Jump to content

partial zeroaccess removal?


Recommended Posts

Hi ---

My daughter's laptop was infected with a fake av. I ran tdsskiller, installed Malwarebytes and avast. Mbam scanned clean but avast noted unreadable files in c:\windows\$ntuninstallkb....$, apparently a symlinkd to c:\windows\system32\config, actually a reparse point. I removed the reparse point, exposed the files and deleted them. I had to reconstruct the exefile association and netbt. The system seems to be ok but I am paranoid. Is it infected? Thanks for your attention!

Link to post
Share on other sites

Hi and Welcome!! drjc :)

My name is Robybel.

I would be more than happy to take a look at your log and help you with solving any malware problems you might have. Logs can take a while to research, so please be patient and know that I am working hard to get you a clean and functional system back in your hands. I'd be grateful if you would note the following:

  • I will be working on your Malware issues, this may or may not, solve other issues you have with your machine.
  • The fixes are specific to your problem and should only be used for the issues on this machine.
  • Please continue to review my answers until I tell you your machine appears to be clear. Absence of symptoms does not mean that everything is clear.
  • It's often worth reading through these instructions and printing them for ease of reference.
  • If you don't know or understand something, please don't hesitate to say or ask!! It's better to be sure and safe than sorry.
  • Please reply to this thread. Do not start a new topic.

IMPORTANT NOTE : Please do not delete, download or install anything unless instructed to do so.

DO NOT use any TOOLS such as Combofix or HijackThis fixes without supervision. Doing so could make your system inoperable and could require a full reinstall of your Operating System and losing all your programs and data.

Vista and Windows 7 users:

These tools MUST be run from the executable. (.exe) every time you run them

with Admin Rights (Right click, choose "Run as Administrator")

Stay with this topic until I give you the all clean post.

Having said that....Let's get going!! ;)

=============================

Download Security Check by screen317 from here or here.

  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

NEXT

Scan with OTL

  • Download OTL to your desktop.
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • When the window appears, underneath Output at the top change it to Minimal Output.
  • Check the boxes beside LOP Check and Purity Check.
  • Under Custom Scan paste this in

    netsvcs
    %SYSTEMDRIVE%\*.exe
    /md5start
    explorer.exe
    winlogon.exe
    Userinit.exe
    svchost.exe
    services.exe
    /md5stop
    %systemroot%\*. /rp /s
    %systemdrive%\$Recycle.Bin|@;true;true;true /fp
    DRIVES
    CREATERESTOREPOINT

  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply.
    • You may need two posts to fit them both in.

=============================== Next =======================================

Please download aswMBR.exe and save it to your desktop.

  • Double click aswMBR.exe to start the tool. (Vista/Windows 7 users - right click to run as administrator)
  • Allow it to update where necessary
  • Click Scan
    • Upon completion of the scan, click Save log and save it to your desktop, and post that log in your next reply for review. Note - do NOT attempt any Fix yet.
    • You will also notice another file created on the desktop named MBR.dat. Right click that file and select Send To>Compressed (zipped) file. Attach that zipped file in your next reply as well.

On your next reply please post :

  • OTL.txt
  • Extras.txt
  • aswMBR log

Let me know if you have any problems in performing with the steps above or any questions you may have.

Good Day!

Link to post
Share on other sites

################################################################

SecurityCheck.exe checkup.txt follows:

################################################################

Results of screen317's Security Check version 0.99.63

Windows 7 Service Pack 1 x86 (UAC is enabled)

Internet Explorer 9

``````````````Antivirus/Firewall Check:``````````````

Windows Firewall Enabled!

Windows Firewall Disabled!

avast! Antivirus

Antivirus up to date! (On Access scanning disabled!)

`````````Anti-malware/Other Utilities Check:`````````

Secunia PSI (3.0.0.6005)

Malwarebytes Anti-Malware version 1.75.0.1300

CCleaner

Java™ 6 Update 45

Java version out of Date!

Adobe Flash Player 11.7.700.169

Adobe Reader XI

Mozilla Firefox (20.0.1)

````````Process Check: objlist.exe by Laurent````````

AVAST Software Avast AvastSvc.exe

AVAST Software Avast AvastUI.exe

`````````````````System Health check`````````````````

Total Fragmentation on Drive C: 2%

````````````````````End of Log``````````````````````

################################################################

OTL did NOT create Extras.txt

OTL.Txt follows:

################################################################

OTL logfile created on: 5/3/2013 5:57:15 AM - Run 5

OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Administrator\Desktop

Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation

Internet Explorer (Version = 9.10.9200.16540)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 1.86 Gb Available Physical Memory | 67.91% Memory free

5.49 Gb Paging File | 4.68 Gb Available in Paging File | 85.19% Paging File free

Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files

Drive C: | 288.71 Gb Total Space | 249.82 Gb Free Space | 86.53% Space Free | Partition Type: NTFS

Computer Name: SHEBA | User Name: Administrator | Logged in as Administrator.

Boot Mode: Normal | Scan Mode: Current user

Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Administrator\Desktop\OTL.exe (OldTimer Tools)

PRC - C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)

PRC - C:\Program Files\AVAST Software\Avast\AvastSvc.exe (AVAST Software)

PRC - C:\Program Files\Secunia\PSI\sua.exe (Secunia)

PRC - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)

PRC - C:\Windows\System32\taskhost.exe (Microsoft Corporation)

PRC - C:\Windows\explorer.exe (Microsoft Corporation)

PRC - C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\TECO\TecoService.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe (TOSHIBA CORPORATION)

PRC - C:\Windows\System32\atieclxx.exe (AMD)

PRC - C:\Windows\System32\atiesrxx.exe (AMD)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe (TOSHIBA CORPORATION)

PRC - C:\Windows\System32\TODDSrv.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe (TOSHIBA CORPORATION)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (TOSHIBA CORPORATION)

========== Modules (No Company Name) ==========

MOD - C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll ()

MOD - C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll ()

========== Services (SafeList) ==========

SRV - (WBTDEKZKTJYC) -- C:\Users\adm\AppData\Local\Temp\WBTDEKZKTJYC.exe File not found

SRV - (MozillaMaintenance) -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)

SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)

SRV - (avast! Antivirus) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe (AVAST Software)

SRV - (Secunia PSI Agent) -- C:\Program Files\Secunia\PSI\psia.exe (Secunia)

SRV - (Secunia Update Agent) -- C:\Program Files\Secunia\PSI\sua.exe (Secunia)

SRV - (AdobeARMservice) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)

SRV - (WatAdminSvc) -- C:\Windows\System32\Wat\WatAdminSvc.exe (Microsoft Corporation)

SRV - (TosCoSrv) -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe (TOSHIBA Corporation)

SRV - (TMachInfo) -- C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe (TOSHIBA Corporation)

SRV - (TOSHIBA eco Utility Service) -- C:\Program Files\TOSHIBA\TECO\TecoService.exe (TOSHIBA Corporation)

SRV - (cfWiMAXService) -- C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe (TOSHIBA CORPORATION)

SRV - (TPCHSrv) -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe (TOSHIBA Corporation)

SRV - (TOSHIBA HDD SSD Alert Service) -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe (TOSHIBA Corporation)

SRV - (AMD External Events Utility) -- C:\Windows\System32\atiesrxx.exe (AMD)

SRV - (TODDSrv) -- C:\Windows\System32\TODDSrv.exe (TOSHIBA Corporation)

SRV - (StorSvc) -- C:\Windows\System32\StorSvc.dll (Microsoft Corporation)

SRV - (SensrSvc) -- C:\Windows\System32\sensrsvc.dll (Microsoft Corporation)

SRV - (PeerDistSvc) -- C:\Windows\System32\PeerDistSvc.dll (Microsoft Corporation)

SRV - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)

SRV - (GameConsoleService) -- C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe (WildTangent, Inc.)

SRV - (ConfigFree Service) -- C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (TOSHIBA CORPORATION)

SRV - (WcesComm) -- C:\Windows\WindowsMobile\wcescomm.dll (Microsoft Corporation)

SRV - (RapiMgr) -- C:\Windows\WindowsMobile\rapimgr.dll (Microsoft Corporation)

========== Driver Services (SafeList) ==========

DRV - (USBCCID) -- system32\DRIVERS\RtsUCcid.sys File not found

DRV - (RtsUIR) -- system32\DRIVERS\Rts516xIR.sys File not found

DRV - (rootrepeal) -- C:\windows\system32\drivers\rootrepeal.sys File not found

DRV - (mbr) -- C:\Users\ADMINI~1\AppData\Local\Temp\mbr.sys File not found

DRV - (aswSnx) -- C:\windows\System32\drivers\aswSnx.sys (AVAST Software)

DRV - (aswSP) -- C:\windows\System32\drivers\aswSP.sys (AVAST Software)

DRV - (aswVmm) -- C:\windows\System32\drivers\aswVmm.sys ()

DRV - (aswTdi) -- C:\windows\System32\drivers\aswTdi.sys (AVAST Software)

DRV - (aswRvrt) -- C:\windows\System32\drivers\aswRvrt.sys ()

DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (AVAST Software)

DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr2.sys (AVAST Software)

DRV - (aswFsBlk) -- C:\windows\System32\drivers\aswFsBlk.sys (AVAST Software)

DRV - (PSI) -- C:\Windows\System32\drivers\psi_mf_x86.sys (Secunia)

DRV - (RdpVideoMiniport) -- C:\Windows\System32\drivers\rdpvideominiport.sys (Microsoft Corporation)

DRV - (TsUsbFlt) -- C:\Windows\System32\drivers\TsUsbFlt.sys (Microsoft Corporation)

DRV - (WinUsb) -- C:\Windows\System32\drivers\winusb.sys (Microsoft Corporation)

DRV - (RTL8187Se) -- C:\Windows\System32\drivers\RTL8187Se.sys (Realtek Semiconductor Corporation )

DRV - (RSUSBSTOR) -- C:\Windows\System32\drivers\RtsUStor.sys (Realtek Semiconductor Corp.)

DRV - (tdcmdpst) -- C:\Windows\System32\drivers\tdcmdpst.sys (TOSHIBA Corporation.)

DRV - (atikmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)

DRV - (tos_sps32) -- C:\Windows\System32\drivers\tos_sps32.sys (TOSHIBA Corporation)

DRV - (TVALZ) -- C:\Windows\System32\drivers\TVALZ_O.SYS (TOSHIBA Corporation)

DRV - (Serial) -- C:\Windows\System32\drivers\serial.sys (Brother Industries Ltd.)

DRV - (AgereSoftModem) -- C:\Windows\System32\drivers\AGRSM.sys (LSI Corp)

DRV - (athr) -- C:\Windows\System32\drivers\athr.sys (Atheros Communications, Inc.)

DRV - (FwLnk) -- C:\Windows\System32\drivers\FwLnk.sys (TOSHIBA Corporation)

DRV - (TVALZFL) -- C:\Windows\System32\drivers\TVALZFL.sys (TOSHIBA Corporation)

DRV - (AtiPcie) -- C:\Windows\System32\drivers\AtiPcie.sys (Advanced Micro Devices Inc.)

DRV - (LVUSBSta) -- C:\Windows\System32\drivers\LVUSBSta.sys (Logitech Inc.)

DRV - (LVRS) -- C:\Windows\System32\drivers\lvrs.sys (Logitech Inc.)

DRV - (PID_PEPI) -- C:\Windows\System32\drivers\LV302V32.SYS (Logitech Inc.)

DRV - (pepifilter) -- C:\Windows\System32\drivers\lv302af.sys (Logitech Inc.)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant =

IE - HKLM\..\SearchScopes,DefaultScope = {0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}

IE - HKLM\..\SearchScopes\{0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}: "URL" = http://www.google.co...ng}&rlz=1I7TSNA

IE - HKCU\..\SearchScopes,DefaultScope = {0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}

IE - HKCU\..\SearchScopes\{0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}: "URL" = http://www.google.co...1I7ADFA_enUS430

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1

FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF32_11_7_700_169.dll ()

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()

FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_45: C:\windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)

FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)

FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found

FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)

FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: File not found

FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2013/03/22 05:30:24 | 000,000,000 | ---D | M]

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013/04/24 12:35:40 | 000,000,000 | ---D | M]

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2013/04/24 15:55:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions

[2013/04/24 12:35:33 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

[2013/04/24 12:35:34 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}

[2013/04/24 12:35:40 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll

[2012/09/05 21:26:22 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml

[2013/03/24 07:25:01 | 000,002,086 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

Hosts file not found

O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.

O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)

O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)

O2 - BHO: (no name) - MRI_DISABLED - No CLSID value found.

O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)

O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.

O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)

O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)

O4 - HKCU..\Run: [MyTOSHIBA] C:\Program Files\TOSHIBA\My Toshiba\MyToshiba.exe (TOSHIBA)

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 153

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O9 - Extra Button: @C:\windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : @C:\windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O13 - gopher Prefix: missing

O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset...lineScanner.cab (OnlineScanner Control)

O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_45)

O16 - DPF: {CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_45)

O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.6.0_45)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 75.75.75.75 75.75.76.76

O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{462DCBD9-9DE0-4EB2-A247-6CC345E84654}: DhcpNameServer = 75.75.75.75 75.75.76.76

O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5508A9C7-AE3C-4BC3-9BE7-8C5D692818EF}: DhcpNameServer = 75.75.75.75 75.75.76.76

O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UserInit - (c:\windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)

O20 - Winlogon\Notify\mejerux: DllName - () - File not found

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2009/06/10 17:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *)

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O36 - AppCertDlls: djoil386 - (C:\windows\certator.dll) - File not found

O37 - HKLM\...com [@ = comfile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)

O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

NetSvcs: FastUserSwitchingCompatibility - File not found

NetSvcs: Ias - C:\windows\System32\ias.dll (Microsoft Corporation)

NetSvcs: Nla - File not found

NetSvcs: Ntmssvc - File not found

NetSvcs: NWCWorkstation - File not found

NetSvcs: Nwsapagent - File not found

NetSvcs: SRService - File not found

NetSvcs: WmdmPmSp - File not found

NetSvcs: LogonHours - File not found

NetSvcs: PCAudit - File not found

NetSvcs: helpsvc - File not found

NetSvcs: uploadmgr - File not found

CREATERESTOREPOINT

Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2013/05/03 05:24:25 | 004,745,728 | ---- | C] (AVAST Software) -- C:\Users\Administrator\Desktop\aswMBR.exe

[2013/05/03 05:24:25 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Administrator\Desktop\OTL.exe

[2013/05/02 23:34:40 | 000,000,000 | ---D | C] -- C:\windows\Microsoft Antimalware

[2013/05/02 22:09:41 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Malwarebytes

[2013/05/02 16:22:32 | 000,000,000 | ---D | C] -- C:\bd_logs

[2013/04/30 16:28:25 | 000,000,000 | ---D | C] -- C:\Program Files\ESET

[2013/04/30 11:48:50 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\WildTangent

[2013/04/29 11:16:35 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\Macromedia

[2013/04/29 10:47:30 | 000,000,000 | ---D | C] -- C:\Users\Administrator\Desktop\oops

[2013/04/29 08:46:28 | 000,000,000 | ---D | C] -- C:\io

[2013/04/29 08:25:49 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\JAM Software

[2013/04/29 08:18:28 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Macromedia

[2013/04/27 08:51:18 | 000,000,000 | ---D | C] -- C:\bin

[2013/04/27 07:53:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 4.0

[2013/04/27 07:53:49 | 000,000,000 | ---D | C] -- C:\windows\System64

[2013/04/27 07:11:11 | 000,000,000 | ---D | C] -- C:\windows\System32\appmgmt

[2013/04/24 19:22:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView

[2013/04/24 15:55:07 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Mozilla

[2013/04/24 15:55:07 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\Mozilla

[2013/04/24 12:35:33 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox

[2013/04/22 19:21:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY

[2013/04/21 20:57:28 | 000,162,224 | ---- | C] (Sun Microsystems, Inc.) -- C:\windows\System32\javaws.exe

[2013/04/21 20:57:28 | 000,149,936 | ---- | C] (Sun Microsystems, Inc.) -- C:\windows\System32\javaw.exe

[2013/04/21 20:57:28 | 000,149,936 | ---- | C] (Sun Microsystems, Inc.) -- C:\windows\System32\java.exe

[2013/04/11 04:03:05 | 002,706,432 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\mshtml.tlb

[2013/04/11 04:03:02 | 002,877,440 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\jscript9.dll

[2013/04/11 04:03:02 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iesetup.dll

[2013/04/11 04:03:02 | 000,039,424 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\jsproxy.dll

[2013/04/11 04:03:01 | 000,493,056 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\msfeeds.dll

[2013/04/11 04:03:01 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ieui.dll

[2013/04/11 04:03:00 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iesysprep.dll

[2013/04/11 04:03:00 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\RegisterIEPKEYs.exe

[2013/04/11 04:03:00 | 000,042,496 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ie4uinit.exe

[2013/04/11 04:03:00 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iernonce.dll

[2013/04/10 12:32:17 | 002,347,008 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\win32k.sys

[2013/04/10 12:32:12 | 003,913,560 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ntoskrnl.exe

[2013/04/10 12:32:11 | 003,968,856 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ntkrnlpa.exe

[2013/04/10 12:32:10 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\csrsrv.dll

[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/05/03 05:56:00 | 000,000,944 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-493042686-4190031859-2840707548-1000UA.job

[2013/05/03 05:50:00 | 000,000,902 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job

[2013/05/03 05:22:16 | 000,890,825 | ---- | M] () -- C:\Users\Administrator\Desktop\SecurityCheck.exe

[2013/05/03 05:22:12 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Administrator\Desktop\OTL.exe

[2013/05/03 05:22:09 | 004,745,728 | ---- | M] (AVAST Software) -- C:\Users\Administrator\Desktop\aswMBR.exe

[2013/05/03 05:15:35 | 000,000,898 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job

[2013/05/03 05:04:35 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat

[2013/05/03 05:04:34 | 000,000,892 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-493042686-4190031859-2840707548-1000Core1cca67f43554a32.job

[2013/05/03 05:04:34 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job

[2013/05/02 21:12:54 | 000,030,624 | ---- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0

[2013/05/02 21:12:54 | 000,030,624 | ---- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0

[2013/05/02 21:07:18 | 2211,577,856 | -HS- | M] () -- C:\hiberfil.sys

[2013/05/02 19:29:04 | 000,000,000 | ---- | M] () -- C:\windows\ToDisc.INI

[2013/05/02 18:52:09 | 000,624,412 | ---- | M] () -- C:\windows\System32\perfh009.dat

[2013/05/02 18:52:09 | 000,106,756 | ---- | M] () -- C:\windows\System32\perfc009.dat

[2013/05/01 14:02:58 | 000,001,304 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\taskmgr.exe.lnk

[2013/04/27 12:06:32 | 000,389,384 | ---- | M] () -- C:\windows\System32\FNTCACHE.DAT

[2013/04/27 07:53:54 | 000,000,919 | ---- | M] () -- C:\Users\Public\Desktop\LibreOffice 4.0.lnk

[2013/04/27 07:46:21 | 000,000,681 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk

[2013/04/26 16:33:57 | 000,001,032 | ---- | M] () -- C:\Users\Public\Desktop\Seahaven.lnk

[2013/04/24 19:22:55 | 000,001,620 | ---- | M] () -- C:\Users\Public\Desktop\IrfanView Thumbnails.lnk

[2013/04/24 19:22:55 | 000,000,760 | ---- | M] () -- C:\Users\Public\Desktop\IrfanView.lnk

[2013/04/22 19:21:43 | 000,000,693 | ---- | M] () -- C:\Users\Public\Desktop\PuTTY.lnk

[2013/04/21 20:57:18 | 000,477,616 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\npdeployJava1.dll

[2013/04/21 20:57:18 | 000,473,520 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\deployJava1.dll

[2013/04/21 20:57:18 | 000,162,224 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\javaws.exe

[2013/04/21 20:57:18 | 000,149,936 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\javaw.exe

[2013/04/21 20:57:18 | 000,149,936 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\java.exe

[2013/04/11 04:08:10 | 000,691,592 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\System32\FlashPlayerApp.exe

[2013/04/11 04:08:10 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\System32\FlashPlayerCPLApp.cpl

[2013/04/04 14:50:32 | 000,022,856 | ---- | M] (Malwarebytes Corporation) -- C:\windows\System32\drivers\mbam.sys

[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/05/03 05:24:25 | 000,890,825 | ---- | C] () -- C:\Users\Administrator\Desktop\SecurityCheck.exe

[2013/05/02 19:29:04 | 000,000,000 | ---- | C] () -- C:\windows\ToDisc.INI

[2013/05/01 08:18:01 | 000,001,304 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\taskmgr.exe.lnk

[2013/04/27 07:53:54 | 000,000,919 | ---- | C] () -- C:\Users\Public\Desktop\LibreOffice 4.0.lnk

[2013/04/26 16:39:14 | 000,001,032 | ---- | C] () -- C:\Users\Public\Desktop\Seahaven.lnk

[2013/04/24 19:22:55 | 000,001,620 | ---- | C] () -- C:\Users\Public\Desktop\IrfanView Thumbnails.lnk

[2013/04/24 19:22:55 | 000,000,760 | ---- | C] () -- C:\Users\Public\Desktop\IrfanView.lnk

[2013/04/22 19:21:43 | 000,000,693 | ---- | C] () -- C:\Users\Public\Desktop\PuTTY.lnk

[2013/03/22 05:30:27 | 000,164,736 | ---- | C] () -- C:\windows\System32\drivers\aswVmm.sys

[2013/03/22 05:30:26 | 000,049,248 | ---- | C] () -- C:\windows\System32\drivers\aswRvrt.sys

[2012/10/07 06:58:53 | 000,000,022 | -HS- | C] () -- C:\windows\90C7D912BE2316.sys

[2012/02/02 11:08:49 | 000,000,304 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5y

[2012/02/02 11:08:49 | 000,000,224 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5yr

[2012/02/02 11:08:34 | 000,000,336 | ---- | C] () -- C:\ProgramData\pKsWQr3ZHEAH5y

[2012/02/02 10:22:19 | 000,103,733 | ---- | C] () -- C:\windows\System32\itusbcore.dat

[2012/02/02 10:22:19 | 000,000,195 | ---- | C] () -- C:\windows\System32\itlsvc.dat

[2011/09/23 17:16:42 | 000,066,048 | ---- | C] () -- C:\windows\System32\PrintBrmUi.exe

[2011/06/16 15:23:56 | 000,102,400 | ---- | C] () -- C:\windows\RegBootClean.exe

[2011/06/13 09:31:50 | 000,000,127 | ---- | C] () -- C:\windows\System32\MRT.INI

[2011/06/12 20:54:18 | 000,011,264 | ---- | C] () -- C:\windows\DCEBoot.exe

[2011/06/10 07:34:52 | 000,080,416 | ---- | C] () -- C:\windows\System32\RtNicProp32.dll

========== ZeroAccess Check ==========

[2009/07/14 00:42:31 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

"" = %SystemRoot%\system32\shell32.dll -- [2012/06/09 00:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]

"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 08:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/13 21:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Both

========== LOP Check ==========

[2013/04/29 08:25:49 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\JAM Software

[2011/05/28 11:40:23 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\kock

[2013/04/30 11:48:50 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\WildTangent

[2011/05/28 11:40:23 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\xmldm

========== Purity Check ==========

========== Custom Scans ==========

< %SYSTEMDRIVE%\*.exe >

< MD5 for: EXPLORER.EXE >

[2011/02/26 01:19:21 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=0FB9C74046656D1579A64660AD67B746 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.21669_none_54149f9ef14031fc\explorer.exe

[2009/07/13 21:14:20 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=15BC38A7492BEFE831966ADB477CF76F -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16385_none_518afd35db100430\explorer.exe

[2011/02/26 01:51:13 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=255CF508D7CFB10E0794D6AC93280BD8 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20910_none_525b5180f3f95373\explorer.exe

[2009/10/31 01:45:39 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=2626FC9755BE22F805D3CFA0CE3EE727 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16450_none_51a66d6ddafc2ed1\explorer.exe

[2011/02/26 01:33:07 | 002,614,784 | ---- | M] (Microsoft Corporation) MD5=2AF58D15EDC06EC6FDACCE1F19482BBF -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16768_none_51a3a583dafd0cef\explorer.exe

[2010/11/20 08:17:09 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=40D777B7A95E00593EB1568C68514493 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17514_none_53bc10fdd7fe87ca\explorer.exe

[2011/02/25 01:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\explorer.exe

[2011/02/25 01:30:54 | 002,616,320 | ---- | M] (Microsoft Corporation) MD5=8B88EBBB05A0E56B7DCC708498C02B3E -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7601.17567_none_5389023fd8245f84\explorer.exe

[2009/08/03 01:49:47 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=9FF6C4C91A3711C0A3B18F87B08B518D -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20500_none_526619d4f3f142e6\explorer.exe

[2009/08/03 01:35:50 | 002,613,248 | ---- | M] (Microsoft Corporation) MD5=B95EEB0F4E5EFBF1038A35B3351CF047 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.16404_none_51e07e31dad00878\explorer.exe

[2009/10/31 02:00:51 | 002,614,272 | ---- | M] (Microsoft Corporation) MD5=C76153C7ECA00FA852BB0C193378F917 -- C:\Windows\winsxs\x86_microsoft-windows-explorer_31bf3856ad364e35_6.1.7600.20563_none_52283b2af41f3691\explorer.exe

< MD5 for: SERVICES.EXE >

[2009/07/13 21:14:36 | 000,259,072 | ---- | M] (Microsoft Corporation) MD5=5F1B6A9C35D3D5CA72D6D6FDEF9747D6 -- C:\Windows\System32\services.exe

[2009/07/13 21:14:36 | 000,259,072 | ---- | M] (Microsoft Corporation) MD5=5F1B6A9C35D3D5CA72D6D6FDEF9747D6 -- C:\Windows\winsxs\x86_microsoft-windows-s..s-servicecontroller_31bf3856ad364e35_6.1.7600.16385_none_cf36168b2e9c967b\services.exe

< MD5 for: SVCHOST.EXE >

[2009/07/13 21:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\System32\svchost.exe

[2009/07/13 21:14:41 | 000,020,992 | ---- | M] (Microsoft Corporation) MD5=54A47F6B5E09A77E61649109C6A08866 -- C:\Windows\winsxs\x86_microsoft-windows-services-svchost_31bf3856ad364e35_6.1.7600.16385_none_b591afc466a15356\svchost.exe

[2013/04/04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\opt\mbam\Chameleon\svchost.exe

< MD5 for: USERINIT.EXE >

[2010/11/20 08:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\System32\userinit.exe

[2010/11/20 08:17:48 | 000,026,624 | ---- | M] (Microsoft Corporation) MD5=61AC3EFDFACFDD3F0F11DD4FD4044223 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7601.17514_none_de3024012ff21116\userinit.exe

[2009/07/13 21:14:43 | 000,026,112 | ---- | M] (Microsoft Corporation) MD5=6DE80F60D7DE9CE6B8C2DDFDF79EF175 -- C:\Windows\winsxs\x86_microsoft-windows-userinit_31bf3856ad364e35_6.1.7600.16385_none_dbff103933038d7c\userinit.exe

< MD5 for: WINLOGON.EXE >

[2009/10/28 02:17:59 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=37CDB7E72EB66BA85A87CBE37E7F03FD -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16447_none_6fc699643622d177\winlogon.exe

[2009/10/28 01:52:08 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=3BABE6767C78FBF5FB8435FEED187F30 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.20560_none_703394514f56f7c2\winlogon.exe

[2010/11/20 08:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\System32\winlogon.exe

[2010/11/20 08:17:54 | 000,286,720 | ---- | M] (Microsoft Corporation) MD5=6D13E1406F50C66E2A95D97F22C47560 -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7601.17514_none_71ca6b0233339500\winlogon.exe

[2009/07/13 21:14:45 | 000,285,696 | ---- | M] (Microsoft Corporation) MD5=8EC6A4AB12B8F3759E21F8E3A388F2CF -- C:\Windows\winsxs\x86_microsoft-windows-winlogon_31bf3856ad364e35_6.1.7600.16385_none_6f99573a36451166\winlogon.exe

[2013/04/04 14:50:32 | 000,218,184 | ---- | M] () MD5=B4C6E3889BB310CA7E974A04EC6E46AC -- C:\opt\mbam\Chameleon\winlogon.exe

< %systemroot%\*. /rp /s >

< %systemdrive%\$Recycle.Bin|@;true;true;true /fp >

========== Drive Information ==========

Physical Drives

---------------

Drive: \\\\.\\PHYSICALDRIVE0 - Fixed hard disk media

Interface type: IDE

Media Type: Fixed hard disk media

Model: TOSHIBA MK3263GSX ATA Device

Partitions: 3

Status: OK

Status Info: 0

Partitions

---------------

DeviceID: Disk #0, Partition #0

PartitionType: Unknown

Bootable: True

BootPartition: True

PrimaryPartition: True

Size: 1.00GB

Starting Offset: 1048576

Hidden sectors: 0

DeviceID: Disk #0, Partition #1

PartitionType: Installable File System

Bootable: False

BootPartition: False

PrimaryPartition: True

Size: 289.00GB

Starting Offset: 1573912576

Hidden sectors: 0

DeviceID: Disk #0, Partition #2

PartitionType: Unknown

Bootable: False

BootPartition: False

PrimaryPartition: True

Size: 8.00GB

Starting Offset: 311570726912

Hidden sectors: 0

< End of report >

################################################################

aswMBR.txt follows:

MRB.zip attached

################################################################

aswMBR version 0.9.9.1771 Copyright© 2011 AVAST Software

Run date: 2013-05-03 06:04:39

-----------------------------

06:04:39.301 OS Version: Windows 6.1.7601 Service Pack 1

06:04:39.301 Number of processors: 2 586 0x602

06:04:39.301 ComputerName: SHEBA UserName:

06:04:40.596 Initialize success

06:04:42.156 AVAST engine defs: 13050201

06:05:36.990 Disk 0 (boot) \Device\Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-1

06:05:36.990 Disk 0 Vendor: TOSHIBA_MK3263GSX FG020M Size: 305245MB BusType: 11

06:05:37.208 Disk 0 MBR read successfully

06:05:37.208 Disk 0 MBR scan

06:05:38.019 Disk 0 Windows VISTA default MBR code

06:05:38.035 Disk 0 Partition 1 80 (A) 27 Hidden NTFS WinRE NTFS 1500 MB offset 2048

06:05:38.706 Disk 0 Partition 2 00 07 HPFS/NTFS NTFS 295636 MB offset 3074048

06:05:38.753 Disk 0 Partition 3 00 17 Hidd HPFS/NTFS NTFS 8108 MB offset 608536576

06:05:38.877 Disk 0 scanning sectors +625141760

06:05:39.564 Disk 0 scanning C:\windows\system32\drivers

06:05:57.847 Service scanning

06:06:43.430 Modules scanning

06:07:05.364 Disk 0 trace - called modules:

06:07:05.380 ntkrnlpa.exe CLASSPNP.SYS disk.sys ACPI.sys halmacpi.dll ataport.SYS PCIIDEX.SYS msahci.sys

06:07:05.395 1 nt!IofCallDriver -> \Device\Harddisk0\DR0[0x85fe8030]

06:07:05.395 3 CLASSPNP.SYS[8aa0459e] -> nt!IofCallDriver -> [0x85f41878]

06:07:05.395 5 ACPI.sys[833c13d4] -> nt!IofCallDriver -> \Device\Ide\IdeDeviceP1T0L0-1[0x85fb7338]

06:07:06.425 AVAST engine scan C:\windows

06:07:09.498 AVAST engine scan C:\windows\system32

06:09:43.068 AVAST engine scan C:\windows\system32\drivers

06:09:55.875 AVAST engine scan C:\Users\Administrator

06:10:18.090 AVAST engine scan C:\ProgramData

06:12:17.774 Scan finished successfully

06:16:34.285 Disk 0 MBR has been saved successfully to "C:\Users\Administrator\Desktop\MBR.dat"

06:16:34.301 The log file has been saved successfully to "C:\Users\Administrator\Desktop\aswMBR.txt"

################################################################

MBR.zip

Link to post
Share on other sites

Apparently I ran OTL at some time in the Distant Past.

I deleted the OTL reg key to reset OTL counter and settings, and ran as directed.

Now I get both OTL.Txt and Extras.Txt

Sorry for my confusion, I won't do anything else until instructed.

################################################################

OTL.txt follows:

################################################################

OTL logfile created on: 5/3/2013 11:31:03 AM - Run 1

OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Administrator\Desktop

Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation

Internet Explorer (Version = 9.10.9200.16540)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 1.72 Gb Available Physical Memory | 62.73% Memory free

5.49 Gb Paging File | 4.60 Gb Available in Paging File | 83.74% Paging File free

Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files

Drive C: | 288.71 Gb Total Space | 248.98 Gb Free Space | 86.24% Space Free | Partition Type: NTFS

Computer Name: SHEBA | User Name: Administrator | Logged in as Administrator.

Boot Mode: Normal | Scan Mode: Current user

Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Administrator\Desktop\OTL.exe (OldTimer Tools)

PRC - C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)

PRC - C:\Program Files\AVAST Software\Avast\AvastSvc.exe (AVAST Software)

PRC - C:\Program Files\Secunia\PSI\sua.exe (Secunia)

PRC - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)

PRC - C:\Windows\System32\taskhost.exe (Microsoft Corporation)

PRC - C:\Windows\explorer.exe (Microsoft Corporation)

PRC - C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\TECO\TecoService.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe (TOSHIBA CORPORATION)

PRC - C:\Windows\System32\atieclxx.exe (AMD)

PRC - C:\Windows\System32\atiesrxx.exe (AMD)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe (TOSHIBA CORPORATION)

PRC - C:\Windows\System32\TODDSrv.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe (TOSHIBA CORPORATION)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (TOSHIBA CORPORATION)

========== Modules (No Company Name) ==========

MOD - C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll ()

MOD - C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll ()

========== Services (SafeList) ==========

SRV - (WBTDEKZKTJYC) -- C:\Users\adm\AppData\Local\Temp\WBTDEKZKTJYC.exe File not found

SRV - (MozillaMaintenance) -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)

SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)

SRV - (avast! Antivirus) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe (AVAST Software)

SRV - (Secunia PSI Agent) -- C:\Program Files\Secunia\PSI\psia.exe (Secunia)

SRV - (Secunia Update Agent) -- C:\Program Files\Secunia\PSI\sua.exe (Secunia)

SRV - (AdobeARMservice) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)

SRV - (WatAdminSvc) -- C:\Windows\System32\Wat\WatAdminSvc.exe (Microsoft Corporation)

SRV - (TosCoSrv) -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe (TOSHIBA Corporation)

SRV - (TMachInfo) -- C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe (TOSHIBA Corporation)

SRV - (TOSHIBA eco Utility Service) -- C:\Program Files\TOSHIBA\TECO\TecoService.exe (TOSHIBA Corporation)

SRV - (cfWiMAXService) -- C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe (TOSHIBA CORPORATION)

SRV - (TPCHSrv) -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe (TOSHIBA Corporation)

SRV - (TOSHIBA HDD SSD Alert Service) -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe (TOSHIBA Corporation)

SRV - (AMD External Events Utility) -- C:\Windows\System32\atiesrxx.exe (AMD)

SRV - (TODDSrv) -- C:\Windows\System32\TODDSrv.exe (TOSHIBA Corporation)

SRV - (StorSvc) -- C:\Windows\System32\StorSvc.dll (Microsoft Corporation)

SRV - (SensrSvc) -- C:\Windows\System32\sensrsvc.dll (Microsoft Corporation)

SRV - (PeerDistSvc) -- C:\Windows\System32\PeerDistSvc.dll (Microsoft Corporation)

SRV - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)

SRV - (GameConsoleService) -- C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe (WildTangent, Inc.)

SRV - (ConfigFree Service) -- C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (TOSHIBA CORPORATION)

SRV - (WcesComm) -- C:\Windows\WindowsMobile\wcescomm.dll (Microsoft Corporation)

SRV - (RapiMgr) -- C:\Windows\WindowsMobile\rapimgr.dll (Microsoft Corporation)

========== Driver Services (SafeList) ==========

DRV - (USBCCID) -- system32\DRIVERS\RtsUCcid.sys File not found

DRV - (RtsUIR) -- system32\DRIVERS\Rts516xIR.sys File not found

DRV - (rootrepeal) -- C:\windows\system32\drivers\rootrepeal.sys File not found

DRV - (mbr) -- C:\Users\ADMINI~1\AppData\Local\Temp\mbr.sys File not found

DRV - (aswMBR) -- C:\Users\ADMINI~1\AppData\Local\Temp\aswMBR.sys File not found

DRV - (aswSnx) -- C:\windows\System32\drivers\aswSnx.sys (AVAST Software)

DRV - (aswSP) -- C:\windows\System32\drivers\aswSP.sys (AVAST Software)

DRV - (aswVmm) -- C:\windows\System32\drivers\aswVmm.sys ()

DRV - (aswTdi) -- C:\windows\System32\drivers\aswTdi.sys (AVAST Software)

DRV - (aswRvrt) -- C:\windows\System32\drivers\aswRvrt.sys ()

DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (AVAST Software)

DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr2.sys (AVAST Software)

DRV - (aswFsBlk) -- C:\windows\System32\drivers\aswFsBlk.sys (AVAST Software)

DRV - (PSI) -- C:\Windows\System32\drivers\psi_mf_x86.sys (Secunia)

DRV - (RdpVideoMiniport) -- C:\Windows\System32\drivers\rdpvideominiport.sys (Microsoft Corporation)

DRV - (TsUsbFlt) -- C:\Windows\System32\drivers\TsUsbFlt.sys (Microsoft Corporation)

DRV - (WinUsb) -- C:\Windows\System32\drivers\winusb.sys (Microsoft Corporation)

DRV - (RTL8187Se) -- C:\Windows\System32\drivers\RTL8187Se.sys (Realtek Semiconductor Corporation )

DRV - (RSUSBSTOR) -- C:\Windows\System32\drivers\RtsUStor.sys (Realtek Semiconductor Corp.)

DRV - (tdcmdpst) -- C:\Windows\System32\drivers\tdcmdpst.sys (TOSHIBA Corporation.)

DRV - (atikmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)

DRV - (tos_sps32) -- C:\Windows\System32\drivers\tos_sps32.sys (TOSHIBA Corporation)

DRV - (TVALZ) -- C:\Windows\System32\drivers\TVALZ_O.SYS (TOSHIBA Corporation)

DRV - (Serial) -- C:\Windows\System32\drivers\serial.sys (Brother Industries Ltd.)

DRV - (AgereSoftModem) -- C:\Windows\System32\drivers\AGRSM.sys (LSI Corp)

DRV - (athr) -- C:\Windows\System32\drivers\athr.sys (Atheros Communications, Inc.)

DRV - (FwLnk) -- C:\Windows\System32\drivers\FwLnk.sys (TOSHIBA Corporation)

DRV - (TVALZFL) -- C:\Windows\System32\drivers\TVALZFL.sys (TOSHIBA Corporation)

DRV - (AtiPcie) -- C:\Windows\System32\drivers\AtiPcie.sys (Advanced Micro Devices Inc.)

DRV - (LVUSBSta) -- C:\Windows\System32\drivers\LVUSBSta.sys (Logitech Inc.)

DRV - (LVRS) -- C:\Windows\System32\drivers\lvrs.sys (Logitech Inc.)

DRV - (PID_PEPI) -- C:\Windows\System32\drivers\LV302V32.SYS (Logitech Inc.)

DRV - (pepifilter) -- C:\Windows\System32\drivers\lv302af.sys (Logitech Inc.)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant =

IE - HKLM\..\SearchScopes,DefaultScope = {0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}

IE - HKLM\..\SearchScopes\{0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7TSNA

IE - HKCU\..\SearchScopes,DefaultScope = {0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}

IE - HKCU\..\SearchScopes\{0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}: "URL" = http://www.google.com/search?sourceid=ie7&q={searchTerms}&rls=com.microsoft:{language}:{referrer:source?}&ie={inputEncoding}&oe={outputEncoding}&rlz=1I7ADFA_enUS430

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1

FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF32_11_7_700_169.dll ()

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()

FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=1.6.0_45: C:\windows\system32\npdeployJava1.dll (Sun Microsystems, Inc.)

FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin: C:\Program Files\Java\jre6\bin\plugin2\npjp2.dll (Sun Microsystems, Inc.)

FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found

FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)

FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: File not found

FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2013/03/22 05:30:24 | 000,000,000 | ---D | M]

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013/04/24 12:35:40 | 000,000,000 | ---D | M]

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2013/04/24 15:55:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions

[2013/04/24 12:35:33 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

[2013/04/24 12:35:34 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}

[2013/04/24 12:35:40 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll

[2012/09/05 21:26:22 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml

[2013/03/24 07:25:01 | 000,002,086 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

Hosts file not found

O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - No CLSID value found.

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.

O2 - BHO: (Java Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll (Sun Microsystems, Inc.)

O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)

O2 - BHO: (no name) - MRI_DISABLED - No CLSID value found.

O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)

O3 - HKLM\..\Toolbar: (no name) - Locked - No CLSID value found.

O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)

O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)

O4 - HKCU..\Run: [MyTOSHIBA] C:\Program Files\TOSHIBA\My Toshiba\MyToshiba.exe (TOSHIBA)

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 153

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O9 - Extra Button: @C:\windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : @C:\windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O13 - gopher Prefix: missing

O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (OnlineScanner Control)

O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_45-windows-i586.cab (Java Plug-in 1.6.0_45)

O16 - DPF: {CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_45-windows-i586.cab (Java Plug-in 1.6.0_45)

O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_45-windows-i586.cab (Java Plug-in 1.6.0_45)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 75.75.75.75 75.75.76.76

O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{462DCBD9-9DE0-4EB2-A247-6CC345E84654}: DhcpNameServer = 75.75.75.75 75.75.76.76

O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5508A9C7-AE3C-4BC3-9BE7-8C5D692818EF}: DhcpNameServer = 75.75.75.75 75.75.76.76

O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UserInit - (c:\windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)

O20 - Winlogon\Notify\mejerux: DllName - () - File not found

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2009/06/10 17:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *)

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O36 - AppCertDlls: djoil386 - (C:\windows\certator.dll) - File not found

O37 - HKLM\...com [@ = comfile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)

O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/05/03 05:24:25 | 004,745,728 | ---- | C] (AVAST Software) -- C:\Users\Administrator\Desktop\aswMBR.exe

[2013/05/03 05:24:25 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Administrator\Desktop\OTL.exe

[2013/05/02 23:34:40 | 000,000,000 | ---D | C] -- C:\windows\Microsoft Antimalware

[2013/05/02 22:09:41 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Malwarebytes

[2013/05/02 16:22:32 | 000,000,000 | ---D | C] -- C:\bd_logs

[2013/04/30 16:28:25 | 000,000,000 | ---D | C] -- C:\Program Files\ESET

[2013/04/30 11:48:50 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\WildTangent

[2013/04/29 11:16:35 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\Macromedia

[2013/04/29 10:47:30 | 000,000,000 | ---D | C] -- C:\Users\Administrator\Desktop\oops

[2013/04/29 08:46:28 | 000,000,000 | ---D | C] -- C:\io

[2013/04/29 08:25:49 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\JAM Software

[2013/04/29 08:18:28 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Macromedia

[2013/04/27 08:51:18 | 000,000,000 | ---D | C] -- C:\bin

[2013/04/27 07:53:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 4.0

[2013/04/27 07:53:49 | 000,000,000 | ---D | C] -- C:\windows\System64

[2013/04/27 07:11:11 | 000,000,000 | ---D | C] -- C:\windows\System32\appmgmt

[2013/04/24 19:22:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView

[2013/04/24 15:55:07 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Mozilla

[2013/04/24 15:55:07 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\Mozilla

[2013/04/24 12:35:33 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox

[2013/04/22 19:21:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY

[2013/04/21 20:57:28 | 000,162,224 | ---- | C] (Sun Microsystems, Inc.) -- C:\windows\System32\javaws.exe

[2013/04/21 20:57:28 | 000,149,936 | ---- | C] (Sun Microsystems, Inc.) -- C:\windows\System32\javaw.exe

[2013/04/21 20:57:28 | 000,149,936 | ---- | C] (Sun Microsystems, Inc.) -- C:\windows\System32\java.exe

[2013/04/11 04:03:05 | 002,706,432 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\mshtml.tlb

[2013/04/11 04:03:02 | 002,877,440 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\jscript9.dll

[2013/04/11 04:03:02 | 000,061,440 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iesetup.dll

[2013/04/11 04:03:02 | 000,039,424 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\jsproxy.dll

[2013/04/11 04:03:01 | 000,493,056 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\msfeeds.dll

[2013/04/11 04:03:01 | 000,391,168 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ieui.dll

[2013/04/11 04:03:00 | 000,109,056 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iesysprep.dll

[2013/04/11 04:03:00 | 000,071,680 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\RegisterIEPKEYs.exe

[2013/04/11 04:03:00 | 000,042,496 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ie4uinit.exe

[2013/04/11 04:03:00 | 000,033,280 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\iernonce.dll

[2013/04/10 12:32:17 | 002,347,008 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\win32k.sys

[2013/04/10 12:32:12 | 003,913,560 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ntoskrnl.exe

[2013/04/10 12:32:11 | 003,968,856 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\ntkrnlpa.exe

[2013/04/10 12:32:10 | 000,038,912 | ---- | C] (Microsoft Corporation) -- C:\windows\System32\csrsrv.dll

[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/05/03 11:01:00 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job

[2013/05/03 11:00:02 | 000,000,902 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job

[2013/05/03 11:00:01 | 000,000,944 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-493042686-4190031859-2840707548-1000UA.job

[2013/05/03 10:59:59 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat

[2013/05/03 08:08:22 | 000,000,898 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job

[2013/05/03 06:16:55 | 000,000,566 | ---- | M] () -- C:\Users\Administrator\Desktop\MBR.zip

[2013/05/03 06:16:34 | 000,000,512 | ---- | M] () -- C:\Users\Administrator\Desktop\MBR.dat

[2013/05/03 06:00:40 | 000,030,624 | ---- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0

[2013/05/03 06:00:40 | 000,030,624 | ---- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0

[2013/05/03 05:22:16 | 000,890,825 | ---- | M] () -- C:\Users\Administrator\Desktop\SecurityCheck.exe

[2013/05/03 05:22:12 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Administrator\Desktop\OTL.exe

[2013/05/03 05:22:09 | 004,745,728 | ---- | M] (AVAST Software) -- C:\Users\Administrator\Desktop\aswMBR.exe

[2013/05/03 05:04:34 | 000,000,892 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskUserS-1-5-21-493042686-4190031859-2840707548-1000Core1cca67f43554a32.job

[2013/05/02 21:07:18 | 2211,577,856 | -HS- | M] () -- C:\hiberfil.sys

[2013/05/02 19:29:04 | 000,000,000 | ---- | M] () -- C:\windows\ToDisc.INI

[2013/05/02 18:52:09 | 000,624,412 | ---- | M] () -- C:\windows\System32\perfh009.dat

[2013/05/02 18:52:09 | 000,106,756 | ---- | M] () -- C:\windows\System32\perfc009.dat

[2013/05/02 02:06:08 | 000,238,872 | ---- | M] (Microsoft Corporation) -- C:\windows\System32\MpSigStub.exe

[2013/05/01 14:02:58 | 000,001,304 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\taskmgr.exe.lnk

[2013/04/27 12:06:32 | 000,389,384 | ---- | M] () -- C:\windows\System32\FNTCACHE.DAT

[2013/04/27 07:53:54 | 000,000,919 | ---- | M] () -- C:\Users\Public\Desktop\LibreOffice 4.0.lnk

[2013/04/27 07:46:21 | 000,000,681 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk

[2013/04/26 16:33:57 | 000,001,032 | ---- | M] () -- C:\Users\Public\Desktop\Seahaven.lnk

[2013/04/24 19:22:55 | 000,001,620 | ---- | M] () -- C:\Users\Public\Desktop\IrfanView Thumbnails.lnk

[2013/04/24 19:22:55 | 000,000,760 | ---- | M] () -- C:\Users\Public\Desktop\IrfanView.lnk

[2013/04/22 19:21:43 | 000,000,693 | ---- | M] () -- C:\Users\Public\Desktop\PuTTY.lnk

[2013/04/21 20:57:18 | 000,477,616 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\npdeployJava1.dll

[2013/04/21 20:57:18 | 000,473,520 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\deployJava1.dll

[2013/04/21 20:57:18 | 000,162,224 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\javaws.exe

[2013/04/21 20:57:18 | 000,149,936 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\javaw.exe

[2013/04/21 20:57:18 | 000,149,936 | ---- | M] (Sun Microsystems, Inc.) -- C:\windows\System32\java.exe

[2013/04/11 04:08:10 | 000,691,592 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\System32\FlashPlayerApp.exe

[2013/04/11 04:08:10 | 000,071,048 | ---- | M] (Adobe Systems Incorporated) -- C:\windows\System32\FlashPlayerCPLApp.cpl

[2013/04/04 14:50:32 | 000,022,856 | ---- | M] (Malwarebytes Corporation) -- C:\windows\System32\drivers\mbam.sys

[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/05/03 06:16:55 | 000,000,566 | ---- | C] () -- C:\Users\Administrator\Desktop\MBR.zip

[2013/05/03 06:16:34 | 000,000,512 | ---- | C] () -- C:\Users\Administrator\Desktop\MBR.dat

[2013/05/03 05:24:25 | 000,890,825 | ---- | C] () -- C:\Users\Administrator\Desktop\SecurityCheck.exe

[2013/05/02 19:29:04 | 000,000,000 | ---- | C] () -- C:\windows\ToDisc.INI

[2013/05/01 08:18:01 | 000,001,304 | ---- | C] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\taskmgr.exe.lnk

[2013/04/27 07:53:54 | 000,000,919 | ---- | C] () -- C:\Users\Public\Desktop\LibreOffice 4.0.lnk

[2013/04/26 16:39:14 | 000,001,032 | ---- | C] () -- C:\Users\Public\Desktop\Seahaven.lnk

[2013/04/24 19:22:55 | 000,001,620 | ---- | C] () -- C:\Users\Public\Desktop\IrfanView Thumbnails.lnk

[2013/04/24 19:22:55 | 000,000,760 | ---- | C] () -- C:\Users\Public\Desktop\IrfanView.lnk

[2013/04/22 19:21:43 | 000,000,693 | ---- | C] () -- C:\Users\Public\Desktop\PuTTY.lnk

[2013/03/22 05:30:27 | 000,164,736 | ---- | C] () -- C:\windows\System32\drivers\aswVmm.sys

[2013/03/22 05:30:26 | 000,049,248 | ---- | C] () -- C:\windows\System32\drivers\aswRvrt.sys

[2012/10/07 06:58:53 | 000,000,022 | -HS- | C] () -- C:\windows\90C7D912BE2316.sys

[2012/02/02 11:08:49 | 000,000,304 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5y

[2012/02/02 11:08:49 | 000,000,224 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5yr

[2012/02/02 11:08:34 | 000,000,336 | ---- | C] () -- C:\ProgramData\pKsWQr3ZHEAH5y

[2012/02/02 10:22:19 | 000,103,733 | ---- | C] () -- C:\windows\System32\itusbcore.dat

[2012/02/02 10:22:19 | 000,000,195 | ---- | C] () -- C:\windows\System32\itlsvc.dat

[2011/09/23 17:16:42 | 000,066,048 | ---- | C] () -- C:\windows\System32\PrintBrmUi.exe

[2011/06/16 15:23:56 | 000,102,400 | ---- | C] () -- C:\windows\RegBootClean.exe

[2011/06/13 09:31:50 | 000,000,127 | ---- | C] () -- C:\windows\System32\MRT.INI

[2011/06/12 20:54:18 | 000,011,264 | ---- | C] () -- C:\windows\DCEBoot.exe

[2011/06/10 07:34:52 | 000,080,416 | ---- | C] () -- C:\windows\System32\RtNicProp32.dll

========== ZeroAccess Check ==========

[2009/07/14 00:42:31 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

"" = %SystemRoot%\system32\shell32.dll -- [2012/06/09 00:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]

"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 08:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/13 21:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Both

========== LOP Check ==========

[2013/04/29 08:25:49 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\JAM Software

[2011/05/28 11:40:23 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\kock

[2013/04/30 11:48:50 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\WildTangent

[2011/05/28 11:40:23 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\xmldm

========== Purity Check ==========

< End of report >

################################################################

Extras.Txt follows:

################################################################

OTL Extras logfile created on: 5/3/2013 11:31:03 AM - Run 1

OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Administrator\Desktop

Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation

Internet Explorer (Version = 9.10.9200.16540)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 1.72 Gb Available Physical Memory | 62.73% Memory free

5.49 Gb Paging File | 4.60 Gb Available in Paging File | 83.74% Paging File free

Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files

Drive C: | 288.71 Gb Total Space | 248.98 Gb Free Space | 86.24% Space Free | Partition Type: NTFS

Computer Name: SHEBA | User Name: Administrator | Logged in as Administrator.

Boot Mode: Normal | Scan Mode: Current user

Company Name Whitelist: Off | Skip Microsoft Files: Off | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========

========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

.cpl [@ = cplfile] -- C:\windows\System32\control.exe (Microsoft Corporation)

.hlp [@ = hlpfile] -- C:\windows\winhlp32.exe (Microsoft Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]

.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]

batfile [open] -- "%1" %*

cmdfile [open] -- "%1" %*

comfile [open] -- "%1" %*

cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1",%* (Microsoft Corporation)

exefile [open] -- "%1" %*

helpfile [open] -- Reg Error: Key error.

hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)

inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)

piffile [open] -- "%1" %*

regfile [merge] -- Reg Error: Key error.

scrfile [config] -- "%1"

scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l

scrfile [open] -- "%1" /S

txtfile [edit] -- Reg Error: Key error.

Unknown [openas] -- "C:\Program Files\File Type Assistant\tsassist.exe" "%1" (Trusted Software ApS)

Directory [browse with &IrfanView] -- "C:\opt\IrfanView\i_view32.exe" "%1 /thumbs" (Irfan Skiljan)

Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)

Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

Folder [open] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

Folder [explore] -- Reg Error: Value error.

Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

"cval" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]

"VistaSp1" = Reg Error: Unknown registry data type -- File not found

"AntiVirusOverride" = 0

"AntiSpywareOverride" = 0

"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

"DisableNotifications" = 0

"EnableFirewall" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

"DisableNotifications" = 0

"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]

"DisableNotifications" = 0

"EnableFirewall" = 1

========== Authorized Applications List ==========

========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

"{025C6EE4-85ED-4787-A61F-8B7432B2078F}" = lport=3389 | protocol=6 | dir=in | svc=termservice | app=%systemroot%\system32\svchost.exe |

"{0A389991-038E-456B-9D9C-627903398DB3}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |

"{0B855F6A-41C0-4327-A6EC-25AEF27031DD}" = lport=445 | protocol=6 | dir=in | app=system |

"{16F8940F-564C-4259-A8A3-EB031E238171}" = rport=139 | protocol=6 | dir=out | app=system |

"{1A10F10A-9ECD-45CF-AF06-272DF5A0E9AD}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |

"{22E25A7F-394E-43FE-8CAE-4A44FE711440}" = lport=5678 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |

"{2C00B976-8BA3-4CE1-BEAF-1C441E8F1B42}" = rport=137 | protocol=17 | dir=out | app=system |

"{2D7EA0AC-2AE1-470F-89F8-938D0F7AF709}" = rport=5679 | protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |

"{2E8CE004-07DE-405A-81A7-8FF77557DF8B}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |

"{2FEA479A-6558-4E34-8788-8DC241C69CB8}" = lport=138 | protocol=17 | dir=in | app=system |

"{3326F0EB-496D-47B1-93EE-249F93081DC4}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |

"{3EF6E9A5-43AC-41DD-ABD1-18DC09BEAC98}" = lport=139 | protocol=6 | dir=in | app=system |

"{4D608A3A-3C86-48BB-9519-11A8E8C1C217}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |

"{51CB98D0-A084-4005-88CA-794DF9004277}" = lport=137 | protocol=17 | dir=in | app=system |

"{56A7D047-187D-4EBA-AEAD-E3485978001E}" = lport=445 | protocol=6 | dir=in | app=system |

"{5A7AA1E6-F2B1-4F94-82B5-E61175C48129}" = lport=3389 | protocol=6 | dir=in | app=system |

"{684F711D-354E-44A5-B9B7-B44E661F7C44}" = lport=10243 | protocol=6 | dir=in | app=system |

"{6A7ADEAF-2F89-4BEB-BEBB-A8B6336832A4}" = lport=999 | protocol=6 | dir=in | app=%systemroot%\windowsmobile\wmdhost.exe |

"{70524117-4174-41DE-B2E8-EA73F65EBA90}" = lport=139 | protocol=6 | dir=in | app=system |

"{74BC5FB0-961C-42F9-B349-D6D457CDCBB2}" = lport=2869 | protocol=6 | dir=in | app=system |

"{75DB28C9-DE56-412B-B828-71EF723714EF}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |

"{768860A8-C541-454B-9828-6EC3C640B5AB}" = rport=139 | protocol=6 | dir=out | app=system |

"{7AC55C07-E374-42DB-B4F6-9B8A3D460C17}" = rport=137 | protocol=17 | dir=out | app=system |

"{8D54E559-812C-4F49-AD69-2CF9DF4BD20E}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |

"{8E7D899E-A108-44C3-9671-CFEA996EA1A0}" = rport=445 | protocol=6 | dir=out | app=system |

"{984C8BDB-997D-4E72-9FB7-2F40C8F867D1}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |

"{9A59CD53-C5DA-48BC-AA33-6C0E2EA1769F}" = lport=5721 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |

"{A1AB4BDC-29AC-41B3-933B-49F0596031C2}" = lport=990 | protocol=6 | dir=in | svc=rapimgr | app=%systemroot%\system32\svchost.exe |

"{A45B27F0-8937-4EC9-8F8F-47FF4BA9B79E}" = rport=445 | protocol=6 | dir=out | app=system |

"{A47A410A-E758-40CB-B5DD-7E5D51E49FA6}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |

"{AE29E4AC-551A-4D8C-960D-BCFF55F962AC}" = rport=138 | protocol=17 | dir=out | app=system |

"{AF4859D5-6D6A-4688-B841-9CF4629F403F}" = lport=137 | protocol=17 | dir=in | app=system |

"{B2D95F9A-A27F-4257-A4BF-A66DE48314C1}" = lport=26675 | protocol=6 | dir=in | name=@%systemroot%\windowsmobile\wmdcbase.exe,-4006 |

"{B922F4F9-C094-4E53-B62C-B77E35A11720}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |

"{BFC52556-AECE-406D-9820-E418259BD5B5}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |

"{C1EAF164-AB13-410A-BB69-22530979295C}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

"{C63A42B1-972B-46A9-AA27-7864DC3FE249}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

"{D0C0BA40-54CC-4CD7-B028-F4B9B9DF77AE}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |

"{EEF08182-FF23-46DE-A90B-560A9D3E1F30}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |

"{F51F2D45-55BB-4A82-841A-B5DE32068AD9}" = rport=10243 | protocol=6 | dir=out | app=system |

"{F5B254F4-9AFC-4A57-96F4-B0795506A9BA}" = lport=2869 | protocol=6 | dir=in | app=system |

"{F6D1C797-99AB-4905-BCF2-FCE4645B45E2}" = rport=138 | protocol=17 | dir=out | app=system |

"{F81CC397-3266-44D9-AC84-60BBD109DF6E}" = lport=138 | protocol=17 | dir=in | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]

"{06DF5F7D-30BC-470E-AA9C-9322D912B6C1}" = protocol=17 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |

"{0C38A1A1-5F49-4AC1-B705-32BB5CF49F1B}" = protocol=6 | dir=out | svc=wcescomm | app=%systemroot%\system32\svchost.exe |

"{143A1192-8E18-49B1-A0AF-7896B281CA88}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |

"{1BE9B502-3042-4DD0-860B-99A0348DA2C6}" = protocol=6 | dir=in | app=c:\opt\utorrent\utorrent.exe |

"{26300575-5DD0-4758-85CB-DD27C96CC6FF}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |

"{26AC24DB-E63A-4A60-BE94-78C431216B78}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |

"{2C6A9523-EA34-45A7-B181-DC05B7842C77}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

"{2D7E5401-9422-4AE8-8C8A-A4C7F9733EAC}" = dir=in | app=c:\program files\common files\apple\apple application support\webkit2webprocess.exe |

"{2DB0A556-DD4B-4BEB-8A73-4ABC09FA7A48}" = protocol=6 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |

"{3E68E74E-A95C-433D-A1D7-7D0497AE3E5C}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |

"{4C04F02E-01D6-4B04-8EC2-A3DE3763BF13}" = dir=in | app=c:\program files\windows live\messenger\wlcsdk.exe |

"{50E45DDC-21F8-45D8-A3A5-C0C408869B91}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |

"{5C5D25A3-72F9-4381-ACB1-CDB048774FF2}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |

"{5C91EBF9-C4E9-47C8-91A0-216DB13ED47B}" = protocol=6 | dir=out | app=system |

"{6684ABBE-2F13-4560-BBC4-712006BE97ED}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe |

"{70EAA4CC-2006-4284-B328-BE5A0C746DCD}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |

"{71AA3A57-AAD6-494E-9BBA-46C3FC19251F}" = protocol=6 | dir=in | svc=wcescomm | app=%systemroot%\system32\svchost.exe |

"{7B79D702-84ED-4E32-8594-CC8D2918068B}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |

"{80C59288-133C-4DB3-92EA-BFE96B8795ED}" = dir=in | app=c:\program files\itunes\itunes.exe |

"{96160E5F-60B2-440E-9CAE-1A5FC5BDDE35}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |

"{9A00D342-AF7B-435E-B3D1-E1B6013963BD}" = protocol=17 | dir=in | app=c:\opt\utorrent\utorrent.exe |

"{9F430169-6A6D-4E69-8F9A-6D18F496FF18}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |

"{A023DA39-1175-43E6-8D3C-F6B5BC385B5A}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |

"{A0D22D99-93DC-44C8-96A7-5B2C9E147DF4}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |

"{A324DA70-2623-42DF-8B3F-DBC2404A1C06}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |

"{A7ACC6CD-31E2-40C5-A577-56DFEDEBDD7C}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |

"{C7BEA311-0EFA-465C-8860-DBD346EB641C}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |

"{CBD4F261-8F40-4E66-BA79-C9F72856968A}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |

"{CFB6A05E-BE2D-4775-98BF-54027202F8E8}" = protocol=17 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |

"{DEC762F3-DA21-4B55-892A-3CBE496E55F8}" = protocol=17 | dir=in | app=c:\program files\microsoft office\office12\onenote.exe |

"{E00AE8E1-CFD9-4DCE-BBC0-D119FA1DC9E9}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |

"{E426EFCF-D445-4B32-A221-E51394C7743E}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |

"{E8A6F56D-EA86-4119-B127-281F9A5DA644}" = protocol=17 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |

"{E8AC9618-71FB-489F-9F5B-C1C241D71D7F}" = protocol=6 | dir=in | app=c:\program files\bonjour\mdnsresponder.exe |

"{E976916D-2F5A-4D2D-B3DD-2FA508B6B5FD}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |

"{E9E420DF-2DDD-4454-A28D-78DAF1236CE9}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |

"{EF665E0C-4051-465C-B846-B69034CB639C}" = protocol=6 | dir=out | svc=rapimgr | app=%systemroot%\system32\svchost.exe |

"{FA657CE0-DF30-4B75-8631-882AFD6783F9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |

"TCP Query User{357E4CEB-6733-4900-BE93-AF706BB41435}C:\program files\internet explorer\iexplore.exe" = protocol=6 | dir=in | app=c:\program files\internet explorer\iexplore.exe |

"TCP Query User{7C41677B-0E9D-44A1-A2F6-CB7F5987947B}C:\usr\ttcp\ttcp.exe" = protocol=6 | dir=in | app=c:\usr\ttcp\ttcp.exe |

"UDP Query User{D815AB45-F9C1-49DD-A6AC-975C1220DA89}C:\usr\ttcp\ttcp.exe" = protocol=17 | dir=in | app=c:\usr\ttcp\ttcp.exe |

"UDP Query User{FDC7145F-3F77-475F-814F-BAE35C74F4BC}C:\program files\internet explorer\iexplore.exe" = protocol=17 | dir=in | app=c:\program files\internet explorer\iexplore.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]

"{008D69EB-70FF-46AB-9C75-924620DF191A}" = TOSHIBA Speech System SR Engine(U.S.) Version1.0

"{01250B8F-D947-4F8A-9408-FE8E3EE2EC92}" = MyToshiba

"{0D795777-9D60-4692-8386-F2B3F2B5E5BF}" = Label@Once 1.0

"{0DB8F853-899A-8628-E0D7-29FB190CF848}" = Catalyst Control Center Graphics Full Existing

"{0FB630AB-7BD8-40AE-B223-60397D57C3C9}" = Realtek WLAN Driver

"{1062AD6C-80F4-4BC6-AB7C-A28892B497B8}" = LibreOffice 4.0.2.2

"{117BCF94-6A1E-6741-39F5-09444381445E}" = CCC Help Italian

"{1211D6B0-B7B5-CB9A-99A2-066473FC35CA}" = CCC Help Swedish

"{12B3A009-A080-4619-9A2A-C6DB151D8D67}" = TOSHIBA Assist

"{14956199-1890-C3D4-F8B8-3C0C6FD82993}" = ccc-core-static

"{15BC8CD0-A65B-47D0-A2DD-90A824590FA8}" = Microsoft Works

"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer

"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer

"{1D210042-41EE-4472-2219-6A900366B9A3}" = CCC Help French

"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148

"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool

"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT

"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer

"{268278CF-FB69-4D98-B70E-BFEC1CDCA225}" = iTunes

"{26A24AE4-039D-4CA4-87B4-2F83216045FF}" = Java 6 Update 45

"{2ABB6396-785C-E2CB-579E-79BAF98E0527}" = Catalyst Control Center Graphics Previews Vista

"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform

"{3B843B38-04B1-4CE6-8888-586273E0F289}" = Quickbooks Financial Center

"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile

"{3E1B8E31-9692-207B-77B7-A8339AF03795}" = Catalyst Control Center Graphics Full New

"{3FBF6F99-8EC6-41B4-8527-0A32241B5496}" = TOSHIBA Speech System TTS Engine(U.S.) Version1.0

"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant

"{45C56AA7-ED1B-4800-A97F-EDDF3F3520B1}" = Apple Application Support

"{51C77E17-3337-6409-16A9-A90CA8B9BBF6}" = ccc-utility

"{53536479-DFB0-47ED-9D10-43F3708C222D}" = TOSHIBA eco Utility

"{58630658-9DF7-E873-9F5D-0EAF87D25DAA}" = CCC Help Norwegian

"{594A3C2C-19B3-E02E-359C-B8D134F6B939}" = CCC Help Korean

"{5AF550B4-BB67-4E7E-82F1-2C4300279050}" = ToshibaRegistration

"{5DA0E02F-970B-424B-BF41-513A5018E4C0}" = TOSHIBA Disc Creator

"{6055830B-40E4-C794-3F04-2D0CD8AF1AAC}" = CCC Help Russian

"{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center

"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail

"{6C5F3BDC-0A1B-4436-A696-5939629D5C31}" = TOSHIBA DVD PLAYER

"{6E932CA6-FD17-7694-FD7C-14CE25770EA5}" = Catalyst Control Center Graphics Previews Common

"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable

"{739A6E9D-5D7D-8A5D-EC8A-4BD11E5749AA}" = CCC Help Hungarian

"{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}" = Apple Software Update

"{79155F2B-9895-49D7-8612-D92580E0DE5B}" = Bonjour

"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials

"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync

"{8833FFB6-5B0C-4764-81AA-06DFEED9A476}" = Realtek Ethernet Controller Driver

"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight

"{8C72927B-7410-131A-E641-B9C505F4973C}" = CCC Help Japanese

"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007

"{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007

"{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007

"{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007

"{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{1FF96026-A04A-4C3E-B50A-BB7022654D0F}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)

"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007

"{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{71F055E8-E2C6-4214-BB3D-BFE03561B89E}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)

"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007

"{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{2314F9A1-126F-45CC-8A5E-DFAF866F3FBC}" = Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)

"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system

"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007

"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007

"{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007

"{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{AAA19365-932B-49BD-8138-BE28CEE9C4B4}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007

"{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{98333358-268C-4164-B6D4-C96DF5153727}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{90140000-2005-0000-0000-0000000FF1CE}" = Microsoft Office File Validation Add-In

"{904CCF62-818D-4675-BC76-D37EB399F917}" = Windows Mobile Device Center

"{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007

"{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{6E107EB7-8B55-48BF-ACCB-199F86A2CD93}" = Microsoft Office 2007 Service Pack 3 (SP3)

"{911AB6CA-E04C-1E98-523D-8FCFAB4F456C}" = CCC Help Czech

"{9216C6A7-694A-4437-BD00-BD1CF58E1839}" = CCC Help Spanish

"{92DE68CE-BC3E-7323-EA53-99490C8BD34D}" = Catalyst Control Center Graphics Light

"{95120000-00AF-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint Viewer 2007 (English)

"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting

"{9668AE11-E05C-8169-F6D8-FBF7B507D7DB}" = CCC Help German

"{96AE7E41-E34E-47D0-AC07-1091A8127911}" = Realtek USB 2.0 Card Reader

"{970472D0-F5F9-4158-A6E3-1AE49EFEF2D3}" = Toshiba Application and Driver Installer

"{979587FD-F264-3C71-B0BE-6FC8DA993790}" = CCC Help Thai

"{999307CD-D57D-8C98-27ED-07F384ACFAA1}" = CCC Help Turkish

"{9AEAF9CC-390B-49C0-8F7F-14092BF163B6}" = NetZero Launcher

"{9BE518E6-ECC6-35A9-88E4-87755C07200F}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161

"{9DECD0F9-D3E8-48B0-A390-1CF09F54E3A4}" = TOSHIBA PC Health Monitor

"{A208044D-A88B-4ACF-AE95-E4F213E6EDC0}" = TOSHIBA Supervisor Password

"{A7594D38-0B7E-BCF7-A938-1AC03A6477FB}" = CCC Help English

"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger

"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper

"{AB67580-257C-45FF-B8F4-C8C30682091A}_is1" = SIW version 2011.10.29

"{AC76BA86-7AD7-1033-7B44-AB0000000001}" = Adobe Reader XI (11.0.02)

"{AC7BE07B-14D3-6EB5-814A-EB0A63CBFB47}" = CCC Help Polish

"{AF0CE7C0-A3E4-4D73-988B-B29187EC6E9A}" = QuickTime

"{B1CDB3C6-8DD8-4864-8589-BDFBDA033941}" = CCC Help Chinese Traditional

"{B4BB4CF2-F475-FB20-7AFA-F8AED032BFF8}" = ATI Catalyst Install Manager

"{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}" = TOSHIBA Recovery Media Creator

"{BDABF8CD-7436-EC6C-DD82-439225E22557}" = CCC Help Finnish

"{C57BCDE1-7CB9-467D-B3BA-7E119916CDC1}" = Toshiba Online Backup

"{C5A15C68-0DF3-8A13-352E-E605491D7E3D}" = Catalyst Control Center InstallProxy

"{CCA5EAAD-92F4-4B7A-B5EE-14294C66AB61}" = PlayReady PC Runtime x86

"{CFAE78A9-A7A4-537E-7CC0-5A794FFBF73F}" = Catalyst Control Center Core Implementation

"{D0387727-C89D-4774-B643-B9333EAA09DE}" = TOSHIBA Hardware Setup

"{D19A1978-2FB2-B39A-5D30-C1EA38F788DD}" = CCC Help Danish

"{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert

"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery

"{D8634D93-03DD-01F1-AC7D-EE468AA24F45}" = CCC Help Dutch

"{E14ADE0E-75F3-4A46-87E5-26692DD626EC}" = Apple Mobile Device Support

"{E151E679-4EC8-36F9-A691-C7600688A1CA}" = CCC Help Chinese Standard

"{E2DFE069-083E-4631-9B6C-43C48E991DE5}" = Junk Mail filter update

"{E3D63B95-4B21-414A-A2C7-D6D6A6AC6D79}" = Catalyst Control Center - Branding

"{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant

"{E69992ED-A7F6-406C-9280-1C156417BC49}" = Toshiba Quality Application

"{EBC6193C-ED23-E332-9A9C-D5CB83CDDE2B}" = Catalyst Control Center Localization All

"{EE033C1F-443E-41EC-A0E2-559B539A4E4D}" = TOSHIBA Speech System Applications

"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]

"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard

"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver

"{F3529665-D75E-4D6D-98F0-745C78C68E9B}" = TOSHIBA ConfigFree

"{F4273C60-F105-49C3-B980-7F4AF3DEA929}" = LibreOffice 4.0 Help Pack (English)

"{F544CA20-6810-E275-D288-F0D92CFADE4A}" = CCC Help Greek

"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call

"{FEDD27A0-B306-45EF-BF58-B527406B42C8}" = TOSHIBA Value Added Package

"{FEED29DD-7BF3-582C-3353-1F2634C2323D}" = CCC Help Portuguese

"7-Zip" = 7-Zip 9.20

"Adobe Flash Player ActiveX" = Adobe Flash Player 11 ActiveX

"Adobe Flash Player Plugin" = Adobe Flash Player 11 Plugin

"avast" = avast! Free Antivirus

"CCleaner" = CCleaner

"ESET Online Scanner" = ESET Online Scanner v3

"FileLocator Lite_is1" = FileLocator Lite 2010

"HD Tune_is1" = HD Tune 2.55

"HOMESTUDENTR" = Microsoft Office Home and Student 2007

"InstallShield_{53536479-DFB0-47ED-9D10-43F3708C222D}" = TOSHIBA eco Utility

"InstallShield_{617C36FD-0CBE-4600-84B2-441CEB12FADF}" = TOSHIBA Extended Tiles for Windows Mobility Center

"InstallShield_{D4322448-B6AF-4316-B859-D8A0E84DCB38}" = TOSHIBA HDD/SSD Alert

"InstallShield_{FEDD27A0-B306-45EF-BF58-B527406B42C8}" = TOSHIBA Value Added Package

"IrfanView" = IrfanView (remove only)

"jv16 PowerTools 2011" = jv16 PowerTools 2012

"Malwarebytes' Anti-Malware_is1" = Malwarebytes Anti-Malware version 1.75.0.1300

"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile

"Mozilla Firefox 20.0.1 (x86 en-US)" = Mozilla Firefox 20.0.1 (x86 en-US)

"MozillaMaintenanceService" = Mozilla Maintenance Service

"MyDefrag v4.3.1_is1" = MyDefrag v4.3.1

"PuTTY_is1" = PuTTY version 0.62

"Secunia PSI" = Secunia PSI (3.0.0.6005)

"SynTPDeinstKey" = Synaptics Pointing Device Driver

"TreeSize Free_is1" = TreeSize Free V2.7

"Trusted Software Assistant_is1" = File Type Assistant

"uTorrent" = µTorrent

"WildTangent toshiba Master Uninstall" = WildTangent Games

"WinLiveSuite_Wave3" = Windows Live Essentials

"xplorer2p" = xplorer² professional 32 bit

========== Last 20 Event Log Errors ==========

[ Application Events ]

Error - 5/2/2013 7:31:35 PM | Computer Name = sheba | Source = ESENT | ID = 455

Description = Windows (2044) Windows: Error -1811 occurred while opening logfile

C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS00012.log.

Error - 5/2/2013 7:31:35 PM | Computer Name = sheba | Source = Windows Search Service | ID = 9000

Description =

Error - 5/2/2013 7:31:35 PM | Computer Name = sheba | Source = Windows Search Service | ID = 7040

Description =

Error - 5/2/2013 7:31:35 PM | Computer Name = sheba | Source = Windows Search Service | ID = 7042

Description =

Error - 5/2/2013 7:31:35 PM | Computer Name = sheba | Source = Windows Search Service | ID = 9002

Description =

Error - 5/2/2013 7:31:35 PM | Computer Name = sheba | Source = Windows Search Service | ID = 3029

Description =

Error - 5/2/2013 7:31:38 PM | Computer Name = sheba | Source = Windows Search Service | ID = 3029

Description =

Error - 5/2/2013 7:31:38 PM | Computer Name = sheba | Source = Windows Search Service | ID = 3028

Description =

Error - 5/2/2013 7:31:38 PM | Computer Name = sheba | Source = Windows Search Service | ID = 3058

Description =

Error - 5/2/2013 7:31:38 PM | Computer Name = sheba | Source = Windows Search Service | ID = 7010

Description =

[ Media Center Events ]

Error - 8/25/2012 9:52:18 PM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 8:51:46 PM - Error connecting to the internet. 8:51:47 PM - Unable

to contact server..

Error - 8/26/2012 5:46:45 AM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:46:45 AM - Error connecting to the internet. 4:46:45 AM - Unable

to contact server..

Error - 8/26/2012 5:47:21 AM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:47:14 AM - Error connecting to the internet. 4:47:14 AM - Unable

to contact server..

Error - 8/26/2012 5:24:36 PM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:24:36 PM - Error connecting to the internet. 4:24:36 PM - Unable

to contact server..

Error - 8/26/2012 5:25:07 PM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:25:06 PM - Error connecting to the internet. 4:25:06 PM - Unable

to contact server..

Error - 8/27/2012 5:01:37 AM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:01:37 AM - Error connecting to the internet. 4:01:37 AM - Unable

to contact server..

Error - 8/27/2012 5:02:08 AM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:02:07 AM - Error connecting to the internet. 4:02:07 AM - Unable

to contact server..

Error - 8/27/2012 5:50:58 PM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:50:58 PM - Error connecting to the internet. 4:50:58 PM - Unable

to contact server..

Error - 8/27/2012 5:51:29 PM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 4:51:28 PM - Error connecting to the internet. 4:51:28 PM - Unable

to contact server..

Error - 8/28/2012 7:40:56 PM | Computer Name = Fanning | Source = MCUpdate | ID = 0

Description = 6:40:55 PM - Error connecting to the internet. 6:40:55 PM - Unable

to contact server..

[ System Events ]

Error - 5/3/2013 8:40:23 AM | Computer Name = sheba | Source = atikmdag | ID = 43029

Description = Display is not active

Error - 5/3/2013 8:40:33 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 10:59:58 AM | Computer Name = sheba | Source = atikmdag | ID = 43029

Description = Display is not active

Error - 5/3/2013 10:59:59 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 11:00:01 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 11:00:02 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 11:00:02 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 11:00:02 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 11:00:04 AM | Computer Name = sheba | Source = Microsoft-Windows-DNS-Client | ID = 1012

Description = There was an error while attempting to read the local hosts file.

Error - 5/3/2013 11:00:09 AM | Computer Name = sheba | Source = atikmdag | ID = 43029

Description = Display is not active

< End of report >

################################################################

Link to post
Share on other sites

Hi drjc

I deleted the OTL reg key to reset OTL counter and settings, and ran as directed

Please do nothing Unless Instructed to do so.

OTL, can be reset via the switch "clean up"

====================

thisisujrt.gif Please download Junkware Removal Tool to your desktop.

  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

Next

AdwCleaner

  • Please download AdwCleaner by Xplode onto your desktop.
  • Close all open programs and internet browsers.
  • Double click on AdwCleaner.exe to run the tool.
  • Click on Delete.
  • Confirm each time with Ok.
  • Your computer will be rebooted automatically. A text file will open after the restart.
  • Please post the content of that logfile with your next answer.
  • You can find the logfile at C:\AdwCleaner[s1].txt as well.

Next

Please read through these instructions to familarize yourself with what to expect when this tool runs

Refer to the ComboFix User's Guide

Download ComboFix from one of these locations:

Link 1

Link 2

* IMPORTANT- Save ComboFix.exe to your Desktop

====================================================

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. Note: If you are having difficulty properly disabling your protective programs, or are unsure as to what programs need to be disabled, please refer to the information available through this link : How to Disable your Security Programs

====================================================

Double click on combofix.exe & follow the prompts.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply for further review.

On your next reply please post :

  • JRT log
  • C:\AdwCleaner[s1].txt
  • Combofix log

Let me know if you have any problems in performing with the steps above or any questions you may have.

Good Day!

Link to post
Share on other sites

Hello, Robybel!

I hear and I obey. Three logs follow: JRT.txt, AdwCleaner[s1].txt, and ComboFix.txt .

Thanks for your patience. Have a great weekend.

################################################################

JRT.txt

################################################################

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Junkware Removal Tool (JRT) by Thisisu

Version: 4.9.3 (04.29.2013:2)

OS: Windows 7 Professional x86

Ran by Administrator on Sat 05/04/2013 at 11:22:46.49

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services

~~~ Registry Values

Successfully deleted: [Registry Value] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\New Windows\Allow\\*.crossrider.com

~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\conduit

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\freeze.com

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\i want this_rasapi32

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\tracing\i want this_rasmancs

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\classes\Toolbar.CT2786678

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\classes\Toolbar.CT3007394

Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

~~~ Files

~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\partner"

Successfully deleted: [Folder] "C:\Program Files\conduit"

Successfully deleted: [Folder] "C:\Program Files\free offers from freeze.com"

~~~ FireFox

Emptied folder: C:\Users\Administrator\AppData\Roaming\mozilla\firefox\profiles\lq0dlwzw.default\minidumps [1 files]

~~~ Event Viewer Logs were cleared

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Scan was completed on Sat 05/04/2013 at 11:24:29.81

End of JRT log

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

################################################################

AdwCleaner[s1].txt

################################################################

# AdwCleaner v2.300 - Logfile created 05/04/2013 at 11:31:18

# Updated 28/04/2013 by Xplode

# Operating system : Windows 7 Professional Service Pack 1 (32 bits)

# User : Administrator - SHEBA

# Boot Mode : Normal

# Running from : C:\Users\joe\Desktop\adwcleaner.exe

# Option [Delete]

***** [services] *****

***** [Files / Folders] *****

Folder Deleted : C:\Users\adm\AppData\LocalLow\Conduit

Folder Deleted : C:\Users\SarahAshley\AppData\LocalLow\Conduit

***** [Registry] *****

Key Deleted : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Classes\CLSID\{3C471948-F874-49F5-B338-4F214A2EE0B1}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{02478D38-C3F9-4EFB-9B51-7695ECA05670}

Key Deleted : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{EF99BD32-C1FB-11D2-892F-0090271D4F88}

Key Deleted : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\063A857434EDED11A893800002C0A966

Key Deleted : HKLM\SOFTWARE\Software

***** [internet Browsers] *****

-\\ Internet Explorer v10.0.9200.16537

[OK] Registry is clean.

-\\ Mozilla Firefox v20.0.1 (en-US)

File : C:\Users\adm\AppData\Roaming\Mozilla\Firefox\Profiles\jev3rf8z.default\prefs.js

[OK] File is clean.

File : C:\Users\SarahAshley\AppData\Roaming\Mozilla\Firefox\Profiles\d55v78ez.default\prefs.js

[OK] File is clean.

File : C:\Users\joe\AppData\Roaming\Mozilla\Firefox\Profiles\qa5ll1si.default\prefs.js

[OK] File is clean.

File : C:\Users\becky\AppData\Roaming\Mozilla\Firefox\Profiles\830uqz75.default\prefs.js

[OK] File is clean.

File : C:\Users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\lq0dlwzw.default\prefs.js

[OK] File is clean.

*************************

AdwCleaner[s1].txt - [1862 octets] - [04/05/2013 11:31:18]

########## EOF - \AdwCleaner[s1].txt - [1922 octets] ##########

################################################################

ComboFix.txt

################################################################

ComboFix 13-05-04.01 - Administrator 05/04/2013 11:42:22.1.2 - x86

Microsoft Windows 7 Professional 6.1.7601.1.1252.1.1033.18.2812.1958 [GMT -4:00]

Running from: c:\users\joe\Desktop\ComboFix.exe

AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}

SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}

SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

.

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

.

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\taskmgr.exe.lnk

c:\users\adm\AppData\Roaming\2.1.0.2

c:\windows\system64

c:\windows\system64\msvcp100.dll

c:\windows\system64\msvcr100.dll

.

.

((((((((((((((((((((((((( Files Created from 2013-04-04 to 2013-05-04 )))))))))))))))))))))))))))))))

.

.

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\Administrator\AppData\Local\temp

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\SarahAshley\AppData\Local\temp

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\samba\AppData\Local\temp

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\joe\AppData\Local\temp

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\Guest\AppData\Local\temp

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\Default\AppData\Local\temp

2013-05-04 15:48 . 2013-05-04 15:48 -------- d-----w- c:\users\adm\AppData\Local\temp

2013-05-04 15:46 . 2013-05-04 15:46 60872 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{F06D474D-99E1-4B25-B75C-AD582B659DF1}\offreg.dll

2013-05-04 15:22 . 2013-05-04 15:22 -------- d-----w- c:\windows\ERUNT

2013-05-04 15:22 . 2013-05-04 15:22 -------- d-----w- C:\JRT

2013-05-04 12:56 . 2013-05-04 12:56 -------- d-----w- c:\users\joe\AppData\Local\Adobe

2013-05-03 10:33 . 2013-04-10 03:08 6906960 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{F06D474D-99E1-4B25-B75C-AD582B659DF1}\mpengine.dll

2013-05-03 03:34 . 2013-05-03 03:34 -------- d-----w- c:\windows\Microsoft Antimalware

2013-05-03 02:09 . 2013-05-03 02:09 -------- d-----w- c:\users\Administrator\AppData\Roaming\Malwarebytes

2013-05-02 20:22 . 2013-05-02 20:22 -------- d-----w- C:\bd_logs

2013-04-30 20:28 . 2013-04-30 20:28 -------- d-----w- c:\program files\ESET

2013-04-30 15:48 . 2013-04-30 15:48 -------- d-----w- c:\users\Administrator\AppData\Roaming\WildTangent

2013-04-29 15:16 . 2013-04-29 15:16 -------- d-----w- c:\users\Administrator\AppData\Local\Macromedia

2013-04-29 12:46 . 2013-05-04 15:35 -------- d-----w- C:\io

2013-04-29 12:25 . 2013-04-29 12:25 -------- d-----w- c:\users\Administrator\AppData\Roaming\JAM Software

2013-04-27 16:07 . 2013-04-27 16:07 -------- d-----w- c:\users\joe\AppData\Local\Apple

2013-04-27 12:51 . 2013-04-27 12:51 -------- d-----w- C:\bin

2013-04-25 00:26 . 2013-04-25 00:26 -------- d-----w- c:\users\joe\AppData\Local\Macromedia

2013-04-24 23:22 . 2013-04-24 23:22 -------- d-----w- c:\users\adm\AppData\Roaming\IrfanView

2013-04-24 19:55 . 2013-04-24 19:55 -------- d-----w- c:\users\Administrator\AppData\Local\Mozilla

2013-04-24 19:47 . 2013-04-24 19:36 187904 ----a-w- c:\windows\system32\drivers\netbt.sys

2013-04-24 17:01 . 2013-04-24 17:01 -------- d-----w- c:\users\adm\AppData\Local\Diagnostics

2013-04-24 12:28 . 2013-04-12 13:45 1211752 ----a-w- c:\windows\system32\drivers\ntfs.sys

2013-04-22 23:15 . 2013-04-26 12:23 -------- d-----w- c:\users\becky

2013-04-11 08:02 . 2013-02-21 10:30 817664 ----a-w- c:\program files\Common Files\Microsoft Shared\VGX\VGX.dll

2013-04-11 08:02 . 2013-02-21 10:30 1766912 ----a-w- c:\windows\system32\wininet.dll

2013-04-11 08:02 . 2013-02-21 11:28 770608 ----a-w- c:\program files\Internet Explorer\iexplore.exe

2013-04-10 16:32 . 2013-03-01 03:09 2347008 ----a-w- c:\windows\system32\win32k.sys

2013-04-10 16:32 . 2013-01-24 04:47 196328 ----a-w- c:\windows\system32\drivers\fvevol.sys

2013-04-10 16:32 . 2013-03-19 05:04 3913560 ----a-w- c:\windows\system32\ntoskrnl.exe

2013-04-10 16:32 . 2013-03-19 05:04 3968856 ----a-w- c:\windows\system32\ntkrnlpa.exe

2013-04-10 16:32 . 2013-03-19 04:48 38912 ----a-w- c:\windows\system32\csrsrv.dll

2013-04-10 16:32 . 2013-03-19 02:49 69632 ----a-w- c:\windows\system32\smss.exe

.

.

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2013-05-02 06:06 . 2010-01-17 10:57 238872 ------w- c:\windows\system32\MpSigStub.exe

2013-04-22 00:57 . 2013-03-24 18:16 477616 ----a-w- c:\windows\system32\npdeployJava1.dll

2013-04-22 00:57 . 2013-03-24 18:16 473520 ----a-w- c:\windows\system32\deployJava1.dll

2013-04-11 08:08 . 2012-10-07 00:14 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl

2013-04-11 08:08 . 2012-10-07 00:14 691592 ----a-w- c:\windows\system32\FlashPlayerApp.exe

2013-04-04 18:50 . 2011-09-23 12:39 22856 ----a-w- c:\windows\system32\drivers\mbam.sys

2013-03-24 11:49 . 2013-03-24 11:49 745472 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe

2013-03-24 11:49 . 2013-03-24 11:49 73728 ----a-w- c:\windows\system32\SetIEInstalledDate.exe

2013-03-24 11:49 . 2013-03-24 11:49 719360 ----a-w- c:\windows\system32\mshtmlmedia.dll

2013-03-24 11:49 . 2013-03-24 11:49 61952 ----a-w- c:\windows\system32\tdc.ocx

2013-03-24 11:49 . 2013-03-24 11:49 523264 ----a-w- c:\windows\system32\vbscript.dll

2013-03-24 11:49 . 2013-03-24 11:49 48640 ----a-w- c:\windows\system32\mshtmler.dll

2013-03-24 11:49 . 2013-03-24 11:49 38400 ----a-w- c:\windows\system32\imgutil.dll

2013-03-24 11:49 . 2013-03-24 11:49 361984 ----a-w- c:\windows\system32\html.iec

2013-03-24 11:49 . 2013-03-24 11:49 23040 ----a-w- c:\windows\system32\licmgr10.dll

2013-03-24 11:49 . 2013-03-24 11:49 185344 ----a-w- c:\windows\system32\elshyph.dll

2013-03-24 11:49 . 2013-03-24 11:49 158720 ----a-w- c:\windows\system32\msls31.dll

2013-03-24 11:49 . 2013-03-24 11:49 150528 ----a-w- c:\windows\system32\iexpress.exe

2013-03-24 11:49 . 2013-03-24 11:49 1441280 ----a-w- c:\windows\system32\inetcpl.cpl

2013-03-24 11:49 . 2013-03-24 11:49 138752 ----a-w- c:\windows\system32\wextract.exe

2013-03-24 11:49 . 2013-03-24 11:49 137216 ----a-w- c:\windows\system32\ieUnatt.exe

2013-03-24 11:49 . 2013-03-24 11:49 12800 ----a-w- c:\windows\system32\mshta.exe

2013-03-24 11:49 . 2013-03-24 11:49 110592 ----a-w- c:\windows\system32\IEAdvpack.dll

2013-03-24 11:48 . 2013-03-24 11:48 9728 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l1-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 906240 ----a-w- c:\windows\system32\FntCache.dll

2013-03-24 11:48 . 2013-03-24 11:48 604160 ----a-w- c:\windows\system32\d3d10level9.dll

2013-03-24 11:48 . 2013-03-24 11:48 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 5632 ---ha-w- c:\windows\system32\api-ms-win-downlevel-ole32-l1-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 417792 ----a-w- c:\windows\system32\WMPhoto.dll

2013-03-24 11:48 . 2013-03-24 11:48 4096 ---ha-w- c:\windows\system32\api-ms-win-downlevel-user32-l1-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 364544 ----a-w- c:\windows\system32\XpsGdiConverter.dll

2013-03-24 11:48 . 2013-03-24 11:48 3584 ---ha-w- c:\windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 3419136 ----a-w- c:\windows\system32\d2d1.dll

2013-03-24 11:48 . 2013-03-24 11:48 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-version-l1-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 3072 ---ha-w- c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 293376 ----a-w- c:\windows\system32\dxgi.dll

2013-03-24 11:48 . 2013-03-24 11:48 2560 ---ha-w- c:\windows\system32\api-ms-win-downlevel-normaliz-l1-1-0.dll

2013-03-24 11:48 . 2013-03-24 11:48 249856 ----a-w- c:\windows\system32\d3d10_1core.dll

2013-03-24 11:48 . 2013-03-24 11:48 2284544 ----a-w- c:\windows\system32\msmpeg2vdec.dll

2013-03-24 11:48 . 2013-03-24 11:48 220160 ----a-w- c:\windows\system32\d3d10core.dll

2013-03-24 11:48 . 2013-03-24 11:48 207872 ----a-w- c:\windows\system32\WindowsCodecsExt.dll

2013-03-24 11:48 . 2013-03-24 11:48 1988096 ----a-w- c:\windows\system32\d3d10warp.dll

2013-03-24 11:48 . 2013-03-24 11:48 187392 ----a-w- c:\windows\system32\UIAnimation.dll

2013-03-24 11:48 . 2013-03-24 11:48 161792 ----a-w- c:\windows\system32\d3d10_1.dll

2013-03-24 11:48 . 2013-03-24 11:48 1504768 ----a-w- c:\windows\system32\d3d11.dll

2013-03-24 11:48 . 2013-03-24 11:48 1247744 ----a-w- c:\windows\system32\DWrite.dll

2013-03-24 11:48 . 2013-03-24 11:48 1230336 ----a-w- c:\windows\system32\WindowsCodecs.dll

2013-03-24 11:48 . 2013-03-24 11:48 1158144 ----a-w- c:\windows\system32\XpsPrint.dll

2013-03-24 11:48 . 2013-03-24 11:48 1080832 ----a-w- c:\windows\system32\d3d10.dll

2013-03-24 11:48 . 2013-03-24 11:48 10752 ---ha-w- c:\windows\system32\api-ms-win-downlevel-advapi32-l1-1-0.dll

2013-03-06 22:33 . 2013-03-22 09:30 164736 ----a-w- c:\windows\system32\drivers\aswVmm.sys

2013-03-06 22:33 . 2013-03-22 09:30 49248 ----a-w- c:\windows\system32\drivers\aswRvrt.sys

2013-03-06 22:33 . 2012-10-06 14:36 368176 ----a-w- c:\windows\system32\drivers\aswSP.sys

2013-03-06 22:33 . 2012-10-06 14:35 62376 ----a-w- c:\windows\system32\drivers\aswTdi.sys

2013-03-06 22:33 . 2012-10-06 14:35 765736 ----a-w- c:\windows\system32\drivers\aswSnx.sys

2013-03-06 22:33 . 2012-10-06 14:36 60656 ----a-w- c:\windows\system32\drivers\aswRdr2.sys

2013-03-06 22:33 . 2012-10-06 14:35 66336 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys

2013-03-06 22:33 . 2012-10-06 14:36 29816 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys

2013-03-06 22:32 . 2012-10-06 14:35 41664 ----a-w- c:\windows\avastSS.scr

2013-03-06 22:32 . 2012-10-06 14:35 228600 ----a-w- c:\windows\system32\aswBoot.exe

2013-02-12 04:48 . 2013-03-24 11:35 474112 ----a-w- c:\windows\apppatch\AcSpecfc.dll

2013-02-12 04:48 . 2013-03-24 11:35 2176512 ----a-w- c:\windows\apppatch\AcGenral.dll

2013-02-12 03:32 . 2013-03-24 11:33 15872 ----a-w- c:\windows\system32\drivers\usb8023x.sys

2013-02-12 03:32 . 2013-03-24 11:33 15872 ----a-w- c:\windows\system32\drivers\usb8023.sys

2013-02-07 12:15 . 2013-02-07 12:15 16024 ----a-w- c:\windows\system32\drivers\psi_mf_x86.sys

2013-04-24 16:35 . 2013-04-24 16:35 263064 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll

.

<pre>
c:\program files\ATI Technologies\ATI.ACE\Core-Static\CLIStart .exe
c:\program files\iTunes\iTunesHelper .exe
c:\program files\QuickTime\QTTask .exe
c:\program files\Realtek\Audio\HDA\RtHDVCpl .exe
c:\program files\Synaptics\SynTP\SynTPEnh .exe
c:\program files\TOSHIBA\FlashCards\TCrdMain .exe
c:\program files\TOSHIBA\Power Saver\TPwrMain .exe
c:\program files\TOSHIBA\SmoothView\SmoothView .exe
c:\program files\TOSHIBA\TECO\Teco .exe
c:\program files\TOSHIBA\TOSHIBA HDD SSD Alert\TosWaitSrv .exe
c:\program files\TOSHIBA\Toshiba Online Backup\Activation\TobuActivation .exe
c:\program files\TOSHIBA\TOSHIBA Service Station\ToshibaServiceStation .exe
c:\program files\TOSHIBA\TPHM\TosWaitSrv .exe
c:\windows\WindowsMobile\wmdc .exe
</pre>

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]

@="{472083B0-C522-11CF-8763-00608CC02F24}"

[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]

2013-03-06 22:32 121968 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll

.

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"MyTOSHIBA"="c:\program files\TOSHIBA\My Toshiba\MyToshiba.exe" [2009-08-06 264048]

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"APSDaemon"="c:\program files\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-01-28 59720]

"avast"="c:\program files\AVAST Software\Avast\avastUI.exe" [2013-03-06 4767304]

"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2012-12-18 946352]

"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2012-10-25 421888]

"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2013-02-20 152392]

.

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]

"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2009-07-14 8704]

"lpc"="rundll32.exe" [2009-07-14 44544]

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]

"ConsentPromptBehaviorAdmin"= 5 (0x5)

"ConsentPromptBehaviorUser"= 3 (0x3)

.

[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]

"HideSCAHealth"= 1 (0x1)

.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]

@="Service"

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SmartIndex

.

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]

2012-10-25 07:12 421888 ----a-w- c:\program files\QuickTime\QTTask.exe

.

R3 aswVmm;aswVmm; [x]

R3 PSI;PSI;c:\windows\system32\DRIVERS\psi_mf_x86.sys [x]

R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys [x]

S0 aswRvrt;aswRvrt; [x]

S1 aswSnx;aswSnx; [x]

S1 aswSP;aswSP; [x]

S2 AMD External Events Utility;AMD External Events Utility;c:\windows\system32\atiesrxx.exe [x]

S2 aswFsBlk;aswFsBlk; [x]

S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [x]

S2 cfWiMAXService;ConfigFree WiMAX Service;c:\program files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe [x]

S2 ConfigFree Service;ConfigFree Service;c:\program files\TOSHIBA\ConfigFree\CFSvcs.exe [x]

S3 FwLnk;FwLnk Driver;c:\windows\system32\DRIVERS\FwLnk.sys [x]

.

.

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]

LocalServiceAndNoImpersonation REG_MULTI_SZ SSDPSRV upnphost SCardSvr TBS fdrespub AppIDSvc QWAVE wcncsvc Mcx2Svc SensrSvc

WindowsMobile REG_MULTI_SZ wcescomm rapimgr

LocalServiceRestricted REG_MULTI_SZ WcesComm RapiMgr

NecUsbSevice REG_MULTI_SZ NecUsb

GPSvcGroup REG_MULTI_SZ GPSvc

.

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost - LocalService

FontCache

.

.

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\AutorunsDisabled\{01250B8F-D947-4F8A-9408-FE8E3EE2EC92}]

2009-08-06 16:15 264048 ----a-w- c:\program files\TOSHIBA\My Toshiba\MyToshiba.exe

.

Contents of the 'Scheduled Tasks' folder

.

2013-05-04 c:\windows\Tasks\Adobe Flash Player Updater.job

- c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-10-07 08:08]

.

2013-05-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-09-16 02:53]

.

2013-05-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job

- c:\program files\Google\Update\GoogleUpdate.exe [2010-09-16 02:53]

.

.

------- Supplementary Scan -------

.

TCP: DhcpNameServer = 75.75.75.75 75.75.76.76

FF - ProfilePath - c:\users\Administrator\AppData\Roaming\Mozilla\Firefox\Profiles\lq0dlwzw.default\

FF - ExtSQL: 2013-03-22 05:30; wrc@avast.com; c:\program files\AVAST Software\Avast\WebRep\FF

FF - ExtSQL: 2013-04-24 12:35; {CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}; c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0045-ABCDEFFEDCBA}

.

- - - - ORPHANS REMOVED - - - -

.

Toolbar-Locked - (no file)

Notify-mejerux - (no file)

SafeBoot-47237684.sys

SafeBoot-78810551.sys

SafeBoot-89746400.sys

.

.

.

--------------------- LOCKED REGISTRY KEYS ---------------------

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Internet Explorer\Approved Extensions]

@Denied: (2) (Administrator)

"{8E5E2654-AD2D-48BF-AC2D-D17F00898D06}"=hex:51,66,7a,6c,4c,1d,3b,1b,44,3c,45,

94,1a,fa,d2,03,b8,20,8e,26,01,c3,c8,1a

"{2318C2B1-4965-11D4-9B18-009027A5CD4F}"=hex:51,66,7a,6c,4c,1d,3b,1b,a1,d8,03,

39,52,1e,b9,5a,8f,15,5f,c9,26,ef,88,53

"{18DF081C-E8AD-4283-A596-FA578C2EBDC3}"=hex:51,66,7a,6c,4c,1d,3b,1b,0c,12,c4,

02,9a,bf,ee,09,b1,9b,a5,0e,8d,64,f8,df

"{9030D464-4C02-4ABF-8ECC-5164760863C6}"=hex:51,66,7a,6c,4c,1d,3b,1b,74,ce,2b,

8a,35,1b,d2,01,9a,c1,0e,3d,77,42,26,da

"{AA58ED58-01DD-4D91-8333-CF10577473F7}"=hex:51,66,7a,6c,4c,1d,3b,1b,48,f7,43,

b0,ea,56,fc,06,97,3e,90,49,56,3e,36,eb

"{DBC80044-A445-435B-BC74-9C25C1C588A9}"=hex:51,66,7a,6c,4c,1d,3b,1b,54,1a,d3,

c1,72,f3,36,08,a8,79,c3,7c,c0,8f,cd,b5

"{FF059E31-CC5A-4E2E-BF3B-96E929D65503}"=hex:51,66,7a,6c,4c,1d,3b,1b,21,84,1e,

e5,6d,9b,43,05,ab,36,c9,b0,28,9c,10,1f

"{BDEADE7F-C265-11D0-BCED-00A0C90AB50F}"=hex:51,66,7a,6c,4c,1d,3b,1b,6f,c4,f1,

a7,52,95,bd,5a,a8,e0,5f,f9,c8,40,f0,13

"{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}"=hex:51,66,7a,6c,4c,1d,3b,1b,ab,8d,0f,

6c,c7,81,41,0d,a2,e6,8b,83,f0,93,68,5f

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Internet Explorer\ApprovedExtensionsMigration]

@Denied: (2) (Administrator)

"Timestamp"=hex:b1,8e,73,0e,e1,45,ce,01

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Internet Explorer\User Preferences]

@Denied: (2) (Administrator)

"88D7D0879DAB32E14DE5B3A805A34F98AFF34F5977"=hex:01,00,00,00,d0,8c,9d,df,01,15,

d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,b4,59,dd,ca,dd,98,11,4c,ae,9b,6a,\

"2D53CFFC5C1A3DD2E97B7979AC2A92BD59BC839E81"=hex:01,00,00,00,d0,8c,9d,df,01,15,

d1,11,8c,7a,00,c0,4f,c2,97,eb,01,00,00,00,b4,59,dd,ca,dd,98,11,4c,ae,9b,6a,\

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]

@Denied: (2) (Administrator)

"Progid"="FirefoxHTML"

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]

@Denied: (2) (Administrator)

"Progid"="FirefoxHTML"

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]

@Denied: (2) (Administrator)

"Progid"="FirefoxHTML"

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]

@Denied: (2) (Administrator)

"Progid"="FirefoxHTML"

.

[HKEY_USERS\S-1-5-21-493042686-4190031859-2840707548-500\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]

@Denied: (2) (Administrator)

"Progid"="FirefoxHTML"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="FlashBroker"

"LocalizedString"="@c:\\windows\\system32\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe,-101"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]

"Enabled"=dword:00000001

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]

@="c:\\windows\\system32\\Macromed\\Flash\\FlashUtil32_11_6_602_180_ActiveX.exe"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]

@Denied: (A 2) (Everyone)

@="IFlashBroker5"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]

@="{00020424-0000-0000-C000-000000000046}"

.

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]

@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"

"Version"="1.0"

.

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]

@Denied: (Full) (Everyone)

.

Completion time: 2013-05-04 11:50:40

ComboFix-quarantined-files.txt 2013-05-04 15:50

.

Pre-Run: 266,253,983,744 bytes free

Post-Run: 265,966,006,272 bytes free

.

- - End Of File - - CD7EA2B66E1557305BADDD411859FA9D

################################################################

Link to post
Share on other sites

Hi drjc ;)

Very good job :D

  • Please open your MalwareBytes AntiMalware Program
  • Click the Update Tab and search for updates
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish, so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected. <-- very important
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart. (See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.

Extra Note:If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately.

Next

ESET Online Scanner

I'd like us to scan your machine with ESET OnlineScan

Note: If you are using Windows Vista/7, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

*Note

It is recommended to disable onboard antivirus program and antispyware programs while performing scans so there are no conflicts and it will speed up scan time.

Please don't go surfing while your resident protection is disabled!

Once the scan is finished remember to re-enable your antivirus along with your antispyware programs.

  1. Hold down Control and click on the following link to open ESET OnlineScan in a new window.
    ESET OnlineScan
  2. Click the esetOnline.png button.
  3. For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)

    1. Click on esetSmartInstall.png to download the ESET Smart Installer. Save it to your desktop.
    2. Double click on the esetSmartInstallDesktopIcon.png icon on your desktop.

    3. Check esetAcceptTerms.png
    4. Click the esetStart.png button.
    5. Accept any security warnings from your browser.
    6. Check esetScanArchives.png
    7. Make sure that the option "Remove found threats" is Unchecked
    8. Push the Start button.
    9. ESET will then download updates for itself, install itself, and begin
      scanning your computer. Please be patient as this can take some time.
    10. When the scan completes, push esetListThreats.png
    11. Push esetExport.png, and save the file to your desktop using a unique name, such as MyEsetScan. Alternatively, look for report in C:\Program Files\ESET\ESET Online Scanner\log.txt. Include the contents of this report in your next reply.
    12. Push the Back button.
    13. Select Uninstall application on close check box and push esetFinish.png


      On your next reply please post :
      • MBAM log
      • ESET Report

Let me know if you have any problems in performing with the steps above or any questions you may have.

Good Day!

Link to post
Share on other sites

Good evening, Robybel.

Here are the logs you requested:

################################################################

Malwarebytes Anti-Malware 1.75.0.1300

www.malwarebytes.org

Database version: v2013.05.04.09

Windows 7 Service Pack 1 x86 NTFS

Internet Explorer 10.0.9200.16540

Administrator :: SHEBA [administrator]

5/4/2013 5:32:57 PM

mbam-log-2013-05-04 (17-32-57).txt

Scan type: Quick scan

Scan options enabled: Memory | Startup | Registry | File System | Heuristics/Extra | Heuristics/Shuriken | PUP | PUM | P2P

Scan options disabled:

Objects scanned: 405874

Time elapsed: 7 minute(s), 47 second(s)

Memory Processes Detected: 0

(No malicious items detected)

Memory Modules Detected: 0

(No malicious items detected)

Registry Keys Detected: 0

(No malicious items detected)

Registry Values Detected: 0

(No malicious items detected)

Registry Data Items Detected: 0

(No malicious items detected)

Folders Detected: 0

(No malicious items detected)

Files Detected: 0

(No malicious items detected)

(end)

################################################################

ESETSmartInstaller@High as downloader log:

all ok

# version=8

# OnlineScannerApp.exe=1.0.0.1

# OnlineScanner.ocx=1.0.0.6920

# api_version=3.0.2

# EOSSerial=785dd16fa87ba04fae1570a53b380d5d

# engine=13755

# end=finished

# remove_checked=false

# archives_checked=true

# unwanted_checked=false

# unsafe_checked=false

# antistealth_checked=true

# utc_time=2013-05-05 01:02:52

# local_time=2013-05-04 09:02:52 (-0500, Eastern Daylight Time)

# country="United States"

# lang=1033

# osver=6.1.7601 NT Service Pack 1

# compatibility_mode=774 16777213 85 93 2849221 143504044 0 0

# compatibility_mode=5893 16776573 100 94 0 119260563 0 0

# scanned=140150

# found=1

# cleaned=0

# scan_time=4369

sh=6308A0D6DA7B674C898ED0733D1BE25B12BBE379 ft=0 fh=0000000000000000 vn="a variant of Java/Exploit.CVE-2008-5353.F trojan" ac=I fn="C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38\3d3e0c26-2c4ffa4f"

################################################################

Link to post
Share on other sites

Hi drjc ;)

java.jpgJava

Please go to Start > Control Panel > Programs and Features > uninstall all the Java Programs you see, now download the latest Java from the following link and install it:

http://java.com/en/download/index.jsp

----------

See this page for instructions on how to clear java's cache.

Go into the Control Panel and double-click the Java Icon. (looks like a coffee cup)

  • Under Temporary Internet Files, click the Delete Files button.
  • There are three options in the window to clear the cache - Leave ALL 3 Checked

    • Downloaded Applets
      Downloaded Applications
      Installed Applications and Applets

[*]Click OK on Delete Temporary Files Window

Note: This deletes ALL the Downloaded Applications and Applets from the CACHE.[*]Click OK to leave the Java Control Panel.

Next

thisisujrt.gif Please download Junkware Removal Tool to your desktop.

  • Shut down your protection software now to avoid potential conflicts.
  • Run the tool by double-clicking it. If you are using Windows Vista, 7, or 8; instead of double-clicking, right-mouse click JRT.exe and select "Run as Administrator".
  • The tool will open and start scanning your system.
  • Please be patient as this can take a while to complete depending on your system's specifications.
  • On completion, a log (JRT.txt) is saved to your desktop and will automatically open.
  • Post the contents of JRT.txt into your next message.

Link to post
Share on other sites

Good morning, Robybel.

Feliz cinco de mayo!

I removed java 6, updated, cleared cache from the cpl. Java 6 remains exist in several places, c:\"Program Files" and at least 2 entire (different) cache trees including the "Java/Exploit.CVE-2008-5353.F trojan" ESET saw.

JRT found nothing.

################################################################

C:\>java -version

java version "1.7.0_21"

Java™ SE Runtime Environment (build 1.7.0_21-b11)

Java HotSpot™ Client VM (build 23.21-b01, mixed mode, sharing)

C:\>dir C:\"Program Files"\Java\jre6\lib\ext

Volume in drive C is TI103426W0D

Volume Serial Number is 3A20-384F

Directory of C:\Program Files\Java\jre6\lib\ext

05/05/2013 05:46 AM <DIR> .

05/05/2013 05:46 AM <DIR> ..

10/25/2012 03:12 AM 935,850 QTJava.zip

1 File(s) 935,850 bytes

2 Dir(s) 265,049,124,864 bytes free

C:\>dir C:\Users\Administrator\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38

Volume in drive C is TI103426W0D

Volume Serial Number is 3A20-384F

Directory of C:\Users\Administrator\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38

05/04/2013 07:44 PM <DIR> .

05/04/2013 07:44 PM <DIR> ..

0 File(s) 0 bytes

2 Dir(s) 265,049,124,864 bytes free

C:\>dir C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38

Volume in drive C is TI103426W0D

Volume Serial Number is 3A20-384F

Directory of C:\Windows\System32\config\systemprofile\AppData\LocalLow\Sun\Java\Deployment\cache\6.0\38

07/25/2011 09:19 AM <DIR> .

07/25/2011 09:19 AM <DIR> ..

03/22/2013 07:06 AM 7,415 3d3e0c26-2c4ffa4f

1 File(s) 7,415 bytes

2 Dir(s) 265,049,124,864 bytes free

################################################################

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Junkware Removal Tool (JRT) by Thisisu

Version: 4.9.3 (04.29.2013:2)

OS: Windows 7 Professional x86

Ran by Administrator on Sun 05/05/2013 at 6:33:16.16

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

~~~ Services

~~~ Registry Values

~~~ Registry Keys

~~~ Files

~~~ Folders

~~~ Event Viewer Logs were cleared

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Scan was completed on Sun 05/05/2013 at 6:34:54.98

End of JRT log

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

################################################################

Link to post
Share on other sites

Hi Robybel,

The PC seems to run OK, with no apparent issues.

But it seemed to run OK when I started this thread (as I noted, except for the apparent presence of ZeroAccess elements).

A wise man once said, "Absence of symptoms does not mean that everything is clear."

Link to post
Share on other sites

Hi drjc ;)

A wise man once said, "Absence of symptoms does not mean that everything is clear."

That is right. But an expert who looks at the log, can tell if the pc is really clean ;)

OK

Re-Run OTL

  • Open OTL again and click the Quick Scan button (don't check the boxes beside LOP Check or Purity this time)
  • Post the OTL.txt log it produces in your next reply.

Link to post
Share on other sites

Good morning, Robybel.

Inscrutable . . .

I started OTL, ensured LOP & Purity were unchecked, minimal output, no customs.

When I pressed Quick Scan, OTL checked LOP & Purity :( and scanned . . .

Anyway, here is the log:

################################################################

OTL logfile created on: 5/6/2013 5:27:26 AM - Run 2

OTL by OldTimer - Version 3.2.69.0 Folder = C:\Users\Administrator\Desktop

Professional Service Pack 1 (Version = 6.1.7601) - Type = NTWorkstation

Internet Explorer (Version = 9.10.9200.16540)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

2.75 Gb Total Physical Memory | 1.88 Gb Available Physical Memory | 68.39% Memory free

5.49 Gb Paging File | 4.73 Gb Available in Paging File | 86.17% Paging File free

Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\windows | %ProgramFiles% = C:\Program Files

Drive C: | 288.71 Gb Total Space | 246.29 Gb Free Space | 85.31% Space Free | Partition Type: NTFS

Computer Name: SHEBA | User Name: Administrator | Logged in as Administrator.

Boot Mode: Normal | Scan Mode: Current user | Quick Scan

Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - C:\Users\Administrator\Desktop\OTL.exe (OldTimer Tools)

PRC - C:\Program Files\AVAST Software\Avast\AvastUI.exe (AVAST Software)

PRC - C:\Program Files\AVAST Software\Avast\AvastSvc.exe (AVAST Software)

PRC - C:\Program Files\Secunia\PSI\sua.exe (Secunia)

PRC - C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)

PRC - C:\Windows\System32\conhost.exe (Microsoft Corporation)

PRC - C:\Windows\System32\taskhost.exe (Microsoft Corporation)

PRC - C:\Windows\explorer.exe (Microsoft Corporation)

PRC - C:\Windows\System32\rdpclip.exe (Microsoft Corporation)

PRC - C:\Windows\System32\cmd.exe (Microsoft Corporation)

PRC - C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\TECO\TecoService.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe (TOSHIBA CORPORATION)

PRC - C:\Windows\System32\atieclxx.exe (AMD)

PRC - C:\Windows\System32\atiesrxx.exe (AMD)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFSwMgr.exe (TOSHIBA CORPORATION)

PRC - C:\Windows\System32\TODDSrv.exe (TOSHIBA Corporation)

PRC - C:\Program Files\TOSHIBA\ConfigFree\NDSTray.exe (TOSHIBA CORPORATION)

PRC - C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (TOSHIBA CORPORATION)

========== Modules (No Company Name) ==========

MOD - C:\Program Files\Common Files\Apple\Apple Application Support\zlib1.dll ()

MOD - C:\Program Files\Common Files\Apple\Apple Application Support\libxml2.dll ()

========== Services (SafeList) ==========

SRV - (WBTDEKZKTJYC) -- C:\Users\adm\AppData\Local\Temp\WBTDEKZKTJYC.exe File not found

SRV - (MozillaMaintenance) -- C:\Program Files\Mozilla Maintenance Service\maintenanceservice.exe (Mozilla Foundation)

SRV - (AdobeFlashPlayerUpdateSvc) -- C:\Windows\System32\Macromed\Flash\FlashPlayerUpdateService.exe (Adobe Systems Incorporated)

SRV - (avast! Antivirus) -- C:\Program Files\AVAST Software\Avast\AvastSvc.exe (AVAST Software)

SRV - (Secunia PSI Agent) -- C:\Program Files\Secunia\PSI\psia.exe (Secunia)

SRV - (Secunia Update Agent) -- C:\Program Files\Secunia\PSI\sua.exe (Secunia)

SRV - (AdobeARMservice) -- C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe (Adobe Systems Incorporated)

SRV - (WatAdminSvc) -- C:\Windows\System32\Wat\WatAdminSvc.exe (Microsoft Corporation)

SRV - (TosCoSrv) -- C:\Program Files\TOSHIBA\Power Saver\TosCoSrv.exe (TOSHIBA Corporation)

SRV - (TMachInfo) -- C:\Program Files\TOSHIBA\TOSHIBA Service Station\TMachInfo.exe (TOSHIBA Corporation)

SRV - (TOSHIBA eco Utility Service) -- C:\Program Files\TOSHIBA\TECO\TecoService.exe (TOSHIBA Corporation)

SRV - (cfWiMAXService) -- C:\Program Files\TOSHIBA\ConfigFree\CFIWmxSvcs.exe (TOSHIBA CORPORATION)

SRV - (TPCHSrv) -- C:\Program Files\TOSHIBA\TPHM\TPCHSrv.exe (TOSHIBA Corporation)

SRV - (TOSHIBA HDD SSD Alert Service) -- C:\Program Files\TOSHIBA\TOSHIBA HDD SSD Alert\TosSmartSrv.exe (TOSHIBA Corporation)

SRV - (AMD External Events Utility) -- C:\Windows\System32\atiesrxx.exe (AMD)

SRV - (TODDSrv) -- C:\Windows\System32\TODDSrv.exe (TOSHIBA Corporation)

SRV - (StorSvc) -- C:\Windows\System32\StorSvc.dll (Microsoft Corporation)

SRV - (SensrSvc) -- C:\Windows\System32\sensrsvc.dll (Microsoft Corporation)

SRV - (PeerDistSvc) -- C:\Windows\System32\PeerDistSvc.dll (Microsoft Corporation)

SRV - (WinDefend) -- C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)

SRV - (GameConsoleService) -- C:\Program Files\TOSHIBA Games\TOSHIBA Game Console\GameConsoleService.exe (WildTangent, Inc.)

SRV - (ConfigFree Service) -- C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe (TOSHIBA CORPORATION)

SRV - (WcesComm) -- C:\Windows\WindowsMobile\wcescomm.dll (Microsoft Corporation)

SRV - (RapiMgr) -- C:\Windows\WindowsMobile\rapimgr.dll (Microsoft Corporation)

========== Driver Services (SafeList) ==========

DRV - (USBCCID) -- system32\DRIVERS\RtsUCcid.sys File not found

DRV - (RtsUIR) -- system32\DRIVERS\Rts516xIR.sys File not found

DRV - (catchme) -- C:\Users\ADMINI~1\AppData\Local\Temp\catchme.sys File not found

DRV - (aswSnx) -- C:\windows\System32\drivers\aswSnx.sys (AVAST Software)

DRV - (aswSP) -- C:\windows\System32\drivers\aswSP.sys (AVAST Software)

DRV - (aswVmm) -- C:\windows\System32\drivers\aswVmm.sys ()

DRV - (aswTdi) -- C:\windows\System32\drivers\aswTdi.sys (AVAST Software)

DRV - (aswRvrt) -- C:\windows\System32\drivers\aswRvrt.sys ()

DRV - (aswMonFlt) -- C:\Windows\System32\drivers\aswMonFlt.sys (AVAST Software)

DRV - (aswRdr) -- C:\Windows\System32\drivers\aswRdr2.sys (AVAST Software)

DRV - (aswFsBlk) -- C:\windows\System32\drivers\aswFsBlk.sys (AVAST Software)

DRV - (PSI) -- C:\Windows\System32\drivers\psi_mf_x86.sys (Secunia)

DRV - (RdpVideoMiniport) -- C:\Windows\System32\drivers\rdpvideominiport.sys (Microsoft Corporation)

DRV - (TsUsbFlt) -- C:\Windows\System32\drivers\TsUsbFlt.sys (Microsoft Corporation)

DRV - (WinUsb) -- C:\Windows\System32\drivers\winusb.sys (Microsoft Corporation)

DRV - (RTL8187Se) -- C:\Windows\System32\drivers\RTL8187Se.sys (Realtek Semiconductor Corporation )

DRV - (RSUSBSTOR) -- C:\Windows\System32\drivers\RtsUStor.sys (Realtek Semiconductor Corp.)

DRV - (tdcmdpst) -- C:\Windows\System32\drivers\tdcmdpst.sys (TOSHIBA Corporation.)

DRV - (atikmdag) -- C:\Windows\System32\drivers\atikmdag.sys (ATI Technologies Inc.)

DRV - (tos_sps32) -- C:\Windows\System32\drivers\tos_sps32.sys (TOSHIBA Corporation)

DRV - (TVALZ) -- C:\Windows\System32\drivers\TVALZ_O.SYS (TOSHIBA Corporation)

DRV - (Serial) -- C:\Windows\System32\drivers\serial.sys (Brother Industries Ltd.)

DRV - (AgereSoftModem) -- C:\Windows\System32\drivers\AGRSM.sys (LSI Corp)

DRV - (athr) -- C:\Windows\System32\drivers\athr.sys (Atheros Communications, Inc.)

DRV - (FwLnk) -- C:\Windows\System32\drivers\FwLnk.sys (TOSHIBA Corporation)

DRV - (TVALZFL) -- C:\Windows\System32\drivers\TVALZFL.sys (TOSHIBA Corporation)

DRV - (AtiPcie) -- C:\Windows\System32\drivers\AtiPcie.sys (Advanced Micro Devices Inc.)

DRV - (LVUSBSta) -- C:\Windows\System32\drivers\LVUSBSta.sys (Logitech Inc.)

DRV - (LVRS) -- C:\Windows\System32\drivers\lvrs.sys (Logitech Inc.)

DRV - (PID_PEPI) -- C:\Windows\System32\drivers\LV302V32.SYS (Logitech Inc.)

DRV - (pepifilter) -- C:\Windows\System32\drivers\lv302af.sys (Logitech Inc.)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKLM\..\SearchScopes,DefaultScope =

IE - HKLM\..\SearchScopes\{0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}: "URL" = http://www.google.co...ng}&rlz=1I7TSNA

IE - HKCU\..\SearchScopes,DefaultScope =

IE - HKCU\..\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC

IE - HKCU\..\SearchScopes\{0EF3D5EE-B833-43EC-8265-E0B5C71D50AB}: "URL" = http://www.google.co...1I7ADFA_enUS430

IE - HKCU\..\SearchScopes\{6A1806CD-94D4-4689-BA73-E35EA1EA9990}: "URL" = http://www.bing.com/...ms}&FORM=IE8SRC

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..extensions.enabledAddons: %7B972ce4c6-7e08-4474-a285-3208198ce6fd%7D:20.0.1

FF - user.js - File not found

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\windows\system32\Macromed\Flash\NPSWF32_11_7_700_169.dll ()

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=: File not found

FF - HKLM\Software\MozillaPlugins\@Apple.com/iTunes,version=1.0: C:\Program Files\iTunes\Mozilla Plugins\npitunes.dll ()

FF - HKLM\Software\MozillaPlugins\@java.com/DTPlugin,version=10.21.2: C:\windows\system32\npDeployJava1.dll (Oracle Corporation)

FF - HKLM\Software\MozillaPlugins\@java.com/JavaPlugin,version=10.21.2: C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)

FF - HKLM\Software\MozillaPlugins\@microsoft.com/GENUINE: disabled File not found

FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\5.1.20125.0\npctrl.dll ( Microsoft Corporation)

FF - HKLM\Software\MozillaPlugins\@microsoft.com/WLPG,version=14.0.8081.0709: C:\Program Files\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=3: C:\Program Files\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKLM\Software\MozillaPlugins\@tools.google.com/Google Update;version=9: C:\Program Files\Google\Update\1.3.21.135\npGoogleUpdate3.dll (Google Inc.)

FF - HKLM\Software\MozillaPlugins\@veetle.com/vbp;version=0.9.17: File not found

FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)

FF - HKEY_LOCAL_MACHINE\software\mozilla\Firefox\Extensions\\wrc@avast.com: C:\Program Files\AVAST Software\Avast\WebRep\FF [2013/03/22 05:30:24 | 000,000,000 | ---D | M]

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2013/04/24 12:35:40 | 000,000,000 | ---D | M]

FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 20.0.1\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins

[2013/04/24 15:55:12 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Administrator\AppData\Roaming\Mozilla\Extensions

[2013/05/05 05:46:03 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions

[2013/04/24 12:35:40 | 000,263,064 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll

[2012/09/05 21:26:22 | 000,002,465 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml

[2013/03/24 07:25:01 | 000,002,086 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\twitter.xml

O1 HOSTS File: ([2013/05/04 11:48:55 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts

O1 - Hosts: 127.0.0.1 localhost

O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.

O2 - BHO: (Java™ Plug-In SSV Helper) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)

O2 - BHO: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)

O2 - BHO: (Java™ Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)

O2 - BHO: (no name) - MRI_DISABLED - No CLSID value found.

O3 - HKLM\..\Toolbar: (avast! WebRep) - {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - C:\Program Files\AVAST Software\Avast\aswWebRepIE.dll (AVAST Software)

O4 - HKLM..\Run: [APSDaemon] C:\Program Files\Common Files\Apple\Apple Application Support\APSDaemon.exe (Apple Inc.)

O4 - HKLM..\Run: [avast] C:\Program Files\AVAST Software\Avast\avastUI.exe (AVAST Software)

O4 - HKCU..\Run: [MyTOSHIBA] C:\Program Files\TOSHIBA\My Toshiba\MyToshiba.exe (TOSHIBA)

O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 153

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorAdmin = 5

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: ConsentPromptBehaviorUser = 3

O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0

O9 - Extra Button: @C:\windows\WindowsMobile\INetRepl.dll,-222 - {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : @C:\windows\WindowsMobile\INetRepl.dll,-223 - {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - C:\Windows\WindowsMobile\INetRepl.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset...lineScanner.cab (OnlineScanner Control)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 75.75.75.75 75.75.76.76

O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{462DCBD9-9DE0-4EB2-A247-6CC345E84654}: DhcpNameServer = 75.75.75.75 75.75.76.76

O17 - HKLM\System\CCS\Services\Tcpip\Parameters\Interfaces\{5508A9C7-AE3C-4BC3-9BE7-8C5D692818EF}: DhcpNameServer = 75.75.75.75 75.75.76.76

O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\windows\explorer.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UserInit - (C:\windows\system32\userinit.exe) - C:\Windows\System32\userinit.exe (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (SystemPropertiesPerformance.exe) - C:\windows\System32\SystemPropertiesPerformance.exe (Microsoft Corporation)

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2009/06/10 17:42:20 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *)

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O37 - HKLM\...com [@ = ComFile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

O38 - SubSystems\\Windows: (ServerDll=winsrv:UserServerDllInitialization,3)

O38 - SubSystems\\Windows: (ServerDll=winsrv:ConServerDllInitialization,2)

O38 - SubSystems\\Windows: (ServerDll=sxssrv,4)

========== Files/Folders - Created Within 30 Days ==========

[2013/05/06 05:23:38 | 000,602,112 | ---- | C] (OldTimer Tools) -- C:\Users\Administrator\Desktop\OTL.exe

[2013/05/05 06:32:47 | 000,545,926 | ---- | C] (Oleg N. Scherbakov) -- C:\Users\Administrator\Desktop\JRT.exe

[2013/05/05 06:05:12 | 000,000,000 | ---D | C] -- C:\ProgramData\Sun

[2013/05/05 06:05:12 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Java

[2013/05/05 06:04:11 | 000,000,000 | ---D | C] -- C:\ProgramData\McAfee

[2013/05/04 11:50:43 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN

[2013/05/04 11:50:42 | 000,000,000 | ---D | C] -- C:\windows\temp

[2013/05/04 11:50:42 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\temp

[2013/05/04 11:40:52 | 000,518,144 | ---- | C] (SteelWerX) -- C:\windows\SWREG.exe

[2013/05/04 11:40:52 | 000,406,528 | ---- | C] (SteelWerX) -- C:\windows\SWSC.exe

[2013/05/04 11:40:52 | 000,060,416 | ---- | C] (NirSoft) -- C:\windows\NIRCMD.exe

[2013/05/04 11:40:46 | 000,000,000 | ---D | C] -- C:\Qoobox

[2013/05/04 11:40:34 | 000,000,000 | ---D | C] -- C:\windows\erdnt

[2013/05/04 11:22:44 | 000,000,000 | ---D | C] -- C:\windows\ERUNT

[2013/05/04 11:22:28 | 000,000,000 | ---D | C] -- C:\JRT

[2013/05/02 23:34:40 | 000,000,000 | ---D | C] -- C:\windows\Microsoft Antimalware

[2013/05/02 22:09:41 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Malwarebytes

[2013/05/02 16:22:32 | 000,000,000 | ---D | C] -- C:\bd_logs

[2013/04/30 16:28:25 | 000,000,000 | ---D | C] -- C:\Program Files\ESET

[2013/04/30 11:48:50 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\WildTangent

[2013/04/29 11:16:35 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\Macromedia

[2013/04/29 08:46:28 | 000,000,000 | ---D | C] -- C:\io

[2013/04/29 08:25:49 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\JAM Software

[2013/04/29 08:18:28 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Macromedia

[2013/04/27 08:51:18 | 000,000,000 | ---D | C] -- C:\bin

[2013/04/27 07:53:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\LibreOffice 4.0

[2013/04/27 07:11:11 | 000,000,000 | ---D | C] -- C:\windows\System32\appmgmt

[2013/04/24 19:22:55 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IrfanView

[2013/04/24 15:55:07 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Roaming\Mozilla

[2013/04/24 15:55:07 | 000,000,000 | ---D | C] -- C:\Users\Administrator\AppData\Local\Mozilla

[2013/04/24 12:35:33 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox

[2013/04/22 19:21:43 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\PuTTY

[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2013/05/06 05:23:08 | 000,000,898 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineCore.job

[2013/05/06 05:01:00 | 000,000,830 | ---- | M] () -- C:\windows\tasks\Adobe Flash Player Updater.job

[2013/05/06 04:50:00 | 000,000,902 | ---- | M] () -- C:\windows\tasks\GoogleUpdateTaskMachineUA.job

[2013/05/06 02:50:39 | 000,030,624 | ---- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0

[2013/05/06 02:50:39 | 000,030,624 | ---- | M] () -- C:\windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0

[2013/05/05 21:17:34 | 000,067,584 | --S- | M] () -- C:\windows\bootstat.dat

[2013/05/05 08:12:14 | 2211,577,856 | -HS- | M] () -- C:\hiberfil.sys

[2013/05/05 06:40:18 | 000,000,455 | ---- | M] () -- C:\Users\Administrator\Desktop\jl.cmd

[2013/05/05 06:31:50 | 000,545,926 | ---- | M] (Oleg N. Scherbakov) -- C:\Users\Administrator\Desktop\JRT.exe

[2013/05/04 11:48:55 | 000,000,027 | ---- | M] () -- C:\windows\System32\drivers\etc\hosts

[2013/05/03 05:22:12 | 000,602,112 | ---- | M] (OldTimer Tools) -- C:\Users\Administrator\Desktop\OTL.exe

[2013/05/02 19:29:04 | 000,000,000 | ---- | M] () -- C:\windows\ToDisc.INI

[2013/05/02 18:52:09 | 000,624,412 | ---- | M] () -- C:\windows\System32\perfh009.dat

[2013/05/02 18:52:09 | 000,106,756 | ---- | M] () -- C:\windows\System32\perfc009.dat

[2013/04/27 12:06:32 | 000,389,384 | ---- | M] () -- C:\windows\System32\FNTCACHE.DAT

[2013/04/27 07:53:54 | 000,000,919 | ---- | M] () -- C:\Users\Public\Desktop\LibreOffice 4.0.lnk

[2013/04/27 07:46:21 | 000,000,681 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes Anti-Malware.lnk

[2013/04/26 16:33:57 | 000,001,032 | ---- | M] () -- C:\Users\Public\Desktop\Seahaven.lnk

[2013/04/24 19:22:55 | 000,001,620 | ---- | M] () -- C:\Users\Public\Desktop\IrfanView Thumbnails.lnk

[2013/04/24 19:22:55 | 000,000,760 | ---- | M] () -- C:\Users\Public\Desktop\IrfanView.lnk

[2013/04/22 19:21:43 | 000,000,693 | ---- | M] () -- C:\Users\Public\Desktop\PuTTY.lnk

[1 C:\windows\*.tmp files -> C:\windows\*.tmp -> ]

========== Files Created - No Company Name ==========

[2013/05/05 06:19:13 | 000,000,455 | ---- | C] () -- C:\Users\Administrator\Desktop\jl.cmd

[2013/05/04 11:40:52 | 000,256,000 | ---- | C] () -- C:\windows\PEV.exe

[2013/05/04 11:40:52 | 000,208,896 | ---- | C] () -- C:\windows\MBR.exe

[2013/05/04 11:40:52 | 000,098,816 | ---- | C] () -- C:\windows\sed.exe

[2013/05/04 11:40:52 | 000,080,412 | ---- | C] () -- C:\windows\grep.exe

[2013/05/04 11:40:52 | 000,068,096 | ---- | C] () -- C:\windows\zip.exe

[2013/05/02 19:29:04 | 000,000,000 | ---- | C] () -- C:\windows\ToDisc.INI

[2013/04/27 07:53:54 | 000,000,919 | ---- | C] () -- C:\Users\Public\Desktop\LibreOffice 4.0.lnk

[2013/04/26 16:39:14 | 000,001,032 | ---- | C] () -- C:\Users\Public\Desktop\Seahaven.lnk

[2013/04/24 19:22:55 | 000,001,620 | ---- | C] () -- C:\Users\Public\Desktop\IrfanView Thumbnails.lnk

[2013/04/24 19:22:55 | 000,000,760 | ---- | C] () -- C:\Users\Public\Desktop\IrfanView.lnk

[2013/04/22 19:21:43 | 000,000,693 | ---- | C] () -- C:\Users\Public\Desktop\PuTTY.lnk

[2013/03/22 05:30:27 | 000,164,736 | ---- | C] () -- C:\windows\System32\drivers\aswVmm.sys

[2013/03/22 05:30:26 | 000,049,248 | ---- | C] () -- C:\windows\System32\drivers\aswRvrt.sys

[2012/10/07 06:58:53 | 000,000,022 | -HS- | C] () -- C:\windows\90C7D912BE2316.sys

[2012/02/02 11:08:49 | 000,000,304 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5y

[2012/02/02 11:08:49 | 000,000,224 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5yr

[2012/02/02 11:08:34 | 000,000,336 | ---- | C] () -- C:\ProgramData\pKsWQr3ZHEAH5y

[2012/02/02 10:22:19 | 000,103,733 | ---- | C] () -- C:\windows\System32\itusbcore.dat

[2012/02/02 10:22:19 | 000,000,195 | ---- | C] () -- C:\windows\System32\itlsvc.dat

[2011/09/23 17:16:42 | 000,066,048 | ---- | C] () -- C:\windows\System32\PrintBrmUi.exe

[2011/06/16 15:23:56 | 000,102,400 | ---- | C] () -- C:\windows\RegBootClean.exe

[2011/06/13 09:31:50 | 000,000,127 | ---- | C] () -- C:\windows\System32\MRT.INI

[2011/06/12 20:54:18 | 000,011,264 | ---- | C] () -- C:\windows\DCEBoot.exe

[2011/06/10 07:34:52 | 000,080,416 | ---- | C] () -- C:\windows\System32\RtNicProp32.dll

========== ZeroAccess Check ==========

[2009/07/14 00:42:31 | 000,000,227 | RHS- | M] () -- C:\windows\assembly\Desktop.ini

[HKEY_CURRENT_USER\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

[HKEY_CURRENT_USER\Software\Classes\clsid\{fbeb8a05-beee-4442-804e-409d6c4515e9}\InProcServer32]

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InProcServer32]

"" = %SystemRoot%\system32\shell32.dll -- [2012/06/09 00:41:00 | 012,873,728 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Apartment

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{5839FCA9-774D-42A1-ACDA-D6A79037F57F}\InProcServer32]

"" = %systemroot%\system32\wbem\fastprox.dll -- [2010/11/20 08:19:02 | 000,606,208 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Free

[HKEY_LOCAL_MACHINE\Software\Classes\clsid\{F3130CDB-AA52-4C3A-AB32-85FFC23AF9C1}\InProcServer32]

"" = %systemroot%\system32\wbem\wbemess.dll -- [2009/07/13 21:16:17 | 000,342,528 | ---- | M] (Microsoft Corporation)

"ThreadingModel" = Both

========== LOP Check ==========

[2013/04/29 08:25:49 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\JAM Software

[2011/05/28 11:40:23 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\kock

[2013/04/30 11:48:50 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\WildTangent

[2011/05/28 11:40:23 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\xmldm

========== Purity Check ==========

< End of report >

################################################################

Link to post
Share on other sites

Hi drjc

Run OTL.exe

  • Copy/paste the following text written inside of the code box into the Custom Scans/Fixes box located at the bottom of OTL
    :otl
    SRV - (WBTDEKZKTJYC) -- C:\Users\adm\AppData\Local\Temp\WBTDEKZKTJYC.exe File not found
    DRV - (catchme) -- C:\Users\ADMINI~1\AppData\Local\Temp\catchme.sys File not found
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O2 - BHO: (no name) - MRI_DISABLED - No CLSID value found.
    O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - No CLSID value found.
    [2012/02/02 11:08:49 | 000,000,304 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5y
    [2012/02/02 11:08:49 | 000,000,224 | ---- | C] () -- C:\ProgramData\~pKsWQr3ZHEAH5yr
    [2012/02/02 11:08:34 | 000,000,336 | ---- | C] () -- C:\ProgramData\pKsWQr3ZHEAH5y

    :Files
    C:\windows\90C7D912BE2316.sys
    ipconfig /flushdns /c

     
    :Commands
    [EMPTYFLASH]
    [REBOOT]
    [RESETHOSTS]
    [CREATERESTOREPOINT]


  • Then click the Run Fix button at the top
  • Let the program run unhindered.
  • OTL may ask to reboot the machine. Please do so if asked.
  • The report should appear in Notepad after the reboot.Copy and Paste that report in your next reply.

Link to post
Share on other sites

Hello, Robybel.

Notepad did not start.

This is C:\_OTL\MovedFiles\05072013_045618.log

################################################################

========== OTL ==========

Service WBTDEKZKTJYC stopped successfully!

Service WBTDEKZKTJYC deleted successfully!

File C:\Users\adm\AppData\Local\Temp\WBTDEKZKTJYC.exe File not found not found.

Service catchme stopped successfully!

Service catchme deleted successfully!

File C:\Users\ADMINI~1\AppData\Local\Temp\catchme.sys File not found not found.

Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.

Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.

Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\MRI_DISABLED\ deleted successfully.

Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\WebCheck deleted successfully.

Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E6FB5E20-DE35-11CF-9C87-00AA005127ED}\ not found.

C:\ProgramData\~pKsWQr3ZHEAH5y moved successfully.

C:\ProgramData\~pKsWQr3ZHEAH5yr moved successfully.

C:\ProgramData\pKsWQr3ZHEAH5y moved successfully.

========== FILES ==========

C:\windows\90C7D912BE2316.sys moved successfully.

< ipconfig /flushdns /c >

Windows IP Configuration

Successfully flushed the DNS Resolver Cache.

C:\Users\joe\Desktop\cmd.bat deleted successfully.

C:\Users\joe\Desktop\cmd.txt deleted successfully.

========== COMMANDS ==========

[EMPTYFLASH]

User: adm

->Flash cache emptied: 506 bytes

User: Administrator

->Flash cache emptied: 506 bytes

User: All Users

User: becky

->Flash cache emptied: 1068 bytes

User: Default

User: Default User

User: Guest

User: joe

->Flash cache emptied: 2742 bytes

User: Public

User: samba

User: SarahandGerald

User: SarahandGerald_2

User: SarahandGerald_2.Fanning

User: SarahAshley

->Flash cache emptied: 506 bytes

Total Flash Files Cleaned = 0.00 mb

C:\windows\System32\drivers\etc\Hosts moved successfully.

HOSTS file reset successfully

Restore point Set: OTL Restore Point

OTL by OldTimer - Version 3.2.69.0 log created on 05072013_045618

################################################################

Link to post
Share on other sites

Very good drjc ;)

IT APPEARS THAT YOUR LOGS ARE NOW CLEAN :) SO LETS DO A COUPLE OF THINGS TO WRAP THIS UP!! :)

This infection appears to have been cleaned, but I can not give you any absolute guarantees. As a precaution, I would go ahead and change all of your passwords as this is especially important after an infection.

  • Click START then RUN
  • Now type Combofix /uninstall in the runbox and click OK. Note the space between the X and the /, it needs to be there.
    CF-Uninstall.png

Unistall AdwCleaner

  • Double click on adwcleaner.exe to run the tool.
  • Click on Uninstall.
  • Confirm with yes.

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

Java is very easily exploited these days and it's a good idea to disable Java in the browser

Please read here

Any of the logs that you created for use in the forums or remaining tools that have not yet been removed can be deleted so they aren't cluttering up your desktop.

MOST IMPORTANT: You Need to Update Windows and IE to get all the Latest Security Patches to protect your computer from the malware that is around on the internet.

Here are some tips to reduce the potential for spyware infection in the future:

1. Make your Internet Explorer more secure - This can be done by following these simple instructions:

  • From within Internet Explorer click on the Tools menu and then click on Options.
  • Click once on the Security tab
  • Click once on the Internet icon so it becomes highlighted.
  • Click once on the Custom Level button.
  • Change the Download signed ActiveX controls to Prompt
  • Change the Download unsigned ActiveX controls to Disable
  • Change the Initialize and script ActiveX controls not marked as safe to Disable
  • Change the Installation of desktop items to Prompt
  • Change the Launching programs and files in an IFRAME to Prompt
  • Change the Navigate sub-frames across different domains to Prompt
  • When all these settings have been made, click on the OK button.
  • If it prompts you as to whether or not you want to save the settings, press the Yes button.
  • Next press the Apply button and then the OK to exit the Internet Properties page.

Make your Mozilla Firefox more secure - This can be done by adding these add-ons:

2. Enable Protected Mode in Internet Explorer. This helps Windows Vista users stay more protected from attack by running Internet Explorer with restricted privileges as well as reducing the ability to write, alter or destroy data on your system or install malicious code. To make sure this is running follow these steps:

  • Open Internet Explorer
  • Click on Tools > Internet Options
  • Press Security tab
  • Select Internet zone then place check next to Enable Protected Mode if not already done
  • Do the same for Local Intranet, Trusted Sites and Restricted Sites and then press Apply
  • Restart Internet Explorer and in the bottom right corner of your screen you will see Protected Mode: On showing you it is enabled.

3. Use and update an anti-virus software - I can not overemphasize the need for you to use and update your anti-virus application on a regular basis. With the ever increasing number of new variants of malware arriving on the scene daily, you become very susceptible to an attack without updated protection.

4. Firewall

Using a third-party firewall will allow you to give/deny access for applications that want to go online. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a firewall in its default configuration can lower your risk greatly. A tutorial on firewalls can be found here. **There are firewalls listed in this tutorial that could be downloaded and used but I would personally only recommend using one of the following two below:

Online Armor Free

Agnitum Outpost Firewall Free

5.SPYWARE PREVENTION

This is a good time to set up protection against further attacks. In light of your recent problem, I'm sure you'd like to avoid any future infections. Please read these well written articles:

6. Consider a custom hosts file such as MVPS HOSTS. This custom hosts file effectively blocks a wide range of unwanted ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial by WinHelp2002

Note: Be sure to follow the instructions to disable the DNS Client service before installing a custom hosts file.

7. WOT (Web of Trust) As "Googling" is such an integral part of internet life, this free browser add on warns you about risky websites that try to scam visitors, deliver malware or send spam. It is especially helpful when browsing or searching in unfamiliar territory. WOT's color-coded icons show you ratings for 21 million websites, helping you avoid the dangerous sites. WOT has an add-on available for Firefox, Internet Explorer as well as Google Chrome.

8.Finally, I strongly recommend that you read TonyKlein's good advice So how did I get infected in the first place?

Please reply to this thread once more if you are satisfied so that we can mark the problem as resolved.

Link to post
Share on other sites

Hi drjc ;)

On your pc I have not seen traces of ZA infection, but I have seen many Adware and infected toolbar.

Well I must say that on your pc I had to do a good job.

IT APPEARS THAT YOUR LOGS ARE NOW CLEAN :) SO LETS DO A COUPLE OF THINGS TO WRAP THIS UP!! :)

This infection appears to have been cleaned, but I can not give you any absolute guarantees. As a precaution, I would go ahead and change all of your passwords as this is especially important after an infection.

  • Click START then RUN
  • Now type Combofix /uninstall in the runbox and click OK. Note the space between the X and the /, it needs to be there.
    CF-Uninstall.png

Unistall AdwCleaner

  • Double click on adwcleaner.exe to run the tool.
  • Click on Uninstall.
  • Confirm with yes.

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

Java is very easily exploited these days and it's a good idea to disable Java in the browser

Please read here

Any of the logs that you created for use in the forums or remaining tools that have not yet been removed can be deleted so they aren't cluttering up your desktop.

MOST IMPORTANT: You Need to Update Windows and IE to get all the Latest Security Patches to protect your computer from the malware that is around on the internet.

Here are some tips to reduce the potential for spyware infection in the future:

1. Make your Internet Explorer more secure - This can be done by following these simple instructions:

  • From within Internet Explorer click on the Tools menu and then click on Options.
  • Click once on the Security tab
  • Click once on the Internet icon so it becomes highlighted.
  • Click once on the Custom Level button.
  • Change the Download signed ActiveX controls to Prompt
  • Change the Download unsigned ActiveX controls to Disable
  • Change the Initialize and script ActiveX controls not marked as safe to Disable
  • Change the Installation of desktop items to Prompt
  • Change the Launching programs and files in an IFRAME to Prompt
  • Change the Navigate sub-frames across different domains to Prompt
  • When all these settings have been made, click on the OK button.
  • If it prompts you as to whether or not you want to save the settings, press the Yes button.
  • Next press the Apply button and then the OK to exit the Internet Properties page.

Make your Mozilla Firefox more secure - This can be done by adding these add-ons:

2. Enable Protected Mode in Internet Explorer. This helps Windows Vista users stay more protected from attack by running Internet Explorer with restricted privileges as well as reducing the ability to write, alter or destroy data on your system or install malicious code. To make sure this is running follow these steps:

  • Open Internet Explorer
  • Click on Tools > Internet Options
  • Press Security tab
  • Select Internet zone then place check next to Enable Protected Mode if not already done
  • Do the same for Local Intranet, Trusted Sites and Restricted Sites and then press Apply
  • Restart Internet Explorer and in the bottom right corner of your screen you will see Protected Mode: On showing you it is enabled.

3. Use and update an anti-virus software - I can not overemphasize the need for you to use and update your anti-virus application on a regular basis. With the ever increasing number of new variants of malware arriving on the scene daily, you become very susceptible to an attack without updated protection.

4. Firewall

Using a third-party firewall will allow you to give/deny access for applications that want to go online. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a firewall in its default configuration can lower your risk greatly. A tutorial on firewalls can be found here. **There are firewalls listed in this tutorial that could be downloaded and used but I would personally only recommend using one of the following two below:

Online Armor Free

Agnitum Outpost Firewall Free

5.SPYWARE PREVENTION

This is a good time to set up protection against further attacks. In light of your recent problem, I'm sure you'd like to avoid any future infections. Please read these well written articles:

6. Consider a custom hosts file such as MVPS HOSTS. This custom hosts file effectively blocks a wide range of unwanted ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial by WinHelp2002

Note: Be sure to follow the instructions to disable the DNS Client service before installing a custom hosts file.

7. WOT (Web of Trust) As "Googling" is such an integral part of internet life, this free browser add on warns you about risky websites that try to scam visitors, deliver malware or send spam. It is especially helpful when browsing or searching in unfamiliar territory. WOT's color-coded icons show you ratings for 21 million websites, helping you avoid the dangerous sites. WOT has an add-on available for Firefox, Internet Explorer as well as Google Chrome.

8.Finally, I strongly recommend that you read TonyKlein's good advice So how did I get infected in the first place?

Please reply to this thread once more if you are satisfied so that we can mark the problem as resolved.

Link to post
Share on other sites

Glad we could help. :)

If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.