WiredWX Christian Hobby Weather Tools
Would you like to react to this message? Create an account in a few clicks or log in to continue.

WiredWX Christian Hobby Weather ToolsLog in

 


descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
ComboFix 10-05-03.06 - Callum 04/05/2010 15:04:20.2.2 - x86
Microsoft®️ Windows Vista™️ Home Premium 6.0.6002.2.1252.44.1033.18.2047.1223 [GMT 1:00]
Running from: c:\users\Callum\Desktop\ComboFix.exe
Command switches used :: c:\users\Callum\Desktop\CFscript.txt
SP: Spybot - Search and Destroy *disabled* (Updated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
* Created a new restore point
.

((((((((((((((((((((((((( Files Created from 2010-04-04 to 2010-05-04 )))))))))))))))))))))))))))))))
.

2010-05-04 14:15 . 2010-05-04 14:17 -------- d-----w- c:\users\Callum\AppData\Local\temp
2010-05-04 14:15 . 2010-05-04 14:15 -------- d-----w- c:\users\Public\AppData\Local\temp
2010-05-01 19:02 . 2010-05-01 19:02 -------- d-----w- c:\windows\system32\MustBeRandomlyNamed
2010-05-01 02:58 . 2010-05-01 02:58 -------- d-----w- c:\users\Callum\AppData\Roaming\Malwarebytes
2010-05-01 02:57 . 2010-04-29 14:39 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-05-01 02:57 . 2010-05-01 02:57 -------- d-----w- c:\programdata\Malwarebytes
2010-05-01 02:57 . 2010-05-01 02:57 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-05-01 02:57 . 2010-04-29 14:39 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-05-01 01:51 . 2010-05-01 03:05 -------- d-----w- c:\users\Callum\AppData\Local\mspcottvu
2010-04-28 14:35 . 2010-04-28 14:35 -------- d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2
2010-04-28 10:26 . 2010-04-28 10:26 -------- d-----w- c:\users\Callum\AppData\Roaming\Birdstep Technology
2010-04-28 10:25 . 2010-04-28 10:26 -------- d-----w- c:\programdata\Birdstep Technology
2010-04-28 10:24 . 2010-01-28 12:34 23424 ----a-w- c:\windows\system32\drivers\ewdcsc.sys
2010-04-28 10:24 . 2010-01-28 12:34 112640 ----a-w- c:\windows\system32\drivers\ewusbnet.sys
2010-04-28 10:24 . 2010-01-28 12:34 102912 ----a-w- c:\windows\system32\drivers\ewusbmdm.sys
2010-04-28 10:24 . 2010-01-28 12:34 101120 ----a-w- c:\windows\system32\drivers\ewusbdev.sys
2010-04-28 10:23 . 2010-04-28 10:23 -------- d-----w- c:\program files\Huawei Modems
2010-04-28 10:23 . 2010-04-28 10:23 71259 ----a-w- c:\windows\Huawei ModemsUninstall.exe
2010-04-28 10:21 . 2010-04-28 10:21 -------- d-----w- c:\program files\3 Mobile Broadband
2010-04-19 22:10 . 2010-04-19 22:10 -------- d-----w- c:\program files\Common Files\xing shared
2010-04-19 11:21 . 1999-02-17 19:07 88576 ------r- c:\windows\rauninst.exe
2010-04-19 11:21 . 1997-04-08 20:08 299520 ----a-w- c:\windows\uninst.exe
2010-04-19 11:20 . 2010-04-19 11:20 -------- d-----w- c:\program files\Kali95
2010-04-19 11:20 . 1998-10-29 14:45 306688 ----a-w- c:\windows\IsUninst.exe
2010-04-19 11:19 . 2010-04-19 11:21 -------- d-----w- C:\Westwood
2010-04-17 17:44 . 2010-04-17 17:46 -------- d-----w- c:\program files\Google
2010-04-17 17:44 . 2010-04-17 17:47 -------- d-----w- c:\users\Callum\AppData\Local\Google
2010-04-16 20:26 . 2010-04-16 20:26 41872 ----a-w- c:\windows\system32\xfcodec.dll
2010-04-16 11:37 . 2010-04-16 11:37 -------- d-----w- c:\programdata\WindowsSearch
2010-04-14 16:51 . 2010-02-23 11:10 79360 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys
2010-04-14 16:51 . 2010-02-23 11:10 212992 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys
2010-04-14 16:51 . 2010-02-23 11:10 106496 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2010-04-14 16:51 . 2010-02-18 14:07 3600776 ----a-w- c:\windows\system32\ntkrnlpa.exe
2010-04-14 16:51 . 2010-02-18 14:07 3548040 ----a-w- c:\windows\system32\ntoskrnl.exe
2010-04-14 16:51 . 2010-03-05 14:01 420352 ----a-w- c:\windows\system32\vbscript.dll
2010-04-14 16:51 . 2010-02-18 14:07 904576 ----a-w- c:\windows\system32\drivers\tcpip.sys
2010-04-14 16:51 . 2010-02-18 13:30 200704 ----a-w- c:\windows\system32\iphlpsvc.dll
2010-04-14 16:51 . 2010-02-18 11:28 25088 ----a-w- c:\windows\system32\drivers\tunnel.sys
2010-04-14 16:49 . 2009-12-23 11:33 172032 ----a-w- c:\windows\system32\wintrust.dll
2010-04-14 16:48 . 2010-01-13 17:34 98304 ----a-w- c:\windows\system32\cabview.dll
2010-04-09 12:10 . 2009-07-20 11:25 301656 ----a-w- c:\windows\system32\BtCoreIf.dll
2010-04-09 12:09 . 2010-04-09 12:17 -------- d-----w- c:\program files\Common Files\Logishrd

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-05-04 14:16 . 2009-08-30 00:49 -------- d-----w- c:\programdata\NVIDIA
2010-05-04 13:58 . 2009-11-09 18:56 -------- d-----w- c:\users\Callum\AppData\Roaming\Xfire
2010-05-04 13:54 . 2009-11-14 17:32 -------- d-----w- c:\programdata\avg9
2010-05-03 17:21 . 2009-08-30 10:45 -------- d-----w- c:\program files\Steam
2010-05-01 13:45 . 2009-09-11 13:50 0 ----a-w- c:\users\Callum\AppData\Local\prvlcl.dat
2010-05-01 02:50 . 2009-08-30 00:18 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-04-30 13:20 . 2009-11-09 18:55 -------- d-----w- c:\programdata\Xfire
2010-04-28 10:21 . 2009-09-04 23:11 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-04-20 15:20 . 2009-11-09 18:55 -------- d-----w- c:\program files\Xfire
2010-04-19 22:11 . 2009-08-30 00:32 -------- d-----w- c:\program files\Common Files\Real
2010-04-19 22:10 . 2009-08-30 00:32 -------- d-----w- c:\program files\Real
2010-04-19 11:21 . 2010-02-21 16:12 -------- d-----w- c:\program files\Red Alert 2
2010-04-16 03:12 . 2009-12-24 01:19 -------- d-----w- c:\program files\TeamSpeak 3 Client
2010-04-15 00:09 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail
2010-04-09 12:17 . 2009-12-04 13:18 -------- d-----w- c:\programdata\LogiShrd
2010-04-09 12:14 . 2010-04-09 12:14 0 ---ha-w- c:\windows\system32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
2010-04-09 12:10 . 2009-12-04 13:18 -------- d-----w- c:\program files\Common Files\Logitech
2010-04-01 16:04 . 2009-11-08 02:41 -------- d-----w- c:\program files\TmUnitedForever
2010-03-09 18:08 . 2009-08-31 10:58 -------- d-----w- c:\users\Callum\AppData\Roaming\EVEMon
2010-03-09 18:04 . 2009-08-30 00:21 -------- d-----w- c:\program files\EVEMon
2010-03-07 12:59 . 2009-10-04 08:59 -------- d-----w- c:\users\Callum\AppData\Roaming\BitTorrent
2010-03-07 06:16 . 2010-02-28 06:59 -------- d-----w- c:\program files\PeerBlock
2010-03-07 06:12 . 2010-01-20 17:37 -------- d-----w- c:\program files\Codemasters
2010-02-26 00:12 . 2009-08-29 22:42 55216 ----a-w- c:\users\Callum\AppData\Local\GDIPFONTCACHEV1.DAT
2010-02-23 06:39 . 2010-03-31 12:58 916480 ----a-w- c:\windows\system32\wininet.dll
2010-02-23 06:33 . 2010-03-31 12:58 109056 ----a-w- c:\windows\system32\iesysprep.dll
2010-02-23 06:33 . 2010-03-31 12:58 71680 ----a-w- c:\windows\system32\iesetup.dll
2010-02-23 04:55 . 2010-03-31 12:58 133632 ----a-w- c:\windows\system32\ieUnatt.exe
2010-02-20 23:06 . 2010-03-10 21:11 24064 ----a-w- c:\windows\system32\nshhttp.dll
2010-02-20 23:05 . 2010-03-10 21:11 30720 ----a-w- c:\windows\system32\httpapi.dll
2010-02-20 20:53 . 2010-03-10 21:11 411648 ----a-w- c:\windows\system32\drivers\http.sys
2010-02-12 10:32 . 2010-03-11 20:18 293376 ----a-w- c:\windows\system32\browserchoice.exe
2010-02-05 10:02 . 2009-08-29 22:42 7916 ----a-w- c:\users\Callum\AppData\Local\d3d9caps.dat
2010-02-05 10:02 . 2009-08-30 02:03 552 ----a-w- c:\users\Callum\AppData\Local\d3d8caps.dat
2009-09-25 16:41 . 2009-09-25 16:41 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll
2009-09-25 16:41 . 2009-09-25 16:41 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}]
2009-11-03 20:09 2331672 ----a-w- c:\program files\XfireXO\tbXfir.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{5e5ab302-7f65-44cd-8211-c1d4caaccea3}"= "c:\program files\XfireXO\tbXfir.dll" [2009-11-03 2331672]

[HKEY_CLASSES_ROOT\clsid\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{5E5AB302-7F65-44CD-8211-C1D4CAACCEA3}"= "c:\program files\XfireXO\tbXfir.dll" [2009-11-03 2331672]

[HKEY_CLASSES_ROOT\clsid\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-19 1008184]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2009-05-26 413696]
"RtHDVCpl"="RtHDVCpl.exe" [2007-05-10 4468736]
"Skytel"="Skytel.exe" [2007-05-07 1826816]
"tsnp2std"="c:\windows\tsnp2std.exe" [2005-11-14 110592]
"snp2std"="c:\windows\vsnp2std.exe" [2005-11-16 344064]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-10-11 149280]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-12-22 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-12-11 948672]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2009-06-17 55824]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2010-04-19 202256]

c:\users\Callum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Xfire.lnk - c:\program files\Xfire\Xfire.exe [2010-4-16 3438992]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2009-12-4 813584]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):c5,91,a3,e2,87,2d,ca,01

R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-04-17 136176]
R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\DRIVERS\ewusbdev.sys [2010-01-28 101120]
R3 pbfilter;pbfilter;c:\program files\PeerBlock\pbfilter.sys [2009-09-28 16472]
S2 BecHelperService;BecHelperService;c:\program files\3 Mobile Broadband\3Connect\BecHelperService.exe [2010-01-28 1737464]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2009-11-20 240232]


[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Contents of the 'Scheduled Tasks' folder

2010-05-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-04-17 17:44]

2010-05-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-04-17 17:44]

2010-05-04 c:\windows\Tasks\User_Feed_Synchronization-{D7F91721-BB8B-468F-8D13-C6449B90E539}.job
- c:\windows\system32\msfeedssync.exe [2010-03-31 04:54]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyServer = http=127.0.0.1:5555
uInternet Settings,ProxyOverride =
FF - ProfilePath - c:\users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\
FF - prefs.js: browser.search.selectedEngine - Yahoo! Search
FF - component: c:\programdata\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext\components\nprpffbrowserrecordext.dll
FF - component: c:\users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}\components\FFExternalAlert.dll
FF - component: c:\users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}\components\RadioWMPCore.dll
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.23\npGoogleOneClick8.dll
FF - plugin: c:\program files\NVIDIA Corporation\3D Vision\npnv3dv.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: c:\programdata\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
FF - user.js: yahoo.homepage.dontask - truec:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut.enabled", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency", 1600);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.debug", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.agedWeight", 2);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.bucketSize", 1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.prefixWeight", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("html5.enable", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pref", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugin", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);
.
- - - - ORPHANS REMOVED - - - -

Toolbar-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
WebBrowser-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)



**************************************************************************
scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files:

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-730290761-2116514098-1531207690-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:f9,c0,e8,99,27,e6,49,b8,7d,42,4f,62,3d,81,7c,ab,19,c7,8e,87,72,a4,f4,
b0,cd,de,84,45,f5,d4,4c,e1,60,8a,09,ce,b5,f7,01,22,ae,74,21,01,a7,f4,91,19,\
"??"=hex:a1,5e,47,db,25,65,bb,27,8b,92,55,34,10,3f,d9,49

[HKEY_USERS\S-1-5-21-730290761-2116514098-1531207690-1000\Software\SecuROM\License information*]
"datasecu"=hex:fa,f2,9e,32,b6,d9,9f,93,4d,46,04,64,d9,ea,92,7b,47,d3,66,0f,41,
03,be,da,1b,50,93,2b,33,0a,53,92,ee,3a,e6,ad,82,a3,03,cf,80,bb,4c,c3,ee,13,\
"rkeysecu"=hex:fc,c0,7e,17,05,7d,fc,b5,1a,af,54,29,89,3b,60,32

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(2828)
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\windows\system32\nvvsvc.exe
c:\windows\system32\PnkBstrA.exe
c:\windows\system32\PnkBstrB.exe
c:\windows\system32\WUDFHost.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\windows\servicing\TrustedInstaller.exe
c:\program files\TortoiseSVN\bin\TSVNCache.exe
.
**************************************************************************
.
Completion time: 2010-05-04 15:26:16 - machine was rebooted
ComboFix-quarantined-files.txt 2010-05-04 14:26
ComboFix2.txt 2010-05-03 13:14

Pre-Run: 95,051,661,312 bytes free
Post-Run: 94,929,178,624 bytes free

- - End Of File - - B1CA80F6A43DCCB4D511D8EED00E43FC

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
Re-running ComboFix to remove infections:

  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
  • Open notepad and copy/paste the text in the box below into it:
    killall::

    DDS::
    uInternet Settings,ProxyServer = http=127.0.0.1:5555
    uInternet Settings,ProxyOverride =

    Reboot::
  • Save this as CFScript.txt, in the same location as ComboFix.exe

    Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 2v3rg44

  • Referring to the picture above, drag CFScript into ComboFix.exe
  • When finished, it shall produce a log for you at C:\ComboFix.txt
  • Please post the contents of the log in your next reply.

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
ComboFix 10-05-03.06 - Callum 04/05/2010 17:24:08.3.2 - x86
Microsoft®️ Windows Vista™️ Home Premium 6.0.6002.2.1252.44.1033.18.2047.1096 [GMT 1:00]
Running from: c:\users\Callum\Desktop\ComboFix.exe
Command switches used :: c:\users\Callum\Desktop\CFScript.txt
SP: Spybot - Search and Destroy *disabled* (Updated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
.

((((((((((((((((((((((((( Files Created from 2010-04-04 to 2010-05-04 )))))))))))))))))))))))))))))))
.

2010-05-04 16:33 . 2010-05-04 16:37 -------- d-----w- c:\users\Callum\AppData\Local\temp
2010-05-04 16:33 . 2010-05-04 16:33 -------- d-----w- c:\users\Public\AppData\Local\temp
2010-05-04 16:33 . 2010-05-04 16:33 -------- d-----w- c:\users\Default\AppData\Local\temp
2010-05-04 14:59 . 2010-05-04 14:59 -------- d-----w- c:\users\Callum\AppData\Local\AVG Security Toolbar
2010-05-04 14:50 . 2010-05-04 14:50 12464 ----a-w- c:\windows\system32\avgrsstx.dll
2010-05-04 14:50 . 2010-05-04 14:50 25096 ----a-w- c:\windows\system32\drivers\AVGIDSvx.sys
2010-05-04 14:50 . 2010-05-04 14:50 52872 ----a-w- c:\windows\system32\drivers\avgrkx86.sys
2010-05-04 14:50 . 2010-05-04 14:50 242896 ----a-w- c:\windows\system32\drivers\avgtdix.sys
2010-05-04 14:50 . 2010-05-04 14:50 216200 ----a-w- c:\windows\system32\drivers\avgldx86.sys
2010-05-04 14:50 . 2010-05-04 14:50 29512 ----a-w- c:\windows\system32\drivers\avgmfx86.sys
2010-05-04 14:50 . 2010-05-04 14:50 -------- d-----w- c:\windows\system32\drivers\Avg
2010-05-04 14:50 . 2010-05-04 14:53 -------- d-----w- c:\programdata\AVG Security Toolbar
2010-05-04 14:48 . 2010-05-04 14:48 24856 ----a-w- c:\windows\system32\drivers\avgfwd6x.sys
2010-05-01 19:02 . 2010-05-01 19:02 -------- d-----w- c:\windows\system32\MustBeRandomlyNamed
2010-05-01 02:58 . 2010-05-01 02:58 -------- d-----w- c:\users\Callum\AppData\Roaming\Malwarebytes
2010-05-01 02:57 . 2010-04-29 14:39 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-05-01 02:57 . 2010-05-01 02:57 -------- d-----w- c:\programdata\Malwarebytes
2010-05-01 02:57 . 2010-05-01 02:57 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-05-01 02:57 . 2010-04-29 14:39 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-05-01 01:51 . 2010-05-01 03:05 -------- d-----w- c:\users\Callum\AppData\Local\mspcottvu
2010-04-28 14:35 . 2010-04-28 14:35 -------- d-----w- c:\program files\Microsoft CAPICOM 2.1.0.2
2010-04-28 10:26 . 2010-04-28 10:26 -------- d-----w- c:\users\Callum\AppData\Roaming\Birdstep Technology
2010-04-28 10:25 . 2010-04-28 10:26 -------- d-----w- c:\programdata\Birdstep Technology
2010-04-28 10:24 . 2010-01-28 12:34 23424 ----a-w- c:\windows\system32\drivers\ewdcsc.sys
2010-04-28 10:24 . 2010-01-28 12:34 112640 ----a-w- c:\windows\system32\drivers\ewusbnet.sys
2010-04-28 10:24 . 2010-01-28 12:34 102912 ----a-w- c:\windows\system32\drivers\ewusbmdm.sys
2010-04-28 10:24 . 2010-01-28 12:34 101120 ----a-w- c:\windows\system32\drivers\ewusbdev.sys
2010-04-28 10:23 . 2010-04-28 10:23 -------- d-----w- c:\program files\Huawei Modems
2010-04-28 10:23 . 2010-04-28 10:23 71259 ----a-w- c:\windows\Huawei ModemsUninstall.exe
2010-04-28 10:21 . 2010-04-28 10:21 -------- d-----w- c:\program files\3 Mobile Broadband
2010-04-19 22:10 . 2010-04-19 22:10 -------- d-----w- c:\program files\Common Files\xing shared
2010-04-19 11:21 . 1999-02-17 19:07 88576 ------r- c:\windows\rauninst.exe
2010-04-19 11:21 . 1997-04-08 20:08 299520 ----a-w- c:\windows\uninst.exe
2010-04-19 11:20 . 2010-04-19 11:20 -------- d-----w- c:\program files\Kali95
2010-04-19 11:20 . 1998-10-29 14:45 306688 ----a-w- c:\windows\IsUninst.exe
2010-04-19 11:19 . 2010-04-19 11:21 -------- d-----w- C:\Westwood
2010-04-17 17:44 . 2010-04-17 17:46 -------- d-----w- c:\program files\Google
2010-04-17 17:44 . 2010-04-17 17:47 -------- d-----w- c:\users\Callum\AppData\Local\Google
2010-04-16 20:26 . 2010-04-16 20:26 41872 ----a-w- c:\windows\system32\xfcodec.dll
2010-04-16 11:37 . 2010-04-16 11:37 -------- d-----w- c:\programdata\WindowsSearch
2010-04-14 16:51 . 2010-02-23 11:10 79360 ----a-w- c:\windows\system32\drivers\mrxsmb20.sys
2010-04-14 16:51 . 2010-02-23 11:10 212992 ----a-w- c:\windows\system32\drivers\mrxsmb10.sys
2010-04-14 16:51 . 2010-02-23 11:10 106496 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2010-04-14 16:51 . 2010-02-18 14:07 3600776 ----a-w- c:\windows\system32\ntkrnlpa.exe
2010-04-14 16:51 . 2010-02-18 14:07 3548040 ----a-w- c:\windows\system32\ntoskrnl.exe
2010-04-14 16:51 . 2010-03-05 14:01 420352 ----a-w- c:\windows\system32\vbscript.dll
2010-04-14 16:51 . 2010-02-18 14:07 904576 ----a-w- c:\windows\system32\drivers\tcpip.sys
2010-04-14 16:51 . 2010-02-18 13:30 200704 ----a-w- c:\windows\system32\iphlpsvc.dll
2010-04-14 16:51 . 2010-02-18 11:28 25088 ----a-w- c:\windows\system32\drivers\tunnel.sys
2010-04-14 16:49 . 2009-12-23 11:33 172032 ----a-w- c:\windows\system32\wintrust.dll
2010-04-14 16:48 . 2010-01-13 17:34 98304 ----a-w- c:\windows\system32\cabview.dll
2010-04-09 12:10 . 2009-07-20 11:25 301656 ----a-w- c:\windows\system32\BtCoreIf.dll
2010-04-09 12:09 . 2010-04-09 12:17 -------- d-----w- c:\program files\Common Files\Logishrd

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-05-04 16:35 . 2009-08-30 00:49 -------- d-----w- c:\programdata\NVIDIA
2010-05-04 16:15 . 2009-09-11 13:50 0 ----a-w- c:\users\Callum\AppData\Local\prvlcl.dat
2010-05-04 14:58 . 2009-11-09 18:56 -------- d-----w- c:\users\Callum\AppData\Roaming\Xfire
2010-05-04 14:47 . 2009-11-14 17:32 -------- d-----w- c:\programdata\avg9
2010-05-03 17:21 . 2009-08-30 10:45 -------- d-----w- c:\program files\Steam
2010-05-01 02:50 . 2009-08-30 00:18 -------- d-----w- c:\program files\Spybot - Search & Destroy
2010-04-30 13:20 . 2009-11-09 18:55 -------- d-----w- c:\programdata\Xfire
2010-04-28 10:21 . 2009-09-04 23:11 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-04-20 15:20 . 2009-11-09 18:55 -------- d-----w- c:\program files\Xfire
2010-04-19 22:11 . 2009-08-30 00:32 -------- d-----w- c:\program files\Common Files\Real
2010-04-19 22:10 . 2009-08-30 00:32 -------- d-----w- c:\program files\Real
2010-04-19 11:21 . 2010-02-21 16:12 -------- d-----w- c:\program files\Red Alert 2
2010-04-16 03:12 . 2009-12-24 01:19 -------- d-----w- c:\program files\TeamSpeak 3 Client
2010-04-15 00:09 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail
2010-04-09 12:17 . 2009-12-04 13:18 -------- d-----w- c:\programdata\LogiShrd
2010-04-09 12:14 . 2010-04-09 12:14 0 ---ha-w- c:\windows\system32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
2010-04-09 12:10 . 2009-12-04 13:18 -------- d-----w- c:\program files\Common Files\Logitech
2010-04-01 16:04 . 2009-11-08 02:41 -------- d-----w- c:\program files\TmUnitedForever
2010-03-09 18:08 . 2009-08-31 10:58 -------- d-----w- c:\users\Callum\AppData\Roaming\EVEMon
2010-03-09 18:04 . 2009-08-30 00:21 -------- d-----w- c:\program files\EVEMon
2010-03-07 12:59 . 2009-10-04 08:59 -------- d-----w- c:\users\Callum\AppData\Roaming\BitTorrent
2010-03-07 06:16 . 2010-02-28 06:59 -------- d-----w- c:\program files\PeerBlock
2010-03-07 06:12 . 2010-01-20 17:37 -------- d-----w- c:\program files\Codemasters
2010-02-26 00:12 . 2009-08-29 22:42 55216 ----a-w- c:\users\Callum\AppData\Local\GDIPFONTCACHEV1.DAT
2010-02-24 09:16 . 2009-10-03 04:09 181632 ------w- c:\windows\system32\MpSigStub.exe
2010-02-23 06:39 . 2010-03-31 12:58 916480 ----a-w- c:\windows\system32\wininet.dll
2010-02-23 06:33 . 2010-03-31 12:58 109056 ----a-w- c:\windows\system32\iesysprep.dll
2010-02-23 06:33 . 2010-03-31 12:58 71680 ----a-w- c:\windows\system32\iesetup.dll
2010-02-23 04:55 . 2010-03-31 12:58 133632 ----a-w- c:\windows\system32\ieUnatt.exe
2010-02-20 23:06 . 2010-03-10 21:11 24064 ----a-w- c:\windows\system32\nshhttp.dll
2010-02-20 23:05 . 2010-03-10 21:11 30720 ----a-w- c:\windows\system32\httpapi.dll
2010-02-20 20:53 . 2010-03-10 21:11 411648 ----a-w- c:\windows\system32\drivers\http.sys
2010-02-12 10:32 . 2010-03-11 20:18 293376 ----a-w- c:\windows\system32\browserchoice.exe
2010-02-05 10:02 . 2009-08-29 22:42 7916 ----a-w- c:\users\Callum\AppData\Local\d3d9caps.dat
2010-02-05 10:02 . 2009-08-30 02:03 552 ----a-w- c:\users\Callum\AppData\Local\d3d8caps.dat
2009-09-25 16:41 . 2009-09-25 16:41 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll
2009-09-25 16:41 . 2009-09-25 16:41 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{A3BC75A2-1F87-4686-AA43-5347D756017C}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2010-02-23 1664256]

[HKEY_CLASSES_ROOT\clsid\{a3bc75a2-1f87-4686-aa43-5347d756017c}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}]
2009-11-03 20:09 2331672 ----a-w- c:\program files\XfireXO\tbXfir.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
2010-02-23 13:04 1664256 ----a-w- c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
"{5e5ab302-7f65-44cd-8211-c1d4caaccea3}"= "c:\program files\XfireXO\tbXfir.dll" [2009-11-03 2331672]
"{CCC7A320-B3CA-4199-B1A6-9F516DD69829}"= "c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll" [2010-02-23 1664256]

[HKEY_CLASSES_ROOT\clsid\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}]

[HKEY_CLASSES_ROOT\clsid\{ccc7a320-b3ca-4199-b1a6-9f516dd69829}]

[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\Webbrowser]
"{5E5AB302-7F65-44CD-8211-C1D4CAACCEA3}"= "c:\program files\XfireXO\tbXfir.dll" [2009-11-03 2331672]

[HKEY_CLASSES_ROOT\clsid\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\1TortoiseNormal]
@="{C5994560-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994560-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\2TortoiseModified]
@="{C5994561-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994561-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\3TortoiseConflict]
@="{C5994562-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994562-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\4TortoiseLocked]
@="{C5994563-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994563-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\5TortoiseReadOnly]
@="{C5994564-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994564-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\6TortoiseDeleted]
@="{C5994565-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994565-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\7TortoiseAdded]
@="{C5994566-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994566-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\8TortoiseIgnored]
@="{C5994567-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994567-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\9TortoiseUnversioned]
@="{C5994568-53D9-4125-87C9-F193FC689CB2}"
[HKEY_CLASSES_ROOT\CLSID\{C5994568-53D9-4125-87C9-F193FC689CB2}]
2009-08-13 17:55 85768 ----a-w- c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-19 1008184]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2009-05-26 413696]
"RtHDVCpl"="RtHDVCpl.exe" [2007-05-10 4468736]
"Skytel"="Skytel.exe" [2007-05-07 1826816]
"tsnp2std"="c:\windows\tsnp2std.exe" [2005-11-14 110592]
"snp2std"="c:\windows\vsnp2std.exe" [2005-11-16 344064]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-10-11 149280]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-12-22 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2009-12-11 948672]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2009-06-17 55824]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2010-04-19 202256]

c:\users\Callum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Xfire.lnk - c:\program files\Xfire\Xfire.exe [2010-4-16 3438992]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\SetPoint.exe [2009-12-4 813584]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\System32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
"VistaSp2"=hex(b):c5,91,a3,e2,87,2d,ca,01

R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-04-17 136176]
R3 AVG Security Toolbar Service;AVG Security Toolbar Service;c:\program files\AVG\AVG9\Toolbar\ToolbarBroker.exe [2010-02-23 369920]
R3 hwusbdev;Huawei DataCard USB PNP Device;c:\windows\system32\DRIVERS\ewusbdev.sys [2010-01-28 101120]
R3 pbfilter;pbfilter;c:\program files\PeerBlock\pbfilter.sys [2009-09-28 16472]
S0 AVGIDSErHrvtx;AVG9IDSErHr;c:\windows\System32\Drivers\AVGIDSvx.sys [2010-05-04 25096]
S0 AvgRkx86;avgrkx86.sys;c:\windows\System32\Drivers\avgrkx86.sys [2010-05-04 52872]
S1 Avgfwfd;AVG network filter service;c:\windows\system32\DRIVERS\avgfwd6x.sys [2010-05-04 24856]
S1 AvgLdx86;AVG AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2010-05-04 216200]
S1 AvgTdiX;AVG Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2010-05-04 242896]
S2 avg9emc;AVG E-mail Scanner;c:\program files\AVG\AVG9\avgemc.exe [2010-05-04 916760]
S2 avg9wd;AVG WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [2010-05-04 308064]
S2 avgfws9;AVG Firewall;c:\program files\AVG\AVG9\avgfws9.exe [2010-05-04 2325816]
S2 AVGIDSAgent;AVG9IDSAgent;c:\program files\AVG\AVG9\Identity Protection\Agent\Bin\AVGIDSAgent.exe AVGIDSAgent [x]
S2 BecHelperService;BecHelperService;c:\program files\3 Mobile Broadband\3Connect\BecHelperService.exe [2010-01-28 1737464]
S2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [2009-11-20 240232]
S3 AVGIDSDrivervtx;AVG9IDSDriver;c:\program files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSDriver.sys [2010-05-04 122376]
S3 AVGIDSFiltervtx;AVG9IDSFilter;c:\program files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSFilter.sys [2010-05-04 30216]
S3 AVGIDSShimvtx;AVG9IDSShim;c:\program files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSShim.sys [2010-05-04 27144]


[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalServiceAndNoImpersonation REG_MULTI_SZ FontCache
.
Contents of the 'Scheduled Tasks' folder

2010-05-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-04-17 17:44]

2010-05-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-04-17 17:44]

2010-05-04 c:\windows\Tasks\User_Feed_Synchronization-{D7F91721-BB8B-468F-8D13-C6449B90E539}.job
- c:\windows\system32\msfeedssync.exe [2010-03-31 04:54]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
Handler: avgsecuritytoolbar - {F2DDE6B2-9684-4A55-86D4-E255E237B77C} - c:\program files\AVG\AVG9\Toolbar\IEToolbar.dll
FF - ProfilePath - c:\users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\
FF - prefs.js: browser.search.selectedEngine - Yahoo! Search
FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: c:\program files\AVG\AVG9\Toolbar\Firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: c:\programdata\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext\components\nprpffbrowserrecordext.dll
FF - component: c:\users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}\components\FFExternalAlert.dll
FF - component: c:\users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}\components\RadioWMPCore.dll
FF - plugin: c:\program files\Google\Google Earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\Google\Update\1.2.183.23\npGoogleOneClick8.dll
FF - plugin: c:\program files\NVIDIA Corporation\3D Vision\npnv3dv.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - plugin: c:\programdata\Real\RealPlayer\BrowserRecordPlugin\MozillaPlugins\nprphtml5videoshim.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----
FF - user.js: yahoo.homepage.dontask - truec:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_popup_windows", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.enable_click_image_resizing", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accessibility.browsewithcaret_shortcut.enabled", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.high_water_mark", 32);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("javascript.options.mem.gc_frequency", 1600);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.trackpoint_hack.enabled", -1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.debug", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.agedWeight", 2);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.bucketSize", 1);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.maxTimeGroupings", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.timeGroupingSize", 604800);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.boundaryWeight", 25);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.formfill.prefixWeight", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("html5.enable", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pref", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.download.backgroundInterval", 600);
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("app.update.url.manual", "http://www.firefox.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-ja", "mozff");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add", "addons.mozilla.org");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("xpinstall.whitelist.add.36", "getpersonas.com");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("lightweightThemes.update.enabled", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.allTabs.previews", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.hide_infobar_for_outdated_plugin", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("toolbar.customization.usesheet", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.enable", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.max", 20);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.taskbar.previews.cachetime", 20);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-05-04 17:36
Windows 6.0.6002 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-730290761-2116514098-1531207690-1000\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*]
"??"=hex:f9,c0,e8,99,27,e6,49,b8,7d,42,4f,62,3d,81,7c,ab,19,c7,8e,87,72,a4,f4,
b0,cd,de,84,45,f5,d4,4c,e1,60,8a,09,ce,b5,f7,01,22,ae,74,21,01,a7,f4,91,19,\
"??"=hex:a1,5e,47,db,25,65,bb,27,8b,92,55,34,10,3f,d9,49

[HKEY_USERS\S-1-5-21-730290761-2116514098-1531207690-1000\Software\SecuROM\License information*]
"datasecu"=hex:fa,f2,9e,32,b6,d9,9f,93,4d,46,04,64,d9,ea,92,7b,47,d3,66,0f,41,
03,be,da,1b,50,93,2b,33,0a,53,92,ee,3a,e6,ad,82,a3,03,cf,80,bb,4c,c3,ee,13,\
"rkeysecu"=hex:fc,c0,7e,17,05,7d,fc,b5,1a,af,54,29,89,3b,60,32

[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(1160)
c:\program files\Common Files\TortoiseOverlays\TortoiseOverlays.dll
c:\program files\TortoiseSVN\bin\TortoiseStub.dll
c:\program files\TortoiseSVN\bin\TortoiseSVN.dll
c:\program files\TortoiseSVN\bin\libapr_tsvn.dll
c:\program files\TortoiseSVN\bin\libaprutil_tsvn.dll
c:\program files\TortoiseSVN\bin\intl3_tsvn.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\nvvsvc.exe
c:\windows\system32\nvvsvc.exe
c:\windows\system32\PnkBstrA.exe
c:\windows\system32\PnkBstrB.exe
c:\program files\AVG\AVG9\avgnsx.exe
c:\windows\system32\WUDFHost.exe
c:\program files\AVG\AVG9\avgcsrvx.exe
c:\program files\AVG\AVG9\avgrsx.exe
c:\program files\AVG\AVG9\avgchsvx.exe
c:\program files\AVG\AVG9\avgcsrvx.exe
c:\program files\AVG\AVG9\avgcsrvx.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\program files\TortoiseSVN\bin\TSVNCache.exe
.
**************************************************************************
.
Completion time: 2010-05-04 17:46:20 - machine was rebooted
ComboFix-quarantined-files.txt 2010-05-04 16:46
ComboFix2.txt 2010-05-04 14:26
ComboFix3.txt 2010-05-03 13:14

Pre-Run: 92,600,508,416 bytes free
Post-Run: 92,458,823,680 bytes free

- - End Of File - - 857A477C4BFE74DC5BDD488307C3ADD9

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
Hi

Download OTL to your Desktop. (If you already have it downloaded, then just follow the instructions below).

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Under the Custom Scan box paste this in

    %systemroot%\*. /mp /s
    %systemroot%\system32\*.dll /lockedfiles
    %systemroot%\system32\*.exe /lockedfiles
    %systemroot%\Tasks\*.job /lockedfiles
    %systemroot%\system32\drivers\*.sys /lockedfiles
    %systemroot%\System32\config\*.sav
    %systemroot%\system32\*.sys
    %systemroot%\system32\drivers\*.dll
    %systemroot%\system32\drivers\*.ini
    %systemroot%\system32\drivers\*.exe
    %SYSTEMDRIVE%\*.*
    %PROGRAMFILES%\*.
    %appdata%\*.*
    netsvcs
    msconfig
    safebootminimal
    safebootnetwork
    activex
    drivers32
    /md5start
    eventlog.dll
    scecli.dll
    netlogon.dll
    cngaudit.dll
    sceclt.dll
    ntelogon.dll
    logevent.dll
    iaStor.sys
    nvstor.sys
    atapi.sys
    IdeChnDr.sys
    viasraid.sys
    AGP440.sys
    vaxscsi.sys
    nvatabus.sys
    viamraid.sys
    nvata.sys
    nvgts.sys
    iastorv.sys
    ViPrt.sys
    eNetHook.dll
    ahcix86.sys
    KR10N.sys
    disk.sys
    nvstor32.sys
    ahcix86s.sys
    nvrd32.sys
    symmpi.sys
    adp3132.sys
    mv61xx.sys
    usbstor.sys
    /md5stop
    CREATERESTOREPOINT
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs


  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.

    • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) and paste (Edit->Paste) the contents of these files, one at a time

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
OTL.txt

OTL logfile created on: 04/05/2010 19:15:21 - Run 1
OTL by OldTimer - Version 3.2.4.1 Folder = C:\Users\Callum\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18904)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 58.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 78.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 327.35 Gb Total Space | 86.15 Gb Free Space | 26.32% Space Free | Partition Type: NTFS
Drive D: | 111.79 Gb Total Space | 75.38 Gb Free Space | 67.43% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: CALLUMS-PC
Current User Name: Callum
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Processes (SafeList) ==========

PRC - [2010/05/04 19:13:26 | 000,570,880 | ---- | M] (OldTimer Tools) -- C:\Users\Callum\Desktop\OTL.exe
PRC - [2010/05/04 15:50:02 | 001,101,152 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgchsvx.exe
PRC - [2010/05/04 15:50:02 | 000,620,896 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgnsx.exe
PRC - [2010/05/04 15:50:01 | 000,508,184 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgrsx.exe
PRC - [2010/05/04 15:49:59 | 000,710,424 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgcsrvx.exe
PRC - [2010/05/04 15:49:39 | 002,325,816 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgfws9.exe
PRC - [2010/05/04 15:49:23 | 000,916,760 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgemc.exe
PRC - [2010/05/04 15:49:18 | 000,836,888 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgam.exe
PRC - [2010/05/04 15:49:16 | 000,308,064 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\avgwdsvc.exe
PRC - [2010/05/04 15:49:02 | 005,888,008 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Program Files\AVG\AVG9\Identity Protection\Agent\Bin\AVGIDSAgent.exe
PRC - [2010/01/28 13:47:44 | 001,737,464 | ---- | M] () -- C:\Program Files\3 Mobile Broadband\3Connect\BecHelperService.exe
PRC - [2009/11/20 20:17:00 | 000,240,232 | ---- | M] (NVIDIA Corporation) -- C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
PRC - [2009/08/20 12:44:38 | 000,615,688 | ---- | M] (http://tortoisesvn.net) -- C:\Program Files\TortoiseSVN\bin\TSVNCache.exe
PRC - [2009/04/11 07:27:36 | 002,926,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe


========== Modules (SafeList) ==========

MOD - [2010/05/04 19:13:26 | 000,570,880 | ---- | M] (OldTimer Tools) -- C:\Users\Callum\Desktop\OTL.exe
MOD - [2009/04/11 07:21:38 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18005_none_5cb72f96088b0de0\comctl32.dll
MOD - [2008/01/19 08:33:00 | 000,110,592 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\msscript.ocx


========== Win32 Services (SafeList) ==========

SRV - [2010/05/04 15:49:39 | 002,325,816 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG9\avgfws9.exe -- (avgfws9)
SRV - [2010/05/04 15:49:23 | 000,916,760 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG9\avgemc.exe -- (avg9emc)
SRV - [2010/05/04 15:49:16 | 000,308,064 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG9\avgwdsvc.exe -- (avg9wd)
SRV - [2010/05/04 15:49:02 | 005,888,008 | ---- | M] (AVG Technologies CZ, s.r.o.) [Auto | Running] -- C:\Program Files\AVG\AVG9\Identity Protection\Agent\Bin\AVGIDSAgent.exe -- (AVGIDSAgent)
SRV - [2010/02/23 14:04:34 | 000,369,920 | ---- | M] () [On_Demand | Stopped] -- C:\Program Files\AVG\AVG9\Toolbar\ToolbarBroker.exe -- (AVG Security Toolbar Service)
SRV - [2010/01/28 13:47:44 | 001,737,464 | ---- | M] () [Auto | Running] -- C:\Program Files\3 Mobile Broadband\3Connect\BecHelperService.exe -- (BecHelperService)
SRV - [2009/11/20 20:17:00 | 000,240,232 | ---- | M] (NVIDIA Corporation) [Auto | Running] -- C:\Program Files\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe -- (Stereo Service)
SRV - [2009/11/01 14:38:26 | 000,320,760 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2009/09/25 02:27:04 | 000,793,088 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\System32\FntCache.dll -- (FontCache)
SRV - [2009/07/20 12:28:10 | 000,121,360 | ---- | M] (Logitech, Inc.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe -- (LBTServ)
SRV - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) [Auto | Running] -- C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)
SRV - [2008/01/19 08:38:24 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2010/05/04 15:50:55 | 000,025,096 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | Boot | Running] -- C:\Windows\System32\Drivers\AVGIDSvx.sys -- (AVGIDSErHrvtx)
DRV - [2010/05/04 15:50:54 | 000,052,872 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | Boot | Running] -- C:\Windows\System32\Drivers\avgrkx86.sys -- (AvgRkx86)
DRV - [2010/05/04 15:50:53 | 000,242,896 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgtdix.sys -- (AvgTdiX)
DRV - [2010/05/04 15:50:45 | 000,216,200 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgldx86.sys -- (AvgLdx86)
DRV - [2010/05/04 15:50:43 | 000,029,512 | ---- | M] (AVG Technologies CZ, s.r.o.) [File_System | System | Running] -- C:\Windows\System32\drivers\avgmfx86.sys -- (AvgMfx86)
DRV - [2010/05/04 15:49:07 | 000,122,376 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\Program Files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSDriver.sys -- (AVGIDSDrivervtx)
DRV - [2010/05/04 15:49:06 | 000,030,216 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\Program Files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSFilter.sys -- (AVGIDSFiltervtx)
DRV - [2010/05/04 15:49:05 | 000,027,144 | ---- | M] (AVG Technologies CZ, s.r.o. ) [Kernel | On_Demand | Running] -- C:\Program Files\AVG\AVG9\Identity Protection\Agent\Driver\Platform_Vista\AVGIDSShim.sys -- (AVGIDSShimvtx)
DRV - [2010/05/04 15:48:18 | 000,024,856 | ---- | M] (AVG Technologies CZ, s.r.o.) [Kernel | System | Running] -- C:\Windows\System32\drivers\avgfwd6x.sys -- (Avgfwfd)
DRV - [2010/01/28 13:34:32 | 000,102,912 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ewusbmdm.sys -- (hwdatacard)
DRV - [2010/01/28 13:34:32 | 000,101,120 | ---- | M] (Huawei Technologies Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\ewusbdev.sys -- (hwusbdev)
DRV - [2009/11/21 03:34:54 | 011,515,752 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2009/09/28 03:02:42 | 000,016,472 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Program Files\PeerBlock\pbfilter.sys -- (pbfilter)
DRV - [2009/06/17 17:56:16 | 000,037,392 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\LMouFilt.Sys -- (LMouFilt)
DRV - [2009/06/17 17:56:06 | 000,035,472 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\LHidFilt.Sys -- (LHidFilt)
DRV - [2009/06/17 17:55:18 | 000,020,240 | ---- | M] (Logitech, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\L8042Kbd.sys -- (L8042Kbd)
DRV - [2009/04/11 05:42:54 | 000,073,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\USBAUDIO.sys -- (usbaudio) USB Audio Driver (WDM)
DRV - [2009/02/24 19:42:14 | 000,116,736 | ---- | M] (MagicISO, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\mcdbus.sys -- (mcdbus)
DRV - [2008/07/22 07:42:58 | 000,051,200 | ---- | M] (Realtek Semiconductor Corporation ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\Rtnicxp.sys -- (RTL8023xp)
DRV - [2007/05/10 18:25:00 | 001,775,712 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\RTKVHDA.sys -- (IntcAzAudAddService) Service for Realtek HD Audio (WDM)
DRV - [2006/11/02 10:51:45 | 000,900,712 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ql2300.sys -- (ql2300)
DRV - [2006/11/02 10:51:38 | 000,420,968 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adp94xx.sys -- (adp94xx)
DRV - [2006/11/02 10:51:34 | 000,316,520 | ---- | M] (Emulex) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\elxstor.sys -- (elxstor)
DRV - [2006/11/02 10:51:32 | 000,297,576 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpahci.sys -- (adpahci)
DRV - [2006/11/02 10:51:25 | 000,235,112 | ---- | M] (ULi Electronics Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\uliahci.sys -- (uliahci)
DRV - [2006/11/02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iastorv.sys -- (iaStorV)
DRV - [2006/11/02 10:51:00 | 000,147,048 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpu320.sys -- (adpu320)
DRV - [2006/11/02 10:50:45 | 000,115,816 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ulsata2.sys -- (ulsata2)
DRV - [2006/11/02 10:50:41 | 000,112,232 | ---- | M] (VIA Technologies Inc.,Ltd) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\vsmraid.sys -- (vsmraid)
DRV - [2006/11/02 10:50:35 | 000,106,088 | ---- | M] (QLogic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ql40xx.sys -- (ql40xx)
DRV - [2006/11/02 10:50:35 | 000,098,408 | ---- | M] (Promise Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ulsata.sys -- (UlSata)
DRV - [2006/11/02 10:50:35 | 000,098,408 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\adpu160m.sys -- (adpu160m)
DRV - [2006/11/02 10:50:24 | 000,088,680 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nvraid.sys -- (nvraid)
DRV - [2006/11/02 10:50:19 | 000,045,160 | ---- | M] (IBM Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nfrd960.sys -- (nfrd960)
DRV - [2006/11/02 10:50:17 | 000,041,576 | ---- | M] (Intel Corp./ICP vortex GmbH) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iirsp.sys -- (iirsp)
DRV - [2006/11/02 10:50:16 | 000,071,784 | ---- | M] (Silicon Integrated Systems) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sisraid4.sys -- (SiSRaid4)
DRV - [2006/11/02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\nvstor.sys -- (nvstor)
DRV - [2006/11/02 10:50:11 | 000,071,272 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\djsvs.sys -- (aic78xx)
DRV - [2006/11/02 10:50:10 | 000,067,688 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\arcsas.sys -- (arcsas)
DRV - [2006/11/02 10:50:10 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_scsi.sys -- (LSI_SCSI)
DRV - [2006/11/02 10:50:10 | 000,038,504 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sisraid2.sys -- (SiSRaid2)
DRV - [2006/11/02 10:50:10 | 000,037,480 | ---- | M] (Hewlett-Packard Company) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\hpcisss.sys -- (HpCISSs)
DRV - [2006/11/02 10:50:09 | 000,067,688 | ---- | M] (Adaptec, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\arc.sys -- (arc)
DRV - [2006/11/02 10:50:09 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iteraid.sys -- (iteraid)
DRV - [2006/11/02 10:50:07 | 000,035,944 | ---- | M] (Integrated Technology Express, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\iteatapi.sys -- (iteatapi)
DRV - [2006/11/02 10:50:05 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_sas.sys -- (LSI_SAS)
DRV - [2006/11/02 10:50:05 | 000,035,944 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\symc8xx.sys -- (Symc8xx)
DRV - [2006/11/02 10:50:04 | 000,065,640 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\lsi_fc.sys -- (LSI_FC)
DRV - [2006/11/02 10:50:03 | 000,034,920 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sym_u3.sys -- (Sym_u3)
DRV - [2006/11/02 10:49:59 | 000,033,384 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\mraid35x.sys -- (Mraid35x)
DRV - [2006/11/02 10:49:56 | 000,031,848 | ---- | M] (LSI Logic) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\sym_hi.sys -- (Sym_hi)
DRV - [2006/11/02 10:49:53 | 000,028,776 | ---- | M] (LSI Logic Corporation) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\megasas.sys -- (megasas)
DRV - [2006/11/02 10:49:30 | 000,017,512 | ---- | M] (VIA Technologies, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\viaide.sys -- (viaide)
DRV - [2006/11/02 10:49:28 | 000,016,488 | ---- | M] (CMD Technology, Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\cmdide.sys -- (cmdide)
DRV - [2006/11/02 10:49:20 | 000,014,952 | ---- | M] (Acer Laboratories Inc.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\aliide.sys -- (aliide)
DRV - [2006/11/02 09:25:24 | 000,071,808 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brserid.sys -- (Brserid) Brother MFC Serial Port Interface Driver (WDM)
DRV - [2006/11/02 09:24:47 | 000,011,904 | ---- | M] (Brother Industries Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brusbser.sys -- (BrUsbSer)
DRV - [2006/11/02 09:24:46 | 000,005,248 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brfiltup.sys -- (BrFiltUp)
DRV - [2006/11/02 09:24:45 | 000,013,568 | ---- | M] (Brother Industries, Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\system32\drivers\brfiltlo.sys -- (BrFiltLo)
DRV - [2006/11/02 09:24:44 | 000,062,336 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brserwdm.sys -- (BrSerWdm)
DRV - [2006/11/02 09:24:44 | 000,012,160 | ---- | M] (Brother Industries Ltd.) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\brusbmdm.sys -- (BrUsbMdm)
DRV - [2006/11/02 08:36:50 | 000,020,608 | ---- | M] (N-trig Innovative Technologies) [Kernel | Disabled | Stopped] -- C:\Windows\system32\drivers\ntrigdigi.sys -- (ntrigdigi)
DRV - [2006/11/02 08:30:54 | 000,117,760 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\E1G60I32.sys -- (E1G60) Intel(R)
DRV - [2005/11/18 18:29:38 | 010,192,896 | ---- | M] () [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\snp2sxp.sys -- (SNP2STD) USB2.0 PC Camera (SNP2STD)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\..\URLSearchHook: {5e5ab302-7f65-44cd-8211-c1d4caaccea3} - C:\Program Files\XfireXO\tbXfir.dll (Conduit Ltd.)

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://uk.msn.com/?ocid=iehp
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-gb
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = A6 B4 8F B7 D2 55 CA 01 [binary data]
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKCU\..\URLSearchHook: {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG9\Toolbar\IEToolbar.dll ()
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Yahoo! Search"
FF - prefs.js..browser.search.selectedEngine: "Yahoo! Search"
FF - prefs.js..extensions.enabledItems: {5e5ab302-7f65-44cd-8211-c1d4caaccea3}:2.5.6.0
FF - prefs.js..extensions.enabledItems: {ABDE892B-13A8-4d1b-88E6-365A6E755758}:1.1.3
FF - prefs.js..extensions.enabledItems: {3f963a5b-e555-4543-90e2-c3908898db71}:9.0.0.812
FF - prefs.js..extensions.enabledItems: avg@igeared:4.002.023.004


FF - HKLM\software\mozilla\Firefox\Extensions\\{ABDE892B-13A8-4d1b-88E6-365A6E755758}: C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\Firefox\Ext [2010/04/19 23:11:28 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG9\Firefox [2010/05/04 15:48:16 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Firefox\Extensions\\avg@igeared: C:\Program Files\AVG\AVG9\Toolbar\Firefox\avg@igeared [2010/05/04 15:50:35 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.3\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/04/19 23:11:16 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.3\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/04/19 23:11:49 | 000,000,000 | ---D | M]

[2009/08/30 01:52:11 | 000,000,000 | ---D | M] -- C:\Users\Callum\AppData\Roaming\Mozilla\Extensions
[2010/05/04 17:56:50 | 000,000,000 | ---D | M] -- C:\Users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions
[2009/08/30 11:32:51 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2010/01/30 18:35:44 | 000,000,000 | ---D | M] (XfireXO Toolbar) -- C:\Users\Callum\AppData\Roaming\Mozilla\Firefox\Profiles\xxc392sg.default\extensions\{5e5ab302-7f65-44cd-8211-c1d4caaccea3}
[2010/02/17 12:55:58 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2010/03/12 13:09:22 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml
[2010/03/12 13:09:22 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml
[2010/03/12 13:09:22 | 000,000,769 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml
[2010/03/12 13:09:22 | 000,001,135 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2010/05/04 17:36:39 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (RealPlayer Download and Record Plugin for Internet Explorer) - {3049C3E9-B461-4BC5-8870-4C09146192CA} - C:\ProgramData\Real\RealPlayer\BrowserRecordPlugin\IE\rpbrowserrecordplugin.dll (RealPlayer)
O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll (AVG Technologies CZ, s.r.o.)
O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (XfireXO Toolbar) - {5e5ab302-7f65-44cd-8211-c1d4caaccea3} - C:\Program Files\XfireXO\tbXfir.dll (Conduit Ltd.)
O2 - BHO: (AVG Security Toolbar BHO) - {A3BC75A2-1F87-4686-AA43-5347D756017C} - C:\Program Files\AVG\AVG9\Toolbar\IEToolbar.dll ()
O3 - HKLM\..\Toolbar: (XfireXO Toolbar) - {5e5ab302-7f65-44cd-8211-c1d4caaccea3} - C:\Program Files\XfireXO\tbXfir.dll (Conduit Ltd.)
O3 - HKLM\..\Toolbar: (AVG Security Toolbar) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - C:\Program Files\AVG\AVG9\Toolbar\IEToolbar.dll ()
O3 - HKCU\..\Toolbar\WebBrowser: (XfireXO Toolbar) - {5E5AB302-7F65-44CD-8211-C1D4CAACCEA3} - C:\Program Files\XfireXO\tbXfir.dll (Conduit Ltd.)
O4 - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\Windows\KHALMNPR.Exe (Logitech, Inc.)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [Skytel] C:\Windows\SkyTel.exe (Realtek Semiconductor Corp.)
O4 - HKLM..\Run: [snp2std] C:\Windows\vsnp2std.exe (Sonix)
O4 - HKLM..\Run: [TkBellExe] C:\Program Files\Common Files\Real\Update_OB\realsched.exe (RealNetworks, Inc.)
O4 - HKLM..\Run: [tsnp2std] C:\Windows\tsnp2std.exe ()
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
O4 - Startup: C:\Users\Callum\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Xfire.lnk = C:\Program Files\Xfire\Xfire.exe (Xfire Inc.)
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab (Checkers Class)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab (MessengerStatsClient Class)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O18 - Protocol\Handler\avgsecuritytoolbar {F2DDE6B2-9684-4A55-86D4-E255E237B77C} - C:\Program Files\AVG\AVG9\Toolbar\IEToolbar.dll ()
O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll (AVG Technologies CZ, s.r.o.)
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O20 - AppInit_DLLs: (C:\Windows\System32\avgrsstx.dll) - C:\Windows\System32\avgrsstx.dll (AVG Technologies CZ, s.r.o.)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\Callum\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O24 - Desktop BackupWallPaper: C:\Users\Callum\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 22:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - C:\Windows\System32\ias [2009/08/31 21:26:50 | 000,000,000 | ---D | M]
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: Wmi - C:\Windows\System32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found


SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: HelpSvc - Service
SafeBootMin: NTDS - File not found
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: sacsvr - Service
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootMin: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootMin: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: HelpSvc - Service
SafeBootNet: Messenger - Service
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: NTDS - File not found
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: rdsessmgr - Service
SafeBootNet: sacsvr - Service
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\MpSvc.dll (Microsoft Corporation)
SafeBootNet: WudfPf - Driver
SafeBootNet: WudfUsbccidDriver - Driver
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {50DD5230-BA8A-11D1-BF5D-0000F805F530} - Smart card readers
SafeBootNet: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootNet: {6BDD1FC1-810F-11D0-BEC7-08002BE2092F} - IEEE 1394 Bus host controllers
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices
SafeBootNet: {D48179BE-EC20-11D1-B6B8-00C04FA372A7} - SBP2 IEEE 1394 Devices
SafeBootNet: {D94EE5D8-D189-4994-83D2-F68D7D41B0E6} - SecurityDevices

ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} -
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 11.0
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Windows Mail\WinMail.exe" OCInstallUserConfigOE
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} -
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.8
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - Address Book 7
ActiveX: {7C028AF8-F614-47B3-82DA-BA94E41B1089} - .NET Framework
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\Windows\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\Windows\system32\Rundll32.exe C:\Windows\system32\mscories.dll,Install
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {D27CDB6E-AE6D-11CF-96B8-444553540000} - Adobe Flash Player
ActiveX: {DAA94A2A-2A8D-4D3B-9DB8-56FBECED082D} - Microsoft .NET Framework 1.1 Security Update (KB953297)
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\Windows\system32\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - C:\Windows\system32\ie4uinit.exe -UserIconConfig
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\iedkcs32.dll",BrandIEActiveSetup SIGNUP

Drivers32: msacm.ac3filter - C:\Windows\System32\ac3filter.acm ()
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lhacm - C:\Windows\System32\lhacm.acm (Microsoft Corporation)
Drivers32: msacm.siren - C:\Windows\System32\sirenacm.dll (Microsoft Corporation)
Drivers32: msacm.vorbis - C:\Windows\System32\vorbis.acm (HMS http://hp.vector.co.jp/authors/VA012897/)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.DIVX - C:\Windows\System32\DivX.dll (DivX, Inc.)
Drivers32: VIDC.XFR1 - C:\Windows\System32\xfcodec.dll ()
Drivers32: vidc.XVID - C:\Windows\System32\xvidvfw.dll ()
Drivers32: vidc.yv12 - C:\Windows\System32\DivX.dll (DivX, Inc.)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2010/05/04 19:13:22 | 000,570,880 | ---- | C] (OldTimer Tools) -- C:\Users\Callum\Desktop\OTL.exe
[2010/05/04 17:46:23 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2010/05/04 17:46:23 | 000,000,000 | ---D | C] -- C:\Users\Callum\AppData\Local\temp
[2010/05/04 17:36:48 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2010/05/04 17:18:09 | 000,212,480 | ---- | C] (SteelWerX) -- C:\Windows\SWXCACLS.exe
[2010/05/04 15:59:10 | 000,000,000 | ---D | C] -- C:\Users\Callum\AppData\Local\AVG Security Toolbar
[2010/05/04 15:50:57 | 000,012,464 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\avgrsstx.dll
[2010/05/04 15:50:55 | 000,025,096 | ---- | C] (AVG Technologies CZ, s.r.o. ) -- C:\Windows\System32\drivers\AVGIDSvx.sys
[2010/05/04 15:50:54 | 000,052,872 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgrkx86.sys
[2010/05/04 15:50:51 | 000,242,896 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgtdix.sys
[2010/05/04 15:50:45 | 000,216,200 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgldx86.sys
[2010/05/04 15:50:41 | 000,029,512 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgmfx86.sys
[2010/05/04 15:50:39 | 000,000,000 | ---D | C] -- C:\Windows\System32\drivers\Avg
[2010/05/04 15:50:35 | 000,000,000 | ---D | C] -- C:\ProgramData\AVG Security Toolbar
[2010/05/04 15:48:18 | 000,024,856 | ---- | C] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgfwd6x.sys
[2010/05/03 13:58:44 | 000,161,792 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2010/05/03 13:58:44 | 000,136,704 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2010/05/03 13:58:44 | 000,031,232 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2010/05/03 13:58:39 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2010/05/03 13:54:55 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/05/01 20:02:52 | 000,000,000 | ---D | C] -- C:\Windows\System32\MustBeRandomlyNamed
[2010/05/01 20:00:27 | 000,719,574 | ---- | C] (UG North ) -- C:\Users\Callum\Desktop\RkU3.8.388.590.exe
[2010/05/01 03:58:07 | 000,000,000 | ---D | C] -- C:\Users\Callum\AppData\Roaming\Malwarebytes
[2010/05/01 03:57:55 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2010/05/01 03:57:54 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2010/05/01 03:57:53 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2010/05/01 03:57:53 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/05/01 02:51:07 | 000,000,000 | ---D | C] -- C:\Users\Callum\AppData\Local\mspcottvu
[2010/04/28 15:35:08 | 000,000,000 | ---D | C] -- C:\Program Files\Microsoft CAPICOM 2.1.0.2
[2010/04/28 11:26:42 | 000,000,000 | ---D | C] -- C:\Users\Callum\AppData\Roaming\Birdstep Technology
[2010/04/28 11:25:46 | 000,000,000 | ---D | C] -- C:\ProgramData\Birdstep Technology
[2010/04/28 11:24:11 | 000,112,640 | ---- | C] (Huawei Technologies Co., Ltd.) -- C:\Windows\System32\drivers\ewusbnet.sys
[2010/04/28 11:24:11 | 000,102,912 | ---- | C] (Huawei Technologies Co., Ltd.) -- C:\Windows\System32\drivers\ewusbmdm.sys
[2010/04/28 11:24:11 | 000,101,120 | ---- | C] (Huawei Technologies Co., Ltd.) -- C:\Windows\System32\drivers\ewusbdev.sys
[2010/04/28 11:24:11 | 000,023,424 | ---- | C] (Huawei Tech. Co., Ltd.) -- C:\Windows\System32\drivers\ewdcsc.sys
[2010/04/28 11:23:41 | 000,000,000 | ---D | C] -- C:\Program Files\Huawei Modems
[2010/04/28 11:21:45 | 000,000,000 | ---D | C] -- C:\Program Files\3 Mobile Broadband
[2010/04/19 23:10:36 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\xing shared
[2010/04/19 12:21:09 | 000,299,520 | ---- | C] (InstallShield Corporation, Inc.) -- C:\Windows\uninst.exe
[2010/04/19 12:20:40 | 000,000,000 | ---D | C] -- C:\Program Files\Kali95
[2010/04/19 12:20:23 | 000,306,688 | ---- | C] (InstallShield Software Corporation) -- C:\Windows\IsUninst.exe
[2010/04/19 12:19:37 | 000,000,000 | ---D | C] -- C:\Westwood
[2010/04/17 18:44:53 | 000,000,000 | ---D | C] -- C:\Program Files\Google
[2010/04/17 18:44:37 | 000,000,000 | ---D | C] -- C:\Users\Callum\AppData\Local\Google
[2010/04/16 12:37:52 | 000,000,000 | ---D | C] -- C:\ProgramData\WindowsSearch
[2010/04/14 17:51:25 | 003,600,776 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntkrnlpa.exe
[2010/04/14 17:51:25 | 003,548,040 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\ntoskrnl.exe
[2010/04/14 17:51:20 | 000,420,352 | ---- | C] (Microsoft Corporation) -- C:\Windows\System32\vbscript.dll
[2010/04/14 17:51:10 | 000,220,672 | ---- | C] (Fraunhofer Institut Integrierte Schaltungen IIS) -- C:\Windows\System32\l3codecp.acm
[2010/04/14 17:51:10 | 000,062,464 | ---- | C] (Fraunhofer Institut Integrierte Schaltungen IIS) -- C:\Windows\System32\l3codeca.acm
[2010/04/09 13:10:34 | 000,301,656 | ---- | C] (Broadcom Corporation.) -- C:\Windows\System32\BtCoreIf.dll
[2010/04/09 13:09:29 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Logishrd
[2009/10/02 20:37:42 | 000,225,350 | ---- | C] ( ) -- C:\Windows\rsnp2std.dll
[2009/10/02 20:37:42 | 000,053,248 | ---- | C] ( ) -- C:\Windows\System32\csnp2std.dll

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
========== Files - Modified Within 30 Days ==========

[2010/05/04 19:14:55 | 014,680,064 | -HS- | M] () -- C:\Users\Callum\NTUSER.DAT
[2010/05/04 19:13:26 | 000,570,880 | ---- | M] (OldTimer Tools) -- C:\Users\Callum\Desktop\OTL.exe
[2010/05/04 19:11:56 | 000,000,424 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{D7F91721-BB8B-468F-8D13-C6449B90E539}.job
[2010/05/04 18:50:00 | 000,000,886 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010/05/04 18:50:00 | 000,000,882 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010/05/04 17:36:59 | 000,035,750 | ---- | M] () -- C:\ProgramData\nvModes.001
[2010/05/04 17:36:53 | 000,000,215 | ---- | M] () -- C:\Windows\system.ini
[2010/05/04 17:36:39 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2010/05/04 17:34:59 | 000,003,664 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2010/05/04 17:34:59 | 000,003,664 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2010/05/04 17:34:57 | 000,000,006 | -H-- | M] () -- C:\Windows\tasks\SA.DAT
[2010/05/04 17:34:55 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2010/05/04 17:33:48 | 000,524,288 | -HS- | M] () -- C:\Users\Callum\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms
[2010/05/04 17:33:48 | 000,065,536 | -HS- | M] () -- C:\Users\Callum\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf
[2010/05/04 17:33:46 | 006,291,456 | -H-- | M] () -- C:\Users\Callum\AppData\Local\IconCache.db
[2010/05/04 17:15:17 | 000,000,000 | ---- | M] () -- C:\Users\Callum\AppData\Local\prvlcl.dat
[2010/05/04 15:50:58 | 000,012,464 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\avgrsstx.dll
[2010/05/04 15:50:58 | 000,001,647 | ---- | M] () -- C:\Users\Public\Desktop\AVG 9.0.lnk
[2010/05/04 15:50:55 | 000,025,096 | ---- | M] (AVG Technologies CZ, s.r.o. ) -- C:\Windows\System32\drivers\AVGIDSvx.sys
[2010/05/04 15:50:54 | 000,052,872 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgrkx86.sys
[2010/05/04 15:50:53 | 000,242,896 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgtdix.sys
[2010/05/04 15:50:45 | 000,216,200 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgldx86.sys
[2010/05/04 15:50:43 | 000,029,512 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgmfx86.sys
[2010/05/04 15:50:41 | 000,583,987 | ---- | M] () -- C:\Windows\System32\drivers\Avg\iavifw.avm
[2010/05/04 15:50:40 | 059,549,513 | ---- | M] () -- C:\Windows\System32\drivers\Avg\incavi.avm
[2010/05/04 15:50:40 | 000,113,461 | ---- | M] () -- C:\Windows\System32\drivers\Avg\iavichjw.avm
[2010/05/04 15:48:18 | 000,024,856 | ---- | M] (AVG Technologies CZ, s.r.o.) -- C:\Windows\System32\drivers\avgfwd6x.sys
[2010/05/04 15:00:03 | 003,945,780 | R--- | M] () -- C:\Users\Callum\Desktop\ComboFix.exe
[2010/05/01 19:59:03 | 000,629,057 | ---- | M] () -- C:\Users\Callum\Desktop\RkU3.8.388.590.rar
[2010/05/01 19:41:05 | 013,819,889 | ---- | M] () -- C:\Users\Callum\Desktop\Kev Willow - Tooyube (DJ Hughesy Remix).mp3
[2010/05/01 06:58:58 | 000,284,915 | ---- | M] () -- C:\Users\Callum\Desktop\gmer.zip
[2010/05/01 03:57:58 | 000,000,818 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/05/01 03:40:13 | 000,704,434 | ---- | M] () -- C:\Windows\System32\PerfStringBackup.INI
[2010/05/01 03:40:13 | 000,608,710 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2010/05/01 03:40:13 | 000,109,474 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2010/05/01 03:30:18 | 000,363,520 | ---- | M] () -- C:\Users\Callum\Desktop\rkill.com
[2010/04/30 14:15:55 | 000,249,272 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2010/04/30 12:27:32 | 000,719,574 | ---- | M] (UG North ) -- C:\Users\Callum\Desktop\RkU3.8.388.590.exe
[2010/04/29 15:39:38 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2010/04/29 15:39:26 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2010/04/28 23:36:56 | 000,029,393 | ---- | M] () -- C:\Users\Callum\Desktop\19980_1232252205150_1194495999_30528189_2135152_n.jpg
[2010/04/28 23:27:21 | 000,055,018 | ---- | M] () -- C:\Users\Callum\Desktop\28614_1440123087329_1360614097_1175842_8092465_n.jpg
[2010/04/28 14:12:31 | 000,000,786 | ---- | M] () -- C:\Users\Public\Desktop\Steam.lnk
[2010/04/28 11:25:25 | 000,001,880 | ---- | M] () -- C:\Users\Public\Desktop\3Connect.lnk
[2010/04/28 11:23:41 | 000,071,259 | ---- | M] () -- C:\Windows\Huawei ModemsUninstall.exe
[2010/04/26 15:58:12 | 000,256,512 | ---- | M] () -- C:\Windows\PEV.exe
[2010/04/22 16:52:00 | 016,157,326 | ---- | M] () -- C:\Users\Callum\Desktop\Rank 1 - Airwave (Callum H Mix).mp3
[2010/04/20 00:08:26 | 011,031,074 | ---- | M] () -- C:\Users\Callum\Desktop\The Razmus - In The Shadows (PARANOiD DJ Remix).mp3
[2010/04/19 23:11:28 | 000,001,741 | ---- | M] () -- C:\Users\Public\Desktop\Free Games & Music.lnk
[2010/04/19 23:11:28 | 000,001,069 | ---- | M] () -- C:\Users\Public\Desktop\RealPlayer SP.lnk
[2010/04/19 23:11:16 | 000,185,920 | ---- | M] (RealNetworks, Inc.) -- C:\Windows\System32\rmoc3260.dll
[2010/04/19 23:10:55 | 000,006,656 | ---- | M] (RealNetworks, Inc.) -- C:\Windows\System32\pndx5016.dll
[2010/04/19 23:10:55 | 000,005,632 | ---- | M] (RealNetworks, Inc.) -- C:\Windows\System32\pndx5032.dll
[2010/04/19 23:09:54 | 000,278,528 | ---- | M] (Real Networks, Inc) -- C:\Windows\System32\pncrt.dll
[2010/04/19 17:10:45 | 013,781,228 | ---- | M] () -- C:\Users\Callum\Desktop\Alex Mondeo feat Cc.k - Come,Come On (DJ Hughesy Remix).mp3
[2010/04/19 12:20:42 | 000,000,764 | ---- | M] () -- C:\Users\Public\Desktop\Kali.lnk
[2010/04/19 12:20:20 | 000,015,360 | ---- | M] () -- C:\Users\Callum\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/04/19 12:20:10 | 000,001,424 | ---- | M] () -- C:\Users\Public\Desktop\RA+.lnk
[2010/04/17 18:47:45 | 000,002,073 | ---- | M] () -- C:\Users\Public\Desktop\Google Earth.lnk
[2010/04/17 17:17:03 | 015,307,824 | ---- | M] () -- C:\Users\Callum\Desktop\Marc De Simon - Fall and Tears (DJ Hughesy Remix).mp3
[2010/04/17 12:37:41 | 013,781,228 | ---- | M] () -- C:\Users\Callum\Desktop\Bass Rockers vs DJ Pedros - 6 Little Eggs (DJ Hughesy Remix).mp3
[2010/04/17 09:56:17 | 000,671,493 | ---- | M] () -- C:\Users\Callum\Desktop\background.jpg
[2010/04/16 21:26:30 | 000,041,872 | ---- | M] () -- C:\Windows\System32\xfcodec.dll
[2010/04/09 13:14:56 | 000,000,000 | -H-- | M] () -- C:\Windows\System32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
[2010/04/09 13:10:35 | 000,001,821 | ---- | M] () -- C:\Users\Public\Desktop\Logitech Mouse and Keyboard Settings.lnk
[2010/04/09 13:10:34 | 000,001,833 | ---- | M] () -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Logitech SetPoint.lnk
[2010/04/09 11:24:51 | 015,629,652 | ---- | M] () -- C:\Users\Callum\Desktop\Ultrabeat - Pretty Green Eyes (Callum H Remix).mp3
[2010/04/09 11:14:43 | 014,658,942 | ---- | M] () -- C:\Users\Callum\Desktop\Special D - You (Callum H Remix).mp3
[2010/04/07 23:37:13 | 001,825,505 | ---- | M] () -- C:\Users\Callum\Desktop\R1.mp3
[2010/04/06 16:54:17 | 000,038,025 | ---- | M] () -- C:\Users\Callum\Desktop\5329978927a7635566871l.jpg
[2010/04/06 16:21:17 | 001,912,790 | ---- | M] () -- C:\Users\Callum\Desktop\Ringtone.mp3
[2010/04/05 09:17:59 | 016,796,779 | ---- | M] () -- C:\Users\Callum\Desktop\Dj DBC Vol.10 - Return 2 Hardbass.mp3
[2010/04/05 09:16:55 | 009,830,659 | ---- | M] () -- C:\Users\Callum\Desktop\PPK - Resurrection (Dj DBC Rmx).mp3

========== Files Created - No Company Name ==========

[2010/05/04 15:50:58 | 000,001,647 | ---- | C] () -- C:\Users\Public\Desktop\AVG 9.0.lnk
[2010/05/04 15:50:40 | 000,583,987 | ---- | C] () -- C:\Windows\System32\drivers\Avg\iavifw.avm
[2010/05/04 15:50:40 | 000,113,461 | ---- | C] () -- C:\Windows\System32\drivers\Avg\iavichjw.avm
[2010/05/04 15:50:39 | 059,549,513 | ---- | C] () -- C:\Windows\System32\drivers\Avg\incavi.avm
[2010/05/03 13:58:44 | 000,256,512 | ---- | C] () -- C:\Windows\PEV.exe
[2010/05/03 13:58:44 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2010/05/03 13:58:44 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2010/05/03 13:58:44 | 000,077,312 | ---- | C] () -- C:\Windows\MBR.exe
[2010/05/03 13:58:44 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2010/05/03 13:52:50 | 003,945,780 | R--- | C] () -- C:\Users\Callum\Desktop\ComboFix.exe
[2010/05/01 19:59:02 | 000,629,057 | ---- | C] () -- C:\Users\Callum\Desktop\RkU3.8.388.590.rar
[2010/05/01 19:39:41 | 013,819,889 | ---- | C] () -- C:\Users\Callum\Desktop\Kev Willow - Tooyube (DJ Hughesy Remix).mp3
[2010/05/01 07:00:55 | 000,293,376 | ---- | C] () -- C:\Users\Callum\Desktop\gmer.exe
[2010/05/01 06:58:52 | 000,284,915 | ---- | C] () -- C:\Users\Callum\Desktop\gmer.zip
[2010/05/01 03:57:58 | 000,000,818 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/05/01 03:48:31 | 000,363,520 | ---- | C] () -- C:\Users\Callum\Desktop\rkill.com
[2010/04/28 23:36:45 | 000,029,393 | ---- | C] () -- C:\Users\Callum\Desktop\19980_1232252205150_1194495999_30528189_2135152_n.jpg
[2010/04/28 23:25:24 | 000,055,018 | ---- | C] () -- C:\Users\Callum\Desktop\28614_1440123087329_1360614097_1175842_8092465_n.jpg
[2010/04/28 11:25:25 | 000,001,880 | ---- | C] () -- C:\Users\Public\Desktop\3Connect.lnk
[2010/04/28 11:23:41 | 000,071,259 | ---- | C] () -- C:\Windows\Huawei ModemsUninstall.exe
[2010/04/22 16:48:02 | 016,157,326 | ---- | C] () -- C:\Users\Callum\Desktop\Rank 1 - Airwave (Callum H Mix).mp3
[2010/04/20 00:06:19 | 011,031,074 | ---- | C] () -- C:\Users\Callum\Desktop\The Razmus - In The Shadows (PARANOiD DJ Remix).mp3
[2010/04/19 23:11:28 | 000,001,741 | ---- | C] () -- C:\Users\Public\Desktop\Free Games & Music.lnk
[2010/04/19 23:11:28 | 000,001,069 | ---- | C] () -- C:\Users\Public\Desktop\RealPlayer SP.lnk
[2010/04/19 17:08:06 | 013,781,228 | ---- | C] () -- C:\Users\Callum\Desktop\Alex Mondeo feat Cc.k - Come,Come On (DJ Hughesy Remix).mp3
[2010/04/19 12:21:09 | 000,088,576 | R--- | C] () -- C:\Windows\rauninst.exe
[2010/04/19 12:20:42 | 000,000,764 | ---- | C] () -- C:\Users\Public\Desktop\Kali.lnk
[2010/04/19 12:20:10 | 000,001,424 | ---- | C] () -- C:\Users\Public\Desktop\RA+.lnk
[2010/04/17 18:47:45 | 000,002,073 | ---- | C] () -- C:\Users\Public\Desktop\Google Earth.lnk
[2010/04/17 18:45:18 | 000,000,886 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2010/04/17 18:45:17 | 000,000,882 | ---- | C] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2010/04/17 17:12:47 | 015,307,824 | ---- | C] () -- C:\Users\Callum\Desktop\Marc De Simon - Fall and Tears (DJ Hughesy Remix).mp3
[2010/04/17 12:17:26 | 013,781,228 | ---- | C] () -- C:\Users\Callum\Desktop\Bass Rockers vs DJ Pedros - 6 Little Eggs (DJ Hughesy Remix).mp3
[2010/04/17 09:56:00 | 000,671,493 | ---- | C] () -- C:\Users\Callum\Desktop\background.jpg
[2010/04/16 21:26:30 | 000,041,872 | ---- | C] () -- C:\Windows\System32\xfcodec.dll
[2010/04/09 13:14:56 | 000,000,000 | -H-- | C] () -- C:\Windows\System32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
[2010/04/09 11:18:04 | 015,629,652 | ---- | C] () -- C:\Users\Callum\Desktop\Ultrabeat - Pretty Green Eyes (Callum H Remix).mp3
[2010/04/09 11:10:42 | 014,658,942 | ---- | C] () -- C:\Users\Callum\Desktop\Special D - You (Callum H Remix).mp3
[2010/04/07 23:36:44 | 001,825,505 | ---- | C] () -- C:\Users\Callum\Desktop\R1.mp3
[2010/04/06 16:54:15 | 000,038,025 | ---- | C] () -- C:\Users\Callum\Desktop\5329978927a7635566871l.jpg
[2010/04/06 16:19:56 | 001,912,790 | ---- | C] () -- C:\Users\Callum\Desktop\Ringtone.mp3
[2010/04/05 09:17:24 | 016,796,779 | ---- | C] () -- C:\Users\Callum\Desktop\Dj DBC Vol.10 - Return 2 Hardbass.mp3
[2010/04/05 09:16:28 | 009,830,659 | ---- | C] () -- C:\Users\Callum\Desktop\PPK - Resurrection (Dj DBC Rmx).mp3
[2009/11/19 02:45:30 | 000,819,200 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2009/11/19 02:45:29 | 000,180,224 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2009/10/21 23:36:14 | 000,000,262 | ---- | C] () -- C:\Windows\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini
[2009/10/02 20:37:43 | 000,015,497 | ---- | C] () -- C:\Windows\snp2std.ini
[2009/10/02 20:37:42 | 010,192,896 | ---- | C] () -- C:\Windows\System32\drivers\snp2sxp.sys
[2009/09/05 23:55:20 | 000,138,696 | ---- | C] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[2009/09/04 18:03:36 | 000,117,248 | ---- | C] () -- C:\Windows\System32\EhStorAuthn.dll
[2009/08/03 01:21:54 | 000,197,912 | ---- | C] () -- C:\Windows\System32\physxcudart_20.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelTraditionalChinese.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSwedish.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSpanish.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSimplifiedChinese.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelPortugese.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelKorean.dll
[2009/08/03 01:21:54 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelJapanese.dll
[2009/08/03 01:21:52 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelGerman.dll
[2009/08/03 01:21:52 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelFrench.dll
[2006/11/02 13:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006/11/02 08:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini

========== Custom Scans ==========


< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2009/04/11 07:27:47 | 000,241,128 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\rsaenh.dll
[2009/04/11 07:28:23 | 000,228,352 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\Windows\System32\SLC.dll

< %systemroot%\system32\*.exe /lockedfiles >

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\system32\drivers\*.sys /lockedfiles >

< %systemroot%\System32\config\*.sav >
[2006/11/02 11:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2006/11/02 11:34:05 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2006/11/02 11:34:05 | 000,008,192 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006/11/02 11:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006/11/02 11:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

< %systemroot%\system32\*.sys >
[2006/11/02 08:09:42 | 000,009,029 | ---- | M] () -- C:\Windows\System32\ANSI.SYS
[2009/04/11 07:32:46 | 000,245,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\clfs.sys
[2006/11/02 08:09:45 | 000,027,097 | ---- | M] () -- C:\Windows\System32\country.sys
[2006/11/02 08:09:41 | 000,004,768 | ---- | M] () -- C:\Windows\System32\HIMEM.SYS
[2006/11/02 08:09:44 | 000,042,809 | ---- | M] () -- C:\Windows\System32\KEY01.SYS
[2006/11/02 08:09:44 | 000,042,537 | ---- | M] () -- C:\Windows\System32\KEYBOARD.SYS
[2006/11/02 08:09:29 | 000,027,866 | ---- | M] () -- C:\Windows\System32\NTDOS.SYS
[2006/11/02 08:09:35 | 000,029,146 | ---- | M] () -- C:\Windows\System32\NTDOS404.SYS
[2006/11/02 08:09:38 | 000,029,370 | ---- | M] () -- C:\Windows\System32\NTDOS411.SYS
[2006/11/02 08:09:40 | 000,029,274 | ---- | M] () -- C:\Windows\System32\NTDOS412.SYS
[2006/11/02 08:09:31 | 000,029,146 | ---- | M] () -- C:\Windows\System32\NTDOS804.SYS
[2006/11/02 08:09:20 | 000,033,952 | ---- | M] () -- C:\Windows\System32\NTIO.SYS
[2006/11/02 08:09:23 | 000,034,672 | ---- | M] () -- C:\Windows\System32\NTIO404.SYS
[2006/11/02 08:09:24 | 000,035,776 | ---- | M] () -- C:\Windows\System32\NTIO411.SYS
[2006/11/02 08:09:26 | 000,035,536 | ---- | M] () -- C:\Windows\System32\NTIO412.SYS
[2006/11/02 08:09:22 | 000,034,672 | ---- | M] () -- C:\Windows\System32\NTIO804.SYS
[2009/08/14 14:27:17 | 002,036,736 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\win32k.sys

< %systemroot%\system32\drivers\*.dll >

< %systemroot%\system32\drivers\*.ini >

< %systemroot%\system32\drivers\*.exe >

< %SYSTEMDRIVE%\*.* >
[2006/09/18 22:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2009/04/11 07:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
[2009/08/30 08:28:48 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2010/05/04 17:46:21 | 000,026,597 | ---- | M] () -- C:\ComboFix.txt
[2006/09/18 22:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2010/05/04 17:34:51 | 2460,831,744 | -HS- | M] () -- C:\pagefile.sys
[2010/05/01 03:37:17 | 000,000,376 | ---- | M] () -- C:\rkill.log
[2010/01/17 01:21:27 | 000,230,424 | ---- | M] () -- C:\snp2sxp-001.raw

< %PROGRAMFILES%\*. >
[2010/04/28 11:21:45 | 000,000,000 | ---D | M] -- C:\Program Files\3 Mobile Broadband
[2009/12/16 09:05:08 | 000,000,000 | ---D | M] -- C:\Program Files\AC3Filter
[2010/02/25 18:58:42 | 000,000,000 | ---D | M] -- C:\Program Files\Adobe
[2010/01/13 14:33:53 | 000,000,000 | ---D | M] -- C:\Program Files\AGEIA Technologies
[2009/10/25 18:25:06 | 000,000,000 | ---D | M] -- C:\Program Files\Amazon
[2009/09/07 01:08:37 | 000,000,000 | ---D | M] -- C:\Program Files\ASIO4ALL v2
[2009/11/14 18:33:07 | 000,000,000 | ---D | M] -- C:\Program Files\AVG
[2009/10/21 18:23:21 | 000,000,000 | ---D | M] -- C:\Program Files\BBC iPlayer Desktop
[2009/10/04 09:55:00 | 000,000,000 | ---D | M] -- C:\Program Files\BitTorrent
[2009/09/04 17:44:01 | 000,000,000 | ---D | M] -- C:\Program Files\CCleaner
[2010/01/21 17:18:06 | 000,000,000 | ---D | M] -- C:\Program Files\CCP
[2010/03/07 07:12:33 | 000,000,000 | ---D | M] -- C:\Program Files\Codemasters
[2010/05/04 17:29:31 | 000,000,000 | ---D | M] -- C:\Program Files\Common Files
[2009/11/09 19:56:25 | 000,000,000 | ---D | M] -- C:\Program Files\Conduit
[2009/11/01 15:46:26 | 000,000,000 | ---D | M] -- C:\Program Files\DivX
[2010/02/21 16:47:00 | 000,000,000 | ---D | M] -- C:\Program Files\EA Games
[2010/02/08 13:18:33 | 000,000,000 | ---D | M] -- C:\Program Files\Edirol
[2009/10/17 00:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Electronic Arts
[2010/03/09 19:04:23 | 000,000,000 | ---D | M] -- C:\Program Files\EVEMon
[2009/11/21 04:48:11 | 000,000,000 | ---D | M] -- C:\Program Files\FileZilla FTP Client
[2009/09/08 20:08:16 | 000,000,000 | ---D | M] -- C:\Program Files\GameSpy
[2010/04/17 18:46:48 | 000,000,000 | ---D | M] -- C:\Program Files\Google
[2010/04/28 11:23:42 | 000,000,000 | ---D | M] -- C:\Program Files\Huawei Modems
[2009/09/07 01:07:59 | 000,000,000 | ---D | M] -- C:\Program Files\Image-Line
[2009/12/26 07:16:31 | 000,000,000 | ---D | M] -- C:\Program Files\InfraRecorder
[2010/04/28 11:21:43 | 000,000,000 | -H-D | M] -- C:\Program Files\InstallShield Installation Information
[2010/04/01 16:24:32 | 000,000,000 | ---D | M] -- C:\Program Files\Internet Explorer
[2010/01/07 23:13:53 | 000,000,000 | ---D | M] -- C:\Program Files\Java
[2009/12/18 03:46:24 | 000,000,000 | ---D | M] -- C:\Program Files\JRE
[2010/04/19 12:20:42 | 000,000,000 | ---D | M] -- C:\Program Files\Kali95
[2009/12/07 22:15:35 | 000,000,000 | ---D | M] -- C:\Program Files\Lavalys
[2010/01/04 19:05:07 | 000,000,000 | ---D | M] -- C:\Program Files\Logitech
[2010/02/21 17:29:16 | 000,000,000 | ---D | M] -- C:\Program Files\MagicDisc
[2010/05/01 03:57:59 | 000,000,000 | ---D | M] -- C:\Program Files\Malwarebytes' Anti-Malware
[2009/08/30 01:25:06 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft
[2010/04/28 15:35:09 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft CAPICOM 2.1.0.2
[2010/02/16 23:24:35 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Chart Controls
[2006/11/02 13:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Games
[2010/01/20 23:46:04 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft Silverlight
[2009/08/30 01:26:28 | 000,000,000 | ---D | M] -- C:\Program Files\Microsoft SQL Server Compact Edition
[2010/02/02 19:10:29 | 000,000,000 | ---D | M] -- C:\Program Files\mIRC
[2010/03/11 01:46:37 | 000,000,000 | ---D | M] -- C:\Program Files\Movie Maker
[2010/04/03 03:39:41 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox
[2006/11/02 13:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\MSBuild
[2009/10/26 21:40:29 | 000,000,000 | ---D | M] -- C:\Program Files\My POS
[2010/01/13 14:34:32 | 000,000,000 | ---D | M] -- C:\Program Files\NVIDIA Corporation
[2009/12/18 03:46:20 | 000,000,000 | ---D | M] -- C:\Program Files\OpenOffice.org 3
[2009/09/07 01:06:27 | 000,000,000 | ---D | M] -- C:\Program Files\Outsim
[2010/03/07 07:16:05 | 000,000,000 | ---D | M] -- C:\Program Files\PeerBlock
[2009/08/30 01:30:24 | 000,000,000 | ---D | M] -- C:\Program Files\QuickTime
[2010/04/19 23:10:51 | 000,000,000 | ---D | M] -- C:\Program Files\Real
[2010/04/19 12:21:18 | 000,000,000 | ---D | M] -- C:\Program Files\Red Alert 2
[2006/11/02 13:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Reference Assemblies
[2009/08/30 01:40:19 | 000,000,000 | R--D | M] -- C:\Program Files\Skype
[2009/12/23 05:02:47 | 000,000,000 | ---D | M] -- C:\Program Files\Sphere
[2010/05/01 03:50:09 | 000,000,000 | ---D | M] -- C:\Program Files\Spybot - Search & Destroy
[2010/05/03 18:21:47 | 000,000,000 | ---D | M] -- C:\Program Files\Steam
[2010/01/13 13:52:58 | 000,000,000 | ---D | M] -- C:\Program Files\SystemRequirementsLab
[2010/04/16 04:12:30 | 000,000,000 | ---D | M] -- C:\Program Files\TeamSpeak 3 Client
[2009/08/30 01:34:53 | 000,000,000 | ---D | M] -- C:\Program Files\Teamspeak2_RC2
[2009/12/03 16:36:07 | 000,000,000 | ---D | M] -- C:\Program Files\THQ
[2010/04/01 17:04:24 | 000,000,000 | ---D | M] -- C:\Program Files\TmUnitedForever
[2009/09/11 15:21:57 | 000,000,000 | ---D | M] -- C:\Program Files\TortoiseSVN
[2009/09/05 23:50:09 | 000,000,000 | ---D | M] -- C:\Program Files\Ubisoft
[2009/09/07 16:36:39 | 000,000,000 | -H-D | M] -- C:\Program Files\Uninstall Information
[2009/10/21 23:36:28 | 000,000,000 | ---D | M] -- C:\Program Files\Ventrilo
[2010/02/08 13:19:00 | 000,000,000 | ---D | M] -- C:\Program Files\VstPlugins
[2009/09/04 18:44:10 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Calendar
[2009/09/04 18:44:07 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Collaboration
[2009/09/04 18:43:57 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Defender
[2009/09/04 18:44:06 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Journal
[2009/08/30 01:27:20 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Live
[2009/08/30 01:24:45 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Live SkyDrive
[2010/04/15 01:09:35 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Mail
[2009/10/29 23:35:06 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Media Player
[2006/11/02 13:37:34 | 000,000,000 | ---D | M] -- C:\Program Files\Windows NT
[2009/09/04 18:44:03 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Photo Gallery
[2009/11/04 02:23:23 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Portable Devices
[2009/09/04 18:44:07 | 000,000,000 | ---D | M] -- C:\Program Files\Windows Sidebar
[2009/08/31 20:05:37 | 000,000,000 | ---D | M] -- C:\Program Files\WinRAR
[2010/04/20 16:20:11 | 000,000,000 | ---D | M] -- C:\Program Files\Xfire
[2009/11/09 19:56:26 | 000,000,000 | ---D | M] -- C:\Program Files\XfireXO
[2009/11/19 02:45:30 | 000,000,000 | ---D | M] -- C:\Program Files\Xvid

< %appdata%\*.* >
[2009/09/08 19:58:37 | 000,022,328 | ---- | M] () -- C:\Users\Callum\AppData\Roaming\PnkBstrK.sys
[2010/01/04 19:06:11 | 000,000,180 | ---- | M] () -- C:\Users\Callum\AppData\Roaming\setup.log
[2010/01/04 19:04:50 | 000,000,760 | ---- | M] () -- C:\Users\Callum\AppData\Roaming\setup_ldm.iss


< MD5 for: AGP440.SYS >
[2008/01/19 08:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_51b95d75\AGP440.sys
[2008/01/19 08:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_f750e484\AGP440.sys
[2008/01/19 08:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6001.18000_none_ba12ed3bbeb0d97a\AGP440.sys
[2008/01/19 08:42:25 | 000,056,376 | ---- | M] (Microsoft Corporation) MD5=13F9E33747E6B41A3FF305C37DB0D360 -- C:\Windows\winsxs\x86_machine.inf_31bf3856ad364e35_6.0.6002.18005_none_bbfe6647bbd2a4c6\AGP440.sys
[2006/11/02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\ERDNT\cache\AGP440.sys
[2006/11/02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\drivers\AGP440.sys
[2006/11/02 10:49:52 | 000,053,864 | ---- | M] (Microsoft Corporation) MD5=EF23439CDD587F64C2C1B8825CEAD7D8 -- C:\Windows\System32\DriverStore\FileRepository\machine.inf_920a2c1f\AGP440.sys

< MD5 for: ATAPI.SYS >
[2009/04/11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\ERDNT\cache\atapi.sys
[2009/04/11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\drivers\atapi.sys
[2009/04/11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_b12d8e84\atapi.sys
[2009/04/11 07:32:26 | 000,019,944 | ---- | M] (Microsoft Corporation) MD5=1F05B78AB91C9075565A9D8A4B880BC4 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6002.18005_none_df23a1261eab99e8\atapi.sys
[2008/01/19 08:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_cc18792d\atapi.sys
[2008/01/19 08:41:30 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=2D9C903DC76A66813D350A562DE40ED9 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6001.18000_none_dd38281a2189ce9c\atapi.sys
[2006/11/02 10:49:36 | 000,019,048 | ---- | M] (Microsoft Corporation) MD5=4F4FCB8B6EA06784FB6D475B7EC7300F -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_c6c2e699\atapi.sys
[2009/08/30 02:18:35 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_7de13c21\atapi.sys
[2009/08/30 02:18:35 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=B35CFCEF838382AB6490B321C87EDF17 -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.16632_none_db337a442479c42c\atapi.sys
[2009/08/30 02:18:34 | 000,021,560 | ---- | M] (Microsoft Corporation) MD5=E03E8C99D15D0381E02743C36AFC7C6F -- C:\Windows\winsxs\x86_mshdc.inf_31bf3856ad364e35_6.0.6000.20757_none_dbac78a93da31a8b\atapi.sys

< MD5 for: CNGAUDIT.DLL >
[2006/11/02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\ERDNT\cache\cngaudit.dll
[2006/11/02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\System32\cngaudit.dll
[2006/11/02 10:46:03 | 000,011,776 | ---- | M] (Microsoft Corporation) MD5=7F15B4953378C8B5161D65C26D5FED4D -- C:\Windows\winsxs\x86_microsoft-windows-cngaudit-dll_31bf3856ad364e35_6.0.6000.16386_none_e62d292932a96ce6\cngaudit.dll

< MD5 for: DISK.SYS >
[2009/04/11 07:32:31 | 000,053,736 | ---- | M] (Microsoft Corporation) MD5=5D4AEFC3386920236A548271F8F1AF6A -- C:\Windows\System32\drivers\disk.sys
[2009/04/11 07:32:31 | 000,053,736 | ---- | M] (Microsoft Corporation) MD5=5D4AEFC3386920236A548271F8F1AF6A -- C:\Windows\System32\DriverStore\FileRepository\disk.inf_5c850fad\disk.sys
[2009/04/11 07:32:31 | 000,053,736 | ---- | M] (Microsoft Corporation) MD5=5D4AEFC3386920236A548271F8F1AF6A -- C:\Windows\winsxs\x86_disk.inf_31bf3856ad364e35_6.0.6002.18005_none_fbb1faf0714e4ea6\disk.sys
[2008/01/19 08:42:20 | 000,055,352 | ---- | M] (Microsoft Corporation) MD5=64109E623ABD6955C8FB110B592E68B7 -- C:\Windows\System32\DriverStore\FileRepository\disk.inf_90722180\disk.sys
[2008/01/19 08:42:20 | 000,055,352 | ---- | M] (Microsoft Corporation) MD5=64109E623ABD6955C8FB110B592E68B7 -- C:\Windows\winsxs\x86_disk.inf_31bf3856ad364e35_6.0.6001.18000_none_f9c681e4742c835a\disk.sys
[2006/11/02 10:49:51 | 000,052,840 | ---- | M] (Microsoft Corporation) MD5=841AF4C4D41D3E3B2F244E976B0F7963 -- C:\Windows\System32\DriverStore\FileRepository\disk.inf_e0b0b355\disk.sys

< MD5 for: IASTORV.SYS >
[2008/01/19 08:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_c9df7691\iaStorV.sys
[2008/01/19 08:42:51 | 000,235,064 | ---- | M] (Intel Corporation) MD5=54155EA1B0DF185878E0FC9EC3AC3A14 -- C:\Windows\winsxs\x86_iastorv.inf_31bf3856ad364e35_6.0.6001.18000_none_af11527887c7fa8f\iaStorV.sys
[2006/11/02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\drivers\iaStorV.sys
[2006/11/02 10:51:25 | 000,232,040 | ---- | M] (Intel Corporation) MD5=C957BF4B5D80B46C5017BF0101E6C906 -- C:\Windows\System32\DriverStore\FileRepository\iastorv.inf_37cdafa4\iaStorV.sys

< MD5 for: NETLOGON.DLL >
[2006/11/02 10:46:11 | 000,559,616 | ---- | M] (Microsoft Corporation) MD5=889A2C9F2AACCD8F64EF50AC0B3D553B -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6000.16386_none_fb80f5473b0ed783\netlogon.dll
[2009/04/11 07:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\ERDNT\cache\netlogon.dll
[2009/04/11 07:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\System32\netlogon.dll
[2009/04/11 07:28:23 | 000,592,896 | ---- | M] (Microsoft Corporation) MD5=95DAECF0FB120A7B5DA679CC54E37DDE -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6002.18005_none_ffa3304f351bb3a3\netlogon.dll
[2008/01/19 08:35:36 | 000,592,384 | ---- | M] (Microsoft Corporation) MD5=A8EFC0B6E75B789F7FD3BA5025D4E37F -- C:\Windows\winsxs\x86_microsoft-windows-security-netlogon_31bf3856ad364e35_6.0.6001.18000_none_fdb7b74337f9e857\netlogon.dll

< MD5 for: NVSTOR.SYS >
[2006/11/02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\drivers\nvstor.sys
[2006/11/02 10:50:13 | 000,040,040 | ---- | M] (NVIDIA Corporation) MD5=9E0BA19A28C498A6D323D065DB76DFFC -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_733654ff\nvstor.sys
[2008/01/19 08:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\System32\DriverStore\FileRepository\nvraid.inf_31c3d71d\nvstor.sys
[2008/01/19 08:42:09 | 000,045,112 | ---- | M] (NVIDIA Corporation) MD5=ABED0C09758D1D97DB0042DBB2688177 -- C:\Windows\winsxs\x86_nvraid.inf_31bf3856ad364e35_6.0.6001.18000_none_39dac327befea467\nvstor.sys

< MD5 for: SCECLI.DLL >
[2008/01/19 08:36:19 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=28B84EB538F7E8A0FE8B9299D591E0B9 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6001.18000_none_380de25bd91b6f12\scecli.dll
[2006/11/02 10:46:12 | 000,176,640 | ---- | M] (Microsoft Corporation) MD5=80E2839D05CA5970A86D7BE2A08BFF61 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6000.16386_none_35d7205fdc305e3e\scecli.dll
[2009/04/11 07:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\ERDNT\cache\scecli.dll
[2009/04/11 07:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\System32\scecli.dll
[2009/04/11 07:28:24 | 000,177,152 | ---- | M] (Microsoft Corporation) MD5=8FC182167381E9915651267044105EE1 -- C:\Windows\winsxs\x86_microsoft-windows-s..urationengineclient_31bf3856ad364e35_6.0.6002.18005_none_39f95b67d63d3a5e\scecli.dll

< MD5 for: USBSTOR.SYS >
[2009/08/30 02:40:23 | 000,055,296 | ---- | M] (Microsoft Corporation) MD5=7887CE56934E7F104E98C975F47353C5 -- C:\Windows\System32\DriverStore\FileRepository\usbstor.inf_8416e98e\USBSTOR.SYS
[2009/08/30 02:40:23 | 000,055,296 | ---- | M] (Microsoft Corporation) MD5=7887CE56934E7F104E98C975F47353C5 -- C:\Windows\winsxs\x86_usbstor.inf_31bf3856ad364e35_6.0.6000.16478_none_465c5f209ade1e53\USBSTOR.SYS
[2009/08/30 02:40:23 | 000,055,296 | ---- | M] (Microsoft Corporation) MD5=7DA1833F2B2500C755AB6C81C5ABFC88 -- C:\Windows\winsxs\x86_usbstor.inf_31bf3856ad364e35_6.0.6000.20588_none_46db2bffb403da0e\USBSTOR.SYS
[2008/01/19 06:53:22 | 000,055,296 | ---- | M] (Microsoft Corporation) MD5=87BA6B83C5D19B69160968D07D6E2982 -- C:\Windows\System32\DriverStore\FileRepository\usbstor.inf_b9f18584\USBSTOR.SYS
[2008/01/19 06:53:22 | 000,055,296 | ---- | M] (Microsoft Corporation) MD5=87BA6B83C5D19B69160968D07D6E2982 -- C:\Windows\winsxs\x86_usbstor.inf_31bf3856ad364e35_6.0.6001.18000_none_48864eb697d31b43\USBSTOR.SYS
[2009/04/11 05:42:55 | 000,065,536 | ---- | M] (Microsoft Corporation) MD5=BE3DA31C191BC222D9AD503C5224F2AD -- C:\Windows\System32\drivers\USBSTOR.SYS
[2009/04/11 05:42:55 | 000,065,536 | ---- | M] (Microsoft Corporation) MD5=BE3DA31C191BC222D9AD503C5224F2AD -- C:\Windows\System32\DriverStore\FileRepository\usbstor.inf_72a6a3e5\USBSTOR.SYS
[2009/04/11 05:42:55 | 000,065,536 | ---- | M] (Microsoft Corporation) MD5=BE3DA31C191BC222D9AD503C5224F2AD -- C:\Windows\winsxs\x86_usbstor.inf_31bf3856ad364e35_6.0.6002.18005_none_4a71c7c294f4e68f\USBSTOR.SYS
[2006/11/02 09:55:05 | 000,054,784 | ---- | M] (Microsoft Corporation) MD5=FDBAABF07244C60B0F4E0A6E71A107C6 -- C:\Windows\System32\DriverStore\FileRepository\usbstor.inf_bb2778a0\USBSTOR.SYS

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs >
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install\\LastSuccessTime: 2010-04-28 14:35:12

========== Alternate Data Streams ==========

@Alternate Data Stream - 76 bytes -> C:\Users\Callum\Desktop\VirtualDJ:Roxio EMC Stream
< End of report >

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
Extras.txt

OTL Extras logfile created on: 04/05/2010 19:15:21 - Run 1
OTL by OldTimer - Version 3.2.4.1 Folder = C:\Users\Callum\Desktop
Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18904)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 58.00% Memory free
4.00 Gb Paging File | 3.00 Gb Available in Paging File | 78.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 327.35 Gb Total Space | 86.15 Gb Free Space | 26.32% Space Free | Partition Type: NTFS
Drive D: | 111.79 Gb Total Space | 75.38 Gb Free Space | 67.43% Space Free | Partition Type: NTFS
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: CALLUMS-PC
Current User Name: Callum
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Standard

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\]
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
htmlfile [edit] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found
"VistaSp2" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{133E5841-780B-4126-B353-0CA6CD2F18E8}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{155D580E-4F25-40A3-8C4D-192387FD2191}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{2CF2E4F3-95C3-44A9-B0D7-BFEC90D3D334}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{417C3D37-0841-4718-8674-B13AE426F3AB}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{45B80CD0-6CA0-461F-B6C9-C3F579B9089F}" = lport=10243 | protocol=6 | dir=in | app=system |
"{AC505AED-396E-4369-A639-BBE354FDFDCC}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{AE233419-0769-43C3-97D8-21697452AAC8}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{AFB86C17-4D33-4519-8015-B48A753673E8}" = lport=2869 | protocol=6 | dir=in | app=system |
"{BEB150C2-31A7-4F58-BE68-4188C65909B5}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
"{C3D4BA44-D38D-48EA-8CB5-5A75FE273466}" = lport=2869 | protocol=6 | dir=in | app=system |
"{DF6DB7C6-2A2D-4638-981D-7972A08F3258}" = rport=10243 | protocol=6 | dir=out | app=system |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{027E4F11-E417-47E6-8FF1-08CBA3074FBA}" = protocol=17 | dir=in | app=c:\program files\ubisoft\far cry 2\bin\fc2launcher.exe |
"{0309B373-C21A-4834-AA4A-E626163DB971}" = protocol=17 | dir=in | app=d:\games\gas powered games\supreme commander - forged alliance\bin\forgedalliance.exe |
"{044DC081-A30E-4C98-82E8-076C6F7EE5BB}" = protocol=17 | dir=in | app=d:\games\electronic arts\crytek\crysis\bin32\crysisdedicatedserver.exe |
"{05C4FF03-BBEC-4A8D-BCF0-A63B3CD39255}" = protocol=17 | dir=in | app=c:\program files\ubisoft\far cry 2\bin\farcry2.exe |
"{065E6AC6-9E6D-46FD-9A69-68244082E772}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\doom 3\doom3.exe |
"{06A2DDA6-1F80-4CCC-98B5-8013BDDCFE67}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{084FD794-75C2-4BAB-82C7-52C680B6F66C}" = protocol=17 | dir=in | app=c:\program files\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\xr_3da.exe |
"{0AA15CF8-A0A2-4BDF-AA85-AC688B44E404}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{113B066B-D283-4021-BC5E-782745FC66EF}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe |
"{18B63934-8109-442A-9891-961BC2FCC97D}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1D46947F-6999-4632-B9B0-13D45DA1B1CC}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{1F9D8F58-1A9B-4A71-9F56-0AF50B2619E0}" = dir=in | app=c:\program files\avg\avg9\avgdiagex.exe |
"{20A3BCCB-F2E7-437C-A2FF-53E57E5F2B71}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe |
"{27BF1777-4BB6-4270-B5A1-A693E453700E}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{2C6E4E63-3A37-4132-A15B-2990C84E3F3A}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe |
"{311247C2-7F4D-4A08-A297-3BCD1AC09663}" = protocol=17 | dir=in | app=d:\games\gas powered games\supreme commander\bin\supremecommander.exe |
"{38C3405D-3300-4D9E-923C-CA104FDAD1EE}" = protocol=6 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{40076D00-FA4B-4C2D-8E9F-064D9B797B69}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{401E75A1-D480-45DE-822E-20302F6B5AE6}" = protocol=17 | dir=in | app=d:\games\gas powered games\gpgnet\gpg.multiplayer.client.exe |
"{44F2A0E1-399A-4690-A4C0-EB6E0555C3A3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
"{465173BD-C82A-4E15-A4B6-A59E64F9DC21}" = protocol=6 | dir=in | app=d:\games\electronic arts\crytek\crysis\bin32\crysis.exe |
"{4AFA21EC-444B-48D8-B5EB-816815EC854D}" = protocol=6 | dir=in | app=c:\program files\ubisoft\far cry 2\bin\fc2launcher.exe |
"{4DD6E094-A04F-454E-AA0D-4A138BF38591}" = protocol=6 | dir=in | app=d:\games\gas powered games\supreme commander\bin\supremecommander.exe |
"{52D5F7EC-E119-4CD8-B204-E4EC05917951}" = dir=in | app=c:\program files\avg\avg9\avgemc.exe |
"{5EB4D676-66BB-4700-A95D-8150E4BBE766}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{69D8523F-11FA-482C-B818-A0509690A70E}" = protocol=17 | dir=in | app=d:\games\kalypso\sins of a solar empire\sins of a solar empire.exe |
"{6AF76CB3-1854-4CB5-AF3A-AEFBAFD649A8}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
"{6F631509-078E-4C00-AB83-D736185DEF75}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{758262DE-8259-4F4F-A27B-8B3DC4F414E7}" = protocol=17 | dir=in | app=c:\program files\ventrilo\ventrilo.exe |
"{766EC0E8-1815-419A-8C5E-B16EEEA6F929}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4sp.exe |
"{7C241EEB-A316-47CF-9DE4-9933C7D4A5D9}" = protocol=6 | dir=in | app=d:\games\gas powered games\supreme commander - forged alliance\bin\forgedalliance.exe |
"{7FC660BD-9A1A-4F06-ACB1-92C116D3D37A}" = protocol=6 | dir=in | app=c:\program files\ubisoft\far cry 2\bin\fc2editor.exe |
"{85AC849B-A47B-44CF-B3CF-8DE6F8088B77}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{8B0190A8-A9F3-48D5-852F-B86F548D7CBB}" = protocol=17 | dir=in | app=d:\games\electronic arts\crytek\crysis\bin32\crysis.exe |
"{8C4524BC-2950-40C0-8D29-BF1FF201BE67}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\stalker clear sky\bin\xrengine.exe |
"{8DDD66C3-C925-40B4-BD77-A21B87323DA2}" = dir=in | app=c:\program files\avg\avg9\avgnsx.exe |
"{8E8161D5-F61A-40C6-9872-276E17D6064E}" = dir=in | app=c:\program files\avg\avg9\avgam.exe |
"{91F41AA4-B100-45F6-AB1B-1EF5036BA3BA}" = dir=in | app=c:\program files\electronic arts\command & conquer 3\retailexe\1.0\cnc3game.dat |
"{958AD410-89A6-44E1-8914-6BA561C9100C}" = dir=in | app=c:\program files\avg\avg9\avgupd.exe |
"{96574439-AC0F-47D8-A95F-24EFC6D07A0C}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{96D8590E-A49A-406B-B53D-CFE20CC2555C}" = protocol=6 | dir=in | app=d:\games\kalypso\sins of a solar empire\sins of a solar empire.exe |
"{9FE02485-3BA9-44D5-BE59-EFE2213FAF1E}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\doom 3\doom3.exe |
"{A3F4C7C1-9E7D-417D-A02B-327A7001C2E1}" = protocol=6 | dir=in | app=d:\games\gas powered games\gpgnet\gpg.multiplayer.client.exe |
"{A3FAC3DB-0B56-4172-8702-85BE137DFE38}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
"{A4A9ED83-11B9-40F5-81BC-EE51E9E54612}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{A900A791-C976-4256-995F-68E18E4CA233}" = protocol=6 | dir=in | app=c:\program files\electronic arts\battlefield 2142 demo\bf2142.exe |
"{AFB6F20D-99D6-4064-BD88-2E91BC6D8A97}" = protocol=17 | dir=in | app=c:\program files\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\dedicated\xr_3da.exe |
"{B9BA142E-1CBE-42E7-BD4D-39197F14A4AC}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{BA81FECB-D0E3-438C-B9F0-5C5E7E0A28F8}" = protocol=6 | dir=in | app=c:\program files\thq\gas powered games\gpgnet\gpg.multiplayer.client.exe |
"{BFEDCA89-79DB-43F8-9C16-F1D64995EF77}" = protocol=6 | dir=in | app=c:\program files\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\dedicated\xr_3da.exe |
"{C0649547-8FC4-4DD7-9259-EB19F9FE6099}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
"{CF3B5497-06D0-4DDF-8A95-639E55577FFC}" = protocol=17 | dir=in | app=c:\program files\thq\gas powered games\gpgnet\gpg.multiplayer.client.exe |
"{D04A91DD-5E60-4DEF-9CBB-A3040284DC23}" = protocol=6 | dir=in | app=d:\games\electronic arts\crytek\crysis\bin32\crysisdedicatedserver.exe |
"{DC8AC5B5-3EB0-47A3-AC94-AA2B1C525AB3}" = protocol=6 | dir=in | app=c:\program files\thq\s.t.a.l.k.e.r. - shadow of chernobyl\bin\xr_3da.exe |
"{E0D3797B-DF1F-4E37-9720-B5C87892C7CE}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\stalker clear sky\bin\xrengine.exe |
"{E7EB95EA-940F-49D7-BCB2-47567885CB67}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead\left4dead.exe |
"{EB1B888D-4EC3-42DA-A679-495F6B57C9DA}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{EBA942C9-7C9D-41E8-9EA4-2C85C379E1A1}" = protocol=17 | dir=in | app=c:\program files\ubisoft\far cry 2\bin\fc2editor.exe |
"{F2BC86C8-FC3E-492A-B38E-A9CD4192BC42}" = protocol=17 | dir=in | app=c:\program files\electronic arts\battlefield 2142 demo\bf2142.exe |
"{F9EA7F04-FB32-49C8-8708-5DCD996AD2B7}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead\left4dead.exe |
"{FBFFAF97-C924-49C2-9766-81AA06ACD9CF}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\call of duty modern warfare 2\iw4mp.exe |
"{FC87BA59-418C-459F-B3D3-C57A93097A00}" = protocol=6 | dir=in | app=c:\program files\ubisoft\far cry 2\bin\farcry2.exe |
"{FF843DBB-6967-499B-A93E-AF33869AEAF1}" = protocol=6 | dir=out | app=system |
"TCP Query User{0DBB2D55-CA5B-4C25-A9A3-F7C667D557CB}C:\program files\tmunitedforever\tmforever.exe" = protocol=6 | dir=in | app=c:\program files\tmunitedforever\tmforever.exe |
"TCP Query User{1ED7A761-847D-4307-B3F7-6EBCAC0A84AF}C:\program files\steam\steamapps\hughesymc\zombie panic! source\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\zombie panic! source\hl2.exe |
"TCP Query User{231A464D-5D60-441A-87E6-AD7CFF1C49E4}D:\games\ccp\eve\bin\exefile.exe" = protocol=6 | dir=in | app=d:\games\ccp\eve\bin\exefile.exe |
"TCP Query User{2C7892E3-C4EC-40C5-B6B5-0025E427A0AB}C:\program files\steam\steam.exe" = protocol=6 | dir=in | app=c:\program files\steam\steam.exe |
"TCP Query User{362B9A0C-256F-4753-9B77-03F15C6BAE68}C:\program files\steam\steamapps\hughesymc\insurgency\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\insurgency\hl2.exe |
"TCP Query User{38B644D0-9796-425F-8FFE-A8547EF224AE}D:\udk\udk-2010-02\binaries\win32\udk.exe" = protocol=6 | dir=in | app=d:\udk\udk-2010-02\binaries\win32\udk.exe |
"TCP Query User{4DEBF4CF-6623-400E-A660-FADF20D0E3E4}C:\program files\kali95\kali.exe" = protocol=6 | dir=in | app=c:\program files\kali95\kali.exe |
"TCP Query User{514DF134-0B9C-4A74-BF47-7EB78DA6A0FB}C:\program files\steam\steamapps\common\left 4 dead 2 demo\left4dead2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead 2 demo\left4dead2.exe |
"TCP Query User{51DC175B-806B-478C-B9A5-777B108CA0CD}C:\program files\bittorrent\bittorrent.exe" = protocol=6 | dir=in | app=c:\program files\bittorrent\bittorrent.exe |
"TCP Query User{5831646C-123B-49BB-9A88-E37171100D20}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\game.exe" = protocol=6 | dir=in | app=c:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\game.exe |
"TCP Query User{6249D6CB-49D0-4198-80AE-C3EFC92AD8EA}C:\program files\ccp\singularity\bin\exefile.exe" = protocol=6 | dir=in | app=c:\program files\ccp\singularity\bin\exefile.exe |
"TCP Query User{6FF32378-AF6C-4B27-9B7B-90401D58147B}C:\program files\steam\steamapps\hughesymc\half-life 2 deathmatch\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\half-life 2 deathmatch\hl2.exe |
"TCP Query User{757A26B5-4073-4DBC-910F-24A68A87CF0D}C:\program files\mirc\mirc.exe" = protocol=6 | dir=in | app=c:\program files\mirc\mirc.exe |
"TCP Query User{75A1C80F-4D80-4859-9746-3C69B662BC1F}C:\program files\electronic arts\command & conquer 3\retailexe\1.9\cnc3game.dat" = protocol=6 | dir=in | app=c:\program files\electronic arts\command & conquer 3\retailexe\1.9\cnc3game.dat |
"TCP Query User{8841FC4F-43D5-4FA2-85DE-CA64DECA1984}C:\program files\steam\steamapps\hughesymc\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\team fortress 2\hl2.exe |
"TCP Query User{8963A012-314A-4E17-9EC2-D0784D6D5B97}C:\program files\steam\steamapps\hughesymc\counter-strike source\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\counter-strike source\hl2.exe |
"TCP Query User{8DFD1F6E-B543-4C28-9A2D-B2E95BBE65E5}C:\program files\steam\steamapps\hughesymc\garrysmod\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\garrysmod\hl2.exe |
"TCP Query User{98D81622-112D-440B-B65A-0A47D8CCDD6F}C:\program files\steam\steamapps\hughesymc\synergy\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\synergy\hl2.exe |
"TCP Query User{99D990FA-9972-42D4-83E5-71B12AE2719B}C:\program files\steam\steamapps\hughesymc\source sdk base 2007\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\source sdk base 2007\hl2.exe |
"TCP Query User{A90E4118-1478-4175-BAD2-67784454396D}C:\program files\virtualdj\virtualdj.exe" = protocol=6 | dir=in | app=c:\program files\virtualdj\virtualdj.exe |
"TCP Query User{BF8073CF-B5DE-4E8E-9D52-A52DC06F24C7}C:\program files\xfire\xfire.exe" = protocol=6 | dir=in | app=c:\program files\xfire\xfire.exe |
"TCP Query User{C2859147-226E-43E0-BC80-C06EB68E28B9}C:\program files\steam\steamapps\hughesymc\source sdk base\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\source sdk base\hl2.exe |
"TCP Query User{CE906AB0-B505-4BC7-BF91-D339612A73BA}C:\users\callum\appdata\local\temp\electronicarts_patcher_000.exe" = protocol=6 | dir=in | app=c:\users\callum\appdata\local\temp\electronicarts_patcher_000.exe |
"TCP Query User{CEEDC686-B297-4200-85B7-8E63EBD62853}C:\program files\steam\steamapps\hughesymc\day of defeat source\hl2.exe" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\hughesymc\day of defeat source\hl2.exe |
"TCP Query User{E1FB8FF4-79D7-4EB0-AC93-D5EF8EC78E75}C:\program files\java\jre6\bin\java.exe" = protocol=6 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"TCP Query User{FA1AEE06-B9C1-46AD-A402-9BCF22C615C5}C:\program files\ccp\eve\bin\exefile.exe" = protocol=6 | dir=in | app=c:\program files\ccp\eve\bin\exefile.exe |
"UDP Query User{0BA9BD23-81E6-46B4-AE1A-0E849C2EF69B}C:\program files\tmunitedforever\tmforever.exe" = protocol=17 | dir=in | app=c:\program files\tmunitedforever\tmforever.exe |
"UDP Query User{212759A2-B320-44E5-8299-E816215CFB5E}C:\program files\steam\steam.exe" = protocol=17 | dir=in | app=c:\program files\steam\steam.exe |
"UDP Query User{272180F8-9E2D-4569-B06C-3C1E0F526BE4}C:\program files\kali95\kali.exe" = protocol=17 | dir=in | app=c:\program files\kali95\kali.exe |
"UDP Query User{31CEC022-CEBE-4551-8B04-AA9752FDC933}C:\program files\steam\steamapps\hughesymc\insurgency\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\insurgency\hl2.exe |
"UDP Query User{356C6E65-EF38-48DE-8A5C-41C6821EFFDD}C:\program files\xfire\xfire.exe" = protocol=17 | dir=in | app=c:\program files\xfire\xfire.exe |
"UDP Query User{36D807E0-2D5F-4ACD-99F8-F4937DB5E353}C:\program files\steam\steamapps\hughesymc\source sdk base 2007\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\source sdk base 2007\hl2.exe |
"UDP Query User{51DC2D1B-0B8C-4A31-9568-016125C29D20}C:\program files\electronic arts\command & conquer 3\retailexe\1.9\cnc3game.dat" = protocol=17 | dir=in | app=c:\program files\electronic arts\command & conquer 3\retailexe\1.9\cnc3game.dat |
"UDP Query User{5755D033-01AB-4AC3-B9B7-22B1E49C8B99}C:\program files\steam\steamapps\hughesymc\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\team fortress 2\hl2.exe |
"UDP Query User{5EF7D212-9A3A-40FC-ABE4-79D6335DC800}C:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\game.exe" = protocol=17 | dir=in | app=c:\program files\ea games\command & conquer the first decade\command & conquer(tm) tiberian sun(tm)\sun\game.exe |
"UDP Query User{661BFDE3-23D6-44AE-9886-DF30F5E922A7}C:\program files\mirc\mirc.exe" = protocol=17 | dir=in | app=c:\program files\mirc\mirc.exe |
"UDP Query User{7A431482-9DC9-4FC9-9C28-DEF3B7E0772F}C:\program files\steam\steamapps\hughesymc\half-life 2 deathmatch\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\half-life 2 deathmatch\hl2.exe |
"UDP Query User{80EEAA88-D9E8-4FCE-AF5F-058E9F40659C}C:\users\callum\appdata\local\temp\electronicarts_patcher_000.exe" = protocol=17 | dir=in | app=c:\users\callum\appdata\local\temp\electronicarts_patcher_000.exe |
"UDP Query User{81F8B4AE-7261-424C-8947-51FC5ED66A74}C:\program files\steam\steamapps\hughesymc\counter-strike source\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\counter-strike source\hl2.exe |
"UDP Query User{9179CD7D-F54C-4115-A84C-5B0EE3BF28E4}C:\program files\steam\steamapps\common\left 4 dead 2 demo\left4dead2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\left 4 dead 2 demo\left4dead2.exe |
"UDP Query User{923F3069-1419-4B5E-B536-1FBD791C6E31}C:\program files\java\jre6\bin\java.exe" = protocol=17 | dir=in | app=c:\program files\java\jre6\bin\java.exe |
"UDP Query User{9760D077-0529-4B6E-AB46-394C73784C89}D:\games\ccp\eve\bin\exefile.exe" = protocol=17 | dir=in | app=d:\games\ccp\eve\bin\exefile.exe |
"UDP Query User{9A0CD5CD-9C14-454F-8C29-3F8F497AC4AD}C:\program files\steam\steamapps\hughesymc\synergy\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\synergy\hl2.exe |
"UDP Query User{AEA6C936-1B00-4D95-858E-0A225FE48299}C:\program files\ccp\singularity\bin\exefile.exe" = protocol=17 | dir=in | app=c:\program files\ccp\singularity\bin\exefile.exe |
"UDP Query User{DE2C63F8-545C-4F36-8860-B9C931B1EFD3}C:\program files\virtualdj\virtualdj.exe" = protocol=17 | dir=in | app=c:\program files\virtualdj\virtualdj.exe |
"UDP Query User{E4456206-C98F-4147-BE14-084E8394197A}C:\program files\ccp\eve\bin\exefile.exe" = protocol=17 | dir=in | app=c:\program files\ccp\eve\bin\exefile.exe |
"UDP Query User{E4C438AB-B573-48FC-BB55-913527B4DDF2}C:\program files\steam\steamapps\hughesymc\garrysmod\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\garrysmod\hl2.exe |
"UDP Query User{F5142DB4-39A5-4358-8F1D-5627F3F80909}C:\program files\steam\steamapps\hughesymc\day of defeat source\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\day of defeat source\hl2.exe |
"UDP Query User{F85E0FB9-AB76-4DB7-870E-CBB886FFABF7}C:\program files\bittorrent\bittorrent.exe" = protocol=17 | dir=in | app=c:\program files\bittorrent\bittorrent.exe |
"UDP Query User{F86D3A2F-C8D1-447E-ACC2-1EAF3DBC914B}D:\udk\udk-2010-02\binaries\win32\udk.exe" = protocol=17 | dir=in | app=d:\udk\udk-2010-02\binaries\win32\udk.exe |
"UDP Query User{F9B212F7-F52F-4D10-8FA3-811ACB5C4EC1}C:\program files\steam\steamapps\hughesymc\source sdk base\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\source sdk base\hl2.exe |
"UDP Query User{FB624CB8-9757-4ABA-9633-D698785AFC0B}C:\program files\steam\steamapps\hughesymc\zombie panic! source\hl2.exe" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\hughesymc\zombie panic! source\hl2.exe |

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{000E79B7-E725-4F01-870A-C12942B7F8E4}" = Crysis(R)
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{015C5B35-B678-451C-9AEE-821E8D69621C}_is1" = PeerBlock 1.0.0 (r181)
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{08C0729E-3E50-11DF-9D81-005056806466}" = Google Earth
"{0C826C5B-B131-423A-A229-C71B3CACCD6A}" = CDDRV_Installer
"{13F3917B56CD4C25848BDC69916971BB}" = DivX Converter
"{18D10072035C4515918F7E37EAFAACFC}" = AutoUpdate
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{25A1E6A4-2DBD-4AC0-8650-8EA9A45B183D}" = Supreme Commander
"{26A24AE4-039D-4CA4-87B4-2F83216016FF}" = Java(TM) 6 Update 17
"{3101CB58-3482-4D21-AF1A-7057FC935355}" = KhalInstallWrapper
"{31D95937-B237-405D-920C-A3EF4E482395}" = Supreme Commander - Forged Alliance
"{33BBE45C-6296-488A-B7D5-37E692E71B3F}" = TortoiseSVN 1.6.5.16974 (32 bit)
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{3D3E663D-4E7E-4577-A560-7ECDDD45548A}" = PVSonyDll
"{3D5044A5-97B8-45C0-B956-BB2376569188}" = Windows Live Movie Maker
"{3FC7CBBC4C1E11DCA1A752EA55D89593}" = DivX Version Checker
"{41785C66-90F2-40CE-8CB5-1C94BFC97280}" = Microsoft Chart Controls for Microsoft .NET Framework 3.5
"{45338B07-A236-4270-9A77-EBB4115517B5}" = Windows Live Sign-in Assistant
"{541DEAC0-5F3D-45E6-B7CB-94ECF3B96748}" = Skype web features
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{5F4C776F-8CBD-4C4F-892F-B568ABDD70C8}" = GameSpy Comrade
"{66F78C51-D108-4F0C-A93C-1CBE74CE338F}" = Company of Heroes
"{68A35043-C55A-4237-88C9-37EE1C63ED71}" = Microsoft Visual J# 2.0 Redistributable Package
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{75438C0E-9925-412E-AD85-D0E71C6CE2ED}" = USB2.0 PC Camera (SN9C201&202)
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{789289CA-F73A-4A16-A331-54D498CE069F}" = Ventrilo Client
"{7B63B2922B174135AFC0E1377DD81EC2}" = DivX Codec
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{842C6AFC-7856-4fd9-99AF-8900554ACAA2}_is1" = V-Station 1.5.1
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8ADFC4160D694100B5B8A22DE9DCABD9}" = DivX Player
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{A899DA1F-D626-401C-8651-F2921E3B4CB3}" = 3Connect
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{A96E97134CA649888820BCDE5E300BBD}" = H.264 Decoder
"{AAC389499AEF40428987B3D30CFC76C9}" = MKV Splitter
"{AC76BA86-7AD7-1033-7B44-A93000000001}" = Adobe Reader 9.3
"{AEF9DC35ADDF4825B049ACBFD1C6EB37}" = AAC Decoder
"{B0C30E93-D3D9-4F04-A2AC-54749B573275}" = Command & Conquer 3
"{B13A7C41581B411290FBC0395694E2A9}" = DivX Converter
"{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Web Player
"{BEA18030-8B42-1286-EF64-CDA6BD083888}" = BBC iPlayer Desktop
"{C194D333-B84A-4BB7-B35E-060732D98DC4}" = GPGNet
"{C5C1C0F0-D62F-4DBF-81D4-D7EF397C228B}" = NVIDIA PhysX
"{C78EAC6F-7A73-452E-8134-DBB2165C5A68}" = QuickTime
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D103C4BA-F905-437A-8049-DB24763BBE36}" = Skype™️ 4.1
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{DE9D81D5-6359-4C9B-8E73-B097D94CA74A}" = My POS
"{E1E502E2-C006-49DB-9C0C-F2196E51826F}_is1" = Rootkit Unhooker LE 3.8 SR 2
"{E6B87DC4-2B3D-4483-ADFF-E483BF718991}" = OpenOffice.org 3.1
"{EA450D5D-95EA-4FD0-B8B0-6D8E68FBE2C7}" = Impulse
"{ECCA8FE7-767A-4C8A-9DAA-BAB60F877C41}" = Sins of a Solar Empire
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F2835483-37F2-4123-B4FE-0E77D58447F2}" = Far Cry 2
"{F29B21BD-CAA6-445F-8EF7-A7E2B9D8B14E}" = Logitech SetPoint
"{F4F4F84E-804F-4E9A-84D7-C34283F0088F}" = RealUpgrade 1.0
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{FD347316-609E-4149-983C-84B40338D38A}" = Battlefield 2142 Demo
"4Front Piano Module VSTi_is1" = 4Front Piano Module 1.0 VSTi
"AC3Filter" = AC3Filter (remove only)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Amazon MP3 Downloader" = Amazon MP3 Downloader 1.0.8
"ASIO4ALL" = ASIO4ALL
"AVG9Uninstall" = AVG 9.0
"BBCiPlayerDesktop.61DB7A798358575D6A969CCD73DDBBD723A6DA9D.1" = BBC iPlayer Desktop
"BitTorrent" = BitTorrent
"CCleaner" = CCleaner (remove only)
"CubicAudio - FatSyn_is1" = CubicAudio - FatSyn V1.0
"DivX Plus DirectShow Filters" = DivX Plus DirectShow Filters
"Edirol HQ Orchestral v1.01" = Edirol HQ Orchestral v1.01
"EVE" = EVE Online (remove only)
"EVEMon" = EVEMon
"EVEREST Ultimate Edition_is1" = EVEREST Ultimate Edition v5.30
"FileZilla Client" = FileZilla Client 3.3.0.1
"FL Studio 8" = FL Studio 8
"Huawei Modems" = Huawei modem
"IL Download Manager" = IL Download Manager
"Impulse" = Impulse
"InfraRecorder" = InfraRecorder
"Kali II" = Kali II
"MagicDisc 2.7.106" = MagicDisc 2.7.106
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft Visual J# 2.0 Redistributable Package" = Microsoft Visual J# 2.0 Redistributable Package
"mIRC" = mIRC
"Mozilla Firefox (3.6.3)" = Mozilla Firefox (3.6.3)
"NVIDIA Display Control Panel" = NVIDIA Display Control Panel
"NVIDIA Drivers" = NVIDIA Drivers
"NVIDIAStereo" = NVIDIA Stereoscopic 3D Driver
"PoiZone" = PoiZone
"PunkBusterSvc" = PunkBuster Services
"RA+ V3.03_is1" = FullRA Plus V3.03
"RealPlayer 12.0" = RealPlayer
"reFX Nexus 1.4.1_is1" = reFX Nexus 1.4.1
"reFX Vanguard 1.7.2_is1" = reFX Vanguard 1.7.2
"S.T.A.L.K.E.R. - Shadow of Chernobyl_is1" = S.T.A.L.K.E.R. - Shadow of Chernobyl
"Sins of a Solar Empire" = Sins of a Solar Empire
"SourceForts" = SourceForts
"Sphere" = Sphere (remove only)
"Steam App 10" = Counter-Strike
"Steam App 10180" = Call of Duty: Modern Warfare 2
"Steam App 10190" = Call of Duty: Modern Warfare 2 - Multiplayer
"Steam App 130" = Half-Life: Blue Shift
"Steam App 17500" = Zombie Panic! Source
"Steam App 17520" = Synergy
"Steam App 17700" = Insurgency
"Steam App 18820" = Zero Gear
"Steam App 20" = Team Fortress Classic
"Steam App 20510" = S.T.A.L.K.E.R.: Clear Sky
"Steam App 211" = Source SDK
"Steam App 215" = Source SDK Base
"Steam App 218" = Source SDK Base - Orange Box
"Steam App 220" = Half-Life 2
"Steam App 240" = Counter-Strike: Source
"Steam App 30" = Day of Defeat
"Steam App 300" = Day of Defeat: Source
"Steam App 320" = Half-Life 2: Deathmatch
"Steam App 380" = Half-Life 2: Episode One
"Steam App 40" = Deathmatch Classic
"Steam App 400" = Portal
"Steam App 4000" = Garry's Mod
"Steam App 420" = Half-Life 2: Episode Two
"Steam App 440" = Team Fortress 2
"Steam App 50" = Opposing Force
"Steam App 500" = Left 4 Dead
"Steam App 60" = Ricochet
"Steam App 9050" = Doom 3
"Steam App 9070" = Doom 3: Resurrection of Evil
"Steam App 9890" = Champions Online: Bloodmoon Free Weekend
"SystemRequirementsLab" = System Requirements Lab
"Teamspeak 2 RC2_is1" = TeamSpeak 2 RC2
"TeamSpeak 3 Client" = TeamSpeak 3 Client
"TmUnitedForever_is1" = TmUnitedForever Update 2010-03-15
"Toxic Biohazard" = Toxic Biohazard
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"WOLAPI" = Westwood Shared Internet Components
"Xfire" = Xfire (remove only)
"XfireXO Toolbar" = XfireXO Toolbar
"Xvid_is1" = Xvid 1.2.2 final uninstall

========== HKEY_CURRENT_USER Uninstall List ==========

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Age of Conquest" = Age of Conquest
"Wurm Online 2.6.9" = Wurm Online 2.6.9

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 04/05/2010 12:32:23 | Computer Name = Callums-PC | Source = Windows Search Service | ID = 3013
Description =

Error - 04/05/2010 12:40:29 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:41:58 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:42:12 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:42:26 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:42:39 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:42:53 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:43:09 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:43:22 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

Error - 04/05/2010 12:43:38 | Computer Name = Callums-PC | Source = ESENT | ID = 490
Description = wuaueng.dll (1132) SUS20ClientDataStore: An attempt to open the file
"C:\Windows\SoftwareDistribution\DataStore\DataStore.edb" for read / write access
failed with system error 32 (0x00000020): "The process cannot access the file because
it is being used by another process. ". The open file operation will fail with
error -1032 (0xfffffbf8).

[ System Events ]
Error - 12/11/2009 20:43:44 | Computer Name = Callums-PC | Source = Service Control Manager | ID = 7011
Description =

Error - 12/11/2009 20:44:14 | Computer Name = Callums-PC | Source = Service Control Manager | ID = 7011
Description =

Error - 12/11/2009 20:44:44 | Computer Name = Callums-PC | Source = Service Control Manager | ID = 7011
Description =

Error - 12/11/2009 20:45:15 | Computer Name = Callums-PC | Source = Service Control Manager | ID = 7011
Description =

Error - 12/11/2009 20:53:19 | Computer Name = Callums-PC | Source = DCOM | ID = 10010
Description =

Error - 14/11/2009 13:51:53 | Computer Name = Callums-PC | Source = bowser | ID = 8003
Description =

Error - 25/11/2009 12:40:32 | Computer Name = Callums-PC | Source = Service Control Manager | ID = 7009
Description =

Error - 25/11/2009 12:40:32 | Computer Name = Callums-PC | Source = Service Control Manager | ID = 7000
Description =

Error - 25/11/2009 12:57:13 | Computer Name = Callums-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 16:55:07 on 25/11/2009 was unexpected.

Error - 26/11/2009 20:20:48 | Computer Name = Callums-PC | Source = EventLog | ID = 6008
Description = The previous system shutdown at 00:18:21 on 27/11/2009 was unexpected.


< End of report >

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
Update Software

1. Java
Please download the newest version of Java from Java.com.

Before installing: it is important to remove older versions of Java since it does not do so automatically and old versions still leave you vulnerable.
Go to the Control Panel and enter Add or Remove Programs (Programs and Features in Vista/7).
Search in the list for all previous installed versions of Java. (J2SE Runtime Environment). Please uninstall/remove each of them.

Once old versions are gone, please install the newest version.

2. OpenOffice.org
You have version 3.1 installed, but 3.2 is available. It is recommended to stay updated with the latest version, to ensure you have the latest security updates for it.

You can download the latest version from OpenOffice.org


P2P Software

I see you are running P2P programs, BitTorrent and Xfire. I suggest to read the following, and then decide whether you want to keep it or not: http://www.helpmyos.com/learn-security-f40/p2p-programs-t1102.htm


Cleanup

To manually create a new Restore Point

  • Go to Control Panel and select System and Maintenance
  • Select System
  • On the left select Advance System Settings and accept the warning if you get one
  • Select System Protection Tab
  • Select Create at the bottom
  • Type in a name i.e. Clean
  • Select Create
Now we can purge the infected ones
  • Go back to the System and Maintenance page
  • Select Performance Information and Tools
  • On the left select Open Disk Cleanup
  • Select Files from all users and accept the warning if you get one
  • In the drop down box select your main drive i.e. C
  • For a few moments the system will make some calculations
  • Select the More Options tab
  • In the System Restore and Shadow Backups select Clean up
  • Select Delete on the pop up
  • Select OK
  • Select Delete
You are now done

To remove all of the tools we used and the files and folders they created, please do the following:
Please download OTC.exe by OldTimer:

  • Save it to your Desktop.
  • Double click OTC.exe.
  • Click the CleanUp! button.
  • If you are prompted to Reboot during the cleanup, select Yes.
  • The tool will delete itself once it finishes.

Note: If any tool, file or folder (belonging to the program we have used) hasn't been deleted, please delete it manually.

==

Please download TFC by OldTimer to your desktop
  • Please double-click TFC.exe to run it. (Note: If you are running on Vista, right-click on the file and choose Run As Administrator).
  • It will close all programs when run, so make sure you have saved all your work before you begin.
  • Click the Start
    button to begin the process. Depending on how often you clean temp
    files, execution time should be anywhere from a few seconds to a minute
    or two. Let it run uninterrupted to completion.
  • Once it's finished it should reboot your machine. If it does not, please manually reboot the machine yourself to ensure a complete clean.


==

Download Security Check by screen317 from SpywareInfoforum.org or Changelog.fr.
  • Save it to your Desktop.
  • Double click SecurityCheck.exe and follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
Results of screen317's Security Check version 0.99.4
Windows Vista Service Pack 2 (UAC is enabled)
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Disabled!
AVG 9.0
WMI entry may not exist for antivirus; attempting automatic update.
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
CCleaner (remove only)
Java(TM) 6 Update 20
Adobe Flash Player 10.0.45.2
Adobe Reader 9.3.2
Mozilla Firefox (3.6.3)
````````````````````````````````
Process Check:
objlist.exe by Laurent

AVG avgwdsvc.exe
AVG avgrsx.exe
AVG avgnsx.exe
AVG avgemc.exe
````````````````````````````````
DNS Vulnerability Check:

GREAT! (Not vulnerable to DNS cache poisoning)

``````````End of Log````````````

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
Please read the following information that I have provided, which will help you prevent malicious software in the future. Please keep in mind, malware is a continuous danger on the Internet. It is highly important to stay safe while browsing, to prevent re-infection.

Software recommendations

Firewall

  • Tallemu Online Armor: the free version is just as good as the premium. I have linked you to the free version.
  • Comodo Firewall: the free version is just as good as the premium. I have linked you to the free version. The optional security suite enhances the firewall by 40% increase. If you would like to install the suite that includes antivirus, then remove your old antivirus first.
  • PC Tools Firewall Plus: free and excellent firewall.


AntiSpyware

  • SpywareBlaster
    SpywareBlaster is a program that prevents spyware from installing on your computer. A tutorial on using SpywareBlaster may be found here.
  • Spybot - Search & Destroy.
    Spybot - Search & Destroy is a spyware and adware removal program. It also has realtime protection, TeaTimer to help safeguard your computer against spyware. (The link for Spybot - Search & Destroy contains a tutorial that will help you download, install, and begin using Spybot).


NOTE: Please keep ALL of these programs up-to-date and run them whenever you suspect a problem to prevent malware problems.

Resident Protection help
A number of programs have resident protection and it is a good idea to run the resident protection of one of each type of program to maintain protection. However, it is important to run only one resident program of each type since they can conflict and become less effective. That means only one antivirus, firewall, and scanning anti-spyware program at a time. Passive protectors such as SpywareBlaster can be run with any of them.

Rogue programs help
There are a lot of rogue programs out there that want to scare you into giving them your money and some malware actually claims to be security programs. If you get a popup for a security program that you did not install yourself, do NOT click on it and ask for help immediately. It is very important to run an antivirus and firewall, but you can't always rely on reviews and ads for information. Ask in a security forum that you trust if you are not sure. If you are unsure and looking for anti-spyware programs, you can find out if it is a rogue here:
http://www.spywarewarrior.com/rogue_anti-spyware.htm

Securing your computer

  • Windows Updates - It is very important to make sure that both Internet Explorer and Windows are kept current with the latest critical security patches from Microsoft. To do this just start Internet Explorer and select Tools > Windows Update, and follow the online instructions from there.
  • hpHosts file replaces your current HOSTS file with one containing well known ad sites and other bad sites. This prevents your computer from connecting to those sites by redirecting them to 127.0.0.1, which is your local computer's loopback address, meaning it will be difficult to infect your computer in the future.


Please consider using an alternate browser
Mozilla's Firefox browser is a very good alternative. In addition to being generally more secure than Internet Explorer, it has a very good built-in popup blocker and add-ons, like NoScript, can make it even more secure. Opera is another good option.

If you are interested:


See this page for more info about malware and prevention.

Thank you for choosing GeekPolice. Please see this page if you would like to leave feedback or contribute to our site. Do you have any more questions?

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
is avg 9.0 free edition a good antivirus to use withe these?
and is it possible you could pm me with a little info about each step you made me do here to aid in my learning with gpa Smile...

oh and thankyou very much dragon master you were a greathelp Smile...

............................................................................................

Windows Security Alerts And Fake AntiVirus + Redirects... - Page 1 Ama_210

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
I suppose AVG is fine.

About PM, nah. Sorry. Lol.

Get started in GPA when ready.

=>Topic closed.

descriptionWindows Security Alerts And Fake AntiVirus + Redirects... - Page 1 EmptyRe: Windows Security Alerts And Fake AntiVirus + Redirects...

more_horiz
privacy_tip Permissions in this forum:
You cannot reply to topics in this forum