Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Backdoor.Tidserv!inf filename: adapi.sys [Solved]


  • This topic is locked This topic is locked

#1
lowrimoj

lowrimoj

    Member

  • Member
  • PipPip
  • 12 posts
I began having issues with redirects two weeks ago... I downloaded malwarebytes and I thought the issue had been resolved. Auto scan has located Backdoor.Tidserv!inf. I appreciate any help in resolving the matter. Please see below the most recent malwarebyites log and the hijack this log. I look forward to your reply.

Malwarebytes' Anti-Malware 1.44
Database version: 3610
Windows 5.1.2600 Service Pack 2
Internet Explorer 6.0.2900.2180

1/21/2010 2:54:48 PM
mbam-log-2010-01-21 (14-54-48).txt

Scan type: Quick Scan
Objects scanned: 148132
Time elapsed: 7 minute(s), 35 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:24:04 PM, on 1/21/2010
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\ibmpmsvc.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\ccmsetup\ccmsetup.exe
C:\Program Files\Symantec AntiVirus\DefWatch.exe
C:\WINDOWS\system32\F5InstallerService.exe
C:\Program Files\Common Files\Microsoft Shared\VS7Debug\mdm.exe
c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
C:\Notes\ntmulti.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\rpcnet.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\rpcnetp.exe
C:\Program Files\Symantec AntiVirus\SavRoam.exe
c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Symantec AntiVirus\Rtvscan.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\WINDOWS\System32\DLA\DLACTRLW.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fppdis1.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\PROGRA~1\SYMANT~1\VPTray.exe
C:\PROGRA~1\VISION~1\ONETOU~2.EXE
C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd.exe
C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fppdis3a.exe
C:\Program Files\eFax Messenger 4.3\J2GDllCmd.exe
C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\UltraVNC\WinVNC.exe
C:\Program Files\Olympus\DeviceDetector\DevDtct2.exe
C:\Program Files\eFax Messenger 4.3\J2GTray.exe
C:\Documents and Settings\All Users\Start Menu\Programs\Startup\printnow.exe
C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe
C:\Program Files\Brother\ControlCenter3\brccMCtl.exe
C:\WINDOWS\system32\CCM\CcmExec.exe
C:\Program Files\Brother\Brmfcmon\BrMfcmon.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.c.../search/ie.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.c...//www.yahoo.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.employeeedge.com/
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://gabrobins1.c...t/my.logon.php3
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:5555
O1 - Hosts: 199.231.8.240 www.employeeedge.com #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O1 - Hosts: 199.231.8.240 employeeedge.com #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O1 - Hosts: 69.26.58.75 gabrobins1.clnt.virtela.net #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O1 - Hosts: 69.26.58.75 gabrobins1 #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_14\bin\ssv.dll
O4 - HKLM\..\Run: [Synchronization Manager] mobsync.exe /logon
O4 - HKLM\..\Run: [CleanUpWindows] c:\windows\cleanup.exe /p:c:\windows\temp /y /a
O4 - HKLM\..\Run: [CleanUpUserTemp] c:\windows\cleanup.exe /y /a
O4 - HKLM\..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [TrackPointSrv] tp4serv.exe
O4 - HKLM\..\Run: [CleanUpTemp] c:\windows\cleanup.exe /p:c:\temp /y /a
O4 - HKLM\..\Run: [WinVNC] "C:\Program Files\UltraVNC\WinVNC.exe" -servicehelper
O4 - HKLM\..\Run: [DLA] C:\WINDOWS\System32\DLA\DLACTRLW.EXE
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [pdfFactory Dispatcher v1] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fppdis1.exe
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [vptray] C:\PROGRA~1\SYMANT~1\VPTray.exe
O4 - HKLM\..\Run: [OneTouch Monitor] C:\PROGRA~1\VISION~1\ONETOU~2.EXE
O4 - HKLM\..\Run: [HP Software Update] "C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd.exe"
O4 - HKLM\..\Run: [HP Component Manager] "C:\Program Files\HP\hpcoretech\hpcmpmgr.exe"
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe
O4 - HKLM\..\Run: [pdfFactory Pro Dispatcher v3] "C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fppdis3a.exe" /source=HKLM
O4 - HKLM\..\Run: [eFax 4.3] "C:\Program Files\eFax Messenger 4.3\J2GDllCmd.exe" /R
O4 - HKLM\..\Run: [SSBkgdUpdate] "C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" -Embedding -boot
O4 - HKLM\..\Run: [PaperPort PTD] "C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe"
O4 - HKLM\..\Run: [IndexSearch] "C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe"
O4 - HKLM\..\Run: [PPort11reminder] "C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe" -r "C:\Documents and Settings\All Users\Application Data\ScanSoft\PaperPort\11\Config\Ereg\Ereg.ini"
O4 - HKLM\..\Run: [BrMfcWnd] C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe /AUTORUN
O4 - HKLM\..\Run: [ControlCenter3] C:\Program Files\Brother\ControlCenter3\brctrcen.exe /autorun
O4 - HKLM\..\Run: [SDFix] C:\SDFix\RunThis.bat /second
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Global Startup: Device Detector 3.lnk = C:\Program Files\Olympus\DeviceDetector\DevDtct2.exe
O4 - Global Startup: eFax 4.3.lnk = C:\Program Files\eFax Messenger 4.3\J2GTray.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: printnow.exe
O4 - Global Startup: Service Manager.lnk = C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office10\EXCEL.EXE/3000
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O15 - Trusted Zone: http://gabrobins.centra.com
O15 - Trusted Zone: http://gabrobinsckc.centra.com
O15 - Trusted Zone: http://www.dhl-usa.com
O15 - Trusted Zone: http://www.virtela.net
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft....k/?linkid=48835
O16 - DPF: {2BCDB465-81F9-41CB-832C-8037A4064446} (F5 Networks VPN Manager) - https://gabrobins1.c...0,2009,514,2217
O16 - DPF: {3BFFE033-BF43-11D5-A271-00A024A51325} (iNotes6 Class) - http://uspsy16m/iNotes6.cab
O16 - DPF: {41EF3CD2-D8CC-4438-84B1-280BB4E77C8E} (F5 Networks Dynamic Application Tunnel Control) - https://gabrobins1.c...0,2009,514,2213
O16 - DPF: {E0FF21FA-B857-45C5-8621-F120A0C17FF2} (F5 Networks Host Control) - https://gabrobins1.c...nal/urxhost.cab
O16 - DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} (MasteryNet Player) - http://firstrecords....er/mtplayer.cab
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = GABNA-AD.local
O17 - HKLM\Software\..\Telephony: DomainName = GABNA-AD.local
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: Domain = GABNA-AD.local
O17 - HKLM\System\CS1\Services\Tcpip\Parameters: SearchList = gabrobinsna.com,gabrobins.com,employeeedge.com,clnt.virtela.net,GABNA-AD.local
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: Domain = GABNA-AD.local
O17 - HKLM\System\CS2\Services\Tcpip\Parameters: SearchList = gabrobinsna.com,gabrobins.com,employeeedge.com,clnt.virtela.net,GABNA-AD.local
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: SearchList = gabrobinsna.com,gabrobins.com,employeeedge.com,clnt.virtela.net,GABNA-AD.local
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: Symantec AntiVirus Definition Watcher (DefWatch) - Symantec Corporation - C:\Program Files\Symantec AntiVirus\DefWatch.exe
O23 - Service: F5 Networks Component Installer - F5 Networks - C:\WINDOWS\system32\F5InstallerService.exe
O23 - Service: ThinkPad PM Service (IBMPMSVC) - Unknown owner - C:\WINDOWS\system32\ibmpmsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Multi-user Cleanup Service - IBM Corp - C:\Notes\ntmulti.exe
O23 - Service: OracleOraHome81ClientCache - Unknown owner - C:\oracle\ora81\BIN\ONRSD.EXE
O23 - Service: Remote Procedure Call (RPC) Net (Rpcnet) - Absolute Software Corp. - C:\WINDOWS\system32\rpcnet.exe
O23 - Service: SAVRoam (SavRoam) - symantec - C:\Program Files\Symantec AntiVirus\SavRoam.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec AntiVirus - Symantec Corporation - C:\Program Files\Symantec AntiVirus\Rtvscan.exe
O23 - Service: VNC Server (winvnc) - UltraVNC - C:\Program Files\UltraVNC\WinVNC.exe

--
End of file - 10561 bytes
  • 0

Advertisements


#2
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
http://www.geekstogo...uide-t2852.html
  • 0

#3
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
Thank you very much for your reply.

I have followed the directions. However, the computer has locked up during the OTL scan. What should I do?
  • 0

#4
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
I closed the OTL application and was able to run again with success. At any rate, please see attached the log results... Thank you very much for your time and assistance.


OTL logfile created on: 1/22/2010 9:50:50 AM - Run 1
OTL by OldTimer - Version 3.1.25.4 Folder = C:\Documents and Settings\lowrimoj\Desktop
Windows XP Professional Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.2180)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 54.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 74.00% Paging File free
Paging file location(s): C:\pagefile.sys 768 1536 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 37.25 Gb Total Space | 17.34 Gb Free Space | 46.54% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
Drive F: | 3.72 Gb Total Space | 1.78 Gb Free Space | 47.84% Space Free | Partition Type: FAT32
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: 7-51212
Current User Name: lowrimoj
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: On
Skip Microsoft Files: On
File Age = 14 Days
Output = Standard
Quick Scan

========== Processes (SafeList) ==========

PRC - [2010/01/22 08:48:54 | 00,547,840 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\lowrimoj\Desktop\OTL.exe
PRC - [2009/07/11 07:40:22 | 00,056,680 | ---- | M] (Absolute Software Corp.) -- C:\WINDOWS\system32\rpcnet.exe
PRC - [2008/06/04 07:51:06 | 00,262,784 | ---- | M] (F5 Networks) -- C:\WINDOWS\system32\F5InstallerService.exe
PRC - [2008/04/11 15:46:44 | 00,835,584 | ---- | M] (Brother Industries, Ltd.) -- C:\Program Files\Brother\ControlCenter3\BrccMCtl.exe
PRC - [2008/04/11 14:13:52 | 01,085,440 | R--- | M] (Brother Industries, Ltd.) -- C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe
PRC - [2008/02/26 21:08:50 | 29,183,504 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe
PRC - [2008/01/31 17:29:06 | 00,196,608 | R--- | M] (Brother Industries, Ltd.) -- C:\Program Files\Brother\Brmfcmon\BrMfcMon.exe
PRC - [2007/10/11 19:03:10 | 00,029,984 | ---- | M] (Nuance Communications, Inc.) -- C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe
PRC - [2007/06/13 04:23:07 | 01,033,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/05/11 02:06:38 | 00,341,616 | ---- | M] (Adobe Systems Incorporated) -- C:\Program Files\Adobe\Reader 8.0\Reader\AcroRd32.exe
PRC - [2007/04/20 13:42:34 | 00,503,808 | ---- | M] (FinePrint Software, LLC) -- C:\WINDOWS\system32\spool\drivers\w32x86\3\fppdis3a.exe
PRC - [2007/03/06 11:24:42 | 00,629,248 | ---- | M] (j2 Global Communications, Inc.) -- C:\Program Files\eFax Messenger 4.3\J2GTray.exe
PRC - [2007/03/06 11:21:31 | 00,116,224 | ---- | M] (j2 Global Communications, Inc.) -- C:\Program Files\eFax Messenger 4.3\J2GDllCmd.exe
PRC - [2007/02/22 17:32:12 | 00,118,784 | ---- | M] (OLYMPUS IMAGING CORP.) -- C:\Program Files\Olympus\DeviceDetector\DevDtct2.exe
PRC - [2007/02/10 07:29:47 | 00,242,544 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe
PRC - [2007/02/10 05:29:56 | 00,089,968 | ---- | M] (Microsoft Corporation) -- c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe
PRC - [2006/09/27 18:33:44 | 00,125,168 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\VPTray.exe
PRC - [2006/09/27 18:33:38 | 00,116,464 | ---- | M] (symantec) -- C:\Program Files\Symantec AntiVirus\SavRoam.exe
PRC - [2006/09/27 18:33:32 | 01,813,232 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\Rtvscan.exe
PRC - [2006/09/27 18:33:22 | 00,031,472 | ---- | M] (Symantec Corporation) -- C:\Program Files\Symantec AntiVirus\DefWatch.exe
PRC - [2006/07/19 17:26:12 | 00,169,632 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
PRC - [2006/07/19 17:26:06 | 00,192,160 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
PRC - [2006/07/19 17:26:04 | 00,052,896 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\ccApp.exe
PRC - [2006/04/11 15:13:38 | 01,160,848 | ---- | M] (Symantec Corporation) -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
PRC - [2006/02/09 00:50:00 | 00,267,488 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\ccmsetup\ccmsetup.exe
PRC - [2005/12/01 06:35:58 | 00,057,393 | ---- | M] (IBM Corp) -- C:\Notes\ntmulti.exe
PRC - [2005/11/11 00:33:00 | 00,073,782 | ---- | M] () -- C:\WINDOWS\system32\ibmpmsvc.exe
PRC - [2005/10/06 04:20:00 | 00,122,940 | ---- | M] (Sonic Solutions) -- C:\WINDOWS\system32\dla\DLACTRLW.EXE
PRC - [2005/05/25 20:56:48 | 00,364,544 | ---- | M] (ATI Technologies Inc.) -- C:\WINDOWS\system32\ati2evxx.exe
PRC - [2005/05/03 21:07:32 | 00,081,920 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe
PRC - [2004/08/04 01:05:00 | 00,570,368 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\CCM\CcmExec.exe
PRC - [2004/06/20 18:45:28 | 00,630,854 | ---- | M] (UltraVNC) -- C:\Program Files\UltraVNC\winvnc.exe
PRC - [2004/05/12 14:18:56 | 00,241,664 | ---- | M] (Hewlett-Packard Company) -- C:\Program Files\HP\hpcoretech\hpcmpmgr.exe
PRC - [2003/07/31 14:25:34 | 00,110,592 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
PRC - [2003/07/31 14:24:24 | 00,512,000 | ---- | M] (Synaptics, Inc.) -- C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
PRC - [2003/06/25 10:24:48 | 00,049,152 | ---- | M] (Hewlett-Packard) -- C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd.exe
PRC - [2002/10/30 15:59:12 | 00,364,544 | ---- | M] (FinePrint Software, LLC) -- C:\WINDOWS\system32\spool\drivers\w32x86\3\fppdis1.exe
PRC - [2002/04/16 07:12:46 | 00,086,016 | ---- | M] (Visioneer Inc) -- C:\Program Files\Visioneer OneTouch\OneTouchMon.exe
PRC - [2000/03/28 15:49:20 | 00,122,880 | ---- | M] (Ziff-Davis, Inc.) -- C:\Documents and Settings\All Users\Start Menu\Programs\Startup\printnow.exe


========== Modules (SafeList) ==========

MOD - [2010/01/22 08:48:54 | 00,547,840 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\lowrimoj\Desktop\OTL.exe
MOD - [2006/08/25 09:45:55 | 01,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2982_x-ww_ac3f9c03\comctl32.dll
MOD - [2006/05/19 06:59:41 | 00,094,720 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\iphlpapi.dll
MOD - [2004/08/03 23:56:44 | 00,640,000 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\system32\dbghelp.dll
MOD - [2003/07/31 14:25:06 | 00,065,536 | ---- | M] (Synaptics, Inc.) -- C:\WINDOWS\system32\SynTPFcs.dll


========== Win32 Services (SafeList) ==========

SRV - [2009/07/11 07:40:22 | 00,056,680 | ---- | M] (Absolute Software Corp.) [Auto | Running] -- C:\WINDOWS\system32\rpcnet.exe -- (Rpcnet) Remote Procedure Call (RPC)
SRV - [2008/06/04 07:51:06 | 00,262,784 | ---- | M] (F5 Networks) [Auto | Running] -- C:\WINDOWS\system32\F5InstallerService.exe -- (F5 Networks Component Installer)
SRV - [2008/05/25 16:44:16 | 09,154,560 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft SQL Server\MSSQL\Binn\sqlservr.exe -- (MSSQLSERVER)
SRV - [2008/02/26 21:08:50 | 29,183,504 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe -- (MSSQL$XACTWARE) SQL Server (XACTWARE)
SRV - [2007/02/10 07:29:47 | 00,242,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft SQL Server\90\Shared\sqlbrowser.exe -- (SQLBrowser)
SRV - [2007/02/10 05:29:56 | 00,089,968 | ---- | M] (Microsoft Corporation) [Auto | Running] -- c:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe -- (SQLWriter)
SRV - [2006/10/13 06:35:12 | 00,065,536 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\WINDOWS\system32\nwwks.dll -- (NWCWorkstation)
SRV - [2006/09/27 18:33:38 | 00,116,464 | ---- | M] (symantec) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\SavRoam.exe -- (SavRoam)
SRV - [2006/09/27 18:33:32 | 01,813,232 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\Rtvscan.exe -- (Symantec AntiVirus)
SRV - [2006/09/27 18:33:22 | 00,031,472 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Symantec AntiVirus\DefWatch.exe -- (DefWatch)
SRV - [2006/09/02 14:36:33 | 02,528,960 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Symantec\LiveUpdate\LuComServer_3_1.EXE -- (LiveUpdate)
SRV - [2006/08/07 14:03:02 | 00,214,720 | ---- | M] (Symantec Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe -- (SNDSrvc)
SRV - [2006/07/19 17:26:12 | 00,169,632 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe -- (ccSetMgr)
SRV - [2006/07/19 17:26:06 | 00,192,160 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe -- (ccEvtMgr)
SRV - [2006/04/11 15:13:38 | 01,160,848 | ---- | M] (Symantec Corporation) [Auto | Running] -- C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe -- (SPBBCSvc)
SRV - [2006/02/09 00:50:00 | 00,267,488 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\WINDOWS\System32\ccmsetup\ccmsetup.exe -- (ccmsetup)
SRV - [2005/12/01 06:35:58 | 00,057,393 | ---- | M] (IBM Corp) [Auto | Running] -- C:\Notes\ntmulti.exe -- (Multi-user Cleanup Service)
SRV - [2005/11/11 00:33:00 | 00,073,782 | ---- | M] () [Auto | Running] -- C:\WINDOWS\system32\ibmpmsvc.exe -- (IBMPMSVC)
SRV - [2005/10/14 04:50:19 | 00,045,272 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- c:\Program Files\Microsoft SQL Server\90\Shared\sqladhlp90.exe -- (MSSQLServerADHelper)
SRV - [2005/05/25 20:56:48 | 00,364,544 | ---- | M] (ATI Technologies Inc.) [Auto | Running] -- C:\WINDOWS\system32\ati2evxx.exe -- (Ati HotKey Poller)
SRV - [2005/05/03 20:42:56 | 00,323,584 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Microsoft SQL Server\MSSQL\Binn\sqlagent.EXE -- (SQLSERVERAGENT)
SRV - [2004/10/22 02:24:18 | 00,073,728 | ---- | M] (Macrovision Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe -- (IDriverT)
SRV - [2004/08/04 01:05:00 | 00,570,368 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\WINDOWS\system32\CCM\CcmExec.exe -- (CcmExec)
SRV - [2004/08/03 22:56:44 | 00,027,136 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\WINDOWS\system32\irmon.dll -- (Irmon)
SRV - [2004/06/20 18:45:28 | 00,630,854 | ---- | M] (UltraVNC) [Auto | Running] -- C:\Program Files\UltraVNC\WinVNC.exe -- (winvnc)
SRV - [2000/10/19 10:55:50 | 00,411,244 | ---- | M] () [On_Demand | Stopped] -- C:\oracle\ora81\bin\ONRSD.EXE -- (OracleOraHome81ClientCache)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.c...//www.yahoo.com
IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.employeeedge.com/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5555



O1 HOSTS File: ([2010/01/21 12:03:24 | 00,001,073 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O1 - Hosts: 199.231.8.240 www.employeeedge.com #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O1 - Hosts: 199.231.8.240 employeeedge.com #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O1 - Hosts: 69.26.58.75 gabrobins1.clnt.virtela.net #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O1 - Hosts: 69.26.58.75 gabrobins1 #ADDED BY F5 NETWORKS SSL TUNNEL - ORIGINAL RECORD#
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (SSVHelper Class) - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_14\bin\ssv.dll (Sun Microsystems, Inc.)
O4 - HKLM..\Run: [BrMfcWnd] C:\Program Files\Brother\Brmfcmon\BrMfcWnd.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [ccApp] C:\Program Files\Common Files\Symantec Shared\ccApp.exe (Symantec Corporation)
O4 - HKLM..\Run: [CleanUpTemp] c:\windows\cleanup.exe (Optimum X)
O4 - HKLM..\Run: [CleanUpUserTemp] c:\windows\cleanup.exe (Optimum X)
O4 - HKLM..\Run: [CleanUpWindows] c:\windows\cleanup.exe (Optimum X)
O4 - HKLM..\Run: [ControlCenter3] C:\Program Files\Brother\ControlCenter3\brctrcen.exe (Brother Industries, Ltd.)
O4 - HKLM..\Run: [DLA] C:\WINDOWS\system32\dla\DLACTRLW.EXE (Sonic Solutions)
O4 - HKLM..\Run: [eFax 4.3] C:\Program Files\eFax Messenger 4.3\J2GDllCmd.exe (j2 Global Communications, Inc.)
O4 - HKLM..\Run: [HP Component Manager] C:\Program Files\HP\hpcoretech\hpcmpmgr.exe (Hewlett-Packard Company)
O4 - HKLM..\Run: [HP Software Update] C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd.exe (Hewlett-Packard)
O4 - HKLM..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb10.exe (HP)
O4 - HKLM..\Run: [IndexSearch] C:\Program Files\ScanSoft\PaperPort\IndexSearch.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [OneTouch Monitor] C:\Program Files\Visioneer OneTouch\OneTouchMon.exe (Visioneer Inc)
O4 - HKLM..\Run: [PaperPort PTD] C:\Program Files\ScanSoft\PaperPort\pptd40nt.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [pdfFactory Dispatcher v1] C:\WINDOWS\system32\spool\drivers\w32x86\3\fppdis1.exe (FinePrint Software, LLC)
O4 - HKLM..\Run: [pdfFactory Pro Dispatcher v3] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\fppdis3a.exe (FinePrint Software, LLC)
O4 - HKLM..\Run: [PPort11reminder] C:\Program Files\ScanSoft\PaperPort\Ereg\Ereg.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [SDFix] C:\SDFix\RunThis.bat ()
O4 - HKLM..\Run: [SSBkgdUpdate] C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe (Nuance Communications, Inc.)
O4 - HKLM..\Run: [Synchronization Manager] C:\WINDOWS\System32\mobsync.exe (Microsoft Corporation)
O4 - HKLM..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe (Synaptics, Inc.)
O4 - HKLM..\Run: [SynTPLpr] C:\Program Files\Synaptics\SynTP\SynTPLpr.exe (Synaptics, Inc.)
O4 - HKLM..\Run: [TrackPointSrv] C:\WINDOWS\System32\tp4serv.exe (IBM Corporation)
O4 - HKLM..\Run: [UpdateManager] C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe (Sonic Solutions)
O4 - HKLM..\Run: [vptray] C:\Program Files\Symantec AntiVirus\VPTray.exe (Symantec Corporation)
O4 - HKLM..\Run: [WinVNC] C:\Program Files\UltraVNC\WinVNC.exe (UltraVNC)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Device Detector 3.lnk = C:\Program Files\Olympus\DeviceDetector\DevDtct2.exe (OLYMPUS IMAGING CORP.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\eFax 4.3.lnk = C:\Program Files\eFax Messenger 4.3\J2GTray.exe (j2 Global Communications, Inc.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\printnow.exe (Ziff-Davis, Inc.)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Service Manager.lnk = C:\Program Files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableCAD = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoThemesTab = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMBalloonTip = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: SetVisualStyle =
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoVisualStyleChoice = 1
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoColorChoice = 1
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office10\EXCEL.EXE (Microsoft Corporation)
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\WINDOWS\system32\nwprovau.dll (Microsoft Corporation)
O15 - HKCU\..Trusted Domains: centra.com ([gabrobins] http in Trusted sites)
O15 - HKCU\..Trusted Domains: centra.com ([gabrobinsckc] http in Trusted sites)
O15 - HKCU\..Trusted Domains: Clientelligent.com ([www] https in My Computer)
O15 - HKCU\..Trusted Domains: dhl-usa.com ([corporateship] https in Trusted sites)
O15 - HKCU\..Trusted Domains: dhl-usa.com ([sso] https in Trusted sites)
O15 - HKCU\..Trusted Domains: dhl-usa.com ([www] http in Trusted sites)
O15 - HKCU\..Trusted Domains: employeeedge.com ([www] http in My Computer)
O15 - HKCU\..Trusted Domains: employeeedge.com ([www] https in My Computer)
O15 - HKCU\..Trusted Domains: eyeadvisor.com ([www] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([atlas1] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([cronos] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([cronos] https in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([perseus] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([perseus] https in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([perseus.] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([poseidon] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([poseidon] https in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([theseus] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobins.com ([www] http in My Computer)
O15 - HKCU\..Trusted Domains: gabrobinsna.com ([www] http in My Computer)
O15 - HKCU\..Trusted Domains: genesyshcm.com ([pcf] https in My Computer)
O15 - HKCU\..Trusted Domains: genesyshcm.com ([pcfintegration] https in My Computer)
O15 - HKCU\..Trusted Domains: uspsy12m ([]http in My Computer)
O15 - HKCU\..Trusted Domains: uspsy13m ([]http in My Computer)
O15 - HKCU\..Trusted Domains: uspsy16m ([]http in My Computer)
O15 - HKCU\..Trusted Domains: virtela.net ([gabrobins1.clnt] https in Trusted sites)
O15 - HKCU\..Trusted Domains: virtela.net ([www] http in Trusted sites)
O15 - HKCU\..Trusted Domains: 9 domain(s) and sub-domain(s) not assigned to a zone.
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://go.microsoft....k/?linkid=48835 (Windows Genuine Advantage Validation Tool)
O16 - DPF: {2BCDB465-81F9-41CB-832C-8037A4064446} https://gabrobins1.c...0,2009,514,2217 (F5 Networks VPN Manager)
O16 - DPF: {3BFFE033-BF43-11D5-A271-00A024A51325} http://uspsy16m/iNotes6.cab (iNotes6 Class)
O16 - DPF: {41EF3CD2-D8CC-4438-84B1-280BB4E77C8E} https://gabrobins1.c...0,2009,514,2213 (F5 Networks Dynamic Application Tunnel Control)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_14)
O16 - DPF: {9F1C11AA-197B-4942-BA54-47A8489BB47F} http://v4.windowsupd...7930.5194675926 (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0015-0000-0014-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_14)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/...indows-i586.cab (Java Plug-in 1.5.0_14)
O16 - DPF: {E0FF21FA-B857-45C5-8621-F120A0C17FF2} https://gabrobins1.c...nal/urxhost.cab (F5 Networks Host Control)
O16 - DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} http://firstrecords....er/mtplayer.cab (MasteryNet Player)
O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: Domain = GABNA-AD.local
O18 - Protocol\Handler\cetihpz {CF184AD3-CDCB-4168-A3F7-8E447D129300} - C:\Program Files\HP\hpcoretech\comp\hpuiprot.dll (Hewlett-Packard Company)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - C:\WINDOWS\System32\igfxdev.dll (Intel Corporation)
O20 - Winlogon\Notify\NavLogon: DllName - C:\WINDOWS\system32\NavLogon.dll - C:\WINDOWS\system32\NavLogon.dll (Symantec Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Wallpaper_96_Global.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Wallpaper_96_Global.bmp
O30 - LSA: Authentication Packages - (nwprovau) - C:\WINDOWS\System32\nwprovau.dll (Microsoft Corporation)
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2003/11/05 14:18:12 | 00,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - comfile [open] -- "%1" %*
O35 - exefile [open] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: Ias - C:\WINDOWS\system32\ias [2006/10/24 06:18:21 | 00,000,000 | ---D | M]
NetSvcs: Iprip - File not found
NetSvcs: Irmon - C:\WINDOWS\system32\irmon.dll (Microsoft Corporation)
NetSvcs: NWCWorkstation - C:\WINDOWS\system32\nwwks.dll (Microsoft Corporation)
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

CREATERESTOREPOINT
Error starting restore point: System Restore is disabled.
Error closing restore point: System Restore is disabled.

========== Files/Folders - Created Within 14 Days ==========

[2010/01/22 09:11:41 | 00,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/01/22 09:10:43 | 00,000,000 | ---D | C] -- C:\Program Files\ERUNT
[2010/01/22 09:03:44 | 00,791,393 | ---- | C] (Lars Hederer ) -- C:\Documents and Settings\lowrimoj\Desktop\erunt_setup.exe
[2010/01/22 09:03:38 | 00,547,840 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\lowrimoj\Desktop\OTL.exe
[2010/01/22 09:03:31 | 00,439,808 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\lowrimoj\Desktop\TFC.exe
[2010/01/21 15:23:53 | 00,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2010/01/21 15:23:36 | 00,812,344 | ---- | C] (Trend Micro Inc.) -- C:\Documents and Settings\lowrimoj\Desktop\tool.exe
[2010/01/21 10:00:27 | 00,000,000 | ---D | C] -- C:\WINDOWS\ERUNT
[2010/01/21 09:56:36 | 00,000,000 | ---D | C] -- C:\SDFix
[2010/01/21 08:36:38 | 00,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft
[2010/01/12 07:54:14 | 00,000,000 | ---D | C] -- C:\Documents and Settings\lowrimoj\Application Data\Malwarebytes
[2010/01/12 07:54:09 | 00,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/01/12 07:54:08 | 00,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2010/01/12 07:54:07 | 00,019,160 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/01/12 07:54:07 | 00,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/01/11 07:53:02 | 00,000,000 | ---D | C] -- C:\Documents and Settings\lowrimoj\Local Settings\Application Data\qkuaie
[2009/07/18 10:44:06 | 00,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Application Data\Bytemobile
[2007/03/13 09:11:54 | 00,000,000 | --SD | M] -- C:\Documents and Settings\LocalService\Application Data\Microsoft
[2006/02/10 08:21:54 | 00,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Adobe
[2006/02/10 08:21:23 | 00,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Adobe
[2004/12/09 10:17:45 | 00,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft
[2003/11/05 11:46:14 | 00,000,000 | --SD | M] -- C:\Documents and Settings\NetworkService\Application Data\Microsoft
[2002/08/09 12:58:36 | 00,133,120 | ---- | C] ( ) -- C:\WINDOWS\System32\zipdll.dll

========== Files - Modified Within 14 Days ==========

[2010/01/22 09:22:05 | 10,485,760 | ---- | M] () -- C:\Documents and Settings\lowrimoj\NTUSER.DAT
[2010/01/22 09:10:45 | 00,000,611 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\NTREGOPT.lnk
[2010/01/22 09:10:45 | 00,000,592 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\ERUNT.lnk
[2010/01/22 09:09:57 | 00,000,456 | ---- | M] () -- C:\WINDOWS\smscfg.ini
[2010/01/22 09:08:46 | 00,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/01/22 09:08:24 | 00,017,920 | ---- | M] () -- C:\WINDOWS\System32\rpcnetp.exe
[2010/01/22 09:08:22 | 00,056,680 | ---- | M] (Absolute Software Corp.) -- C:\WINDOWS\System32\rpcnet.dll
[2010/01/22 09:07:51 | 00,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/01/22 09:07:47 | 00,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/01/22 09:05:59 | 00,000,178 | -HS- | M] () -- C:\Documents and Settings\lowrimoj\ntuser.ini
[2010/01/22 08:48:54 | 00,547,840 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\lowrimoj\Desktop\OTL.exe
[2010/01/22 08:48:42 | 00,284,915 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\gmer.zip
[2010/01/22 08:48:12 | 00,791,393 | ---- | M] (Lars Hederer ) -- C:\Documents and Settings\lowrimoj\Desktop\erunt_setup.exe
[2010/01/22 08:47:52 | 00,439,808 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\lowrimoj\Desktop\TFC.exe
[2010/01/21 17:32:48 | 04,310,312 | -H-- | M] () -- C:\Documents and Settings\lowrimoj\Local Settings\Application Data\IconCache.db
[2010/01/21 16:43:18 | 00,000,000 | ---- | M] () -- C:\WINDOWS\System32\NTAgent.exe
[2010/01/21 15:23:53 | 00,001,734 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\HijackThis.lnk
[2010/01/21 14:26:21 | 00,017,920 | ---- | M] () -- C:\WINDOWS\System32\rpcnetp.dll
[2010/01/21 13:51:04 | 00,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Documents and Settings\lowrimoj\Desktop\tool.exe
[2010/01/21 12:03:06 | 00,002,219 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\GAB SSL.lnk
[2010/01/21 09:56:28 | 01,529,241 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\SDFix.exe
[2010/01/18 09:16:23 | 00,010,112 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\Diary 01-25-10 J LOWRIMORE 6850-3.pdf
[2010/01/17 22:59:42 | 00,072,192 | ---- | M] () -- C:\WINDOWS\System32\drivers\CH2D1.sys
[2010/01/15 15:25:02 | 00,200,192 | ---- | M] () -- C:\Documents and Settings\lowrimoj\Desktop\LAS-30-001-10-1.doc
[2010/01/12 07:54:12 | 00,000,696 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/01/08 14:29:52 | 00,000,000 | ---- | M] () -- C:\WINDOWS\System32\eFax_4_3_Port

========== Files Created - No Company Name ==========

[2010/01/22 09:10:45 | 00,000,611 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\NTREGOPT.lnk
[2010/01/22 09:10:45 | 00,000,592 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\ERUNT.lnk
[2010/01/22 09:03:49 | 00,284,915 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\gmer.zip
[2010/01/21 15:23:53 | 00,001,734 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\HijackThis.lnk
[2010/01/21 14:29:00 | 00,000,000 | ---- | C] () -- C:\WINDOWS\System32\NTAgent.exe
[2010/01/21 09:56:23 | 01,529,241 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\SDFix.exe
[2010/01/18 09:16:22 | 00,010,112 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\Diary 01-25-10 J LOWRIMORE 6850-3.pdf
[2010/01/17 22:59:41 | 00,072,192 | ---- | C] () -- C:\WINDOWS\System32\drivers\CH2D1.sys
[2010/01/15 15:25:02 | 00,200,192 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Desktop\LAS-30-001-10-1.doc
[2010/01/12 07:54:12 | 00,000,696 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2009/07/18 10:38:50 | 00,025,736 | R--- | C] () -- C:\WINDOWS\System32\drivers\swmsflt.sys
[2008/12/29 09:34:40 | 00,000,097 | ---- | C] () -- C:\WINDOWS\System32\PICSDK.ini
[2008/11/14 07:45:14 | 00,000,818 | ---- | C] () -- C:\WINDOWS\Brpfx04a.ini
[2008/11/14 07:45:14 | 00,000,153 | ---- | C] () -- C:\WINDOWS\brpcfx.ini
[2008/11/14 07:44:46 | 00,000,419 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI
[2008/11/14 07:44:46 | 00,000,027 | ---- | C] () -- C:\WINDOWS\BRPP2KA.INI
[2008/11/14 07:41:16 | 00,106,496 | ---- | C] () -- C:\WINDOWS\System32\BrMuSNMP.dll
[2008/11/14 07:41:16 | 00,000,086 | ---- | C] () -- C:\WINDOWS\Brfaxrx.ini
[2008/11/14 07:29:57 | 00,031,567 | ---- | C] () -- C:\WINDOWS\maxlink.ini
[2008/02/13 09:41:07 | 00,000,026 | ---- | C] () -- C:\WINDOWS\PROFWS32.INI
[2007/07/23 11:08:16 | 00,114,688 | ---- | C] () -- C:\WINDOWS\System32\OdiOlDVR.dll
[2007/07/23 11:08:16 | 00,053,248 | ---- | C] () -- C:\WINDOWS\System32\OdiAPI.dll
[2007/07/17 16:05:37 | 00,000,131 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Local Settings\Application Data\fusioncache.dat
[2007/07/17 14:03:35 | 00,045,056 | ---- | C] () -- C:\WINDOWS\System32\PRNTPARM.DLL
[2007/07/17 13:27:09 | 00,012,047 | ---- | C] () -- C:\WINDOWS\hpdj5600.ini
[2007/07/17 08:06:16 | 00,000,038 | ---- | C] () -- C:\WINDOWS\BMUpdate.ini
[2007/07/05 08:22:58 | 00,033,280 | ---- | C] () -- C:\Documents and Settings\lowrimoj\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2007/05/23 08:01:16 | 00,002,174 | ---- | C] () -- C:\WINDOWS\System32\blat.DLL
[2006/09/18 10:39:57 | 00,017,920 | ---- | C] () -- C:\WINDOWS\System32\rpcnetp.dll
[2006/02/06 14:56:18 | 00,001,403 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\AdobeDLM.log
[2006/02/06 14:56:18 | 00,000,000 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\dm.ini
[2006/01/31 13:49:57 | 00,000,138 | ---- | C] () -- C:\WINDOWS\notes.ini
[2006/01/31 10:59:34 | 00,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini
[2005/03/22 11:17:51 | 00,204,800 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeW7.dll
[2005/03/22 11:17:51 | 00,200,704 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeA6.dll
[2005/03/22 11:17:51 | 00,192,512 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeP6.dll
[2005/03/22 11:17:51 | 00,192,512 | ---- | C] () -- C:\WINDOWS\System32\IVIresizeM6.dll
[2005/03/22 11:17:51 | 00,188,416 | ---- | C] () -- C:\WINDOWS\System32\IVIresizePX.dll
[2005/03/22 11:17:51 | 00,020,480 | ---- | C] () -- C:\WINDOWS\System32\IVIresize.dll
[2005/03/14 13:29:32 | 00,000,068 | ---- | C] () -- C:\WINDOWS\iltwain.ini
[2005/03/14 13:25:44 | 00,000,092 | ---- | C] () -- C:\WINDOWS\CMBTCTL.INI
[2005/03/14 13:25:32 | 00,038,576 | ---- | C] () -- C:\WINDOWS\System32\NWLOCALE.DLL
[2005/03/14 13:25:32 | 00,034,122 | ---- | C] () -- C:\WINDOWS\System32\EHBLIC.DLL
[2005/03/14 13:25:31 | 00,079,072 | ---- | C] () -- C:\WINDOWS\System32\CMBTDWG.DLL
[2005/03/14 13:25:31 | 00,000,866 | ---- | C] () -- C:\WINDOWS\CMBTLL.INI
[2005/03/14 13:25:31 | 00,000,077 | ---- | C] () -- C:\WINDOWS\VCBTRV.INI
[2005/03/14 13:24:41 | 00,000,120 | ---- | C] () -- C:\WINDOWS\DDSSetup.ini
[2005/02/01 16:00:46 | 00,065,536 | ---- | C] () -- C:\WINDOWS\System32\ProgressTrace.dll
[2005/02/01 16:00:44 | 00,090,112 | ---- | C] () -- C:\WINDOWS\System32\PcdrKernelModeServices.dll
[2004/12/02 11:24:19 | 00,000,000 | ---- | C] () -- C:\WINDOWS\VPC32.INI
[2004/09/16 06:42:40 | 00,024,576 | ---- | C] () -- C:\WINDOWS\System32\e100bmsg.dll
[2004/08/03 23:56:44 | 00,081,920 | ---- | C] () -- C:\WINDOWS\System32\ieencode.dll
[2004/08/03 18:56:46 | 00,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2004/04/13 21:46:02 | 00,000,100 | ---- | C] () -- C:\WINDOWS\System32\UNWISE.INI
[2004/03/26 21:19:09 | 00,002,599 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
[2004/03/23 14:15:27 | 00,077,824 | ---- | C] () -- C:\WINDOWS\System32\SynTPCoI.dll
[2004/03/23 14:15:18 | 00,113,152 | ---- | C] () -- C:\WINDOWS\System32\tp4uires.dll
[2004/03/23 09:41:25 | 00,000,309 | ---- | C] () -- C:\WINDOWS\wininit.ini
[2003/11/24 11:32:53 | 00,000,029 | ---- | C] () -- C:\WINDOWS\vdialer.INI
[2003/11/10 15:38:25 | 00,000,033 | ---- | C] () -- C:\WINDOWS\WDTCPCON.INI
[2003/11/10 15:33:47 | 00,002,075 | ---- | C] () -- C:\WINDOWS\winhelp.ini
[2003/11/10 15:32:07 | 00,003,635 | ---- | C] () -- C:\WINDOWS\~WDINS.INI
[2003/11/10 13:55:12 | 00,006,698 | ---- | C] () -- C:\WINDOWS\RDSWIN.INI
[2003/11/10 07:51:46 | 00,000,456 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2003/11/06 09:31:03 | 00,000,660 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2003/07/07 03:18:34 | 00,315,392 | ---- | C] () -- C:\WINDOWS\System32\LeeRadon.dll
[2003/07/07 03:16:42 | 00,188,416 | ---- | C] () -- C:\WINDOWS\System32\LeeArgon.dll
[2003/04/10 14:04:00 | 00,028,672 | ---- | C] () -- C:\WINDOWS\System32\JAWTAccessBridge.dll
[2003/02/25 11:19:56 | 00,094,274 | ---- | C] () -- C:\WINDOWS\System32\HPBHEALR.DLL
[2002/08/09 09:18:36 | 00,122,368 | ---- | C] () -- C:\WINDOWS\System32\unzdll.dll
[1999/07/30 07:24:34 | 00,000,218 | ---- | C] () -- C:\WINDOWS\oraodbc.ini

========== LOP Check ==========

[2009/08/09 06:47:44 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AT&T
[2009/07/31 09:15:18 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\eFax Messenger 4.3 Output
[2007/07/17 14:21:00 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\eFax Messenger 4.3 Setup
[2006/02/06 14:56:19 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\IBM
[2006/02/06 14:56:19 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ICAClient
[2006/02/06 14:56:19 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\InterVideo
[2006/02/06 14:56:19 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Leadertech
[2009/12/22 12:41:17 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ScanSoft
[2004/04/21 10:47:38 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
[2008/03/06 11:46:02 | 00,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Xactware
[2009/07/18 10:54:05 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\AT&T
[2009/07/18 10:42:09 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\DBUpdater
[2007/07/17 15:54:57 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\DeLorme
[2007/07/23 10:34:46 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\eFax Messenger
[2008/08/26 13:22:53 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\F5 Networks
[2008/10/05 15:13:52 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\Garmin
[2006/02/06 14:57:03 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\IBM
[2006/02/06 14:57:03 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\ICAClient
[2006/02/06 14:57:03 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\InterVideo
[2006/02/06 14:57:03 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\Leadertech
[2008/12/29 09:42:50 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\Panasonic
[2009/09/23 08:55:18 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\PC-FAX TX
[2008/11/14 08:07:02 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\ScanSoft
[2009/07/18 10:38:50 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\Sierra Wireless
[2009/05/07 08:51:55 | 00,000,000 | ---D | M] -- C:\Documents and Settings\lowrimoj\Application Data\webex

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.exe >


< MD5 for: AGP440.SYS >
[2004/08/04 00:05:44 | 18,738,937 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2004/08/03 21:07:42 | 00,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\WINDOWS\system32\drivers\agp440.sys

< MD5 for: ATAPI.SYS >
[2004/08/04 00:05:44 | 18,738,937 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2002/08/29 02:27:50 | 00,086,912 | ---- | M] (Microsoft Corporation) MD5=95B858761A00E1D4F81F79A0DA019ACA -- C:\WINDOWS\Driver Cache\atapi.sys
[2010/01/21 14:48:50 | 00,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\system32\dllcache\atapi.sys
[2010/01/21 14:48:50 | 00,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\system32\drivers\atapi.sys

< MD5 for: EVENTLOG.DLL >
[2004/08/03 23:56:44 | 00,055,808 | ---- | M] (Microsoft Corporation) MD5=82B24CB70E5944E6E34662205A2A5B78 -- C:\WINDOWS\system32\dllcache\eventlog.dll
[2004/08/03 23:56:44 | 00,055,808 | ---- | M] (Microsoft Corporation) MD5=82B24CB70E5944E6E34662205A2A5B78 -- C:\WINDOWS\system32\eventlog.dll

< MD5 for: IASTOR.SYS >
[2005/10/12 10:07:12 | 00,874,240 | ---- | M] (Intel Corporation) MD5=309C4D86D989FB1FCF64BD30DC81C51B -- C:\Drivers\Laptop\X60s\1702-3JU\Satahdc\iastor.sys
[2005/10/12 10:07:12 | 00,874,240 | ---- | M] (Intel Corporation) MD5=309C4D86D989FB1FCF64BD30DC81C51B -- C:\WINDOWS\system32\drivers\iaStor.sys

< MD5 for: NETLOGON.DLL >
[2004/08/03 23:56:46 | 00,407,040 | ---- | M] (Microsoft Corporation) MD5=96353FCECBA774BB8DA74A1C6507015A -- C:\WINDOWS\system32\dllcache\netlogon.dll
[2004/08/03 23:56:46 | 00,407,040 | ---- | M] (Microsoft Corporation) MD5=96353FCECBA774BB8DA74A1C6507015A -- C:\WINDOWS\system32\netlogon.dll

< MD5 for: SCECLI.DLL >
[2004/08/03 23:56:46 | 00,180,224 | ---- | M] (Microsoft Corporation) MD5=0F78E27F563F2AAF74B91A49E2ABF19A -- C:\WINDOWS\system32\dllcache\scecli.dll
[2004/08/03 23:56:46 | 00,180,224 | ---- | M] (Microsoft Corporation) MD5=0F78E27F563F2AAF74B91A49E2ABF19A -- C:\WINDOWS\system32\scecli.dll

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >
[2008/10/16 04:37:02 | 00,357,888 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\dxtmsft.dll
[2008/10/16 04:37:02 | 00,205,312 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\dxtrans.dll

< %systemroot%\Tasks\*.job /lockedfiles >
< End of report >





OTL Extras logfile created on: 1/22/2010 9:50:50 AM - Run 1
OTL by OldTimer - Version 3.1.25.4 Folder = C:\Documents and Settings\lowrimoj\Desktop
Windows XP Professional Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.2180)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 54.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 74.00% Paging File free
Paging file location(s): C:\pagefile.sys 768 1536 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 37.25 Gb Total Space | 17.34 Gb Free Space | 46.54% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
Drive F: | 3.72 Gb Total Space | 1.78 Gb Free Space | 47.84% Space Free | Partition Type: FAT32
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: 7-51212
Current User Name: lowrimoj
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: On
Skip Microsoft Files: On
File Age = 14 Days
Output = Standard
Quick Scan

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.hlp [@ = hlpfile] -- C:\WINDOWS\WinHelp.exe (Microsoft Corporation)
.html [@ = htmlfile] -- C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)
.js [@ = JSFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)
.jse [@ = JSEFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)
.vbe [@ = VBEFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)
.vbs [@ = VBSFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)
.wsf [@ = WSFFile] -- C:\WINDOWS\System32\CScript.exe (Microsoft Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
hlpfile [open] -- C:\WINDOWS\WinHelp.exe %1 (Microsoft Corporation)
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office10\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office10\msohtmed.exe" /p %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
https [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)
jsfile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
jsefile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
vbefile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
vbsfile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
wsffile [open] -- %SystemRoot%\System32\CScript.exe "%1" %* (Microsoft Corporation)
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"FirstRunDisabled" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"2967:TCP" = 2967:TCP:199.231.8.0/255.255.255.0:Enabled:NAV10.1
"5900:TCP" = 5900:TCP:LocalSubNet,192.168.24.0/255.255.255.0,199.231.8.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:UltraVnc-Port
"2967:UDP" = 2967:UDP:199.231.8.0/255.255.255.0:Enabled:NAV9.1
"38293:UDP" = 38293:UDP:199.231.8.0/255.255.255.0:Enabled:NAV9.2
"139:TCP" = 139:TCP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22002
"3389:TCP" = 3389:TCP:LocalSubnet,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0,199.231.8.0/255.255.255.0:Enabled:@xpsp2res.dll,-22009
"2568:TCP" = 2568:TCP:*:Enabled:SMS-CliHealth

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"2967:TCP" = 2967:TCP:199.231.8.0/255.255.255.0:Enabled:NAV10.1
"5900:TCP" = 5900:TCP:*:Enabled:VNC
"2967:UDP" = 2967:UDP:199.231.8.0/255.255.255.0:Enabled:NAV9.1
"38293:UDP" = 38293:UDP:199.231.8.0/255.255.255.0:Enabled:NAV9.2
"139:TCP" = 139:TCP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22002
"3389:TCP" = 3389:TCP:LocalSubnet,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0,199.231.8.0/255.255.255.0:Enabled:@xpsp2res.dll,-22009
"2568:TCP" = 2568:TCP:*:Enabled:SMS-CliHealth
"5800:TCP" = 5800:TCP:*:Enabled:VNC Java

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"%programfiles%\UltaVnc\winvnc.exe" = %programfiles%\UltaVnc\winvnc.exe:LocalSubNet,192.168.24.0/255.255.255.0,199.231.8.0/255.255.255.0,192.168.151.0/255.255.255.0:enabled:UltraVnc -- File not found

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"%programfiles%\UltaVnc\winvnc.exe" = %programfiles%\UltaVnc\winvnc.exe:LocalSubNet,192.168.24.0/255.255.255.0,199.231.8.0/255.255.255.0,192.168.151.0/255.255.255.0:enabled:UltraVnc -- File not found
"C:\Documents and Settings\lowrimoj\Local Settings\Temp\pdfupd.exe" = C:\Documents and Settings\lowrimoj\Local Settings\Temp\pdfupd.exe:*:Enabled:enable -- File not found


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{003DF6C7-2E32-46E1-8CAE-3BB038F88CBB}" = BVSInstall
"{024E6362-7D37-4D78-93F9-00C1747DA645}" = Residential Component Technology
"{04F693CE-1C19-4DED-8418-31A9E79212D2}" = Xactimate 25
"{057EF166-9FD2-4B66-84B9-990A5C1DB0FB}" = Xactimate 24
"{09DA4F91-2A09-4232-AB8C-6BC740096DE3}" = Sonic Update Manager
"{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}" = Sonic DLA
"{19C989C4-50AE-43A4-B06E-8C70FFFF852F}" = PC-Doctor for Windows
"{23E5032B-56CA-4C19-A72E-B50161DB82CA}" = Previous Versions Client
"{2750B389-A2D2-4953-99CA-27C1F2A8E6FD}" = Microsoft SQL Server 2005 Tools Express Edition
"{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}" = Microsoft SQL Server 2005 Express Edition (XACTWARE)
"{2BC2781A-F7F6-452E-95EB-018A522F1B2C}" = PaperPort Image Printer
"{3248F0A8-6813-11D6-A77B-00B0D0150140}" = J2SE Runtime Environment 5.0 Update 14
"{33CFCF98-F8D6-4549-B469-6F4295676D83}" = Symantec AntiVirus
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}" = Microsoft SQL Server Setup Support Files (English)
"{63569CE9-FA00-469C-AF5C-E5D4D93ACF91}" = Windows Genuine Advantage v1.3.0254.0
"{6A69D94E-C569-4154-9643-72E94D1DDFDA}" = XPS Essentials Pack
"{6D4839CB-28B4-4070-8CA7-612CA92CA3D0}" = F5 Networks VPN Client for Windows
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{753D852A-D86D-42C9-9978-40AE66FB8985}" = Driver Installer
"{766273C1-A39B-47EB-ACE8-DEBDD8094BCC}" = overland
"{7A8FF745-BBC5-482B-88E4-18D3178249A9}" = ScanSoft PaperPort 11
"{81D0EAC7-B352-4E71-B8A1-461E41029A2E}" = DeLorme Street Atlas USA 2008
"{8254F264-9202-494F-BFCD-EE521A9187A9}" = MasteryNet Course Player for Internet Explorer
"{8398B542-3CC4-44D9-83DF-696CCE70124B}" = Windows Support Tools
"{90120000-0020-0409-0000-0000000FF1CE}" = Compatibility Pack for the 2007 Office system
"{90280409-6000-11D3-8CFE-0050048383C9}" = Microsoft Office XP Professional with FrontPage
"{91810AFC-A4F8-4EBA-A5AA-B198BBC81144}" = InterVideo WinDVD
"{9541FED0-327F-4DF0-8B96-EF57EF622F19}" = IBM RecordNow!
"{9579E862-5FC7-4337-B1CC-5E37451524C5}" = Motorola Driver Installation
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A8AD990E-355A-4413-8647-A9B168978423}_is1" = Ultr@VNC Release 1.0.0 RC 18 - Win32
"{AC76BA86-7AD7-1033-7B44-A81200000003}" = Adobe Reader 8.1.2
"{AC76BA86-7AD7-5464-3428-800000000003}" = Spelling Dictionaries Support For Adobe Reader 8
"{B3076A28-345A-4d89-90A3-B68866C0DFB8}" = eFax Messenger 4.3
"{B5599ECB-DA72-43EE-8A30-2C80396FF8BB}" = Access IBM
"{BAF78226-3200-4DB4-BE33-4D922A799840}" = Windows Presentation Foundation
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{CAD66E07-E773-4640-A5D4-AFC5BC83D90F}" = ACIS Professional Workstation for Windows XP
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D2E5A930-4986-422E-995A-AD4E2ECDFCA2}" = SAPI 5.1
"{D9461574-5FC0-4641-BBDC-D1038B196F55}" = Brother MFL-Pro Suite MFC-490CW
"{DB5518BE-F40F-407A-B451-012625D4497B}" = hp deskjet 5600
"{DDA316B2-039B-474C-BD9C-585C61B9BAC7}" = Virtela Dialer
"{E09B48B5-E141-427A-AB0C-D3605127224A}" = Microsoft SQL Server Desktop Engine
"{E9F44C98-B8B6-480F-AF7B-E42A0A46F4E3}" = Microsoft SQL Server VSS Writer
"{EC6AF20D-4376-4070-BEE4-D3A0DFF7E140}" = Access IBM
"{F0A37341-D692-11D4-A984-009027EC0A9C}" = SoundMAX
"{F1BA3CD5-89DC-4273-8603-A75F33E9B335}" = Nokia Connectivity Adapter Cable DKU-5
"{F9B3DD02-B0B3-42E9-8650-030DFF0D133D}" = Microsoft SQL Server Native Client
"{FA00A998-F2EF-4030-9CDA-773FAEED2870}" = Lotus Notes 6.5.5
"{FB91E774-867B-4567-ACE7-8144EF036068}" = Olympus Digital Wave Player
"{FCDC3CDD-F53E-4239-8CA5-BC492942931B}" = SMS Advanced Client
"{FCE65C4E-B0E8-4FBD-AD16-EDCBE6CD591F}" = HighMAT Extension to Microsoft Windows XP CD Writing Wizard
"Access IBM Tools" = Access IBM Tools
"ActiveTouchMeetingClient" = WebEx
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"ATI Display Driver" = ATI Display Driver
"AutoItv3" = AutoIt v3.2.0.1
"Citrix ICA Client" = Citrix ICA Client
"CNXT_MODEM_PCI_VEN_8086&DEV_24C6&SUBSYS_05591014" = ThinkPad Integrated 56K Modem
"DocumentDirectV2.1" = DocumentDirect 2.1
"ERUNT_is1" = ERUNT 1.1j
"FinePrint pdfFactory (1.x)" = FinePrint pdfFactory (1.x)
"HijackThis" = HijackThis 2.0.2
"HP Deskjet 6500 Series_Driver" = HP Deskjet 6500 Series
"InstallShield_{19C989C4-50AE-43A4-B06E-8C70FFFF852F}" = PC-Doctor for Windows
"IrfanView" = IrfanView (remove only)
"LiveUpdate" = LiveUpdate 3.1 (Symantec Corporation)
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft SQL Server 2005" = Microsoft SQL Server 2005
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"MySQL Connector/ODBC 3.51" = MySQL Connector/ODBC 3.51
"OneTouch Version 3.0" = OneTouch Version 3.0
"pdfFactory Pro" = pdfFactory Pro
"Photocopier Pro_is1" = Photocopier Pro Version 3.08
"Power Management Driver" = ThinkPad Power Management Driver
"PROSet" = Intel® PRO Network Connections Drivers
"SciTE4AutoIt3" = SciTE4AutoIt3 8/25/2006
"Shockwave" = Shockwave
"ShockwaveFlash" = Adobe Flash Player 9 ActiveX
"TrackPoint" = IBM TrackPoint Support
"WIC" = Windows Imaging Component
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"XpsEP" = XPS Essentials Pack 1.0
"XpsEPSC" = XML Paper Specification Shared Components Pack 1.0

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 1/22/2010 11:04:24 AM | Computer Name = 7-51212 | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
AntiVirus\DoScan.exe Event Info: Terminate Thread Action Taken: Blocked Actor Process:
C:\Documents and Settings\lowrimoj\Desktop\TFC.exe (PID 436) Time: Friday, January
22, 2010 9:04:24 AM

Error - 1/22/2010 11:04:24 AM | Computer Name = 7-51212 | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
AntiVirus\DoScan.exe Event Info: Terminate Thread Action Taken: Blocked Actor Process:
C:\Documents and Settings\lowrimoj\Desktop\TFC.exe (PID 436) Time: Friday, January
22, 2010 9:04:24 AM

Error - 1/22/2010 11:04:24 AM | Computer Name = 7-51212 | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
AntiVirus\DoScan.exe Event Info: Terminate Thread Action Taken: Blocked Actor Process:
C:\Documents and Settings\lowrimoj\Desktop\TFC.exe (PID 436) Time: Friday, January
22, 2010 9:04:24 AM

Error - 1/22/2010 11:04:24 AM | Computer Name = 7-51212 | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
AntiVirus\DoScan.exe Event Info: Terminate Thread Action Taken: Blocked Actor Process:
C:\Documents and Settings\lowrimoj\Desktop\TFC.exe (PID 436) Time: Friday, January
22, 2010 9:04:24 AM

Error - 1/22/2010 11:04:24 AM | Computer Name = 7-51212 | Source = Symantec AntiVirus | ID = 16711725
Description = SYMANTEC TAMPER PROTECTION ALERT Target: C:\Program Files\Symantec
AntiVirus\DoScan.exe Event Info: Terminate Thread Action Taken: Blocked Actor Process:
C:\Documents and Settings\lowrimoj\Desktop\TFC.exe (PID 436) Time: Friday, January
22, 2010 9:04:24 AM

Error - 1/22/2010 11:08:16 AM | Computer Name = 7-51212 | Source = Userenv | ID = 1054
Description = Windows cannot obtain the domain controller name for your computer
network. (The specified domain either does not exist or could not be contacted.
). Group Policy processing aborted.

Error - 1/22/2010 11:08:26 AM | Computer Name = 7-51212 | Source = Userenv | ID = 1054
Description = Windows cannot obtain the domain controller name for your computer
network. (The specified domain either does not exist or could not be contacted.
). Group Policy processing aborted.

Error - 1/22/2010 11:09:19 AM | Computer Name = 7-51212 | Source = AutoEnrollment | ID = 15
Description = Automatic certificate enrollment for local system failed to contact
the active directory (0x8007054b). The specified domain either does not exist
or could not be contacted. Enrollment will not be performed.

Error - 1/22/2010 11:09:54 AM | Computer Name = 7-51212 | Source = AutoEnrollment | ID = 15
Description = Automatic certificate enrollment for GABNA-AD\lowrimoj failed to contact
the active directory (0x8007054b). The specified domain either does not exist
or could not be contacted. Enrollment will not be performed.

Error - 1/22/2010 11:50:34 AM | Computer Name = 7-51212 | Source = Application Hang | ID = 1002
Description = Hanging application OTL.exe, version 3.1.25.4, hang module hungapp,
version 0.0.0.0, hang address 0x00000000.

[ System Events ]
Error - 1/22/2010 11:04:13 AM | Computer Name = 7-51212 | Source = Service Control Manager | ID = 7034
Description = The Remote Procedure Call (RPC) Net service terminated unexpectedly.
It has done this 1 time(s).

Error - 1/22/2010 11:04:13 AM | Computer Name = 7-51212 | Source = Service Control Manager | ID = 7034
Description = The SQL Server VSS Writer service terminated unexpectedly. It has
done this 1 time(s).

Error - 1/22/2010 11:04:13 AM | Computer Name = 7-51212 | Source = Service Control Manager | ID = 7034
Description = The SQL Server (XACTWARE) service terminated unexpectedly. It has
done this 1 time(s).

Error - 1/22/2010 11:04:14 AM | Computer Name = 7-51212 | Source = Service Control Manager | ID = 7034
Description = The VNC Server service terminated unexpectedly. It has done this
1 time(s).

Error - 1/22/2010 11:04:14 AM | Computer Name = 7-51212 | Source = Service Control Manager | ID = 7031
Description = The SMS Agent Host service terminated unexpectedly. It has done this
1 time(s). The following corrective action will be taken in 300000 milliseconds:
Restart the service.

Error - 1/22/2010 11:05:28 AM | Computer Name = 7-51212 | Source = DCOM | ID = 10016
Description = The application-specific permission settings do not grant Local Launch
permission for the COM Server application with CLSID {7E89FF0B-F649-4F9A-A9C3-F05DFAAA3DA1}

to the user NT AUTHORITY\SYSTEM SID (S-1-5-18). This security permission can be
modified using the Component Services administrative tool.

Error - 1/22/2010 11:08:11 AM | Computer Name = 7-51212 | Source = Ftdisk | ID = 262189
Description = The system could not sucessfully load the crash dump driver.

Error - 1/22/2010 11:08:11 AM | Computer Name = 7-51212 | Source = Ftdisk | ID = 262193
Description = Configuring the Page file for crash dump failed. Make sure there is
a page file on the boot partition and that is large enough to contain all physical
memory.

Error - 1/22/2010 11:08:16 AM | Computer Name = 7-51212 | Source = NETLOGON | ID = 5719
Description = No Domain Controller is available for domain GABNA-AD due to the following:
%%1311. Make sure that the computer is connected to the network and try again. If
the problem persists, please contact your domain administrator.

Error - 1/22/2010 11:08:28 AM | Computer Name = 7-51212 | Source = DCOM | ID = 10016
Description = The application-specific permission settings do not grant Local Launch
permission for the COM Server application with CLSID {7E89FF0B-F649-4F9A-A9C3-F05DFAAA3DA1}

to the user NT AUTHORITY\SYSTEM SID (S-1-5-18). This security permission can be
modified using the Component Services administrative tool.


< End of report >



GMER LOG FILE--------------------


GMER 1.0.15.15281 - http://www.gmer.net
Rootkit scan 2010-01-22 09:36:46
Windows 5.1.2600 Service Pack 2
Running: gmer.exe; Driver: C:\DOCUME~1\lowrimoj\LOCALS~1\Temp\kwddapog.sys


---- Kernel code sections - GMER 1.0.15 ----

? \WINDOWS\system32\ntoskrnl.exe kernel module suspicious modification

---- Threads - GMER 1.0.15 ----

Thread System [4:800] AA045AF0
Thread System [4:2296] AA045DD0
Thread System [4:2308] AA0454E0

---- EOF - GMER 1.0.15 ----



MBAM LOG FILE--------------


Malwarebytes' Anti-Malware 1.44
Database version: 3615
Windows 5.1.2600 Service Pack 2
Internet Explorer 6.0.2900.2180

1/22/2010 9:21:45 AM
mbam-log-2010-01-22 (09-21-45).txt

Scan type: Quick Scan
Objects scanned: 147671
Time elapsed: 8 minute(s), 10 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
  • 0

#5
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
hi

Download ComboFix from one of these locations:

Link 1
Link 2


* IMPORTANT !!! Save ComboFix.exe to your Desktop


  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools. If you don't know how to disable them then just continue on.

  • Double click on ComboFix.exe & follow the prompts.

  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


Posted Image



Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Posted Image


Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt log in your next reply.
  • 0

#6
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
I tried to disable Norton Corp. Edition, but given the "corporate parameters" I was unable to do so...

I continued with the ComboFix scan, but it has been running for about 1.5 hours... Is this normal or should I close and restart the scan?

Thank you in advance for your response.
  • 0

#7
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
it takes a few hours so yeah that's normal
  • 0

#8
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
I gave up on the first scan and initiated CF a second time. It appeared that all was progressing when a Norton auto scan interrupted the CF program. The program froze again. I restarted in safe mode and now I'm not sure what to do. Should I try to run CF in safe mode or restart again in normal mode and hope that Norton does not cause another problem. As I mentioned previously I am not able to disable Norton due to the corporate issues. Please advise. Thank you.
  • 0

#9
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
run it in safe mode
  • 0

#10
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
Finally able to complete CF scan. Please see below the results as requested. Thank you so much for all of your help. I look forward to your reply.

ComboFix 10-01-23.02 - lowrimoj 01/23/2010 12:20:00.2.1 - x86 NETWORK
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.1535.1270 [GMT -6:00]
Running from: c:\documents and settings\lowrimoj\Desktop\ComboFix.exe
AV: Symantec AntiVirus Corporate Edition *On-access scanning enabled* (Updated) {FB06448E-52B8-493A-90F3-E43226D3305C}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat
c:\documents and settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat
c:\documents and settings\All Users\Start Menu\Programs\Internet Explorer.lnk
c:\recycled\Dc2
c:\recycler\S-1-5-21-1037202297-2681017343-4103935507-500
c:\recycler\S-1-5-21-1037202297-2826650621-2974146706-500
c:\recycler\S-1-5-21-1183073070-2389969595-2291903390-500
c:\recycler\S-1-5-21-1230256833-2005888527-96615593-1114
c:\recycler\S-1-5-21-1230256833-2005888527-96615593-500
c:\recycler\S-1-5-21-1244716356-3604470327-847386435-1077
c:\recycler\S-1-5-21-1244716356-3604470327-847386435-1079
c:\recycler\S-1-5-21-1244716356-3604470327-847386435-1080
c:\recycler\S-1-5-21-1244716356-3604470327-847386435-500
c:\recycler\S-1-5-21-1318987518-3848448594-3852255402-500
c:\recycler\S-1-5-21-1392284910-1815002781-3652652152-500
c:\recycler\S-1-5-21-1530441190-2594341123-2223964924-500
c:\recycler\S-1-5-21-1549392443-12824490-3338665343-500
c:\recycler\S-1-5-21-16376637-2163411867-2876842818-500
c:\recycler\S-1-5-21-1647371527-2826650621-2974146706-1101
c:\recycler\S-1-5-21-1647371527-2826650621-2974146706-500
c:\recycler\S-1-5-21-1710738407-1554435713-4212676017-1114
c:\recycler\S-1-5-21-1710738407-1554435713-4212676017-500
c:\recycler\S-1-5-21-1715402993-2634006842-1805465021-500
c:\recycler\S-1-5-21-1776698011-3240087516-1810006865-500
c:\recycler\S-1-5-21-1870308601-3889300820-4091075742-500
c:\recycler\S-1-5-21-2190867815-232655132-1493418154-500
c:\recycler\S-1-5-21-222395546-2650805779-3784137826-500
c:\recycler\S-1-5-21-2230923689-104724495-1602489464-500
c:\recycler\S-1-5-21-2234620177-4024994690-2552189465-500
c:\recycler\S-1-5-21-2291903390-801667920-1850456698-1114
c:\recycler\S-1-5-21-2291903390-801667920-1850456698-500
c:\recycler\S-1-5-21-23102499-2631494075-2970608934-500
c:\recycler\S-1-5-21-236263764-558522827-3833581854-500
c:\recycler\S-1-5-21-2387590086-2690133624-1694720459-500
c:\recycler\S-1-5-21-239712180-2136417557-3852222622-1072
c:\recycler\S-1-5-21-239712180-2136417557-3852222622-1073
c:\recycler\S-1-5-21-239712180-2136417557-3852222622-1074
c:\recycler\S-1-5-21-239712180-2136417557-3852222622-500
c:\recycler\S-1-5-21-2529006832-3095290957-2122901767-1054
c:\recycler\S-1-5-21-2529006832-3095290957-2122901767-500
c:\recycler\S-1-5-21-269536213-4282951562-813958858-1082
c:\recycler\S-1-5-21-269536213-4282951562-813958858-1083
c:\recycler\S-1-5-21-269536213-4282951562-813958858-1085
c:\recycler\S-1-5-21-269536213-4282951562-813958858-500
c:\recycler\S-1-5-21-2777489539-3263414142-2022374919-1114
c:\recycler\S-1-5-21-2777489539-3263414142-2022374919-500
c:\recycler\S-1-5-21-2801117658-4186575466-1496393040-1114
c:\recycler\S-1-5-21-2801117658-4186575466-1496393040-500
c:\recycler\S-1-5-21-3233042676-1850456698-4159782051-500
c:\recycler\S-1-5-21-3244783744-2805738209-4071888707-500
c:\recycler\S-1-5-21-3292650235-4168701361-813958858-1042
c:\recycler\S-1-5-21-3292650235-4168701361-813958858-500
c:\recycler\S-1-5-21-3438141586-1417066420-3376078148-500
c:\recycler\S-1-5-21-3529363498-2801439982-1300003180-500
c:\recycler\S-1-5-21-3689853989-3207847200-972506294-500
c:\recycler\S-1-5-21-3719885985-645757453-568730901-1036
c:\recycler\S-1-5-21-3719885985-645757453-568730901-500
c:\recycler\S-1-5-21-3723271197-1749521121-372829268-500
c:\recycler\S-1-5-21-3928787509-2942328611-1021817841-500
c:\recycler\S-1-5-21-3957454863-357939834-1717385213-1087
c:\recycler\S-1-5-21-3957454863-357939834-1717385213-500
c:\recycler\S-1-5-21-3989029545-3471743871-137737048-500
c:\recycler\S-1-5-21-400550780-1733290971-125703898-1034
c:\recycler\S-1-5-21-400550780-1733290971-125703898-1114
c:\recycler\S-1-5-21-400550780-1733290971-125703898-1127
c:\recycler\S-1-5-21-400550780-1733290971-125703898-1128
c:\recycler\S-1-5-21-400550780-1733290971-125703898-1129
c:\recycler\S-1-5-21-400550780-1733290971-125703898-500
c:\recycler\S-1-5-21-4065617495-2966927733-1597234714-500
c:\recycler\S-1-5-21-4094575798-3134616843-1333191943-500
c:\recycler\S-1-5-21-4152950108-3795576780-3707040228-500
c:\recycler\S-1-5-21-4194836640-3000887322-1647371527-1104
c:\recycler\S-1-5-21-4194836640-3000887322-1647371527-500
c:\recycler\S-1-5-21-45758197-954458941-1264400416-1091
c:\recycler\S-1-5-21-45758197-954458941-1264400416-500
c:\recycler\S-1-5-21-48506347-3322274812-248915221-500
c:\recycler\S-1-5-21-568186159-2437969446-162025716-1019
c:\recycler\S-1-5-21-568186159-2437969446-162025716-500
c:\recycler\S-1-5-21-582103443-2693076698-917563655-500
c:\recycler\S-1-5-21-596957751-2669302297-488748980-1045
c:\recycler\S-1-5-21-596957751-2669302297-488748980-500
c:\recycler\S-1-5-21-689279713-2221179514-3766738458-500
c:\recycler\S-1-5-21-782189750-2035789119-2382750585-1114
c:\recycler\S-1-5-21-782189750-2035789119-2382750585-500
c:\recycler\S-1-5-21-782189750-677485609-1518534083-500
c:\recycler\S-1-5-21-810355832-677485609-171733827-500
c:\recycler\S-1-5-21-810355832-677485609-337208515-1026
c:\recycler\S-1-5-21-810355832-677485609-337208515-500
c:\recycler\S-1-5-21-874574627-2704639424-2437969446-1058
c:\recycler\S-1-5-21-874574627-2704639424-2437969446-1114
c:\recycler\S-1-5-21-874574627-2704639424-2437969446-500
c:\windows\EventSystem.log
c:\windows\system32\3550.exe
c:\windows\system32\blat.exe
c:\windows\system32\NTAgent.exe
c:\windows\winhelp.ini

----- BITS: Possible infected sites -----

hxxp://denver2k3.gabna-ad.local
hxxp://GABMAN:80
.
((((((((((((((((((((((((( Files Created from 2009-12-23 to 2010-01-23 )))))))))))))))))))))))))))))))
.

2010-01-22 15:10 . 2010-01-22 15:10 -------- d-----w- c:\program files\ERUNT
2010-01-21 21:23 . 2010-01-21 21:23 -------- d-----w- c:\program files\Trend Micro
2010-01-21 16:00 . 2010-01-21 16:00 -------- d-----w- c:\windows\ERUNT
2010-01-21 15:56 . 2010-01-21 16:14 -------- d-----w- C:\SDFix
2010-01-18 04:59 . 2010-01-18 04:59 72192 ----a-w- c:\windows\system32\drivers\CH2D1.sys
2010-01-12 13:54 . 2010-01-12 13:54 -------- d-----w- c:\documents and settings\lowrimoj\Application Data\Malwarebytes
2010-01-12 13:54 . 2010-01-07 22:07 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2010-01-12 13:54 . 2010-01-12 13:54 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes
2010-01-12 13:54 . 2010-01-12 13:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2010-01-12 13:54 . 2010-01-07 22:07 19160 ----a-w- c:\windows\system32\drivers\mbam.sys
2010-01-11 13:53 . 2010-01-12 15:55 -------- d-----w- c:\documents and settings\lowrimoj\Local Settings\Application Data\qkuaie
2010-01-07 20:33 . 2009-11-10 22:48 1647984 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\NAVEX32A.DLL
2010-01-07 20:33 . 2009-11-10 22:48 84912 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\NAVENG.SYS
2010-01-07 20:33 . 2009-11-10 22:48 177520 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\NAVENG32.DLL
2010-01-07 20:33 . 2009-11-10 22:48 1323568 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\NAVEX15.SYS
2010-01-07 20:33 . 2010-01-06 09:00 259440 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\ECMSVR32.DLL
2010-01-07 20:33 . 2009-12-08 00:01 2747440 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\CCERASER.DLL
2010-01-07 20:33 . 2009-08-18 00:15 102448 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\ERASER.SYS
2010-01-07 20:33 . 2009-08-18 00:15 371248 ----a-w- c:\documents and settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\I2_LDVP.VDB\vd304c02.vdb\EECTRL.SYS

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-01-23 14:30 . 2006-09-18 16:34 17920 ----a-w- c:\windows\system32\rpcnetp.exe
2010-01-23 14:30 . 2006-09-18 16:42 56680 ----a-w- c:\windows\system32\rpcnet.dll
2010-01-21 20:48 . 2004-08-04 03:59 95360 ----a-w- c:\windows\system32\drivers\atapi.sys
2010-01-21 20:26 . 2006-09-18 16:39 17920 ----a-w- c:\windows\system32\rpcnetp.dll
2009-12-22 18:41 . 2008-11-14 13:29 -------- d-----w- c:\documents and settings\All Users\Application Data\ScanSoft
2009-12-04 15:40 . 2007-03-13 15:20 -------- d-----w- c:\program files\Symantec AntiVirus
2009-11-03 00:51 . 2009-11-03 00:51 9728 ----a-w- c:\windows\system32\wceprv.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Synchronization Manager"="mobsync.exe" [2004-08-04 143360]
"CleanUpWindows"="c:\windows\cleanup.exe" [2001-03-12 61440]
"CleanUpUserTemp"="c:\windows\cleanup.exe" [2001-03-12 61440]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2003-07-31 110592]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2003-07-31 512000]
"TrackPointSrv"="tp4serv.exe" [2002-12-03 87552]
"CleanUpTemp"="c:\windows\cleanup.exe" [2001-03-12 61440]
"WinVNC"="c:\program files\UltraVNC\WinVNC.exe" [2004-06-21 630854]
"DLA"="c:\windows\System32\DLA\DLACTRLW.EXE" [2005-10-06 122940]
"UpdateManager"="c:\program files\Common Files\Sonic\Update Manager\sgtray.exe" [2003-08-19 110592]
"pdfFactory Dispatcher v1"="c:\windows\System32\spool\DRIVERS\W32X86\3\fppdis1.exe" [2002-10-30 364544]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2006-07-19 52896]
"vptray"="c:\progra~1\SYMANT~1\VPTray.exe" [2006-09-28 125168]
"HP Software Update"="c:\program files\Hewlett-Packard\HP Software Update\HPWuSchd.exe" [2003-06-25 49152]
"HP Component Manager"="c:\program files\HP\hpcoretech\hpcmpmgr.exe" [2004-05-12 241664]
"HPDJ Taskbar Utility"="c:\windows\system32\spool\drivers\w32x86\3\hpztsb10.exe" [2004-05-28 172032]
"pdfFactory Pro Dispatcher v3"="c:\windows\System32\spool\DRIVERS\W32X86\3\fppdis3a.exe" [2007-04-20 503808]
"eFax 4.3"="c:\program files\eFax Messenger 4.3\J2GDllCmd.exe" [2007-03-06 116224]
"SSBkgdUpdate"="c:\program files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe" [2006-10-25 210472]
"PaperPort PTD"="c:\program files\ScanSoft\PaperPort\pptd40nt.exe" [2007-10-12 29984]
"IndexSearch"="c:\program files\ScanSoft\PaperPort\IndexSearch.exe" [2007-10-12 46368]
"PPort11reminder"="c:\program files\ScanSoft\PaperPort\Ereg\Ereg.exe" [2007-08-31 328992]
"BrMfcWnd"="c:\program files\Brother\Brmfcmon\BrMfcWnd.exe" [2008-04-11 1085440]
"ControlCenter3"="c:\program files\Brother\ControlCenter3\brctrcen.exe" [2007-12-21 86016]
"SDFix"="c:\sdfix\RunThis.bat" [2008-11-06 964661]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Device Detector 3.lnk - c:\program files\Olympus\DeviceDetector\DevDtct2.exe [2007-7-23 118784]
eFax 4.3.lnk - c:\program files\eFax Messenger 4.3\J2GTray.exe [2007-7-17 629248]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]
printnow.exe [2000-3-28 122880]
Service Manager.lnk - c:\program files\Microsoft SQL Server\80\Tools\Binn\sqlmangr.exe [2005-5-3 81920]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"NoSMBalloonTip"= 1 (0x1)

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Authentication Packages REG_MULTI_SZ msv1_0 nwprovau

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
3211135C1D114111B719.Xsernum 4HDS7H514RS0001
3211135C1D114111B719.Xaddr 68503.GAB

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"%programfiles%\UltaVnc\winvnc.exe"= %programfiles%\UltaVnc\winvnc.exe:LocalSubNet,192.168.24.0/255.255.255.0,199.231.8.0/255.255.255.0,192.168.151.0/255.255.255.0:enabled:UltraVnc
"c:\\WINDOWS\\system32\\mshta.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"2967:TCP"= 2967:TCP:199.231.8.0/255.255.255.0:Enabled:NAV10.1
"5900:TCP"= 5900:TCP:VNC
"2967:UDP"= 2967:UDP:199.231.8.0/255.255.255.0:Enabled:NAV9.1
"38293:UDP"= 38293:UDP:199.231.8.0/255.255.255.0:Enabled:NAV9.2
"139:TCP"= 139:TCP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22004
"445:TCP"= 445:TCP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22005
"137:UDP"= 137:UDP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22001
"138:UDP"= 138:UDP:LocalSubNet,199.231.8.0/255.255.255.0,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0:Enabled:@xpsp2res.dll,-22002
"3389:TCP"= 3389:TCP:LocalSubnet,192.168.24.0/255.255.255.0,192.168.151.0/255.255.255.0,199.231.8.0/255.255.255.0:Enabled:@xpsp2res.dll,-22009
"2568:TCP"= 2568:TCP:SMS-CliHealth
"5800:TCP"= 5800:TCP:VNC Java

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\RemoteAdminSettings]
"Enabled"= 1 (0x1)
"RemoteAddresses"= *

R3 urvpndrv;F5 Networks VPN Adapter;c:\windows\system32\drivers\covpndrv.sys [5/14/2009 4:19 PM 33920]
S1 CH2D1;CH2D1;c:\windows\system32\drivers\CH2D1.sys [1/17/2010 10:59 PM 72192]
S2 ccmsetup;ccmsetup;c:\windows\system32\ccmsetup\ccmsetup.exe [8/25/2006 10:12 AM 267488]
S2 F5 Networks Component Installer;F5 Networks Component Installer;c:\windows\system32\F5InstallerService.exe [6/4/2008 7:51 AM 262784]
S2 MSSQL$XACTWARE;SQL Server (XACTWARE);c:\program files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2/26/2008 9:08 PM 29183504]
S2 SavRoam;SAVRoam;c:\program files\Symantec AntiVirus\SavRoam.exe [9/27/2006 6:33 PM 116464]
S3 el575nd5;3Com Megahertz 10/100 LAN CardBus PC Card Driver;c:\windows\system32\DRIVERS\el575nd5.sys --> c:\windows\system32\DRIVERS\el575nd5.sys [?]
S3 EraserUtilRebootDrv;EraserUtilRebootDrv;c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [8/28/2009 9:56 AM 102448]
S3 f5ipfw;F5 Networks StoneWall Filter;c:\windows\system32\drivers\urfltw2k.sys [11/25/2009 2:12 PM 10752]
S3 GT72NDISIPXP;GT 72 IP NDIS;c:\windows\system32\drivers\Gt51Ip.sys [7/18/2009 10:56 AM 95744]
S3 GT72UBUS;GT 72 U BUS;c:\windows\system32\drivers\gt72ubus.sys [7/18/2009 10:56 AM 51968]
S3 OBOE;Toshiba FIR Port Type-DO;c:\windows\system32\drivers\Tos4mo.sys [1/23/2004 12:35 PM 28232]
S3 OracleOraHome81ClientCache;OracleOraHome81ClientCache;c:\oracle\ora81\bin\ONRSD.EXE [10/19/2000 10:55 AM 411244]
S3 Tp4Track;IBM PS/2 TrackPoint Driver;c:\windows\system32\drivers\tp4track.sys [3/23/2004 2:15 PM 14064]
S3 TPM12;NSC Integrated Trusted Platform Module 1.2;c:\windows\system32\drivers\nsctpm12.sys [1/31/2006 9:14 AM 13056]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.employeeedge.com/
uInternet Connection Wizard,ShellNext = https://gabrobins1.c...t/my.logon.php3
uInternet Settings,ProxyServer = http=127.0.0.1:5555
uInternet Settings,ProxyOverride = <local>
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office10\EXCEL.EXE/3000
Trusted Zone: centra.com\gabrobins
Trusted Zone: centra.com\gabrobinsckc
Trusted Zone: dhl-usa.com\corporateship
Trusted Zone: dhl-usa.com\sso
Trusted Zone: dhl-usa.com\www
Trusted Zone: virtela.net\gabrobins1.clnt
Trusted Zone: virtela.net\www
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
DPF: {FD9D0FC7-D96B-11D3-B9D5-00A0CC349308} - hxxp://firstrecords.csvr.mnlms.net/mnet/shared/res/player/mtplayer.cab
.
- - - - ORPHANS REMOVED - - - -

SafeBoot-CH2D1



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-01-23 12:29
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet001\Services\ccmsetup]
"ImagePath"="\"c:\windows\system32\ccmsetup\ccmsetup.exe\" /runservice /config:MobileClient.tcf"
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1310715869-493373810-4199412960-19862\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(828)
c:\windows\system32\Ati2evxx.dll
c:\windows\system32\igfxdev.dll
.
Completion time: 2010-01-23 12:31:26
ComboFix-quarantined-files.txt 2010-01-23 18:31

Pre-Run: 18,379,796,480 bytes free
Post-Run: 18,677,772,288 bytes free

- - End Of File - - 084C269500ADA86EF8D6C4A6F356DEDB
  • 0

Advertisements


#11
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
hi

Please download OTM
  • Save it to your desktop.
  • Please double-click OTM to run it. (Note: If you are running on Vista, right-click on the file and choose Run As Administrator).
  • Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    :Processes
    
    :Services
    CH2D1
    :Reg
    
    :Files
    c:\windows\system32\drivers\CH2D1.sys
    c:\windows\system32\wceprv.dll
    
    :Commands
    [purity]
    [resethosts]
    [emptytemp]
    [Reboot]
  • Return to OTM, right click in the "Paste Instructions for Items to be Moved" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTM and reboot your PC.
Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and open the newest .log file present, and copy/paste the contents of that document back here in your next post.



Download TFC to your desktop
  • Open the file and close any other windows.
  • It will close all programs itself when run, make sure to let it run uninterrupted.
  • Click the Start button to begin the process. The program should not take long to finish its job
  • Once its finished it should reboot your machine, if not, do this yourself to ensure a complete clean




Please download Malwarebytes' Anti-Malware from Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.






Go to Kaspersky website and perform an online antivirus scan.

  • Read through the requirements and privacy statement and click on Accept button.
  • It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  • When the downloads have finished, click on Settings.
  • Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
    • Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  • Click on My Computer under Scan.
  • Once the scan is complete, it will display the results. Click on View Scan Report.
  • You will see a list of infected items there. Click on Save Report As....
  • Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button. Then post it here.

  • 0

#12
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
I was unable to run the Kaspersky online antivirus scan. I suspect that the problem is because I can not disable Norton. Please see below the results from the OTM and MBAM scans. Thanks for your help.

All processes killed
========== PROCESSES ==========
========== SERVICES/DRIVERS ==========
Service CH2D1 stopped successfully!
Service CH2D1 deleted successfully!
========== REGISTRY ==========
========== FILES ==========
c:\windows\system32\drivers\CH2D1.sys moved successfully.
DllUnregisterServer procedure not found in c:\windows\system32\wceprv.dll
c:\windows\system32\wceprv.dll moved successfully.
========== COMMANDS ==========
C:\WINDOWS\System32\drivers\etc\Hosts moved successfully.
HOSTS file reset successfully

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Administrator.GABNA-AD
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: A_template
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: lowrimoj
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 2226580 bytes
->Java cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 2084 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 1972375 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 4.00 mb


OTM by OldTimer - Version 3.1.6.0 log created on 01242010_082314

Files moved on Reboot...

Registry entries deleted on Reboot...




Malwarebytes' Anti-Malware 1.44
Database version: 3510
Windows 5.1.2600 Service Pack 2
Internet Explorer 6.0.2900.2180

1/24/2010 8:57:37 AM
mbam-log-2010-01-24 (08-57-37).txt

Scan type: Quick Scan
Objects scanned: 144348
Time elapsed: 8 minute(s), 15 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
  • 0

#13
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
hi

Please click here to download AVP Tool by Kaspersky.
  • Save it to your desktop.
  • Reboot your computer into SafeMode.

    You can do this by restarting your computer and continually tapping the F8 key until a menu appears.
    Use your up arrow key to highlight SafeMode then hit enter
    .

  • Double click the setup file to run it.
  • Click Next to continue.
  • It will by default install it to your desktop folder.Click Next.
  • Hit ok at the prompt for scanning in Safe Mode.
  • It will then open a box There will be a tab that says Automatic scan.
  • Under Automatic scan make sure these are checked.

  • System Memory
  • Startup Objects
  • Disk Boot Sectors.
  • My Computer.
  • Also any other drives (Removable that you may have)


After that click on Security level then choose Customize then click on the tab that says Heuristic Analyzer then choose Enable Deep rootkit search then choose ok.
Then choose OK again then you are back to the main screen.

  • Then click on Scan at the to right hand Corner.
  • It will automatically Neutralize any objects found.
  • If some objects are left un-neutralized then click the button that says Neutralize all
  • If it says it cannot be Neutralized then chooose The delete option when prompted.
  • After that is done click on the reports button at the bottom and save it to file name it Kas.
  • Save it somewhere convenient like your desktop and just post only the detected Virus\malware in the report it will be at the very top under Detected post those results in your next reply.

    Note: This tool will self uninstall when you close it so please save the log before closing it.


  • 0

#14
lowrimoj

lowrimoj

    Member

  • Topic Starter
  • Member
  • PipPip
  • 12 posts
Autoscan: completed 3 minutes ago (events: 10, objects: 207915, time: 05:57:01)
1/24/2010 11:43:10 AM Task started
1/24/2010 12:07:57 PM Detected: HEUR:Exploit.Script.Generic C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0CE80000\4FEB2CBF.VBN/CryptZ/data0001
1/24/2010 12:07:57 PM Untreated: HEUR:Exploit.Script.Generic C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0CE80000\4FEB2CBF.VBN/CryptZ/data0001 Postponed
1/24/2010 12:34:28 PM Detected: Rootkit.Win32.TDSS.y C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\atapi.sys.vir
1/24/2010 12:34:28 PM Untreated: Rootkit.Win32.TDSS.y C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\atapi.sys.vir Postponed
1/24/2010 1:01:35 PM Detected: HEUR:Exploit.Script.Generic C:\Documents and Settings\All Users\Application Data\Symantec\Symantec AntiVirus Corporate Edition\7.5\Quarantine\0CE80000\4FEB2CBF.VBN/CryptZ/data0001
1/24/2010 5:24:01 PM Detected: Rootkit.Win32.TDSS.y C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\atapi.sys.vir
1/24/2010 5:40:11 PM Disinfected: Rootkit.Win32.TDSS.y C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\atapi.sys.vir
1/24/2010 5:40:11 PM Disinfected: Rootkit.Win32.TDSS.y C:\Qoobox\Quarantine\C\WINDOWS\system32\drivers\atapi.sys.vir
1/24/2010 5:40:12 PM Task completed
  • 0

#15
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
[*]Open OTL again and click the Quick Scan button. Post the log it produces in your next reply.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP