ========== Authorized Applications List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{054BA7E7-B924-4440-B8F6-68FAB4913202}" = rport=80 | protocol=6 | dir=out | app=c:\program files\common files\intuit\update service\intuitupdateservice.exe |
    "{31D0C965-26C1-4A08-989F-F9C81107A9F4}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=c:\windows\system32\svchost.exe |
    "{4DA693CD-F4E7-446F-9D2D-35CADD74B08D}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=c:\windows\system32\svchost.exe |
    "{5C80A674-6106-4F08-8C01-9D0E90589755}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=c:\windows\system32\svchost.exe |
    "{60FECB2B-BB72-41CB-ADE8-A0E7D95AF109}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
    "{7847244D-8138-4C49-8CF5-FF03E5E3A78D}" = rport=80 | protocol=6 | dir=out | app=c:\program files\common files\intuit\update service\intuitupdater.exe |
    "{A334DA5E-476C-4107-83B3-417FDC875AD9}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=c:\windows\system32\svchost.exe |
    "{A7CB0C0F-FD2E-40FB-AF03-53D881016808}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{B2CE7006-661A-43EA-B249-C7FC3E1DC13D}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{B82FF424-DBDC-4D4C-AD7C-043310834028}" = lport=10243 | protocol=6 | dir=in | app=system |
    "{DD51C950-5F80-4CF8-9893-ED7076F8E9A7}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=c:\windows\system32\svchost.exe |
    "{F7B07BCC-F392-407A-9D80-15277C62EEE8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=c:\windows\system32\svchost.exe |

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{047896E5-DD6E-4180-BFFF-F24AD9E36CA4}" = protocol=17 | dir=in | app=c:\program files\itunes\itunes.exe |
    "{0ACF57E5-938E-4A5B-B1D1-1BB80D706841}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbxpswx.exe |
    "{0D54DCD1-8B61-4712-91D7-F281DC06430F}" = protocol=6 | dir=in | app=c:\program files\itunes\itunes.exe |
    "{0EF4177C-BAD9-4625-9F19-86EABFEDE0A9}" = protocol=6 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbxpswx.exe |
    "{0F045BD5-F5FF-49D9-9420-EA03BB278DF4}" = protocol=17 | dir=in | app=c:\program files\windows media player\wmpnetwk.exe |
    "{13DD2DA7-8FDC-4DA5-B2AE-BE9B7F6E07DB}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
    "{16432635-4139-4BCC-AD97-F7641B827150}" = protocol=17 | dir=in | app=c:\program files\windows media player\wmplayer.exe |
    "{17F63175-316F-490C-A1E9-E661E97FF33F}" = protocol=6 | dir=out | app=c:\program files\windows media player\wmpnetwk.exe |
    "{2B634839-9A1A-4BC9-AF8B-6580E35ABAD2}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
    "{2F13885C-51D9-4E11-AFAD-CAC0BEE1E4FD}" = protocol=17 | dir=out | app=c:\program files\windows media player\wmplayer.exe |
    "{39906AAA-D10A-4AFD-9E2A-5FA5E5B82B06}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
    "{4458C00D-6E27-45E0-942A-0CB83719D20D}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
    "{4942F31E-D144-4C76-A8BF-6FBE9181EA1A}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
    "{6E5F7113-7B0E-46F6-BE86-D850A7693D18}" = protocol=17 | dir=in | app=c:\windows\system32\lxbxcoms.exe |
    "{7424E5FC-4B04-484C-9CCF-241610F81587}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |
    "{790748A2-394A-4CB4-88C3-5B801C37A376}" = protocol=6 | dir=in | app=c:\program files\windows media player\wmpnetwk.exe |
    "{792A531D-02B7-4BD1-A714-8EA19B9162A0}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
    "{7996F4D7-2E4C-45CA-8F29-7D42F7761C79}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbxpswx.exe |
    "{95BDB993-5245-4E42-A79E-7106AE631B1D}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |
    "{99508F65-B139-43C7-81F0-BF8418CF3EFC}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
    "{9FE2ABB6-F2B8-4FD7-A181-A8245455B357}" = protocol=6 | dir=out | app=system |
    "{A52CAD35-806E-44C7-A97D-F56B8D18EA14}" = protocol=6 | dir=in | app=c:\windows\system32\lxbxcoms.exe |
    "{AE6D5B98-33A1-481F-8C5E-D1A63F97FCB6}" = protocol=17 | dir=in | app=c:\program files\windows media player\wmplayer.exe |
    "{B4D3CF42-7E09-4189-BD58-E7385330E06D}" = protocol=6 | dir=out | app=c:\program files\windows media player\wmplayer.exe |
    "{B8694F33-F6A9-4F5F-B40A-FBB9905DE42C}" = protocol=17 | dir=in | app=c:\windows\system32\spool\drivers\w32x86\3\lxbxpswx.exe |
    "{BA32FEBE-8E3E-4913-B3E8-E29B20A4CC3E}" = protocol=6 | dir=out | svc=upnphost | app=c:\windows\system32\svchost.exe |
    "{CC772C6C-BFAF-4174-A339-35C899215F10}" = protocol=17 | dir=out | app=c:\program files\windows media player\wmpnetwk.exe |
    "{D09004E1-88EE-47D6-839B-273BCB8F915C}" = protocol=6 | dir=in | app=c:\windows\system32\lxbxcoms.exe |
    "{E4E1E572-2DE7-45BF-A911-74B0A2A397AD}" = protocol=17 | dir=in | app=c:\windows\system32\lxbxcoms.exe |
    "{EFD9A008-163C-4338-81F8-82E608987084}" = protocol=17 | dir=out | app=c:\program files\windows media player\wmplayer.exe |
    "{F4EAD78E-2607-45EE-BCE2-B2B6BE619D1A}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\groove.exe |
    "{FDC6D016-0478-4413-B4D9-3E9DF267E5EC}" = protocol=6 | dir=out | app=c:\program files\windows media player\wmplayer.exe |
    "TCP Query User{175E8458-9F88-4AB4-A951-7250A6CC2205}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
    "TCP Query User{3C318780-05C3-4929-B370-35292027308E}C:\program files\v cast music with rhapsody\rhapsody.exe" = protocol=6 | dir=in | app=c:\program files\v cast music with rhapsody\rhapsody.exe |
    "TCP Query User{6D7DCF08-AC7D-40E6-B9EE-0E29AD56C211}C:\programdata\b371ae\isb37_2129.exe" = protocol=6 | dir=in | app=c:\programdata\b371ae\isb37_2129.exe |
    "UDP Query User{37E446B3-D2E7-484C-99C0-7B8F473F3E0B}C:\programdata\b371ae\isb37_2129.exe" = protocol=17 | dir=in | app=c:\programdata\b371ae\isb37_2129.exe |
    "UDP Query User{9B0457CD-45BC-48AE-B473-9492B7262E2D}C:\program files\v cast music with rhapsody\rhapsody.exe" = protocol=17 | dir=in | app=c:\program files\v cast music with rhapsody\rhapsody.exe |
    "UDP Query User{CEAD74D2-6468-4F39-8A2B-3F63F2BE34E3}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{0008546E-DF6E-4CC1-AFD0-2CB8E16C95A2}" = Notifier
    "{00203668-8170-44A0-BE44-B632FA4D780F}" = Adobe AIR
    "{02F6993D-B763-4F40-8F93-2A9CD97586E3}" = Microsoft IntelliType Pro 6.3
    "{07287123-B8AC-41CE-8346-3D777245C35B}" = Bonjour
    "{073F22CE-9A5B-4A40-A604-C7270AC6BF34}" = ESSSONIC
    "{1451DE6B-ABE1-4F62-BE9A-B363A17588A2}" = QuickTime
    "{14D4ED84-6A9A-45A0-96F6-1753768C3CB5}" = ESSPCD
    "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
    "{1EBB57D4-63FF-87CC-A0F0-D73982CF6008}" = Adobe Media Player
    "{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
    "{23970E31-948B-466E-8376-1224D32FDF0C}" = Convert
    "{26A24AE4-039D-4CA4-87B4-2F83216015FF}" = Java(TM) 6 Update 21
    "{29521505-F489-4822-ADFA-32C6DEE4F114}" = TurboTax 2008 WinPerUserEducation
    "{2D03B6F8-DF36-4980-B7B6-5B93D5BA3A8F}" = essvatgt
    "{3248F0A8-6813-11D6-A77B-00B0D0160000}" = Java(TM) SE Runtime Environment 6
    "{36518E00-EAA2-012B-AD27-000000000000}" = TurboTax 2009 wcoiper
    "{3881DB80-EAA2-012B-ADAE-000000000000}" = TurboTax 2009 WinPerFedFormset
    "{38975F50-EAA2-012B-ADB4-000000000000}" = TurboTax 2009 WinPerReleaseEngine
    "{38A34630-EAA2-012B-ADB6-000000000000}" = TurboTax 2009 WinPerTaxSupport
    "{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
    "{3C5A81D0-EAA2-012B-AE9F-000000000000}" = TurboTax 2009 wrapper
    "{3FA365DF-2D68-45ED-8F83-8C8A33E65143}" = Apple Application Support
    "{42938595-0D83-404D-9F73-F8177FDD531A}" = ESScore
    "{432C3720-37BF-4BD7-8E49-F38E090246D0}" = CR2
    "{4537EA4B-F603-4181-89FB-2953FC695AB1}" = netbrdg
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{5316DFC9-CE99-4458-9AB3-E8726EDE0210}" = skin0001
    "{54C8FE84-89C4-40E8-976C-439EB0729BD6}" = CardRd81
    "{55A41219-9B22-4098-BAE7-AE289B3C569A}_is1" = Panda USB Vaccine 1.0.1.4
    "{5A3F6A80-7913-475E-8B96-477A952CFA43}" = SupportSoft Assisted Service
    "{5CD29180-A95E-11D3-A4EB-00C04F7BDB2C}" = User's Guides
    "{605A4E39-613C-4A12-B56F-DEFBE6757237}" = SHASTA
    "{643EAE81-920C-4931-9F0B-4B343B225CA6}" = ESSBrwr
    "{649C4B1A-6A76-499A-9AEC-0C9530FA7D2C}" = WD Anywhere Backup
    "{66A9D30D-1464-4C7F-B2F3-507DADAF2595}" = Microsoft IntelliPoint 6.3
    "{68A35043-C55A-4237-88C9-37EE1C63ED71}" = Microsoft Visual J# 2.0 Redistributable Package
    "{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
    "{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
    "{6D52C408-B09A-4520-9B18-475B81D393F1}" = Microsoft Works
    "{6DE13770-01B7-4366-8DA6-48237793F445}" = VoiceOver Kit
    "{716E0306-8318-4364-8B8F-0CC4E9376BAC}" = MSXML 4.0 SP2 Parser and SDK
    "{7570F1CA-016D-46AC-B586-CD74645EFB52}" = TurboTax 2008 WinPerFedFormset
    "{76EFAC4F-1712-401F-B2AE-590B170C9BCE}" = StartupMonitor
    "{88214092-836F-4E22-A5AC-569AC9EE6A0F}" = TurboTax 2008 WinPerReleaseEngine
    "{8943CE61-53BD-475E-90E1-A580869E98A2}" = staticcr
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8A502E38-29C9-49FA-BCFA-D727CA062589}" = ESSTOOLS
    "{8E92D746-CD9F-4B90-9668-42B74C14F765}" = ESSini
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0015-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}_ULTIMATER_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}_ULTIMATER_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}_ULTIMATER_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
    "{90120000-00A1-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00B2-0409-0000-0000000FF1CE}" = Microsoft Save as PDF or XPS Add-in for 2007 Microsoft Office programs
    "{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
    "{90120000-00BA-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
    "{90120000-0114-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}_ULTIMATER_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}_ULTIMATER_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{91120000-002E-0000-0000-0000000FF1CE}" = Microsoft Office Ultimate 2007
    "{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{91120000-002E-0000-0000-0000000FF1CE}_ULTIMATER_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
    "{91517631-A9F3-4B7C-B482-43E0068FD55A}" = ESSgui
    "{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{97BBECCF-B1FD-4010-8D4B-EFC9E3CCEECF}" = Driver Whiz
    "{999D43F4-9709-4887-9B1A-83EBB15A8370}" = VPRINTOL
    "{9E5A03E3-6246-4920-9630-0527D5DA9B07}" = AnswerWorks 5.0 English Runtime
    "{A066194B-DC8F-449A-8E0F-B57BDD3A2072}" = SyncToy 2.1 (x86)
    "{A0AF08BA-3630-4505-BFB2-A41F3837B0D0}" = SFR2
    "{A6FDF86A-F541-4E7B-AEA0-8849A2A700D5}" = iTunes
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AADEA55D-C834-4BCB-98A3-4B8D1C18F4EE}" = Apple Mobile Device Support
    "{AC76BA86-7AD7-1033-7B44-A82000000003}" = Adobe Reader 8.2.5
    "{AE1FA02D-E6A4-4EA0-8E58-6483CAC016DD}" = ESSCDBK
    "{B162D0A6-9A1D-4B7C-91A5-88FB48113C45}" = OfotoXMI
    "{B1DB1AD8-C07E-4052-81A1-D2930232BA70}" = TurboTax 2008 wrapper
    "{B23726CF-68BF-41A6-A4EB-72F12F87FE05}" = TurboTax 2008 WinPerTaxSupport
    "{B2544A03-10D0-4E5E-BA69-0362FFC20D18}" = OGA Notifier 2.0.0048.0
    "{B4B44FE7-41FF-4DAD-8C0A-E406DDA72992}" = CCScore
    "{B7EF4BD8-CA13-11D5-AE3D-005004B8E30C}" = Digital Photo Navigator 1.5
    "{B997C2A0-4383-41BF-B76E-9B8B7ECFB267}" = KSU
    "{C25D2512-3136-4B33-9D32-8F0F5E81F349}" = MGTEK dopisp
    "{C96FF998-45BD-411E-9253-B7F2660FE280}" = Qwest Installer
    "{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware Free Edition
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{D32470A1-B10C-4059-BA53-CF0486F68EBC}" = Kodak EasyShare software
    "{D3A80508-CD83-4CA3-8671-914A1BC78B61}" = Microsoft Sync Framework 2.0 Provider Services (x86) ENU
    "{D6DE02C7-1F47-11D4-9515-00105AE4B89A}" = Paint Shop Pro 7
    "{DB02F716-6275-42E9-B8D2-83BA2BF5100B}" = SFR
    "{E6D9BC25-0DBC-4368-8E4A-7DEE80661CD9}" = TurboTax 2008 WinPerProgramHelp
    "{E79987F0-0E34-42CC-B8FF-6C860AEEB26A}" = tooltips
    "{EFAD4066-CAF3-4B27-9669-12EED352C376}" = NVIDIANetworkDiagnostic
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F22C222C-3CE2-4A4B-A83F-AF4681371ABE}" = kgcbase
    "{F2E6CAF1-D651-4A74-8CC6-D92FE81FDBCC}" = WD Drive Manager (x86)
    "{F4A2E7CC-60CA-4AFA-B67F-AD5E58173C3F}" = SKINXSDK
    "{F9593CFB-D836-49BC-BFF1-0E669A411D9F}" = WIRELESS
    "{FCDB1C92-03C6-4C76-8625-371224256091}" = ESSPDock
    "{FF63121D-91C6-42CC-B341-F1AA729728E7}" = Microsoft Sync Framework 2.0 Core Components (x86) ENU
    "4 Elements" = 4 Elements (remove only)
    "Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
    "Adobe Photoshop 7.0" = Adobe Photoshop 7.0
    "Adobe Shockwave Player" = Adobe Shockwave Player 11.5
    "Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.9
    "avast5" = avast! Free Antivirus
    "com.adobe.amp.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Adobe Media Player
    "ESET Online Scanner" = ESET Online Scanner v3
    "FileZilla Client" = FileZilla Client 3.3.5.1
    "Google Updater" = Google Updater
    "HijackThis" = HijackThis 2.0.2
    "Hoyle Board Games 3" = Hoyle Board Games 3
    "Hoyle Card Games" = Hoyle Card Games
    "HP PrecisionScan" = HP PrecisionScan
    "InstallShield_{649C4B1A-6A76-499A-9AEC-0C9530FA7D2C}" = WD Anywhere Backup
    "InstallShield_{EFAD4066-CAF3-4B27-9669-12EED352C376}" = NVIDIANetworkDiagnostic
    "IrfanView" = IrfanView (remove only)
    "Kobeman_is1" = Alleycode HTML Editor 2.16.2
    "Lexmark 7100 Series" = Lexmark 7100 Series
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "Microsoft Visual J# 2.0 Redistributable Package" = Microsoft Visual J# 2.0 Redistributable Package
    "Mozilla Firefox (3.6.13)" = Mozilla Firefox (3.6.13)
    "NVIDIA Drivers" = NVIDIA Drivers
    "Photo Viewer_is1" = Photo Viewer s2.5
    "Plugin Commander Light_is1" = Plugin Commander Light 1.60
    "Reader Rabbit Preschool" = Reader Rabbit Preschool
    "Sierra Utilities" = Sierra Utilities
    "Starcraft" = Starcraft
    "StarFlyers Royal Jewel Rescue" = StarFlyers Royal Jewel Rescue
    "Trend Micro HouseCall 6.6" = HouseCall 6.6
    "TurboTax 2008" = TurboTax 2008
    "TurboTax 2009" = TurboTax 2009
    "ULTIMATER" = Microsoft Office Ultimate 2007
    "Volcanic Panic 1st - 3rd Gradev1.3.3" = Volcanic Panic 1st - 3rd Grade
    "WinPatrol" = WinPatrol 2009

    ========== Last 10 Event Log Errors ==========

    [ Antivirus Events ]
    Error - 12/30/2009 1:07:00 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:00 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:00 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:00 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:00 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:01 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:01 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:01 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 12/30/2009 1:07:18 AM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    Error - 5/18/2010 10:07:09 PM | Computer Name = Hodorowski-PC | Source = avast! | ID = 33554522
    Description =

    [ Application Events ]
    Error - 1/14/2011 2:26:20 PM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/14/2011 7:11:29 PM | Computer Name = Hodorowski-PC | Source = Application Error | ID = 1000
    Description = Faulting application iexplore.exe, version 7.0.6002.18005, time stamp
    0x49e01e78, faulting module mshtml.dll, version 7.0.6002.18332, time stamp 0x4cc09dc5,
    exception code 0xc0000005, fault offset 0x0008f893, process id 0x1a28, application
    start time 0x01cbb43fe80e53c4.

    Error - 1/14/2011 8:52:26 PM | Computer Name = Hodorowski-PC | Source = EventSystem | ID = 4622
    Description =

    Error - 1/15/2011 1:44:23 AM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/15/2011 4:05:24 AM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/15/2011 12:48:41 PM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/15/2011 3:25:15 PM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/15/2011 5:17:50 PM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/16/2011 11:04:37 AM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    Error - 1/16/2011 12:39:48 PM | Computer Name = Hodorowski-PC | Source = Microsoft-Windows-CAPI2 | ID = 131083
    Description =

    [ Media Center Events ]
    Error - 7/8/2008 1:46:28 AM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    Error - 3/28/2009 1:47:17 AM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    Error - 4/18/2009 1:27:35 PM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    Error - 5/25/2009 1:29:31 PM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    Error - 6/24/2009 5:39:17 PM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    Error - 6/30/2009 1:30:00 AM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    Error - 10/7/2009 4:19:27 PM | Computer Name = Hodorowski-PC | Source = MCUpdate | ID = 0
    Description = DownloadPackgeTask.SubTasksComplete: failed downloading package SportsSchedule.

    [ OSession Events ]
    Error - 6/6/2008 2:08:51 AM | Computer Name = Hodorowski-PC | Source = Microsoft Office 12 Sessions | ID = 7001
    Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
    12.0.6308.5000, Microsoft Office Version: 12.0.4518.1014. This session lasted 15448
    seconds with 10920 seconds of active time. This session ended with a crash.

    Error - 5/8/2009 1:09:45 AM | Computer Name = Hodorowski-PC | Source = Microsoft Office 12 Sessions | ID = 7001
    Description = ID: 1, Application Name: Microsoft Office Excel, Application Version:
    12.0.6341.5001, Microsoft Office Version: 12.0.6215.1000. This session lasted 1352
    seconds with 120 seconds of active time. This session ended with a crash.

    Error - 6/23/2009 1:33:19 AM | Computer Name = Hodorowski-PC | Source = Microsoft Office 12 Sessions | ID = 7001
    Description = ID: 6, Application Name: Microsoft Office Outlook, Application Version:
    12.0.6504.5000, Microsoft Office Version: 12.0.6215.1000. This session lasted 19
    seconds with 0 seconds of active time. This session ended with a crash.

    Error - 2/21/2010 2:31:20 PM | Computer Name = Hodorowski-PC | Source = Microsoft Office 12 Sessions | ID = 7001
    Description = ID: 0, Application Name: Microsoft Office Word, Application Version:
    12.0.6514.5000, Microsoft Office Version: 12.0.6425.1000. This session lasted 164450
    seconds with 2040 seconds of active time. This session ended with a crash.

    [ System Events ]
    Error - 2/22/2011 1:13:57 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7001
    Description =

    Error - 2/22/2011 1:13:57 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7001
    Description =

    Error - 2/22/2011 1:18:45 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7000
    Description =

    Error - 2/22/2011 1:18:45 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7000
    Description =

    Error - 2/22/2011 1:18:45 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7000
    Description =

    Error - 2/22/2011 1:25:40 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7030
    Description =

    Error - 2/22/2011 1:37:55 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7030
    Description =

    Error - 2/22/2011 1:48:11 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7000
    Description =

    Error - 2/22/2011 1:48:11 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7000
    Description =

    Error - 2/22/2011 1:48:11 AM | Computer Name = Hodorowski-PC | Source = Service Control Manager | ID = 7000
    Description =


    < End of report >



    Malwarebytes' Anti-Malware 1.50.1.1100
    www.malwarebytes.org

    Database version: 5814

    Windows 6.0.6002 Service Pack 2
    Internet Explorer 7.0.6002.18005

    2/21/2011 11:38:20 PM
    mbam-log-2011-02-21 (23-38-20).txt

    Scan type: Quick scan
    Objects scanned: 201125
    Time elapsed: 4 minute(s), 19 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 1
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    HKEY_CLASSES_ROOT\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\URL (Hijack.SearchPage) -> Bad: (http://findgala.com/?&uid=2129&q={searchTerms}) Good: (http://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}) -> Quarantined and deleted successfully.


    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)

  14. #14
    Join Date
    Dec 2007
    Location
    Daly City, CA
    Posts
    22,550
    Those two issues may be connected.

    We'll reset your router and we'll see how it goes...

    Go Start>Run (Start search in Vista), type in:
    cmd
    Click OK (in Vista and Windows 7, while holding CTRL, and SHIFT, press Enter).

    In Command Prompt window, type in following commands, and hit Enter after each one:
    ipconfig /flushdns
    ipconfig /registerdns
    ipconfig /release
    ipconfig /renew
    net stop "dns client"
    net start "dns client"


    Turn the computer off.

    On your router, you'll find a pinhole marked "Reset".
    Keep pushing the hole, using a pencil, or a paperclip until all lights briefly come off and on.
    NOTE. Simple router disconnecting from a power source will NOT do.
    Restart computer and check for redirections.

    NOTE. You may need to re-check your router security settings, as described HERE

    ==================================================================

    1. Update your Java version here: http://www.java.com/en/download/installed.jsp

    Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

    Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

    2. Now, we need to remove old Java version and its remnants...

    Download JavaRa to your desktop and unzip it to its own folder
    • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
    • Accept any prompts.


    ==================================================================

    Run OTL
    • Under the Custom Scans/Fixes box at the bottom, paste in the following

      Code:
      :OTL
      O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
      O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
      [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
      [7 C:\ProgramData\*.tmp files -> C:\ProgramData\*.tmp -> ]
      [2009/06/17 21:24:12 | 000,000,004 | ---- | C] () -- C:\Users\Hodorowski\AppData\Roaming\3327FA
      
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
    • Then click the Run Fix button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.


    =================================================================

    Last scans....

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.



    2. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.



    3. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • IMPORTANT! UN-check Remove found threats
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, push List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.

  15. #15
    Join Date
    May 1999
    Location
    Colorado
    Posts
    194
    There just is no love for me tonight!

    I have Qwest DSL with Actiontec modem and Lynsys router. I wasn't sure if you were talking about resetting the modem or the router when you said to do the reset, but I never got to the point of asking...

    I went to the page you referred me to (about.com) and then went to http://192.168.0.1 for how to reconnect just to be sure I could set things up after following your instructions about a reset and didn't "do" anything other than look at pages to be sure I could reconnect. Somehow the modem IP address now shows N/A so the modem will not connect (and I swear I didn't "do" anything...!).

    I am in the process of trying to reboot the DSL modem and am using the wi-fi on my phone to get internet access...

    Now the light on the modem is stuck on red and, along with the modem IP address saying N/A, both the DNS Address #1 & #2 are blank. Guess I will have to contact Qwest in the a.m. to figure out what happened and how to fix it, unless you have any suggestions?!?

Thread Information

Users Browsing this Thread

There are currently 1 users browsing this thread. (0 members and 1 guests)

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •