Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Win32.Adware.Virtumonde/C [Closed]


  • This topic is locked This topic is locked

#1
Shawnrl

Shawnrl

    Member

  • Member
  • PipPip
  • 18 posts
My McAfee doesn't catch it, neither does Windows Defender. My browser would keep coming up with these survey popups and links to programs. I downloaded adaware and it told me it was Win32.Adware.Virtumonde/C. I hit the remove button but it keeps coming back and under new .dll names. I made a copy of my hijackthis report.


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:54:42 PM, on 2/2/2010
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\a-squared Free\a2service.exe
C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe
C:\WINDOWS\system32\lxdecoms.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
C:\PROGRA~1\McAfee\VirusScan\mcshield.exe
C:\Program Files\McAfee\MPF\MPFSrv.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\WINDOWS\system32\ZuneBusEnum.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\eMachines Bay Reader\shwiconem.exe
C:\Program Files\Google\Gmail Notifier\gnotify.exe
C:\Program Files\Lexmark 4800 Series\lxdemon.exe
C:\Program Files\Lexmark 4800 Series\lxdeamon.exe
C:\Program Files\McAfee.com\Agent\mcagent.exe
C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\PeerBlock\peerblock.exe
C:\WINDOWS\system32\cmd.exe
C:\PROGRA~1\McAfee\VirusScan\mcsysmon.exe
C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe
C:\Program Files\Saitek\Software\Profiler.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\rundll32.exe
C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
C:\Program Files\AlienGUIse\wbload.exe
C:\Program Files\AlienGUIse\AlienwareDock\Objectdock.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\taskmgr.exe
C:\Documents and Settings\Shawn\Desktop\VundoFix.exe
C:\Program Files\Ashampoo\Ashampoo WinOptimizer 5\WO5.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://home.peoplepc.com/search
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: scriptproxy - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
O4 - HKLM\..\Run: [nForce Tray Options] sstray.exe /r
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\eMachines Bay Reader\shwiconem.exe
O4 - HKLM\..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\gnotify.exe
O4 - HKLM\..\Run: [Windows Defender] "C:\Program Files\Windows Defender\MSASCui.exe" -hide
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [lxdemon.exe] "C:\Program Files\Lexmark 4800 Series\lxdemon.exe"
O4 - HKLM\..\Run: [lxdeamon] "C:\Program Files\Lexmark 4800 Series\lxdeamon.exe"
O4 - HKLM\..\Run: [mcagent_exe] "C:\Program Files\McAfee.com\Agent\mcagent.exe" /runkey
O4 - HKLM\..\Run: [bomuwonaw] Rundll32.exe "c:\windows\system32\midirude.dll",a
O4 - HKCU\..\Run: [EasyLinkAdvisor] "C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe" /startup
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [PeerBlock] C:\Program Files\PeerBlock\peerblock.exe
O4 - HKUS\S-1-5-18\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [DWQueuedReporting] "C:\PROGRA~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" -t (User 'Default user')
O4 - .DEFAULT User Startup: AutoPlay.exe (User 'Default user')
O4 - Startup: Alienware Dock.lnk = C:\Program Files\AlienGUIse\AlienwareDock\ObjectDock.exe
O4 - Startup: AutoPlay.exe
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MI1933~1\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MI1933~1\Office12\REFIEBAR.DLL
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.emachines.com
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O20 - AppInit_DLLs: pizureke.dll c:\windows\system32\babeleso.dll wbsys.dll c:\windows\system32\midirude.dll
O20 - Winlogon Notify: xxyVpQHB - xxyVpQHB.dll (file missing)
O21 - SSODL: lumuralul - {70821703-13e1-43fa-9d4b-18c1c9699d49} - (no file)
O21 - SSODL: vetimulov - {24046b25-183b-4cfe-813f-bb6407c90a5f} - (no file)
O21 - SSODL: girusahuf - {b4b91d17-fa01-4690-a808-d061922a375c} - (no file)
O21 - SSODL: revibuluj - {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - (no file)
O21 - SSODL: horabenet - {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - c:\windows\system32\babeleso.dll (file missing)
O21 - SSODL: zupejazud - {57397580-2b29-4719-a320-79241e951af6} - c:\windows\system32\midirude.dll
O22 - SharedTaskScheduler: kupuhivus - {70821703-13e1-43fa-9d4b-18c1c9699d49} - (no file)
O22 - SharedTaskScheduler: mujuzedij - {24046b25-183b-4cfe-813f-bb6407c90a5f} - (no file)
O22 - SharedTaskScheduler: gahurihor - {b4b91d17-fa01-4690-a808-d061922a375c} - (no file)
O22 - SharedTaskScheduler: mujuzedij - {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - (no file)
O22 - SharedTaskScheduler: jugezatag - {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - c:\windows\system32\babeleso.dll (file missing)
O22 - SharedTaskScheduler: kupuhivus - {57397580-2b29-4719-a320-79241e951af6} - c:\windows\system32\midirude.dll
O23 - Service: a-squared Free Service (a2free) - Emsi Software GmbH - C:\Program Files\a-squared Free\a2service.exe
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: AOL Connectivity Service (AOL ACS) - Unknown owner - C:\PROGRA~1\COMMON~1\AOL\ACS\acsd.exe (file missing)
O23 - Service: Autodesk Licensing Service - Autodesk, Inc. - C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe
O23 - Service: FLEXnet Licensing Service - Unknown owner - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (file missing)
O23 - Service: InCD Helper (InCDsrv) - AHEAD Software - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: Lavasoft Ad-Aware Service - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe
O23 - Service: lxde_device - - C:\WINDOWS\system32\lxdecoms.exe
O23 - Service: MBackMonitor - McAfee - C:\Program Files\McAfee\MBK\MBackMonitor.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VirusScan\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VirusScan\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VirusScan\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 9420 bytes

I can't seem to get rid of it. What else can I do? Please help
  • 0

Advertisements


#2
hammerman

hammerman

    Member 4k

  • Member
  • PipPipPipPipPipPipPip
  • 4,183 posts
Hello and welcome to GeeksToGo :)
I'm hammerman and I'm going to help you fix your problem.

Before we begin, here are some guidelines which will help us both in fixing your problem.
  • Malware removal is not instantaneous and will take a number of steps to complete. Please continue to carry out the steps requested until I let you know that your computer appears clean.
  • Please do no attach logs or post them in Quote/Code boxes unless requested.
  • I suggest you print or save any instructions I give you for easy reference. We may be using Safe mode and you will not always be able to access this thread. You can copy and paste these instructions into Notepad and then save the text file to your Desktop. If you need any help with this or further clarification, please let me know.
  • When posting logs, please ensure Word Wrap is turned off in Notepad. Open Notepad, select Format on the menu bar and make sure that Word Wrap is unchecked.
  • Please follow the steps exactly in the same order posted. If you can't perform a certain step, or you're unsure on what to do, please stop and let me know.
  • If in doubt about anything, please ask.
Please follow these steps.

-- Step 1 --
  • Download OTL to your desktop.
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • When the window appears, underneath Output at the top change it to Minimal Output.
  • Under the Custom Scan box paste this in

    netsvcs
    msconfig
    safebootminimal
    safebootnetwork
    activex
    drivers32
    %ALLUSERSPROFILE%\Application Data\*.
    %ALLUSERSPROFILE%\Application Data\*.exe /s
    %APPDATA%\*.
    %APPDATA%\*.exe /s
    %SYSTEMDRIVE%\*.exe
    /md5start
    eventlog.dll
    scecli.dll
    netlogon.dll
    cngaudit.dll
    sceclt.dll
    ntelogon.dll
    logevent.dll
    iaStor.sys
    nvstor.sys
    nvstor32.sys
    atapi.sys
    IdeChnDr.sys
    viasraid.sys
    AGP440.sys
    vaxscsi.sys
    nvatabus.sys
    viamraid.sys
    nvata.sys
    nvgts.sys
    iastorv.sys
    ViPrt.sys
    eNetHook.dll
    ahcix86.sys
    KR10N.sys
    ahcix86s.sys
    nvrd32.sys
    symmpi.sys
    adp3132.sys
    /md5stop
    %systemroot%\*. /mp /s
    c:\$recycle.bin\*.* /s
    %systemroot%\system32\*.dll /lockedfiles
    %systemroot%\Tasks\*.job /lockedfiles
    CREATERESTOREPOINT

  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan won't take long.
  • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply. You may need two posts to fit them all in.
-- Step 2 --

Download the GMER Rootkit Scanner. Unzip it to your Desktop.

Before scanning, make sure all other running programs are closed and no other actions like a scheduled antivirus scan will occur while the scan is being performed. Do not use your computer for anything else during the scan.

Double-click gmer.exe. The program will begin to run.

**Caution**
These types of scans can produce false positives. Do NOT take any action on any
"<--- ROOKIT" entries unless advised!

If possible rootkit activity is found, you will be asked if you would like to perform a full scan.
  • Click NO
  • In the right panel, you will see a bunch of boxes that have been checked. UNCHECK the following boxes
    • Sections
    • IAT/EAT
    • Drives/Partition other than System drive (typically C:\)
    • Show all (important)
  • Now click the Scan button.
    Once the scan is complete, you may receive another notice about rootkit activity.
  • Click OK.
  • GMER will produce a log. Click on the [Save..] button, and in the File name area, type in "GMER.txt"
  • Save it where you can easily find it, such as your desktop.
Post the contents of GMER.txt in your next reply.
  • 0

#3
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
OTL logfile created on: 2/3/2010 8:27:04 AM - Run 1
OTL by OldTimer - Version 3.1.27.1 Folder = C:\Documents and Settings\Shawn\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

959.00 Mb Total Physical Memory | 369.00 Mb Available Physical Memory | 38.00% Memory free
2.00 Gb Paging File | 1.00 Gb Available in Paging File | 59.00% Paging File free
Paging file location(s): C:\pagefile.sys 1440 2880 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 88.98 Gb Free Space | 59.70% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
Drive G: | 19.13 Gb Total Space | 14.60 Gb Free Space | 76.32% Space Free | Partition Type: FAT32
H: Drive not present or media not loaded
I: Drive not present or media not loaded
Drive Z: | 298.09 Gb Total Space | 10.98 Gb Free Space | 3.68% Space Free | Partition Type: NTFS

Computer Name: SHAWNLLOYD
Current User Name: Shawn
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Documents and Settings\Shawn\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe ()
PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe (Lavasoft)
PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
PRC - C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\MPF\MpfSrv.exe (McAfee, Inc.)
PRC - C:\Program Files\PeerBlock\peerblock.exe (PeerBlock, LLC)
PRC - C:\WINDOWS\system32\ZuneBusEnum.exe (Microsoft Corporation)
PRC - c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
PRC - c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\WINDOWS\system32\cmd.exe (Microsoft Corporation)
PRC - C:\Program Files\a-squared Free\a2service.exe (Emsi Software GmbH)
PRC - C:\Program Files\Lexmark 4800 Series\lxdemon.exe ()
PRC - C:\Program Files\Lexmark 4800 Series\lxdeamon.exe ()
PRC - C:\WINDOWS\system32\lxdecoms.exe ( )
PRC - C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
PRC - C:\Program Files\Viewpoint\Common\ViewpointService.exe (Viewpoint Corporation)
PRC - C:\Program Files\AlienGUIse\AlienwareDock\ObjectDock.exe (Stardock)
PRC - C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe (Autodesk, Inc.)
PRC - C:\Program Files\Google\Gmail Notifier\gnotify.exe (Google Inc.)
PRC - C:\Program Files\AlienGUIse\wbload.exe (Stardock Systems, Inc)
PRC - C:\Program Files\Saitek\Software\Profiler.exe (Saitek)
PRC - C:\Program Files\eMachines Bay Reader\shwiconEM.exe (Alcor Micro, Corp.)
PRC - C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation)
PRC - C:\Program Files\Ahead\InCD\incdsrv.exe (AHEAD Software)
PRC - C:\WINDOWS\zHotkey.exe (Chicony)
PRC - C:\WINDOWS\system32\wbem\unsecapp.exe (Microsoft Corporation)


========== Modules (SafeList) ==========

MOD - C:\WINDOWS\system32\midirude.dll ()
MOD - C:\WINDOWS\system32\pizureke.dll ()
MOD - C:\Documents and Settings\Shawn\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\Program Files\AlienGUIse\wblind.dll (Stardock.Net, Inc)
MOD - C:\Program Files\AlienGUIse\AlienwareDock\DockShellHookOEM.dll ()
MOD - C:\WINDOWS\system32\wbsys.dll (Stardock.Net, Inc)
MOD - C:\Program Files\AlienGUIse\wbhelp.dll (Stardock.Net, Inc)


========== Win32 Services (SafeList) ==========

SRV - (FLEXnet Licensing Service) -- File not found
SRV - (AOL ACS) -- File not found
SRV - (Adobe LM Service) -- C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe ()
SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
SRV - (McShield) -- C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
SRV - (McSysmon) -- C:\Program Files\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
SRV - (mcmscsvc) -- C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
SRV - (McODS) -- C:\Program Files\McAfee\VirusScan\mcods.exe (McAfee, Inc.)
SRV - (MpfService) -- C:\Program Files\McAfee\MPF\MPFSrv.exe (McAfee, Inc.)
SRV - (getPlusHelper) getPlus® -- C:\Program Files\NOS\bin\getPlus_Helper.dll (NOS Microsystems Ltd.)
SRV - (ZuneWlanCfgSvc) -- C:\WINDOWS\system32\ZuneWlanCfgSvc.exe (Microsoft Corporation)
SRV - (ZuneNetworkSvc) -- C:\Program Files\Zune\ZuneNss.exe (Microsoft Corporation)
SRV - (ZuneBusEnum) -- C:\WINDOWS\system32\ZuneBusEnum.exe (Microsoft Corporation)
SRV - (MBackMonitor) -- C:\Program Files\McAfee\MBK\MBackMonitor.exe (McAfee)
SRV - (McProxy) -- c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
SRV - (McNASvc) -- c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
SRV - (odserv) -- C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE (Microsoft Corporation)
SRV - (a2free) -- C:\Program Files\a-squared Free\a2service.exe (Emsi Software GmbH)
SRV - (WLSetupSvc) -- C:\Program Files\Windows Live\installer\WLSetupSvc.exe (Microsoft Corporation)
SRV - (lxde_device) -- C:\WINDOWS\System32\lxdecoms.exe ( )
SRV - (Viewpoint Manager Service) -- C:\Program Files\Viewpoint\Common\ViewpointService.exe (Viewpoint Corporation)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SRV - (ose) -- C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)
SRV - (Autodesk Licensing Service) -- C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe (Autodesk, Inc.)
SRV - (NVSvc) -- C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation)
SRV - (InCDsrv) -- C:\Program Files\Ahead\InCD\incdsrv.exe (AHEAD Software)


========== Driver Services (SafeList) ==========

DRV - (Lbd) -- C:\WINDOWS\system32\DRIVERS\Lbd.sys (Lavasoft AB)
DRV - (mfehidk) -- C:\WINDOWS\system32\drivers\mfehidk.sys (McAfee, Inc.)
DRV - (mfeavfk) -- C:\WINDOWS\system32\drivers\mfeavfk.sys (McAfee, Inc.)
DRV - (mfesmfk) -- C:\WINDOWS\system32\drivers\mfesmfk.sys (McAfee, Inc.)
DRV - (mfebopk) -- C:\WINDOWS\system32\drivers\mfebopk.sys (McAfee, Inc.)
DRV - (mferkdk) -- C:\WINDOWS\system32\drivers\mferkdk.sys (McAfee, Inc.)
DRV - (pbfilter) -- C:\Program Files\PeerBlock\pbfilter.sys ()
DRV - (zumbus) -- C:\WINDOWS\system32\drivers\zumbus.sys (Microsoft Corporation)
DRV - (MPFP) -- C:\WINDOWS\system32\drivers\Mpfp.sys (McAfee, Inc.)
DRV - (amdagp) -- C:\WINDOWS\System32\DRIVERS\amdagp.sys (Advanced Micro Devices, Inc.)
DRV - (sisagp) -- C:\WINDOWS\System32\DRIVERS\sisagp.sys (Silicon Integrated Systems Corporation)
DRV - (SCDEmu) -- C:\WINDOWS\system32\drivers\scdemu.sys (PowerISO Computing, Inc.)
DRV - (Secdrv) -- C:\WINDOWS\system32\drivers\secdrv.sys (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.)
DRV - (elagopro) -- C:\WINDOWS\system32\drivers\elagopro.sys (Gteko Ltd.)
DRV - (elaunidr) -- C:\WINDOWS\system32\drivers\elaunidr.sys (Gteko Ltd.)
DRV - (WinUSB) -- C:\WINDOWS\system32\drivers\winusb.sys (Microsoft Corporation)
DRV - (CdaC15BA) -- C:\WINDOWS\system32\drivers\CdaC15BA.SYS (Macrovision Europe Ltd)
DRV - (vgadrv) -- C:\WINDOWS\system32\drivers\vgadrv.sys ()
DRV - (PxHelp20) -- C:\WINDOWS\System32\Drivers\PxHelp20.sys (Sonic Solutions)
DRV - (SVKP) -- C:\WINDOWS\system32\SVKP.sys (AntiCracking)
DRV - (viamraid) -- C:\WINDOWS\system32\DRIVERS\viamraid.sys (VIA Technologies inc,.ltd)
DRV - (SaiNtBus) -- C:\WINDOWS\system32\drivers\SaiNtBus.sys (Saitek)
DRV - (SaiMini) -- C:\WINDOWS\system32\drivers\SaiMini.sys (Saitek)
DRV - (SaiHFF0C) -- C:\WINDOWS\system32\drivers\SaiHFF0C.sys (Saitek)
DRV - (SaiUFF0C) -- C:\WINDOWS\system32\drivers\saiuFF0C.sys (Saitek)
DRV - (Jukebox3) -- C:\WINDOWS\system32\drivers\ctpdusb.sys (Creative Technology Ltd.)
DRV - (pfc) -- C:\WINDOWS\system32\drivers\pfc.sys (Padus, Inc.)
DRV - (SunkFilt39) -- C:\WINDOWS\system32\drivers\Sunkfilt39.sys (Alcor Micro Corp.)
DRV - (SunkFilt) -- C:\WINDOWS\system32\drivers\Sunkfilt.sys (Alcor Micro Corp.)
DRV - (nv) -- C:\WINDOWS\system32\drivers\nv4_mini.sys (NVIDIA Corporation)
DRV - (mdmxsdk) -- C:\WINDOWS\system32\drivers\mdmxsdk.sys (Conexant)
DRV - (InCDPass) -- C:\WINDOWS\system32\drivers\incdpass.sys (Ahead Software)
DRV - (InCDfs) -- C:\WINDOWS\system32\drivers\incdfs.sys (Ahead Software)
DRV - (HSFHWBS2) -- C:\WINDOWS\system32\drivers\HSFHWBS2.sys (Conexant Systems, Inc.)
DRV - (winachsf) -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys (Conexant Systems, Inc.)
DRV - (HSF_DP) -- C:\WINDOWS\system32\drivers\HSF_DP.sys (Conexant Systems, Inc.)
DRV - (nvnforce) Service for NVIDIA® nForce™ -- C:\WINDOWS\system32\drivers\nvapu.sys (NVIDIA Corporation)
DRV - (nvax) Service for NVIDIA® nForce™ -- C:\WINDOWS\system32\drivers\nvax.sys (NVIDIA Corporation)
DRV - (NVENET) -- C:\WINDOWS\system32\drivers\NVENET.sys (NVIDIA Corporation)
DRV - (dac2w2k) -- C:\WINDOWS\System32\DRIVERS\dac2w2k.sys (Mylex Corporation)
DRV - (ql1280) -- C:\WINDOWS\System32\DRIVERS\ql1280.sys (QLogic Corporation)
DRV - (ql12160) -- C:\WINDOWS\System32\DRIVERS\ql12160.sys (QLogic Corporation)
DRV - (ql1080) -- C:\WINDOWS\System32\DRIVERS\ql1080.sys (QLogic Corporation)
DRV - (ultra) -- C:\WINDOWS\System32\DRIVERS\ultra.sys (Promise Technology, Inc.)
DRV - (symc8xx) -- C:\WINDOWS\System32\DRIVERS\symc8xx.sys (LSI Logic)
DRV - (sym_u3) -- C:\WINDOWS\System32\DRIVERS\sym_u3.sys (LSI Logic)
DRV - (sym_hi) -- C:\WINDOWS\System32\DRIVERS\sym_hi.sys (LSI Logic)
DRV - (asc) -- C:\WINDOWS\System32\DRIVERS\asc.sys (Advanced System Products, Inc.)
DRV - (Sparrow) -- C:\WINDOWS\System32\DRIVERS\sparrow.sys (Adaptec, Inc.)
DRV - (Ptilink) -- C:\WINDOWS\system32\drivers\ptilink.sys (Parallel Technologies, Inc.)
DRV - (mraid35x) -- C:\WINDOWS\System32\DRIVERS\mraid35x.sys (American Megatrends Inc.)
DRV - (symc810) -- C:\WINDOWS\System32\DRIVERS\symc810.sys (Symbios Logic Inc.)
DRV - (asc3550) -- C:\WINDOWS\System32\DRIVERS\asc3550.sys (Advanced System Products, Inc.)
DRV - (CmdIde) -- C:\WINDOWS\System32\DRIVERS\cmdide.sys (CMD Technology, Inc.)
DRV - (AliIde) -- C:\WINDOWS\System32\DRIVERS\aliide.sys (Acer Laboratories Inc.)
DRV - (nv_agp) -- C:\WINDOWS\System32\DRIVERS\nv_agp.sys (NVIDIA Corporation)
DRV - (SONYPVU1) Sony USB Filter Driver (SONYPVU1) -- C:\WINDOWS\system32\drivers\SONYPVU1.SYS (Sony Corporation)
DRV - (mxnic) -- C:\WINDOWS\system32\drivers\mxnic.sys (Macronix International Co., Ltd. )
DRV - (Aspi32) -- C:\WINDOWS\system32\drivers\aspi32.sys (Adaptec)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://home.peoplepc.com/search

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co...en&source=iglk"

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.7\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/01/22 12:31:56 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.7\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/01/22 12:31:56 | 000,000,000 | ---D | M]

[2009/10/03 20:49:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Extensions
[2010/02/01 22:15:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions
[2010/01/12 19:34:05 | 000,000,000 | ---D | M] (Dafizilla ViewSourceWith) -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions\{eecba28f-b68b-4b3a-b501-6ce12e6b8696}(2)
[2010/01/12 19:42:35 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions\{eecba28f-b68b-4b3a-b501-6ce12e6b8696}-trash
[2010/01/15 17:56:34 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2007/04/16 09:07:12 | 000,180,293 | ---- | M] () -- C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll

O1 HOSTS File: ([2009/09/29 20:38:18 | 000,000,727 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (scriptproxy) - {7DB2D5A0-7241-4E79-B68D-6309F01C5231} - C:\Program Files\McAfee\VirusScan\scriptsn.dll (McAfee, Inc.)
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O4 - HKLM..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\gnotify.exe (Google Inc.)
O4 - HKLM..\Run: [bomuwonaw] C:\WINDOWS\System32\midirude.DLL ()
O4 - HKLM..\Run: [CHotkey] C:\WINDOWS\zHotkey.exe (Chicony)
O4 - HKLM..\Run: [lxdeamon] C:\Program Files\Lexmark 4800 Series\lxdeamon.exe ()
O4 - HKLM..\Run: [lxdemon.exe] C:\Program Files\Lexmark 4800 Series\lxdemon.exe ()
O4 - HKLM..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKLM..\Run: [nForce Tray Options] C:\WINDOWS\System32\sstray.exe (NVIDIA Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\WINDOWS\System32\nwiz.exe (NVIDIA Corporation)
O4 - HKLM..\Run: [SunKistEM] C:\Program Files\eMachines Bay Reader\shwiconEM.exe (Alcor Micro, Corp.)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKCU..\Run: [EasyLinkAdvisor] C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
O4 - HKCU..\Run: [PeerBlock] C:\Program Files\PeerBlock\peerblock.exe (PeerBlock, LLC)
O4 - Startup: C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk = C:\Program Files\AlienGUIse\AlienwareDock\ObjectDock.exe (Stardock)
O4 - Startup: C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\AutoPlay.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoPropertiesMyComputer = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileAssociate = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoClose = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: StartMenuLogoff = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMHelp = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveTrack = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispCPL = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispBackgroundPage = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispSettingsPage = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispScrSavPage = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O12 - Plugin for: .spop - Reg Error: Value error. File not found
O15 - HKLM\..Trusted Domains: 1 domain(s) and sub-domain(s) not assigned to a zone.
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 68.87.69.150 68.87.85.102
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (pizureke.dll) - C:\WINDOWS\System32\pizureke.dll ()
O20 - AppInit_DLLs: (c:\windows\system32\babeleso.dll) - C:\WINDOWS\System32\babeleso.dll File not found
O20 - AppInit_DLLs: (wbsys.dll) - C:\WINDOWS\System32\wbsys.dll (Stardock.Net, Inc)
O20 - AppInit_DLLs: (c:\windows\system32\midirude.dll) - C:\WINDOWS\system32\midirude.dll ()
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UIHost - (C:\WINDOWS\system32\logonuiX.exe) - C:\WINDOWS\system32\logonuiX.exe (Microsoft Corporation)
O20 - Winlogon\Notify\WB: DllName - C:\Program Files\AlienGUIse\fastload.dll - C:\Program Files\AlienGUIse\fastload.dll (Stardock)
O20 - Winlogon\Notify\WRNotifier: DllName - WRLogonNTF.dll - File not found
O20 - Winlogon\Notify\xxyVpQHB: DllName - xxyVpQHB.dll - File not found
O21 - SSODL: 0aMCPClient - {F5DF91F9-15E9-416B-A7C3-7519B11ECBFC} - CLSID or File not found.
O21 - SSODL: girusahuf - {b4b91d17-fa01-4690-a808-d061922a375c} - CLSID or File not found.
O21 - SSODL: horabenet - {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - C:\WINDOWS\System32\babeleso.dll File not found
O21 - SSODL: lumuralul - {70821703-13e1-43fa-9d4b-18c1c9699d49} - CLSID or File not found.
O21 - SSODL: revibuluj - {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - CLSID or File not found.
O21 - SSODL: vetimulov - {24046b25-183b-4cfe-813f-bb6407c90a5f} - CLSID or File not found.
O21 - SSODL: zupejazud - {57397580-2b29-4719-a320-79241e951af6} - C:\WINDOWS\system32\midirude.dll ()
O22 - SharedTaskScheduler: {24046b25-183b-4cfe-813f-bb6407c90a5f} - mujuzedij - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {57397580-2b29-4719-a320-79241e951af6} - kupuhivus - C:\WINDOWS\system32\midirude.dll ()
O22 - SharedTaskScheduler: {70821703-13e1-43fa-9d4b-18c1c9699d49} - kupuhivus - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - jugezatag - C:\WINDOWS\System32\babeleso.dll File not found
O22 - SharedTaskScheduler: {b4b91d17-fa01-4690-a808-d061922a375c} - gahurihor - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - mujuzedij - Reg Error: Key error. File not found
O24 - Desktop WallPaper: C:\Documents and Settings\Shawn\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Shawn\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} - C:\Program Files\Windows Defender\MpShHook.dll (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {24E9519B-3F70-429B-99BC-4B2B49B96F66} - File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2004/05/01 09:54:27 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2005/05/11 17:34:50 | 000,000,000 | ---- | M] () - G:\AUTOEXEC.BAT -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (SsiEfr.e) - File not found
O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()
O35 - comfile [open] -- "%1" %*
O35 - exefile [open] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: Ias - C:\WINDOWS\system32\ias [2004/05/07 14:10:15 | 000,000,000 | ---D | M]
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: Wmi - C:\WINDOWS\system32\wmi.dll (Microsoft Corporation)
NetSvcs: WmdmPmSp - File not found

MsConfig - State: "system.ini" - 0
MsConfig - State: "win.ini" - 0
MsConfig - State: "bootini" - 2
MsConfig - State: "services" - 0
MsConfig - State: "startup" - 0

SafeBootMin: Base - Driver Group
SafeBootMin: Boot Bus Extender - Driver Group
SafeBootMin: Boot file system - Driver Group
SafeBootMin: File system - Driver Group
SafeBootMin: Filter - Driver Group
SafeBootMin: Lavasoft Ad-Aware Service - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
SafeBootMin: mcmscsvc - C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
SafeBootMin: MCODS - C:\Program Files\McAfee\VirusScan\mcods.exe (McAfee, Inc.)
SafeBootMin: PCI Configuration - Driver Group
SafeBootMin: PNP Filter - Driver Group
SafeBootMin: Primary disk - Driver Group
SafeBootMin: SCSI Class - Driver Group
SafeBootMin: sermouse.sys - Driver
SafeBootMin: System Bus Extender - Driver Group
SafeBootMin: vds - Service
SafeBootMin: vga.sys - Driver
SafeBootMin: WinDefend - C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SafeBootMin: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootMin: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootMin: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootMin: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootMin: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootMin: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootMin: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootMin: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootMin: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootMin: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootMin: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootMin: {533C5B84-EC70-11D2-9505-00C04F79DEAF} - Volume shadow copy
SafeBootMin: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootMin: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

SafeBootNet: Base - Driver Group
SafeBootNet: Boot Bus Extender - Driver Group
SafeBootNet: Boot file system - Driver Group
SafeBootNet: File system - Driver Group
SafeBootNet: Filter - Driver Group
SafeBootNet: Lavasoft Ad-Aware Service - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
SafeBootNet: mcmscsvc - C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
SafeBootNet: MCODS - C:\Program Files\McAfee\VirusScan\mcods.exe (McAfee, Inc.)
SafeBootNet: MpfService - C:\Program Files\McAfee\MPF\MPFSrv.exe (McAfee, Inc.)
SafeBootNet: NDIS Wrapper - Driver Group
SafeBootNet: NetBIOSGroup - Driver Group
SafeBootNet: NetDDEGroup - Driver Group
SafeBootNet: Network - Driver Group
SafeBootNet: NetworkProvider - Driver Group
SafeBootNet: PCI Configuration - Driver Group
SafeBootNet: PNP Filter - Driver Group
SafeBootNet: PNP_TDI - Driver Group
SafeBootNet: Primary disk - Driver Group
SafeBootNet: SCSI Class - Driver Group
SafeBootNet: sermouse.sys - Driver
SafeBootNet: Streams Drivers - Driver Group
SafeBootNet: System Bus Extender - Driver Group
SafeBootNet: TDI - Driver Group
SafeBootNet: UploadMgr - Service
SafeBootNet: vga.sys - Driver
SafeBootNet: WinDefend - C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SafeBootNet: {36FC9E60-C465-11CF-8056-444553540000} - Universal Serial Bus controllers
SafeBootNet: {4D36E965-E325-11CE-BFC1-08002BE10318} - CD-ROM Drive
SafeBootNet: {4D36E967-E325-11CE-BFC1-08002BE10318} - DiskDrive
SafeBootNet: {4D36E969-E325-11CE-BFC1-08002BE10318} - Standard floppy disk controller
SafeBootNet: {4D36E96A-E325-11CE-BFC1-08002BE10318} - Hdc
SafeBootNet: {4D36E96B-E325-11CE-BFC1-08002BE10318} - Keyboard
SafeBootNet: {4D36E96F-E325-11CE-BFC1-08002BE10318} - Mouse
SafeBootNet: {4D36E972-E325-11CE-BFC1-08002BE10318} - Net
SafeBootNet: {4D36E973-E325-11CE-BFC1-08002BE10318} - NetClient
SafeBootNet: {4D36E974-E325-11CE-BFC1-08002BE10318} - NetService
SafeBootNet: {4D36E975-E325-11CE-BFC1-08002BE10318} - NetTrans
SafeBootNet: {4D36E977-E325-11CE-BFC1-08002BE10318} - PCMCIA Adapters
SafeBootNet: {4D36E97B-E325-11CE-BFC1-08002BE10318} - SCSIAdapter
SafeBootNet: {4D36E97D-E325-11CE-BFC1-08002BE10318} - System
SafeBootNet: {4D36E980-E325-11CE-BFC1-08002BE10318} - Floppy disk drive
SafeBootNet: {71A27CDD-812A-11D0-BEC7-08002BE2092F} - Volume
SafeBootNet: {745A17A0-74D3-11D0-B6FE-00A0C90F57DA} - Human Interface Devices

ActiveX: {00876589-E4E1-9BC5-EDDE-88E268B9926D} - Microsoft Windows Media Player 6.4
ActiveX: {03F998B2-0E00-11D3-A498-00104B6EB52E} - Viewpoint Media Player
ActiveX: {08B0E5C0-4FCB-11CF-AAA5-00401C608500} - Java (Sun)
ActiveX: {10072CEC-8CC1-11D1-986E-00A0C955B42F} - Vector Graphics Rendering (VML)
ActiveX: {1501B169-DF40-D177-8C84-AE52BF1DDA60} - Dynamic HTML Data Binding for Java
ActiveX: {1B00725B-C455-4DE6-BFB6-AD540AD427CD} - Viewpoint Media Player
ActiveX: {2179C5D3-EBFF-11CF-B6FD-00AA00B4E220} - NetShow
ActiveX: {22d6f312-b0f6-11d0-94ab-0080c74c7e95} - Microsoft Windows Media Player 6.4
ActiveX: {283807B5-2C60-11D0-A31D-00AA00B92C03} - DirectAnimation
ActiveX: {2C7339CF-2B09-4501-B3F3-F3508C9228ED} - %SystemRoot%\system32\regsvr32.exe /s /n /i:/UserInstall %SystemRoot%\system32\themeui.dll
ActiveX: {31FBFD6F-766C-3882-6FBD-9154E9CC525D} - Dynamic HTML Data Binding for Java
ActiveX: {36f8ec70-c29a-11d1-b5c7-0000f8051515} - Dynamic HTML Data Binding for Java
ActiveX: {377483c2-e4b4-4ee8-b577-9aed264c8735} - Q822925
ActiveX: {3af36230-a269-11d1-b5bf-0000f8051515} - Offline Browsing Pack
ActiveX: {3bf42070-b3b1-11d1-b5c5-0000f8051515} - Uniscribe
ActiveX: {411EDCF7-755D-414E-A74B-3DCD6583F589} - Microsoft .NET Framework 1.1 Service Pack 1 (KB867460)
ActiveX: {4278c270-a269-11d1-b5bf-0000f8051515} - Advanced Authoring
ActiveX: {43FC83B1-2578-4E20-A2CB-E7F53E06979E} - Internet Explorer
ActiveX: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:OE /CALLER:WINNT /user /install
ActiveX: {44BBA842-CC51-11CF-AAFA-00AA00B6015B} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msnetmtg.inf,NetMtg.Install.PerUser.NT
ActiveX: {44BBA848-CC51-11CF-AAFA-00AA00B6015C} - DirectShow
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015C} - Microsoft DirectX
ActiveX: {44BBA855-CC51-11CF-AAFA-00AA00B6015F} - DirectDrawEx
ActiveX: {45ea75a0-a269-11d1-b5bf-0000f8051515} - Internet Explorer Help
ActiveX: {4f216970-c90c-11d1-b5c7-0000f8051515} - DirectAnimation Java Classes
ActiveX: {4f645220-306d-11d2-995d-00c04f98bbc9} - Microsoft Windows Script 5.6
ActiveX: {5945c046-1e7d-11d1-bc44-00c04fd912be} - rundll32.exe advpack.dll,LaunchINFSection C:\WINDOWS\INF\msmsgs.inf,BLC.QuietInstall.PerUser
ActiveX: {5A8D6EE0-3E18-11D0-821E-444553540000} - ICW
ActiveX: {5f3c70b3-ac2f-432c-8f9c-1624df61f54f} - Microsoft Data Access Components KB870669
ActiveX: {5fd399c0-a70a-11d1-9948-00c04f98bbc9} - Internet Explorer Setup Tools
ActiveX: {630b1da0-b465-11d1-9948-00c04f98bbc9} - Browsing Enhancements
ActiveX: {689e5762-8d75-4346-90cf-bc1902c32d63} - KB896688
ActiveX: {6BF52A52-394A-11d3-B153-00C04F79FAA6} - Microsoft Windows Media Player
ActiveX: {6fab99d0-bab8-11d1-994a-00c04f98bbc9} - MSN Site Access
ActiveX: {7131646D-CD3C-40F4-97B9-CD9E4E6262EF} - .NET Framework
ActiveX: {73fa19d0-2d75-11d2-995d-00c04f98bbc9} - Web Folders
ActiveX: {7790769C-0471-11d2-AF11-00C04FA35D02} - "%ProgramFiles%\Outlook Express\setup50.exe" /APP:WAB /CALLER:WINNT /user /install
ActiveX: {795d0712-722c-43ec-906a-fc5e678eada9} - Q831167
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4340} - regsvr32.exe /s /n /i:U shell32.dll
ActiveX: {89820200-ECBD-11cf-8B85-00AA005B4383} - C:\WINDOWS\system32\ie4uinit.exe -BaseSettings
ActiveX: {89B4C1CD-B018-4511-B0A1-5476DBF70820} - C:\WINDOWS\system32\Rundll32.exe C:\WINDOWS\system32\mscories.dll,Install
ActiveX: {8ade8c02-8da6-4ec1-a9ee-ec00ff73ce98} - Internet Explorer Q903235
ActiveX: {9381D8F2-0288-11D0-9501-00AA00B911A5} - Dynamic HTML Data Binding
ActiveX: {A84903B2-B681-9478-A2BF-820D20B021B3} - DirectX
ActiveX: {C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F} - .NET Framework
ActiveX: {C9E9A340-D1F1-11D0-821E-444553540600} - Internet Explorer Core Fonts
ActiveX: {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1} - .NET Framework
ActiveX: {CC2A9BA0-3BDD-11D0-821E-444553540000} - Task Scheduler
ActiveX: {CDD7975E-60F8-41d5-8149-19E51D6F71D0} - Windows Movie Maker v2.1
ActiveX: {CF1F8197-9D98-C957-5FC9-00B674369EFA} - Windows Media Player
ActiveX: {D27CDB6E-AE6D-11cf-96B8-444553540000} - Macromedia Shockwave Flash
ActiveX: {DAA94A2A-2A8D-4D3B-9DB8-56FBECED082D} - Microsoft .NET Framework 1.1 Security Update (KB953297)
ActiveX: {de5aed00-a4bf-11d1-9948-00c04f98bbc9} - HTML Help
ActiveX: {E92B03AB-B707-11d2-9CBD-0000F87A369E} - Active Directory Service Interface
ActiveX: <{12d0ed0d-0ee0-4f90-8827-78cefb8f4988} - C:\WINDOWS\system32\ieudinit.exe
ActiveX: >{22d6f312-b0f6-11d0-94ab-0080c74c7e95} - C:\WINDOWS\inf\unregmp2.exe /ShowWMP
ActiveX: >{26923b43-4d38-484f-9b9e-de460746276c} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigIE
ActiveX: >{60B49E34-C7CC-11D0-8953-00A0C90347FF} - "C:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
ActiveX: >{881dd1c5-3dcf-431b-b061-f3f88e8be88a} - %systemroot%\system32\shmgrate.exe OCInstallUserConfigOE

Drivers32: msacm.iac2 - C:\WINDOWS\system32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\system32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.siren - C:\WINDOWS\System32\sirenacm.dll (Microsoft Corporation)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (0)

========== Files/Folders - Created Within 30 Days ==========

[2010/02/03 08:24:11 | 000,548,864 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\OTL.exe
[2010/02/02 21:53:19 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2010/02/02 21:52:55 | 000,812,344 | ---- | C] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Desktop\HJTInstall.exe
[2010/02/02 21:39:16 | 000,000,000 | ---D | C] -- C:\VundoFix Backups
[2010/02/02 21:37:56 | 000,119,808 | ---- | C] (Atribune.org) -- C:\Documents and Settings\Shawn\Desktop\VundoFix.exe
[2010/02/02 19:47:40 | 000,000,000 | ---D | C] -- C:\Program Files\AutoCAD 2005
[2010/02/02 19:24:52 | 000,136,312 | ---- | C] (Autodesk) -- C:\WINDOWS\System32\AcSignIcon.dll
[2010/02/02 18:33:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Application Data\Aim
[2010/02/01 21:52:10 | 000,000,000 | ---D | C] -- C:\Program Files\TrendMicro
[2010/01/31 22:02:47 | 000,035,824 | ---- | C] (Curio Laboratories) -- C:\Documents and Settings\Shawn\Desktop\RemoveOnRebootSetup.exe
[2010/01/31 11:24:59 | 000,000,000 | ---D | C] -- C:\Program Files\PeerBlock
[2010/01/31 11:07:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\Logs
[2010/01/31 11:04:12 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys
[2010/01/31 11:00:02 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}
[2010/01/31 10:58:58 | 000,000,000 | ---D | C] -- C:\Program Files\Lavasoft
[2010/01/31 10:58:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Lavasoft
[2010/01/31 10:47:48 | 000,000,000 | ---D | C] -- C:\logs
[2010/01/28 10:59:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\Lloyd's
[2010/01/25 19:26:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\My Webs
[2010/01/22 12:54:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\New Folder (3)
[2010/01/12 21:20:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Local Settings\Application Data\ApplicationHistory
[2010/01/12 21:17:17 | 000,079,816 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mfeavfk.sys
[2010/01/12 21:17:17 | 000,040,552 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mfesmfk.sys
[2010/01/12 21:17:17 | 000,035,272 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mfebopk.sys
[2010/01/12 21:17:06 | 000,120,136 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\Mpfp.sys
[2010/01/12 21:13:59 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\McAfee
[2010/01/12 21:08:25 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee.com
[2010/01/12 20:57:05 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee
[2010/01/12 20:48:26 | 000,034,248 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mferkdk.sys
[2010/01/12 19:48:05 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\aclayers.dll
[2010/01/12 19:16:37 | 000,000,000 | ---D | C] -- C:\Program Files\Malware Defense
[2010/01/12 15:44:00 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Shawn\PrivacIE
[2010/01/12 15:43:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Local Settings\Application Data\AskToolbar
[2009/10/14 18:26:36 | 000,434,176 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdehcp.dll
[2009/10/14 18:26:36 | 000,356,352 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeinpa.dll
[2009/10/14 18:26:36 | 000,339,968 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeiesc.dll
[2009/10/14 18:26:35 | 001,200,128 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeserv.dll
[2009/10/14 18:26:35 | 000,950,272 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeusb1.dll
[2009/10/14 18:26:34 | 000,647,168 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdepmui.dll
[2009/10/14 18:26:34 | 000,565,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdelmpm.dll
[2009/10/14 18:26:34 | 000,053,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeprox.dll
[2009/10/14 18:26:33 | 000,663,552 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdehbn3.dll
[2009/10/14 18:26:31 | 000,860,160 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdecomc.dll
[2009/10/14 18:26:31 | 000,364,544 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdecomm.dll
[2007/02/08 01:43:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\PCHealth
[2007/01/06 14:00:09 | 000,000,000 | --SD | M] -- C:\Documents and Settings\LocalService\Application Data\Microsoft
[2006/03/06 21:02:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Webroot
[2005/12/08 07:03:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft
[2004/05/07 14:11:15 | 000,000,000 | --SD | M] -- C:\Documents and Settings\NetworkService\Application Data\Microsoft
[2004/05/07 14:11:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft

========== Files - Modified Within 30 Days ==========

[2099/01/01 12:00:00 | 000,096,256 | -HS- | M] () -- C:\WINDOWS\System32\tetahezi.dll
[2099/01/01 12:00:00 | 000,094,720 | -HS- | M] () -- C:\WINDOWS\System32\midirude.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\vukahesu.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\pizureke.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\kogitema.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\fanokogu.dll
[2099/01/01 12:00:00 | 000,043,008 | -HS- | M] () -- C:\WINDOWS\System32\pisiwufu.dll
[2099/01/01 12:00:00 | 000,042,496 | -HS- | M] () -- C:\WINDOWS\System32\nanawigi.dll
[2099/01/01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\dolivowa.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\vedogido.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\sosagatu.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\kazarige.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jopumeti.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jokilake.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\huwuzewu.dll
[2010/02/03 08:30:31 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala
[2010/02/03 08:24:14 | 000,548,864 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\OTL.exe
[2010/02/03 08:19:30 | 000,012,749 | ---- | M] () -- C:\WINDOWS\System32\Config.MPF
[2010/02/03 08:15:01 | 000,000,290 | -H-- | M] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job
[2010/02/03 08:02:01 | 000,000,240 | -H-- | M] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
[2010/02/03 05:04:02 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 4).job
[2010/02/03 02:32:40 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/02/03 02:32:35 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 3).job
[2010/02/03 02:32:34 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 2).job
[2010/02/03 02:32:30 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 1).job
[2010/02/02 21:53:20 | 000,001,750 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\HiJackThis.lnk
[2010/02/02 21:52:56 | 000,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Desktop\HJTInstall.exe
[2010/02/02 21:52:25 | 000,149,520 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
[2010/02/02 21:37:59 | 000,119,808 | ---- | M] (Atribune.org) -- C:\Documents and Settings\Shawn\Desktop\VundoFix.exe
[2010/02/02 19:24:28 | 005,505,024 | -H-- | M] () -- C:\Documents and Settings\Shawn\NTUSER.DAT
[2010/02/02 19:19:04 | 000,000,878 | ---- | M] () -- C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk
[2010/02/02 19:10:51 | 000,001,552 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\AlienGUIse.lnk
[2010/02/02 19:10:29 | 000,000,056 | ---- | M] () -- C:\WINDOWS\wb.ini
[2010/02/02 19:10:00 | 039,629,592 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
[2010/02/02 19:01:04 | 000,015,244 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\topoc.jpg
[2010/02/02 19:00:01 | 000,000,294 | ---- | M] () -- C:\WINDOWS\tasks\kczqcixl.job
[2010/02/02 18:53:35 | 000,001,742 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Audition 1.5.lnk
[2010/02/02 18:23:46 | 000,001,170 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/02/02 18:22:41 | 000,003,731 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2010/02/02 18:22:28 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/02/02 18:22:18 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/02/02 18:22:16 | 1006,161,920 | -HS- | M] () -- C:\hiberfil.sys
[2010/02/01 23:02:25 | 000,000,049 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2010/02/01 22:00:24 | 000,025,600 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/02/01 21:51:00 | 001,401,344 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\HijackThis.msi
[2010/02/01 20:05:03 | 000,011,199 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\Shawn Lloyd Services.docx
[2010/02/01 19:38:13 | 000,000,162 | -H-- | M] () -- C:\Documents and Settings\Shawn\My Documents\~$awn Lloyd Services.docx
[2010/02/01 19:16:41 | 001,738,696 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/02/01 11:21:44 | 000,030,817 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Landscaping.docx
[2010/02/01 01:02:37 | 000,000,318 | ---- | M] () -- C:\WINDOWS\tasks\McQcTask.job
[2010/01/31 22:02:49 | 000,035,824 | ---- | M] (Curio Laboratories) -- C:\Documents and Settings\Shawn\Desktop\RemoveOnRebootSetup.exe
[2010/01/31 11:03:55 | 000,015,880 | ---- | M] () -- C:\WINDOWS\System32\lsdelete.exe
[2010/01/31 10:59:58 | 000,000,877 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk
[2010/01/31 09:21:06 | 005,049,094 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Untitled-1.psd
[2010/01/30 12:10:38 | 000,000,205 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\styles.css
[2010/01/30 11:47:16 | 000,001,097 | -H-- | M] () -- C:\net_save.dna
[2010/01/30 11:44:37 | 002,746,496 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Ryashon-Mortal Kombat (Theme Cover).mp3
[2010/01/29 22:20:56 | 016,149,473 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Clouds_II_Photoshop_Brushes_by_redheadstock.zip
[2010/01/21 21:24:40 | 000,010,288 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\To whom my concern.docx
[2010/01/15 17:56:37 | 000,001,612 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2010/01/15 01:59:00 | 000,000,340 | ---- | M] () -- C:\WINDOWS\tasks\McDefragTask.job
[2010/01/14 11:12:06 | 000,181,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\System32\MpSigStub.exe
[2010/01/12 21:21:21 | 000,000,681 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\McAfee Security Center.lnk
[2010/01/12 21:21:06 | 000,000,128 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\fusioncache.dat
[2010/01/12 19:14:26 | 000,000,524 | ---- | M] () -- C:\WINDOWS\System32\h8srtshsyst.dll
[2010/01/12 16:16:29 | 000,000,245 | ---- | M] () -- C:\WINDOWS\System32\H8SRTbukhnxornp.dat
[2010/01/12 16:16:01 | 000,000,928 | ---- | M] () -- C:\WINDOWS\System32\h8srtkrl32mainweq.dll
[2010/01/10 18:47:56 | 000,658,244 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\Untitled-1.psd

========== Files Created - No Company Name ==========

[2099/01/01 12:00:00 | 000,096,256 | -HS- | C] () -- C:\WINDOWS\System32\tetahezi.dll
[2099/01/01 12:00:00 | 000,094,720 | -HS- | C] () -- C:\WINDOWS\System32\midirude.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | C] () -- C:\WINDOWS\System32\vukahesu.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | C] () -- C:\WINDOWS\System32\pizureke.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | C] () -- C:\WINDOWS\System32\kogitema.dll
[2099/01/01 12:00:00 | 000,053,248 | -HS- | C] () -- C:\WINDOWS\System32\fanokogu.dll
[2099/01/01 12:00:00 | 000,043,008 | -HS- | C] () -- C:\WINDOWS\System32\pisiwufu.dll
[2099/01/01 12:00:00 | 000,042,496 | -HS- | C] () -- C:\WINDOWS\System32\nanawigi.dll
[2099/01/01 12:00:00 | 000,040,960 | -HS- | C] () -- C:\WINDOWS\System32\dolivowa.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\vedogido.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\sosagatu.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\kazarige.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\jopumeti.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\jokilake.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\huwuzewu.dll
[2099/01/01 12:00:00 | 000,006,456 | -H-- | C] () -- C:\WINDOWS\System32\luruwala
[2010/02/02 19:48:18 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/02/02 19:19:03 | 000,000,878 | ---- | C] () -- C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk
[2010/02/02 19:10:51 | 000,001,552 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\AlienGUIse.lnk
[2010/02/02 19:10:29 | 000,000,056 | ---- | C] () -- C:\WINDOWS\wb.ini
[2010/02/02 19:08:47 | 039,629,592 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
[2010/02/02 19:01:04 | 000,015,244 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\topoc.jpg
[2010/02/02 18:53:35 | 000,001,742 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Adobe Audition 1.5.lnk
[2010/02/02 18:26:30 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 4).job
[2010/02/01 21:52:16 | 000,001,750 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\HiJackThis.lnk
[2010/02/01 21:50:55 | 001,401,344 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\HijackThis.msi
[2010/02/01 19:38:13 | 000,000,162 | -H-- | C] () -- C:\Documents and Settings\Shawn\My Documents\~$awn Lloyd Services.docx
[2010/02/01 19:38:12 | 000,011,199 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\Shawn Lloyd Services.docx
[2010/02/01 11:21:31 | 000,030,817 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Landscaping.docx
[2010/01/31 21:35:14 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 3).job
[2010/01/31 21:35:10 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 2).job
[2010/01/31 12:05:01 | 000,015,880 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe
[2010/01/31 11:05:10 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 1).job
[2010/01/31 10:59:58 | 000,000,877 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk
[2010/01/31 09:23:07 | 000,000,294 | ---- | C] () -- C:\WINDOWS\tasks\kczqcixl.job
[2010/01/31 09:20:52 | 005,049,094 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Untitled-1.psd
[2010/01/30 12:10:38 | 000,000,205 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\styles.css
[2010/01/29 22:19:10 | 016,149,473 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Clouds_II_Photoshop_Brushes_by_redheadstock.zip
[2010/01/29 21:37:24 | 002,746,496 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Ryashon-Mortal Kombat (Theme Cover).mp3
[2010/01/21 21:24:32 | 000,010,288 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\To whom my concern.docx
[2010/01/15 17:56:37 | 000,001,612 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2010/01/13 12:53:30 | 000,001,673 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\CuteFTP 8 Professional.lnk
[2010/01/12 21:22:47 | 000,012,749 | ---- | C] () -- C:\WINDOWS\System32\Config.MPF
[2010/01/12 21:21:21 | 000,000,681 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\McAfee Security Center.lnk
[2010/01/12 21:21:06 | 000,000,128 | ---- | C] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\fusioncache.dat
[2010/01/12 21:16:09 | 000,000,340 | ---- | C] () -- C:\WINDOWS\tasks\McDefragTask.job
[2010/01/12 21:16:06 | 000,000,318 | ---- | C] () -- C:\WINDOWS\tasks\McQcTask.job
[2010/01/12 16:16:14 | 000,000,524 | ---- | C] () -- C:\WINDOWS\System32\h8srtshsyst.dll
[2010/01/12 15:48:26 | 000,000,928 | ---- | C] () -- C:\WINDOWS\System32\h8srtkrl32mainweq.dll
[2010/01/12 15:47:12 | 000,000,245 | ---- | C] () -- C:\WINDOWS\System32\H8SRTbukhnxornp.dat
[2010/01/12 13:44:48 | 000,000,290 | -H-- | C] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job
[2010/01/12 13:44:29 | 000,000,240 | -H-- | C] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
[2010/01/10 18:47:54 | 000,658,244 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\Untitled-1.psd
[2009/10/27 18:51:32 | 000,025,600 | ---- | C] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/10/14 18:30:48 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\lxdevs.dll
[2009/10/14 18:30:43 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\lxdecoin.dll
[2009/10/14 18:30:08 | 000,692,224 | ---- | C] () -- C:\WINDOWS\System32\lxdedrs.dll
[2009/10/14 18:30:08 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\lxdecnv4.dll
[2009/10/14 18:30:08 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\lxdecaps.dll
[2009/10/14 18:26:52 | 000,000,060 | ---- | C] () -- C:\WINDOWS\System32\lxderwrd.ini
[2009/10/14 18:26:37 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\lxdeinst.dll
[2009/10/14 18:26:32 | 000,208,896 | ---- | C] () -- C:\WINDOWS\System32\lxdegrd.dll
[2009/10/03 19:22:18 | 000,010,752 | ---- | C] () -- C:\WINDOWS\System32\BASSMOD.dll
[2009/09/29 20:01:11 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\pnup0.dll
[2008/09/18 22:02:10 | 002,196,932 | -HS- | C] () -- C:\WINDOWS\System32\nawklvlu.ini
[2008/09/17 22:02:00 | 001,790,792 | -HS- | C] () -- C:\WINDOWS\System32\ooxioqkn.ini
[2008/09/13 19:55:43 | 001,844,764 | -HS- | C] () -- C:\WINDOWS\System32\bphvwxsw.ini
[2008/07/30 11:56:12 | 001,722,259 | -HS- | C] () -- C:\WINDOWS\System32\txktwwiw.ini
[2008/07/29 11:59:00 | 001,634,832 | -HS- | C] () -- C:\WINDOWS\System32\xfwlaogs.ini
[2008/07/28 11:54:36 | 001,634,772 | -HS- | C] () -- C:\WINDOWS\System32\omgacfbu.ini
[2008/04/23 15:20:30 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\fnmamojn.ini
[2008/04/22 10:01:01 | 001,540,677 | -HS- | C] () -- C:\WINDOWS\System32\huwqcgfa.ini
[2008/04/21 09:56:21 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\tlidqtel.ini
[2008/04/13 22:14:12 | 000,000,534 | -HS- | C] () -- C:\WINDOWS\System32\hgjqddef.ini
[2008/04/13 09:31:44 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\mqfwytok.ini
[2008/04/11 21:52:32 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\wtcwujpr.ini
[2008/04/11 16:30:23 | 000,000,474 | -HS- | C] () -- C:\WINDOWS\System32\ohxnyimu.ini
[2008/04/10 16:28:37 | 000,000,414 | -HS- | C] () -- C:\WINDOWS\System32\tpodjskk.ini
[2008/04/10 16:22:56 | 000,000,021 | ---- | C] () -- C:\WINDOWS\pskt.ini
[2008/04/10 00:32:40 | 000,000,345 | -HS- | C] () -- C:\WINDOWS\System32\NVuuDJjl.ini2
[2008/04/08 14:21:10 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\LXF3FXPU.DLL
[2008/04/08 14:21:09 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\LXF3PMON.DLL
[2008/04/08 14:20:45 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\lxf3oem.dll
[2008/04/08 14:20:45 | 000,012,288 | ---- | C] () -- C:\WINDOWS\System32\LXF3PMRC.DLL
[2008/01/21 12:19:46 | 000,000,040 | ---- | C] () -- C:\WINDOWS\nero.INI
[2007/05/24 14:32:13 | 000,002,721 | ---- | C] () -- C:\WINDOWS\TrayServerData.ini
[2006/12/05 15:43:31 | 000,002,543 | ---- | C] () -- C:\WINDOWS\langorig.ini
[2006/12/05 15:42:31 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\wbload.dll
[2006/08/24 13:07:22 | 000,000,038 | ---- | C] () -- C:\WINDOWS\AviSplitter.INI
[2006/06/10 01:41:22 | 000,013,357 | ---- | C] () -- C:\WINDOWS\System32\vgadrv.dll
[2006/06/10 01:41:22 | 000,008,078 | ---- | C] () -- C:\WINDOWS\System32\drivers\vgadrv.sys
[2006/05/14 10:08:23 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ringtonemaker.INI
[2006/05/14 10:01:59 | 000,001,208 | ---- | C] () -- C:\WINDOWS\mgxoschk.ini
[2006/04/21 18:40:21 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\SAICFG.dll
[2006/03/22 23:22:22 | 000,000,025 | ---- | C] () -- C:\WINDOWS\cdplayer.ini
[2006/03/06 21:01:53 | 000,684,032 | ---- | C] () -- C:\WINDOWS\libeay32.dll
[2006/03/06 21:01:53 | 000,155,648 | ---- | C] () -- C:\WINDOWS\ssleay32.dll
[2006/02/22 19:16:09 | 000,000,034 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
[2006/01/29 16:38:05 | 000,000,329 | ---- | C] () -- C:\WINDOWS\Audiocut.ini
[2006/01/15 20:14:00 | 000,000,013 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\jgalt.ayn
[2005/12/30 14:40:36 | 000,000,382 | ---- | C] () -- C:\WINDOWS\GBAMedia.ini
[2005/12/23 01:40:08 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2005/12/22 14:27:18 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2005/12/15 16:12:39 | 000,000,044 | ---- | C] () -- C:\WINDOWS\Snow.ini
[2005/11/29 17:23:34 | 000,000,024 | ---- | C] () -- C:\WINDOWS\LogonStudio.ini
[2005/11/28 19:33:57 | 000,187,392 | ---- | C] () -- C:\WINDOWS\System32\JPGUtils.dll
[2005/11/27 13:10:21 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\PdeSrvps.dll
[2005/11/26 21:19:30 | 000,000,049 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2005/11/26 20:55:04 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2005/11/26 18:39:29 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/11/26 17:53:08 | 000,000,162 | ---- | C] () -- C:\WINDOWS\EPSON Stylus CX5400.ini
[2004/05/05 16:41:30 | 000,532,544 | ---- | C] () -- C:\WINDOWS\PIC.dll
[2004/05/05 16:41:30 | 000,024,576 | ---- | C] () -- C:\WINDOWS\HKNTDLL.dll
[2004/05/05 16:30:12 | 000,018,253 | ---- | C] () -- C:\WINDOWS\System32\ssnvfx.ini
[2004/05/04 02:13:35 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2004/05/02 06:40:08 | 000,000,489 | ---- | C] () -- C:\WINDOWS\System32\emver.ini
[2004/05/01 10:53:11 | 000,278,528 | ---- | C] () -- C:\WINDOWS\System32\pncrt.dll
[2004/05/01 10:50:46 | 000,000,132 | ---- | C] () -- C:\WINDOWS\winamp.ini
[2004/05/01 10:50:09 | 000,000,310 | ---- | C] () -- C:\WINDOWS\net2fone.ini
[2004/05/01 10:09:46 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2003/08/07 14:01:52 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\lame_enc.dll
[2002/03/19 17:30:00 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\msvdm.dll
[1999/01/22 13:46:58 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\MSRTEDIT.DLL

========== Custom Scans ==========


< %ALLUSERSPROFILE%\Application Data\*. >
[2009/09/24 19:22:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\acccore
[2010/02/02 18:53:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Adobe
[2009/09/24 19:21:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AOL
[2009/09/24 19:23:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AOL OCP
[2007/07/09 19:30:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Autodesk
[2005/11/27 13:35:22 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Creative
[2010/01/07 21:26:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\DVD Shrink
[2008/04/08 14:18:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FaxCtr
[2008/04/02 18:35:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\FLEXnet
[2009/10/03 19:04:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\GlobalSCAPE
[2008/01/20 14:11:23 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\GTek
[2006/10/19 22:33:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Laconic Software
[2010/01/31 11:04:07 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Lavasoft
[2007/06/11 15:44:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Macromedia
[2005/11/26 18:48:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Macrovision
[2010/01/13 00:17:32 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\McAfee
[2009/10/03 17:25:21 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\McAfee Security Scan
[2010/01/20 18:14:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Messenger Plus!
[2009/09/27 21:02:02 | 000,000,000 | --SD | M] -- C:\Documents and Settings\All Users\Application Data\Microsoft
[2010/01/13 03:03:59 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Microsoft Help
[2009/12/02 02:52:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Norton
[2009/10/03 18:54:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\NOS
[2009/10/02 11:07:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\nView_Profiles
[2010/01/12 21:35:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pingcloselongpop
[2004/05/07 14:11:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\QuickTime
[2010/01/20 18:10:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Symantec
[2008/04/10 16:59:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2010/01/12 21:36:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\two setup mode load
[2009/09/24 19:22:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
[2005/11/27 19:40:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Windows Genuine Advantage
[2008/04/02 19:21:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\WLInstaller
[2010/01/31 11:00:13 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}

< %ALLUSERSPROFILE%\Application Data\*.exe /s >
[2009/12/07 06:10:33 | 002,953,352 | ---- | M] (Lavasoft ) -- C:\Documents and Settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}\Ad-AwareInstallation.exe
[2010/01/31 11:03:39 | 001,181,328 | ---- | M] (Lavasoft) -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AAWService.exe
[2010/01/31 11:03:40 | 000,788,880 | ---- | M] (Lavasoft) -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AAWTray.exe
[2010/01/31 11:03:41 | 001,643,272 | ---- | M] (Lavasoft) -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\Ad-Aware.exe
[2010/01/31 11:03:41 | 000,823,928 | ---- | M] (Lavasoft) -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\Ad-AwareAdmin.exe
[2010/01/31 11:03:42 | 000,816,784 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\Ad-AwareCommand.exe
[2010/01/31 11:03:43 | 003,803,208 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AutoLaunch.exe
[2010/01/31 11:03:55 | 000,015,880 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\lsdelete.exe
[2010/01/31 11:03:58 | 000,862,040 | ---- | M] (Lavasoft) -- C:\Documents and Settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\threatwork.exe

< %APPDATA%\*. >
[2009/10/06 15:23:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\acccore
[2010/02/02 19:05:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Adobe
[2010/02/02 18:33:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Aim
[2004/05/07 14:11:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\CyberLink
[2009/10/14 18:21:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\FaxCtr
[2009/10/03 21:04:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\GlobalSCAPE
[2009/10/03 20:47:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Gtek
[2004/05/07 14:11:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Identities
[2009/10/22 18:41:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Lexmark Productivity Studio
[2010/02/02 18:15:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Macromedia
[2010/01/25 19:26:27 | 000,000,000 | --SD | M] -- C:\Documents and Settings\Shawn\Application Data\Microsoft
[2009/10/03 20:49:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla
[2004/05/07 14:11:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Sun
[2004/05/07 14:11:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Symantec

< %APPDATA%\*.exe /s >
[2010/02/01 21:52:17 | 000,388,096 | R--- | M] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Application Data\Microsoft\Installer\{0761C9A8-8F3A-4216-B4A7-B7AFBF24A24A}\HiJackThis.exe
[2004/05/01 10:09:04 | 000,065,536 | R--- | M] (InstallShield Software Corp.) -- C:\Documents and Settings\Shawn\Application Data\Microsoft\Installer\{49FC50FC-F965-40D9-89B4-CBFF80941033}\ARPPRODUCTICON.exe

< %SYSTEMDRIVE%\*.exe >


< MD5 for: AGP440.SYS >
[2005/12/08 06:39:06 | 022,245,337 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:AGP440.sys
[2009/08/29 22:10:46 | 023,852,652 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:AGP440.sys
[2005/12/08 06:39:06 | 022,245,337 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp2.cab:AGP440.sys
[2009/08/29 22:10:46 | 023,852,652 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:AGP440.sys
[2008/04/13 10:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\ServicePackFiles\i386\agp440.sys
[2008/04/13 10:36:38 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=08FD04AA961BDC77FB983F328334E3D7 -- C:\WINDOWS\system32\drivers\agp440.sys
[2004/08/03 22:07:41 | 000,042,368 | ---- | M] (Microsoft Corporation) MD5=2C428FA0C3E3A01ED93C9B2A27D8D4BB -- C:\WINDOWS\$NtServicePackUninstall$\agp440.sys

< MD5 for: ATAPI.SYS >
[2003/03/31 04:00:00 | 010,158,890 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp1.cab:atapi.sys
[2005/12/08 06:39:06 | 022,245,337 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp2.cab:atapi.sys
[2009/08/29 22:10:46 | 023,852,652 | ---- | M] () .cab file -- C:\WINDOWS\Driver Cache\i386\sp3.cab:atapi.sys
[2003/03/31 04:00:00 | 010,158,890 | ---- | M] () .cab file -- C:\WINDOWS\I386\sp1.cab:atapi.sys
[2005/12/08 06:39:06 | 022,245,337 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp2.cab:atapi.sys
[2009/08/29 22:10:46 | 023,852,652 | ---- | M] () .cab file -- C:\WINDOWS\ServicePackFiles\i386\sp3.cab:atapi.sys
[2003/04/01 01:00:00 | 000,086,912 | ---- | M] (Microsoft Corporation) MD5=95B858761A00E1D4F81F79A0DA019ACA -- C:\WINDOWS\system32\ReinstallBackups\0008\DriverFiles\i386\atapi.sys
[2008/04/13 10:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\ServicePackFiles\i386\atapi.sys
[2008/04/13 10:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) MD5=9F3A2F5AA6875C72BF062C712CFA2674 -- C:\WINDOWS\system32\drivers\atapi.sys
[2004/08/03 21:59:42 | 000,095,360 | ---- | M] (Microsoft Corporation) MD5=CDFE4411A69C224BD1D11B2DA92DAC51 -- C:\WINDOWS\$NtServicePackUninstall$\atapi.sys

< MD5 for: EVENTLOG.DLL >
[2008/04/13 16:11:53 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=6D4FEB43EE538FC5428CC7F0565AA656 -- C:\WINDOWS\ServicePackFiles\i386\eventlog.dll
[2008/04/13 16:11:53 | 000,056,320 | ---- | M] (Microsoft Corporation) MD5=6D4FEB43EE538FC5428CC7F0565AA656 -- C:\WINDOWS\system32\eventlog.dll
[2004/08/03 23:56:42 | 000,055,808 | ---- | M] (Microsoft Corporation) MD5=82B24CB70E5944E6E34662205A2A5B78 -- C:\WINDOWS\$NtServicePackUninstall$\eventlog.dll

< MD5 for: NETLOGON.DLL >
[2008/04/13 16:12:01 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=1B7F071C51B77C272875C3A23E1E4550 -- C:\WINDOWS\ServicePackFiles\i386\netlogon.dll
[2008/04/13 16:12:01 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=1B7F071C51B77C272875C3A23E1E4550 -- C:\WINDOWS\system32\netlogon.dll
[2009/02/06 10:46:09 | 000,408,064 | ---- | M] (Microsoft Corporation) MD5=6C476D33D82F1054849790181E8F7772 -- C:\WINDOWS\$hf_mig$\KB968389\SP2QFE\netlogon.dll
[2004/08/03 23:56:44 | 000,407,040 | ---- | M] (Microsoft Corporation) MD5=96353FCECBA774BB8DA74A1C6507015A -- C:\WINDOWS\$NtServicePackUninstall$\netlogon.dll

< MD5 for: NVATABUS.SYS >
[2003/09/03 12:51:00 | 000,054,656 | ---- | M] (NVIDIA Corporation) MD5=04EF5690AC54924CF745A4A2D1FBF9C1 -- C:\Drivers\System\IDE\Win2K\NvAtaBus.sys

< MD5 for: SCECLI.DLL >
[2004/08/03 23:56:44 | 000,180,224 | ---- | M] (Microsoft Corporation) MD5=0F78E27F563F2AAF74B91A49E2ABF19A -- C:\WINDOWS\$NtServicePackUninstall$\scecli.dll
[2008/04/13 16:12:05 | 000,181,248 | ---- | M] (Microsoft Corporation) MD5=A86BB5E61BF3E39B62AB4C7E7085A084 -- C:\WINDOWS\ServicePackFiles\i386\scecli.dll
[2008/04/13 16:12:05 | 000,181,248 | ---- | M] (Microsoft Corporation) MD5=A86BB5E61BF3E39B62AB4C7E7085A084 -- C:\WINDOWS\system32\scecli.dll

< MD5 for: VIAMRAID.SYS >
[2005/04/25 19:22:28 | 000,060,928 | R--- | M] (VIA Technologies inc,.ltd) MD5=0363E216E4EB5052969C96608934DBDE -- C:\WINDOWS\system32\drivers\viamraid.sys

< %systemroot%\*. /mp /s >

< c:\$recycle.bin\*.* /s >

< %systemroot%\system32\*.dll /lockedfiles >

< %systemroot%\Tasks\*.job /lockedfiles >

========== Alternate Data Streams ==========

@Alternate Data Stream - 98 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
@Alternate Data Stream - 88 bytes -> C:\net_save.dna:SummaryInformation
< End of report >
  • 0

#4
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
OTL Extras logfile created on: 2/3/2010 8:27:05 AM - Run 1
OTL by OldTimer - Version 3.1.27.1 Folder = C:\Documents and Settings\Shawn\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

959.00 Mb Total Physical Memory | 369.00 Mb Available Physical Memory | 38.00% Memory free
2.00 Gb Paging File | 1.00 Gb Available in Paging File | 59.00% Paging File free
Paging file location(s): C:\pagefile.sys 1440 2880 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 88.98 Gb Free Space | 59.70% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
Drive G: | 19.13 Gb Total Space | 14.60 Gb Free Space | 76.32% Space Free | Partition Type: FAT32
H: Drive not present or media not loaded
I: Drive not present or media not loaded
Drive Z: | 298.09 Gb Total Space | 10.98 Gb Free Space | 3.68% Space Free | Partition Type: NTFS

Computer Name: SHAWNLLOYD
Current User Name: Shawn
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.html [@ = Reg Error: Value error.] -- Reg Error: Key error. File not found
.js [@ = JSFile] -- Reg Error: Key error. File not found

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
exefile [open] -- "%1" %*
htmlfile [edit] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" %1 (Microsoft Corporation)
htmlfile [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome (Microsoft Corporation)
htmlfile [opennew] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
htmlfile [print] -- "C:\Program Files\Microsoft Office\Office12\msohtmed.exe" /p %1 (Microsoft Corporation)
http [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
jsfile [open] -- Reg Error: Key error.
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\IEXPLORE.EXE" %1 (Microsoft Corporation)
CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusDisableNotify" = 1
"FirewallDisableNotify" = 1
"UpdatesDisableNotify" = 1
"AntiVirusOverride" = 1
"FirewallOverride" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]
"DisableMonitoring" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DoNotAllowExceptions" = 0
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]
"C:\Program Files\Windows Live\Messenger\wlcsdk.exe" = C:\Program Files\Windows Live\Messenger\wlcsdk.exe:*:Enabled:Windows Live Call -- (Microsoft Corporation)
"C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe" = C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe:*:Enabled:Windows Live Sync -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\aim\aim.exe" = C:\Program Files\aim\aim.exe:*:Enabled:AOL Instant Messenger -- File not found
"Z:\3dsmax7\3dsmax.exe" = Z:\3dsmax7\3dsmax.exe:*:Enabled:3ds max 7 -- File not found
"C:\WINDOWS\system32\lxdecoms.exe" = C:\WINDOWS\system32\lxdecoms.exe:*:Enabled:Lexmark Communications System -- ( )
"C:\Program Files\Lexmark 4800 Series\lxdeamon.exe" = C:\Program Files\Lexmark 4800 Series\lxdeamon.exe:*:Enabled:Lexmark Device Monitor -- ()
"C:\Program Files\Lexmark 4800 Series\frun.exe" = C:\Program Files\Lexmark 4800 Series\frun.exe:*:Enabled:Lexmark Productivity Studio -- ()
"C:\Program Files\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe" = C:\Program Files\Abbyy FineReader 6.0 Sprint\Scan\ScanMan6.exe:*:Enabled:ABBYY FineReader -- (ABBYY (BIT Software))
"C:\Program Files\Lexmark Fax Solutions\FaxCtr.exe" = C:\Program Files\Lexmark Fax Solutions\FaxCtr.exe:*:Enabled:Fax software -- ()
"C:\WINDOWS\system32\lxdecfg.exe" = C:\WINDOWS\system32\lxdecfg.exe:*:Enabled:Printer Communication System -- ( )
"C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE" = C:\Program Files\Microsoft Office\Office12\OUTLOOK.EXE:*:Enabled:Microsoft Office Outlook -- (Microsoft Corporation)
"C:\Program Files\backburner 2\manager.exe" = C:\Program Files\backburner 2\manager.exe:*:Disabled:backburner 2.3 manager -- (Discreet, a division of Autodesk, Inc.)
"C:\Program Files\backburner 2\monitor.exe" = C:\Program Files\backburner 2\monitor.exe:*:Disabled:backburner 2.3 monitor -- (Discreet, a division of Autodesk, Inc.)
"C:\Program Files\backburner 2\server.exe" = C:\Program Files\backburner 2\server.exe:*:Disabled:backburner 2.3 server -- (Discreet, a division of Autodesk, Inc.)
"C:\Program Files\Bonjour\mDNSResponder.exe" = C:\Program Files\Bonjour\mDNSResponder.exe:*:Disabled:Bonjour -- File not found
"C:\Program Files\Windows Live\Messenger\wlcsdk.exe" = C:\Program Files\Windows Live\Messenger\wlcsdk.exe:*:Enabled:Windows Live Call -- (Microsoft Corporation)
"C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe" = C:\Program Files\Windows Live\Sync\WindowsLiveSync.exe:*:Enabled:Windows Live Sync -- (Microsoft Corporation)
"C:\Program Files\AIM6\aim6.exe" = C:\Program Files\AIM6\aim6.exe:*:Enabled:AIM -- (AOL LLC)
"C:\Program Files\Lexmark 4800 Series\lxdemon.exe" = C:\Program Files\Lexmark 4800 Series\lxdemon.exe:*:Enabled:Printer Device Monitor -- ()
"C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdepswx.exe" = C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdepswx.exe:*:Enabled:Printer Status Window Interface -- ()
"C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdejswx.exe" = C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdejswx.exe:*:Enabled:Job Status Window Interface -- ()
"C:\Program Files\Common Files\McAfee\MNA\McNASvc.exe" = C:\Program Files\Common Files\McAfee\MNA\McNASvc.exe:*:Enabled:McAfee Network Agent -- (McAfee, Inc.)
"C:\Program Files\Mozilla Firefox\firefox.exe" = C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Mozilla Firefox -- (Mozilla Corporation)
"C:\Program Files\Windows Defender\MSASCui.exe" = C:\Program Files\Windows Defender\MSASCui.exe:*:Enabled:MSASCui -- (Microsoft Corporation)
"C:\Program Files\Windows Defender\MsMpEng.exe" = C:\Program Files\Windows Defender\MsMpEng.exe:*:Enabled:MsMpEng -- (Microsoft Corporation)
"C:\WINDOWS\system32\logonuiX.exe" = C:\WINDOWS\system32\logonuiX.exe:*:Enabled:logonuiX -- (Microsoft Corporation)
"C:\Program Files\Common Files\AOL\Loader\aolload.exe" = C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Disabled:AOL Loader -- (AOL LLC)
"C:\Program Files\BitLord\BitLord.exe" = C:\Program Files\BitLord\BitLord.exe:*:Enabled:BitLord -- (www.BitLord.com)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{00000409-78E1-11D2-B60F-006097C998E7}" = Microsoft Office 2000 Premium
"{0076E1AC-9E7B-4B9F-A62A-4CC9511AD8E3}" = Zune Language Pack (FR)
"{015C5B35-B678-451C-9AEE-821E8D69621C}_is1" = PeerBlock 1.0.0 (r181)
"{0228e555-4f9c-4e35-a3ec-b109a192b4c2}" = Google Gmail Notifier
"{03ADCA1C-BCF0-4B12-AFCF-8EBF2CB3AB07}" = SST Programming Software
"{0761C9A8-8F3A-4216-B4A7-B7AFBF24A24A}" = HiJackThis
"{0AB76F69-E761-4CFA-B9B0-A1906B4E9E4B}" = WD Diagnostics
"{1CB92574-96F2-467B-B793-5CEB35C40C29}" = Image Resizer Powertoy for Windows XP
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{3B4E636E-9D65-4D67-BA61-189800823F52}" = Windows Live Communications Platform
"{49FC50FC-F965-40D9-89B4-CBFF80941033}" = Windows Movie Maker 2.0
"{56C049BE-79E9-4502-BEA7-9754A3E60F9B}" = neroxml
"{5783F2D7-0301-0409-0002-0060B0CE6BBA}" = AutoCAD 2005 - English
"{5EE7D259-D137-4438-9A5F-42F432EC0421}" = VC80CRTRedist - 8.0.50727.4053
"{7148F0A8-6813-11D6-A77B-00B0D0142000}" = Java 2 Runtime Environment, SE v1.4.2
"{76EFFC7C-17A6-479D-9E47-8E658C1695AE}" = Windows Backup Utility
"{7DCCF254-772C-11D6-941E-0002B31090EC}" = Helix Producer Plus 9
"{81128EE8-8EAD-4DB0-85C6-17C2CE50FF71}" = Windows Live Essentials
"{81EED1A1-AE78-4B11-BE47-C6AE9F5E87F1}" = eMachines Bay Reader
"{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
"{86EF9FC4-F209-4520-B7E1-C7FF0EEBDFFF}" = Adobe Audition 1.5
"{885A63EA-382B-4DD4-A755-14809B8557D6}" = Macromedia Flash Player 8
"{888FFC82-688D-46AB-A776-B417885432B6}" = Zune
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{90120000-0010-0409-0000-0000000FF1CE}" = Microsoft Software Update for Web Folders (English) 12
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_STANDARDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_STANDARDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_STANDARDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_STANDARDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_STANDARDR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_STANDARDR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_STANDARDR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_STANDARDR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_STANDARDR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-0012-0000-0000-0000000FF1CE}" = Microsoft Office Standard 2007
"{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-0012-0000-0000-0000000FF1CE}_STANDARDR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{91F34319-08DE-457a-99C0-0BCDFAC145B9}" = CuteFTP 8 Professional
"{9422C8EA-B0C6-4197-B8FC-DC797658CA00}" = Windows Live Sign-in Assistant
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{A06275F4-324B-4E85-95E6-87B2CD729401}" = Windows Defender
"{A1960A82-DB70-474D-A86B-FA74466103C6}" = Drivers Install For Linksys Easylink Advisor
"{A1F66FC9-11EE-4F2F-98C9-16F8D1E69FB7}" = Segoe UI
"{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}" = Microsoft .NET Framework 3.0 Service Pack 2
"{A5CC2A09-E9D3-49EC-923D-03874BBD4C2C}" = Windows Defender Signatures
"{A743BBCC-3438-4BB3-8397-6C9D9AC125A6}" = Timershot Powertoy for Windows XP
"{A85FD55B-891B-4314-97A5-EA96C0BD80B5}" = Windows Live Messenger
"{AC76BA86-1033-F400-7760-000000000003}" = Adobe Acrobat 8 Professional - English, Français, Deutsch
"{ACF60000-22B9-4CE9-98D6-2CCF359BAC07}" = ABBYY FineReader 6.0 Sprint
"{B37C842A-B624-46B8-A727-654E72F1C91A}" = Calculator Powertoy for Windows XP
"{B7050CBDB2504B34BC2A9CA0A692CC29}" = DivX Plus Web Player
"{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}" = Microsoft .NET Framework 2.0 Service Pack 2
"{C4124E95-5061-4776-8D5D-E3D931C778E1}" = Microsoft VC9 runtime libraries
"{C6A7AF96-4EB1-4AAE-8318-1AB393C64F88}" = Microsoft Plus! Digital Media Edition
"{C7340571-7773-4A8C-9EBC-4E4243B38C76}" = Microsoft XML Parser
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CCEB53A5-A252-4CF3-8602-429AB06BF0AE}" = Terragen
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D1696920-9794-4BBC-8A30-7A88763DE5A2}" = ABBYY FineReader 5.0 Sprint Plus
"{D6C75F0B-3BC1-4FC9-B8C5-3F7E8ED059CA}" = Windows Live Photo Gallery
"{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}" = Ad-Aware
"{E2883E8F-472F-4fb0-9522-AC9BF37916A7}" = Adobe Download Manager
"{EBAE381B-60A6-4863-AA9F-FCAB755BC9E5}" = ScanToWeb
"{EE4ACABF-531E-419A-9225-B8E0FA4955AF}" = Zune Language Pack (ES)
"{EFB21DE7-8C19-4A88-BB28-A766E16493BC}" = Adobe Photoshop CS
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F251B999-08A9-4704-999C-9962F0DFD88E}" = Virtual Desktop Manager Powertoy for Windows XP
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}" = Visual C++ 2008 x86 Runtime - (v9.0.30729)
"{F333A33D-125C-32A2-8DCE-5C5D14231E27}.vc_x86runtime_30729_01" = Visual C++ 2008 x86 Runtime - v9.0.30729.01
"{F6BD194C-4190-4D73-B1B1-C48C99921BFE}" = Windows Live Call
"{F92AB933-9FE7-4335-92BD-D1C3BA27613C}" = 3ds max 7
"{FF262740-C85A-11D5-BBEC-00D0B740900A}" = Multimedia Keyboard Driver
"AC3Filter" = AC3Filter (remove only)
"Ad-Aware" = Ad-Aware
"Adobe Acrobat 8 Professional - English, Français, Deutsch" = Adobe Acrobat 8.1.0 Professional
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe SVG Viewer" = Adobe SVG Viewer 3.0
"AIM_6" = AIM 6
"AlienGUIse Theme Manager" = AlienGUIse Theme Manager
"Ashampoo WinOptimizer 5_is1" = Ashampoo WinOptimizer 5.04
"a-squared Free_is1" = a-squared Free 3.1
"audcle" = Plus! MP3 Audio Converter LE
"AviSynth" = AviSynth 2.5
"BandwidthSimulator" = RealPlayer Bandwidth Simulator
"BitLord" = BitLord 1.1
"Bryce 5 TV" = Bryce® 5 Trial Version
"Cinema 4d v8.1 Studio Bundle (Bare Bones)" = Cinema 4d v8.1 Studio Bundle (Bare Bones)
"CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200014F1" = SoftV92 Data Fax Modem with SmartCP
"Creative Jukebox Driver" = Creative Jukebox Driver
"drmtool.inf" = Personal License Update Wizard for Windows Media Player
"EasyLinkAdvisor" = Linksys EasyLink Advisor 1.6 (0032)
"HijackThis" = HijackThis 2.0.2
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie8" = Windows Internet Explorer 8
"InCD!UninstallKey" = InCD
"InstallShield_{81EED1A1-AE78-4B11-BE47-C6AE9F5E87F1}" = eMachines Bay Reader
"Lexmark 4800 Series" = Lexmark 4800 Series
"Lexmark Fax Solutions" = Lexmark Fax Solutions
"LogonStudio" = LogonStudio
"Messenger Plus! Live" = Messenger Plus! Live & Sponsor (CiD)
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"mmmusic" = Movie Maker Background Music Files
"mmsounds" = Movie Maker Sound Effects
"mmtitle" = Movie Maker Title Images
"Mozilla Firefox (3.5.7)" = Mozilla Firefox (3.5.7)
"MP3 Cutter Joiner_is1" = MP3 Cutter Joiner 1.05
"mplibwiz.inf" = Media Library Management Wizard
"mpxlswiz.inf" = Windows Media Player Playlist Import to Excel Wizard
"mpxptray.inf" = Windows Media Player Tray Control
"MSC" = McAfee SecurityCenter
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Nero - Burning Rom!UninstallKey" = Ahead Nero Burning ROM
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"NVIDIA Display Driver" = NVIDIA Display Driver
"NVIDIA Ethernet Driver" = NVIDIA Ethernet Driver
"NVIDIA nForce Drivers" = NVIDIA nForce Drivers
"ObjectDock Plus" = ObjectDock Plus
"PowerDVD" = PowerDVD
"PowerISO" = PowerISO
"Q903235" = Internet Explorer Q903235
"QuickTime" = QuickTime
"RealPlayer 6.0" = RealPlayer
"STANDARDR" = Microsoft Office Standard 2007
"Starcraft" = Starcraft
"StreetPlugin" = Learn2 Player (Uninstall Only)
"ViewpointMediaPlayer" = Viewpoint Media Player
"VLC media player" = VideoLAN VLC media player 0.8.6c
"wa2wmp" = Windows Media Player Skin Importer
"Wdf01005" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
"Wdf01009" = Microsoft Kernel-Mode Driver Framework Feature Pack 1.9
"WIC" = Windows Imaging Component
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 3
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"winusb0100" = Microsoft WinUsb 1.0
"WinZip" = WinZip
"WinZip Self-Extractor" = WinZip Self-Extractor
"WMBK2" = Windows Media Bonus Pack for Windows XP
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01009" = Microsoft User-Mode Driver Framework Feature Pack 1.9
"ZD Soft Screen Recorder" = ZD Soft Screen Recorder
"Zune" = Zune

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 1/31/2010 3:00:31 PM | Computer Name = SHAWNLLOYD | Source = Lavasoft Ad-Aware Service | ID = 0
Description =

Error - 1/31/2010 3:47:47 PM | Computer Name = SHAWNLLOYD | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070422, P2 updateservicemanager-_get_services,
P3 fallbackcheck, P4 1.1.1593.0, P5 mpsigdwn.dll, P6 1.1.1593.0, P7 windows defender,
P8 NIL, P9 NIL, P10 NIL.

Error - 1/31/2010 3:47:56 PM | Computer Name = SHAWNLLOYD | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070422, P2 updateservicemanager-_get_services,
P3 fallbackcheck, P4 1.1.1593.0, P5 mpsigdwn.dll, P6 1.1.1593.0, P7 windows defender,
P8 NIL, P9 NIL, P10 NIL.

Error - 2/1/2010 1:25:41 AM | Computer Name = SHAWNLLOYD | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070422, P2 updateservicemanager-_get_services,
P3 fallbackcheck, P4 1.1.1593.0, P5 mpsigdwn.dll, P6 1.1.1593.0, P7 windows defender,
P8 NIL, P9 NIL, P10 NIL.

Error - 2/1/2010 2:17:53 AM | Computer Name = SHAWNLLOYD | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070422, P2 updateservicemanager-_get_services,
P3 fallbackcheck, P4 1.1.1593.0, P5 mpsigdwn.dll, P6 1.1.1593.0, P7 windows defender,
P8 NIL, P9 NIL, P10 NIL.

Error - 2/1/2010 5:57:07 AM | Computer Name = SHAWNLLOYD | Source = MPSampleSubmission | ID = 5000
Description = EventType mptelemetry, P1 80070422, P2 updateservicemanager-_get_services,
P3 fallbackcheck, P4 1.1.1593.0, P5 mpsigdwn.dll, P6 1.1.1593.0, P7 windows defender,
P8 NIL, P9 NIL, P10 NIL.

Error - 2/1/2010 2:28:20 PM | Computer Name = SHAWNLLOYD | Source = MsiInstaller | ID = 11905
Description = Product: Ask Toolbar -- Error 1905.Module C:\Program Files\Ask.com\GenericAskToolbar.dll
failed to unregister. HRESULT -2147220472. Contact your support personnel.

Error - 2/1/2010 2:38:42 PM | Computer Name = SHAWNLLOYD | Source = MsiInstaller | ID = 11316
Description = Product: AutoCAD 2005 - English -- Error 1316. A network error occurred
while attempting to read from the file: C:\WINDOWS\Installer\acad.msi

Error - 2/2/2010 1:35:53 AM | Computer Name = SHAWNLLOYD | Source = Application Error | ID = 1000
Description = Faulting application zhotkey.exe, version 3.0.0.1, faulting module
zhotkey.exe, version 3.0.0.1, fault address 0x00033396.

Error - 2/2/2010 11:47:40 PM | Computer Name = SHAWNLLOYD | Source = MsiInstaller | ID = 11316
Description = Product: AutoCAD 2005 - English -- Error 1316. A network error occurred
while attempting to read from the file: C:\WINDOWS\Installer\acad.msi

[ System Events ]
Error - 2/2/2010 11:51:59 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:51:59 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:51:59 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126

Error - 2/2/2010 11:52:00 PM | Computer Name = SHAWNLLOYD | Source = Service Control Manager | ID = 7023
Description = The Application Management service terminated with the following error:
%%126


< End of report >


I'm about to run the GMER Rootkit Scanner. I'll post the results
  • 0

#5
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
The gmer text is too large. I'll have to post it in sections when I get off of work tonight.
  • 0

#6
hammerman

hammerman

    Member 4k

  • Member
  • PipPipPipPipPipPipPip
  • 4,183 posts
Hi,

You can attach the log if it is large. If it's too big to attach, then upload the GMER log to Mediafire and post the sharing link.
  • 0

#7
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
I uploaded it and it's in a zip file. My computer is going so slow and it keeps popping up with fakealert-fq trojan removed.Attached File  gmer1.zip   56.11KB   97 downloads

Edited by Shawnrl, 04 February 2010 - 05:18 PM.

  • 0

#8
hammerman

hammerman

    Member 4k

  • Member
  • PipPipPipPipPipPipPip
  • 4,183 posts
Hi,

Please follow these steps.

-- Step 1 --

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :OTL
    DRV - (SVKP) -- C:\WINDOWS\system32\SVKP.sys (AntiCracking)
    O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
    O4 - HKLM..\Run: [bomuwonaw] C:\WINDOWS\System32\midirude.DLL ()
    O20 - AppInit_DLLs: (pizureke.dll) - C:\WINDOWS\System32\pizureke.dll ()
    O20 - AppInit_DLLs: (c:\windows\system32\babeleso.dll) - C:\WINDOWS\System32\babeleso.dll File not found
    O20 - AppInit_DLLs: (c:\windows\system32\midirude.dll) - C:\WINDOWS\system32\midirude.dll ()
    O21 - SSODL: girusahuf - {b4b91d17-fa01-4690-a808-d061922a375c} - CLSID or File not found.
    O21 - SSODL: horabenet - {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - C:\WINDOWS\System32\babeleso.dll File not found
    O21 - SSODL: lumuralul - {70821703-13e1-43fa-9d4b-18c1c9699d49} - CLSID or File not found.
    O21 - SSODL: revibuluj - {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - CLSID or File not found.
    O21 - SSODL: vetimulov - {24046b25-183b-4cfe-813f-bb6407c90a5f} - CLSID or File not found.
    O21 - SSODL: zupejazud - {57397580-2b29-4719-a320-79241e951af6} - C:\WINDOWS\system32\midirude.dll ()
    O22 - SharedTaskScheduler: {24046b25-183b-4cfe-813f-bb6407c90a5f} - mujuzedij - Reg Error: Key error. File not found
    O22 - SharedTaskScheduler: {57397580-2b29-4719-a320-79241e951af6} - kupuhivus - C:\WINDOWS\system32\midirude.dll ()
    O22 - SharedTaskScheduler: {70821703-13e1-43fa-9d4b-18c1c9699d49} - kupuhivus - Reg Error: Key error. File not found
    O22 - SharedTaskScheduler: {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - jugezatag - C:\WINDOWS\System32\babeleso.dll File not found
    O22 - SharedTaskScheduler: {b4b91d17-fa01-4690-a808-d061922a375c} - gahurihor - Reg Error: Key error. File not found
    O22 - SharedTaskScheduler: {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - mujuzedij - Reg Error: Key error. File not found
    O28 - HKLM ShellExecuteHooks: {24E9519B-3F70-429B-99BC-4B2B49B96F66} - File not found
    [2010/01/12 19:16:37 | 000,000,000 | ---D | C] -- C:\Program Files\Malware Defense
    [2099/01/01 12:00:00 | 000,096,256 | -HS- | M] () -- C:\WINDOWS\System32\tetahezi.dll
    [2099/01/01 12:00:00 | 000,094,720 | -HS- | M] () -- C:\WINDOWS\System32\midirude.dll
    [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\vukahesu.dll
    [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\pizureke.dll
    [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\kogitema.dll
    [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\fanokogu.dll
    [2099/01/01 12:00:00 | 000,043,008 | -HS- | M] () -- C:\WINDOWS\System32\pisiwufu.dll
    [2099/01/01 12:00:00 | 000,042,496 | -HS- | M] () -- C:\WINDOWS\System32\nanawigi.dll
    [2099/01/01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\dolivowa.dll
    [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\vedogido.dll
    [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\sosagatu.dll
    [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\kazarige.dll
    [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jopumeti.dll
    [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jokilake.dll
    [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\huwuzewu.dll
    [2010/02/03 08:30:31 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala
    [2010/02/03 08:15:01 | 000,000,290 | -H-- | M] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job
    [2010/02/03 08:02:01 | 000,000,240 | -H-- | M] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
    [2010/02/02 19:00:01 | 000,000,294 | ---- | M] () -- C:\WINDOWS\tasks\kczqcixl.job
    [2008/09/18 22:02:10 | 002,196,932 | -HS- | C] () -- C:\WINDOWS\System32\nawklvlu.ini
    [2008/09/17 22:02:00 | 001,790,792 | -HS- | C] () -- C:\WINDOWS\System32\ooxioqkn.ini
    [2008/09/13 19:55:43 | 001,844,764 | -HS- | C] () -- C:\WINDOWS\System32\bphvwxsw.ini
    [2008/07/30 11:56:12 | 001,722,259 | -HS- | C] () -- C:\WINDOWS\System32\txktwwiw.ini
    [2008/07/29 11:59:00 | 001,634,832 | -HS- | C] () -- C:\WINDOWS\System32\xfwlaogs.ini
    [2008/07/28 11:54:36 | 001,634,772 | -HS- | C] () -- C:\WINDOWS\System32\omgacfbu.ini
    [2008/04/23 15:20:30 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\fnmamojn.ini
    [2008/04/22 10:01:01 | 001,540,677 | -HS- | C] () -- C:\WINDOWS\System32\huwqcgfa.ini
    [2008/04/21 09:56:21 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\tlidqtel.ini
    [2008/04/13 22:14:12 | 000,000,534 | -HS- | C] () -- C:\WINDOWS\System32\hgjqddef.ini
    [2008/04/13 09:31:44 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\mqfwytok.ini
    [2008/04/11 21:52:32 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\wtcwujpr.ini
    [2008/04/11 16:30:23 | 000,000,474 | -HS- | C] () -- C:\WINDOWS\System32\ohxnyimu.ini
    [2008/04/10 16:28:37 | 000,000,414 | -HS- | C] () -- C:\WINDOWS\System32\tpodjskk.ini
    [2008/04/10 00:32:40 | 000,000,345 | -HS- | C] () -- C:\WINDOWS\System32\NVuuDJjl.ini2
    
    :Services
    
    :Reg
    
    :Files
    
    :Commands
    [purity]
    [emptytemp]
    [start explorer]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot when it is done
  • This fix will produce a report. Please add this to your reply.
-- Step 2 --

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved and renamed following this process directly to your desktop**
  • If you are using Firefox, make sure that your download settings are as follows:
    • Tools->Options->Main tab
    • Set to "Always ask me where to Save the files".
  • During the download, rename Combofix to Combo-Fix as follows:

    Posted Image

    Posted Image
  • It is important you rename Combofix during the download, but not after.
  • Please do not rename Combofix to other names, but only to the one indicated.
  • Close any open browsers.
  • Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

    -----------------------------------------------------------

    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.

      -----------------------------------------------------------

    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.

    -----------------------------------------------------------

  • Double click on Combo-Fix.exe & follow the prompts.
  • When finished, it will produce a report for you.
  • Please post the "C:\Combo-Fix.txt" for further review.
**Note: Do not mouseclick combo-fix's window while it's running. That may cause it to stall**
  • 0

#9
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
OTL logfile created on: 2/5/2010 6:52:33 PM - Run 2
OTL by OldTimer - Version 3.1.27.1 Folder = C:\Documents and Settings\Shawn\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

959.00 Mb Total Physical Memory | 138.00 Mb Available Physical Memory | 14.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 72.00% Paging File free
Paging file location(s): C:\pagefile.sys 1440 2880 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 89.63 Gb Free Space | 60.13% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
Drive G: | 19.13 Gb Total Space | 14.60 Gb Free Space | 76.32% Space Free | Partition Type: FAT32
H: Drive not present or media not loaded
I: Drive not present or media not loaded
Drive Z: | 298.09 Gb Total Space | 10.97 Gb Free Space | 3.68% Space Free | Partition Type: NTFS

Computer Name: SHAWNLLOYD
Current User Name: Shawn
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
PRC - C:\Documents and Settings\Shawn\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe (Lavasoft)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
PRC - c:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\MPF\MpfSrv.exe (McAfee, Inc.)
PRC - C:\WINDOWS\system32\ZuneBusEnum.exe (Microsoft Corporation)
PRC - c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
PRC - c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\WINDOWS\system32\cmd.exe (Microsoft Corporation)
PRC - C:\Program Files\a-squared Free\a2service.exe (Emsi Software GmbH)
PRC - C:\Program Files\Lexmark 4800 Series\lxdemon.exe ()
PRC - C:\Program Files\Lexmark 4800 Series\lxdeamon.exe ()
PRC - C:\WINDOWS\system32\lxdecoms.exe ( )
PRC - C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
PRC - C:\Program Files\Viewpoint\Common\ViewpointService.exe (Viewpoint Corporation)
PRC - C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe (Autodesk, Inc.)
PRC - C:\Program Files\Google\Gmail Notifier\gnotify.exe (Google Inc.)
PRC - C:\Program Files\ewido\security suite\SecuritySuite.exe (ewido networks)
PRC - C:\Program Files\ewido\security suite\ewidoguard.exe (ewido networks)
PRC - C:\Program Files\AlienGUIse\wbload.exe (Stardock Systems, Inc)
PRC - C:\Program Files\ewido\security suite\ewidoctrl.exe (ewido networks)
PRC - C:\Program Files\eMachines Bay Reader\shwiconEM.exe (Alcor Micro, Corp.)
PRC - C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation)
PRC - C:\Program Files\Ahead\InCD\incdsrv.exe (AHEAD Software)
PRC - C:\WINDOWS\zHotkey.exe (Chicony)
PRC - C:\WINDOWS\system32\wbem\unsecapp.exe (Microsoft Corporation)


========== Modules (SafeList) ==========

MOD - C:\WINDOWS\system32\yijazowi.dll ()
MOD - C:\WINDOWS\system32\susonuno.dll ()
MOD - C:\Documents and Settings\Shawn\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\Program Files\AlienGUIse\wblind.dll (Stardock.Net, Inc)
MOD - C:\WINDOWS\system32\wbsys.dll (Stardock.Net, Inc)
MOD - C:\Program Files\AlienGUIse\wbhelp.dll (Stardock.Net, Inc)
MOD - C:\WINDOWS\HKNTDLL.dll ()


========== Win32 Services (SafeList) ==========

SRV - (AOL ACS) -- File not found
SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
SRV - (FLEXnet Licensing Service) -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Macrovision Europe Ltd.)
SRV - (Adobe LM Service) -- C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe ()
SRV - (McShield) -- C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
SRV - (McSysmon) -- C:\Program Files\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
SRV - (mcmscsvc) -- C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
SRV - (McODS) -- C:\Program Files\McAfee\VirusScan\mcods.exe (McAfee, Inc.)
SRV - (MpfService) -- C:\Program Files\McAfee\MPF\MPFSrv.exe (McAfee, Inc.)
SRV - (getPlusHelper) getPlus® -- C:\Program Files\NOS\bin\getPlus_Helper.dll (NOS Microsystems Ltd.)
SRV - (ZuneWlanCfgSvc) -- C:\WINDOWS\system32\ZuneWlanCfgSvc.exe (Microsoft Corporation)
SRV - (ZuneNetworkSvc) -- C:\Program Files\Zune\ZuneNss.exe (Microsoft Corporation)
SRV - (ZuneBusEnum) -- C:\WINDOWS\system32\ZuneBusEnum.exe (Microsoft Corporation)
SRV - (MBackMonitor) -- C:\Program Files\McAfee\MBK\MBackMonitor.exe (McAfee)
SRV - (McProxy) -- c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
SRV - (McNASvc) -- c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
SRV - (odserv) -- C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE (Microsoft Corporation)
SRV - (a2free) -- C:\Program Files\a-squared Free\a2service.exe (Emsi Software GmbH)
SRV - (WLSetupSvc) -- C:\Program Files\Windows Live\installer\WLSetupSvc.exe (Microsoft Corporation)
SRV - (lxde_device) -- C:\WINDOWS\System32\lxdecoms.exe ( )
SRV - (Viewpoint Manager Service) -- C:\Program Files\Viewpoint\Common\ViewpointService.exe (Viewpoint Corporation)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SRV - (ose) -- C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)
SRV - (Autodesk Licensing Service) -- C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe (Autodesk, Inc.)
SRV - (ewido security suite guard) -- C:\Program Files\ewido\security suite\ewidoguard.exe (ewido networks)
SRV - (ewido security suite control) -- C:\Program Files\ewido\security suite\ewidoctrl.exe (ewido networks)
SRV - (NVSvc) -- C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation)
SRV - (InCDsrv) -- C:\Program Files\Ahead\InCD\incdsrv.exe (AHEAD Software)


========== Driver Services (SafeList) ==========

DRV - (Lbd) -- C:\WINDOWS\system32\DRIVERS\Lbd.sys (Lavasoft AB)
DRV - (mfehidk) -- C:\WINDOWS\system32\drivers\mfehidk.sys (McAfee, Inc.)
DRV - (mfeavfk) -- C:\WINDOWS\system32\drivers\mfeavfk.sys (McAfee, Inc.)
DRV - (mfesmfk) -- C:\WINDOWS\system32\drivers\mfesmfk.sys (McAfee, Inc.)
DRV - (mfebopk) -- C:\WINDOWS\system32\drivers\mfebopk.sys (McAfee, Inc.)
DRV - (mferkdk) -- C:\WINDOWS\system32\drivers\mferkdk.sys (McAfee, Inc.)
DRV - (pbfilter) -- C:\Program Files\PeerBlock\pbfilter.sys ()
DRV - (zumbus) -- C:\WINDOWS\system32\drivers\zumbus.sys (Microsoft Corporation)
DRV - (MPFP) -- C:\WINDOWS\system32\drivers\Mpfp.sys (McAfee, Inc.)
DRV - (amdagp) -- C:\WINDOWS\System32\DRIVERS\amdagp.sys (Advanced Micro Devices, Inc.)
DRV - (sisagp) -- C:\WINDOWS\System32\DRIVERS\sisagp.sys (Silicon Integrated Systems Corporation)
DRV - (SCDEmu) -- C:\WINDOWS\system32\drivers\scdemu.sys (PowerISO Computing, Inc.)
DRV - (Secdrv) -- C:\WINDOWS\system32\drivers\secdrv.sys (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.)
DRV - (elagopro) -- C:\WINDOWS\system32\drivers\elagopro.sys (Gteko Ltd.)
DRV - (elaunidr) -- C:\WINDOWS\system32\drivers\elaunidr.sys (Gteko Ltd.)
DRV - (WinUSB) -- C:\WINDOWS\system32\drivers\winusb.sys (Microsoft Corporation)
DRV - (CdaC15BA) -- C:\WINDOWS\system32\drivers\CdaC15BA.SYS (Macrovision Europe Ltd)
DRV - (vgadrv) -- C:\WINDOWS\system32\drivers\vgadrv.sys ()
DRV - (PxHelp20) -- C:\WINDOWS\System32\Drivers\PxHelp20.sys (Sonic Solutions)
DRV - (SVKP) -- C:\WINDOWS\system32\SVKP.sys (AntiCracking)
DRV - (viamraid) -- C:\WINDOWS\system32\DRIVERS\viamraid.sys (VIA Technologies inc,.ltd)
DRV - (ewido security suite driver) -- C:\Program Files\ewido\security suite\guard.sys ()
DRV - (SaiNtBus) -- C:\WINDOWS\system32\drivers\SaiNtBus.sys (Saitek)
DRV - (SaiMini) -- C:\WINDOWS\system32\drivers\SaiMini.sys (Saitek)
DRV - (SaiHFF0C) -- C:\WINDOWS\system32\drivers\SaiHFF0C.sys (Saitek)
DRV - (SaiUFF0C) -- C:\WINDOWS\system32\drivers\saiuFF0C.sys (Saitek)
DRV - (Jukebox3) -- C:\WINDOWS\system32\drivers\ctpdusb.sys (Creative Technology Ltd.)
DRV - (pfc) -- C:\WINDOWS\system32\drivers\pfc.sys (Padus, Inc.)
DRV - (SunkFilt39) -- C:\WINDOWS\system32\drivers\Sunkfilt39.sys (Alcor Micro Corp.)
DRV - (SunkFilt) -- C:\WINDOWS\system32\drivers\Sunkfilt.sys (Alcor Micro Corp.)
DRV - (nv) -- C:\WINDOWS\system32\drivers\nv4_mini.sys (NVIDIA Corporation)
DRV - (mdmxsdk) -- C:\WINDOWS\system32\drivers\mdmxsdk.sys (Conexant)
DRV - (InCDPass) -- C:\WINDOWS\system32\drivers\incdpass.sys (Ahead Software)
DRV - (InCDfs) -- C:\WINDOWS\system32\drivers\incdfs.sys (Ahead Software)
DRV - (HSFHWBS2) -- C:\WINDOWS\system32\drivers\HSFHWBS2.sys (Conexant Systems, Inc.)
DRV - (winachsf) -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys (Conexant Systems, Inc.)
DRV - (HSF_DP) -- C:\WINDOWS\system32\drivers\HSF_DP.sys (Conexant Systems, Inc.)
DRV - (nvnforce) Service for NVIDIA® nForce™ -- C:\WINDOWS\system32\drivers\nvapu.sys (NVIDIA Corporation)
DRV - (nvax) Service for NVIDIA® nForce™ -- C:\WINDOWS\system32\drivers\nvax.sys (NVIDIA Corporation)
DRV - (NVENET) -- C:\WINDOWS\system32\drivers\NVENET.sys (NVIDIA Corporation)
DRV - (dac2w2k) -- C:\WINDOWS\System32\DRIVERS\dac2w2k.sys (Mylex Corporation)
DRV - (ql1280) -- C:\WINDOWS\System32\DRIVERS\ql1280.sys (QLogic Corporation)
DRV - (ql12160) -- C:\WINDOWS\System32\DRIVERS\ql12160.sys (QLogic Corporation)
DRV - (ql1080) -- C:\WINDOWS\System32\DRIVERS\ql1080.sys (QLogic Corporation)
DRV - (ultra) -- C:\WINDOWS\System32\DRIVERS\ultra.sys (Promise Technology, Inc.)
DRV - (symc8xx) -- C:\WINDOWS\System32\DRIVERS\symc8xx.sys (LSI Logic)
DRV - (sym_u3) -- C:\WINDOWS\System32\DRIVERS\sym_u3.sys (LSI Logic)
DRV - (sym_hi) -- C:\WINDOWS\System32\DRIVERS\sym_hi.sys (LSI Logic)
DRV - (asc) -- C:\WINDOWS\System32\DRIVERS\asc.sys (Advanced System Products, Inc.)
DRV - (Sparrow) -- C:\WINDOWS\System32\DRIVERS\sparrow.sys (Adaptec, Inc.)
DRV - (Ptilink) -- C:\WINDOWS\system32\drivers\ptilink.sys (Parallel Technologies, Inc.)
DRV - (mraid35x) -- C:\WINDOWS\System32\DRIVERS\mraid35x.sys (American Megatrends Inc.)
DRV - (symc810) -- C:\WINDOWS\System32\DRIVERS\symc810.sys (Symbios Logic Inc.)
DRV - (asc3550) -- C:\WINDOWS\System32\DRIVERS\asc3550.sys (Advanced System Products, Inc.)
DRV - (CmdIde) -- C:\WINDOWS\System32\DRIVERS\cmdide.sys (CMD Technology, Inc.)
DRV - (AliIde) -- C:\WINDOWS\System32\DRIVERS\aliide.sys (Acer Laboratories Inc.)
DRV - (nv_agp) -- C:\WINDOWS\System32\DRIVERS\nv_agp.sys (NVIDIA Corporation)
DRV - (SONYPVU1) Sony USB Filter Driver (SONYPVU1) -- C:\WINDOWS\system32\drivers\SONYPVU1.SYS (Sony Corporation)
DRV - (mxnic) -- C:\WINDOWS\system32\drivers\mxnic.sys (Macronix International Co., Ltd. )
DRV - (Aspi32) -- C:\WINDOWS\system32\drivers\aspi32.sys (Adaptec)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://home.peoplepc.com/search

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co...en&source=iglk"

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.7\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/01/22 12:31:56 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.7\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/01/22 12:31:56 | 000,000,000 | ---D | M]

[2009/10/03 20:49:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Extensions
[2010/02/04 15:17:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions
[2010/01/12 19:34:05 | 000,000,000 | ---D | M] (Dafizilla ViewSourceWith) -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions\{eecba28f-b68b-4b3a-b501-6ce12e6b8696}(2)
[2010/01/12 19:42:35 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions\{eecba28f-b68b-4b3a-b501-6ce12e6b8696}-trash
[2010/01/15 17:56:34 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2007/04/16 09:07:12 | 000,180,293 | ---- | M] () -- C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll

O1 HOSTS File: ([2009/09/29 20:38:18 | 000,000,727 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKLM\..\Toolbar: (no name) - {D4027C7F-154A-4066-A1AD-4243D8127440} - No CLSID value found.
O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O4 - HKLM..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\gnotify.exe (Google Inc.)
O4 - HKLM..\Run: [bomuwonaw] C:\WINDOWS\System32\yijazowi.DLL ()
O4 - HKLM..\Run: [CHotkey] C:\WINDOWS\zHotkey.exe (Chicony)
O4 - HKLM..\Run: [KernelFaultCheck] File not found
O4 - HKLM..\Run: [lxdeamon] C:\Program Files\Lexmark 4800 Series\lxdeamon.exe ()
O4 - HKLM..\Run: [lxdemon.exe] C:\Program Files\Lexmark 4800 Series\lxdemon.exe ()
O4 - HKLM..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKLM..\Run: [nForce Tray Options] C:\WINDOWS\System32\sstray.exe (NVIDIA Corporation)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\WINDOWS\System32\nwiz.exe (NVIDIA Corporation)
O4 - HKLM..\Run: [SunKistEM] C:\Program Files\eMachines Bay Reader\shwiconEM.exe (Alcor Micro, Corp.)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKCU..\Run: [EasyLinkAdvisor] C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
O4 - HKCU..\Run: [PeerBlock] C:\Program Files\PeerBlock\peerblock.exe (PeerBlock, LLC)
O4 - Startup: C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk = C:\Program Files\AlienGUIse\AlienwareDock\ObjectDock.exe (Stardock)
O4 - Startup: C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\AutoPlay.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoPropertiesMyComputer = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoViewContextMenu = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileAssociate = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFind = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoClose = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: StartMenuLogoff = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMHelp = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveTrack = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispCPL = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispBackgroundPage = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispSettingsPage = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: NoDispScrSavPage = 0
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O12 - Plugin for: .spop - Reg Error: Value error. File not found
O15 - HKLM\..Trusted Domains: 1 domain(s) and sub-domain(s) not assigned to a zone.
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 68.87.69.150 68.87.85.102
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (c:\windows\system32\babeleso.dll wbsys.dll c:\windows\system32\zopeyero.dll c:\windows\system32\yijazowi.dll) - C:\WINDOWS\System32\babeleso.dll File not found
O20 - AppInit_DLLs: (susonuno.dll) - C:\WINDOWS\System32\susonuno.dll ()
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UIHost - (C:\WINDOWS\system32\logonuiX.exe) - C:\WINDOWS\system32\logonuiX.exe (Microsoft Corporation)
O20 - Winlogon\Notify\WB: DllName - C:\Program Files\AlienGUIse\fastload.dll - C:\Program Files\AlienGUIse\fastload.dll (Stardock)
O20 - Winlogon\Notify\WRNotifier: DllName - WRLogonNTF.dll - File not found
O20 - Winlogon\Notify\xxyVpQHB: DllName - xxyVpQHB.dll - File not found
O21 - SSODL: 0aMCPClient - {F5DF91F9-15E9-416B-A7C3-7519B11ECBFC} - CLSID or File not found.
O21 - SSODL: girusahuf - {b4b91d17-fa01-4690-a808-d061922a375c} - CLSID or File not found.
O21 - SSODL: goguhigez - {de64bdbe-88fa-459d-8647-472da095d656} - CLSID or File not found.
O21 - SSODL: horabenet - {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - CLSID or File not found.
O21 - SSODL: keyebanik - {6c2834a1-3f1a-4b47-9768-b14bc2752c76} - C:\WINDOWS\system32\yijazowi.dll ()
O21 - SSODL: lumuralul - {70821703-13e1-43fa-9d4b-18c1c9699d49} - CLSID or File not found.
O21 - SSODL: revibuluj - {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - CLSID or File not found.
O21 - SSODL: vetimulov - {24046b25-183b-4cfe-813f-bb6407c90a5f} - CLSID or File not found.
O22 - SharedTaskScheduler: {24046b25-183b-4cfe-813f-bb6407c90a5f} - mujuzedij - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {6c2834a1-3f1a-4b47-9768-b14bc2752c76} - mujuzedij - C:\WINDOWS\system32\yijazowi.dll ()
O22 - SharedTaskScheduler: {70821703-13e1-43fa-9d4b-18c1c9699d49} - kupuhivus - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - jugezatag - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {b4b91d17-fa01-4690-a808-d061922a375c} - gahurihor - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {de64bdbe-88fa-459d-8647-472da095d656} - jugezatag - Reg Error: Key error. File not found
O22 - SharedTaskScheduler: {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - mujuzedij - Reg Error: Key error. File not found
O24 - Desktop WallPaper: C:\Documents and Settings\Shawn\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Shawn\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} - C:\Program Files\Windows Defender\MpShHook.dll (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {24E9519B-3F70-429B-99BC-4B2B49B96F66} - File not found
O28 - HKLM ShellExecuteHooks: {54D9498B-CF93-414F-8984-8CE7FDE0D391} - C:\Program Files\ewido\security suite\shellhook.dll ()
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2004/05/01 09:54:27 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2005/05/11 17:34:50 | 000,000,000 | ---- | M] () - G:\AUTOEXEC.BAT -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (SsiEfr.e) - File not found
O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()
O35 - comfile [open] -- "%1" %*
O35 - exefile [open] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

File not found -- C:\WINDOWS\System32\dolivowa.dll
[2010/02/04 21:12:46 | 000,000,000 | ---D | C] -- C:\Program Files\ewido
[2010/02/04 20:44:16 | 034,355,312 | ---- | C] (PC Tools ) -- C:\Documents and Settings\Shawn\Desktop\7.0.0.514c-sdrevenue-setup.exe
[2010/02/03 19:03:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\_DP30__Forum_Icons_1.0.1_EN
[2010/02/03 14:58:05 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Macrovision Shared
[2010/02/03 12:42:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\adandyrotator
[2010/02/03 10:43:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\gmer
[2010/02/03 08:24:11 | 000,548,864 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\OTL.exe
[2010/02/02 21:53:19 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2010/02/02 21:52:55 | 000,812,344 | ---- | C] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Desktop\HJTInstall.exe
[2010/02/02 21:39:16 | 000,000,000 | ---D | C] -- C:\VundoFix Backups
[2010/02/02 21:37:56 | 000,119,808 | ---- | C] (Atribune.org) -- C:\Documents and Settings\Shawn\Desktop\VundoFix.exe
[2010/02/02 19:47:40 | 000,000,000 | ---D | C] -- C:\Program Files\AutoCAD 2005
[2010/02/02 19:24:52 | 000,136,312 | ---- | C] (Autodesk) -- C:\WINDOWS\System32\AcSignIcon.dll
[2010/02/02 18:33:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Application Data\Aim
[2010/02/01 21:52:10 | 000,000,000 | ---D | C] -- C:\Program Files\TrendMicro
[2010/01/31 22:02:47 | 000,035,824 | ---- | C] (Curio Laboratories) -- C:\Documents and Settings\Shawn\Desktop\RemoveOnRebootSetup.exe
[2010/01/31 11:24:59 | 000,000,000 | ---D | C] -- C:\Program Files\PeerBlock
[2010/01/31 11:07:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\Logs
[2010/01/31 11:04:12 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys
[2010/01/31 11:00:02 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}
[2010/01/31 10:58:58 | 000,000,000 | ---D | C] -- C:\Program Files\Lavasoft
[2010/01/31 10:58:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Lavasoft
[2010/01/31 10:47:48 | 000,000,000 | ---D | C] -- C:\logs
[2010/01/28 10:59:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\Lloyd's
[2010/01/25 19:26:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\My Webs
[2010/01/22 12:54:52 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\New Folder (3)
[2010/01/12 21:20:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Local Settings\Application Data\ApplicationHistory
[2010/01/12 21:17:17 | 000,079,816 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mfeavfk.sys
[2010/01/12 21:17:17 | 000,040,552 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mfesmfk.sys
[2010/01/12 21:17:17 | 000,035,272 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mfebopk.sys
[2010/01/12 21:17:06 | 000,120,136 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\Mpfp.sys
[2010/01/12 21:13:59 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\McAfee
[2010/01/12 21:08:25 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee.com
[2010/01/12 20:57:05 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee
[2010/01/12 20:48:26 | 000,034,248 | ---- | C] (McAfee, Inc.) -- C:\WINDOWS\System32\drivers\mferkdk.sys
[2010/01/12 19:48:05 | 000,471,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\aclayers.dll
[2010/01/12 19:16:37 | 000,000,000 | ---D | C] -- C:\Program Files\Malware Defense
[2010/01/12 15:44:00 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Shawn\PrivacIE
[2010/01/12 15:43:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Local Settings\Application Data\AskToolbar
[2009/10/14 18:26:36 | 000,434,176 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdehcp.dll
[2009/10/14 18:26:36 | 000,356,352 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeinpa.dll
[2009/10/14 18:26:36 | 000,339,968 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeiesc.dll
[2009/10/14 18:26:35 | 001,200,128 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeserv.dll
[2009/10/14 18:26:35 | 000,950,272 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeusb1.dll
[2009/10/14 18:26:34 | 000,647,168 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdepmui.dll
[2009/10/14 18:26:34 | 000,565,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdelmpm.dll
[2009/10/14 18:26:34 | 000,053,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeprox.dll
[2009/10/14 18:26:33 | 000,663,552 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdehbn3.dll
[2009/10/14 18:26:31 | 000,860,160 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdecomc.dll
[2009/10/14 18:26:31 | 000,364,544 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdecomm.dll
[2007/02/08 01:43:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\PCHealth
[2007/01/06 14:00:09 | 000,000,000 | --SD | M] -- C:\Documents and Settings\LocalService\Application Data\Microsoft
[2006/03/06 21:02:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Webroot
[2005/12/08 07:03:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft
[2004/05/07 14:11:15 | 000,000,000 | --SD | M] -- C:\Documents and Settings\NetworkService\Application Data\Microsoft
[2004/05/07 14:11:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft

========== Files - Modified Within 30 Days ==========

[2099/01/01 12:00:00 | 000,096,256 | -HS- | M] () -- C:\WINDOWS\System32\tetahezi.dll
[2099/01/01 12:00:00 | 000,094,720 | -HS- | M] () -- C:\WINDOWS\System32\midirude.dll
[2099/01/01 12:00:00 | 000,094,208 | -HS- | M] () -- C:\WINDOWS\System32\sibomado.dll
[2099/01/01 12:00:00 | 000,092,672 | -HS- | M] () -- C:\WINDOWS\System32\yijazowi.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | M] () -- C:\WINDOWS\System32\tubakile.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | M] () -- C:\WINDOWS\System32\susonuno.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | M] () -- C:\WINDOWS\System32\rigivika.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | M] () -- C:\WINDOWS\System32\mawaboga.dll
[2099/01/01 12:00:00 | 000,043,008 | -HS- | M] () -- C:\WINDOWS\System32\pisiwufu.dll
[2099/01/01 12:00:00 | 000,042,496 | -HS- | M] () -- C:\WINDOWS\System32\nanawigi.dll
[2099/01/01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\sekisahi.dll
[2099/01/01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\rubepusa.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\vepineto.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\kitehevu.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\kazarige.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jokilake.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\huwuzewu.dll
[2010/02/05 19:06:11 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala
[2010/02/05 19:02:01 | 000,000,240 | -H-- | M] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
[2010/02/05 19:00:03 | 000,000,294 | ---- | M] () -- C:\WINDOWS\tasks\kczqcixl.job
[2010/02/05 18:48:24 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/02/05 18:48:15 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 4).job
[2010/02/05 18:48:08 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 3).job
[2010/02/05 18:48:01 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 1).job
[2010/02/05 18:43:13 | 000,029,053 | ---- | M] () -- C:\Documents and Settings\Shawn\peerblock.dmp
[2010/02/05 18:41:18 | 000,003,731 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2010/02/05 18:40:04 | 000,001,170 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/02/05 18:39:05 | 000,012,749 | ---- | M] () -- C:\WINDOWS\System32\Config.MPF
[2010/02/05 18:38:14 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/02/05 18:38:05 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/02/05 18:38:03 | 1006,161,920 | -HS- | M] () -- C:\hiberfil.sys
[2010/02/05 10:15:01 | 000,000,290 | -H-- | M] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job
[2010/02/04 21:26:06 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 2).job
[2010/02/04 21:20:25 | 005,767,168 | -H-- | M] () -- C:\Documents and Settings\Shawn\NTUSER.DAT
[2010/02/04 21:13:01 | 000,000,811 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\ewido security suite.lnk
[2010/02/04 20:44:37 | 034,355,312 | ---- | M] (PC Tools ) -- C:\Documents and Settings\Shawn\Desktop\7.0.0.514c-sdrevenue-setup.exe
[2010/02/04 15:14:41 | 000,057,458 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\gmer1.zip
[2010/02/03 19:03:32 | 000,090,631 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\_DP30__Forum_Icons_1.0.1_EN.zip
[2010/02/03 12:42:43 | 000,008,116 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\BAPF_Instructions.html
[2010/02/03 12:41:00 | 000,006,873 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\adandyrotator.zip
[2010/02/03 12:35:32 | 001,738,696 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/02/03 10:43:05 | 000,284,915 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\gmer.zip
[2010/02/03 08:24:14 | 000,548,864 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\OTL.exe
[2010/02/02 21:53:20 | 000,001,750 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\HiJackThis.lnk
[2010/02/02 21:52:56 | 000,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Desktop\HJTInstall.exe
[2010/02/02 21:52:25 | 000,149,520 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
[2010/02/02 21:37:59 | 000,119,808 | ---- | M] (Atribune.org) -- C:\Documents and Settings\Shawn\Desktop\VundoFix.exe
[2010/02/02 19:19:04 | 000,000,878 | ---- | M] () -- C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk
[2010/02/02 19:10:51 | 000,001,552 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\AlienGUIse.lnk
[2010/02/02 19:10:29 | 000,000,056 | ---- | M] () -- C:\WINDOWS\wb.ini
[2010/02/02 19:10:00 | 039,629,592 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
[2010/02/02 19:01:04 | 000,015,244 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\topoc.jpg
[2010/02/02 18:53:35 | 000,001,742 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Audition 1.5.lnk
[2010/02/01 23:02:25 | 000,000,049 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2010/02/01 22:00:24 | 000,025,600 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/02/01 21:51:00 | 001,401,344 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\HijackThis.msi
[2010/02/01 20:05:03 | 000,011,199 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\Shawn Lloyd Services.docx
[2010/02/01 19:38:13 | 000,000,162 | -H-- | M] () -- C:\Documents and Settings\Shawn\My Documents\~$awn Lloyd Services.docx
[2010/02/01 11:21:44 | 000,030,817 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Landscaping.docx
[2010/02/01 01:02:37 | 000,000,318 | ---- | M] () -- C:\WINDOWS\tasks\McQcTask.job
[2010/01/31 22:02:49 | 000,035,824 | ---- | M] (Curio Laboratories) -- C:\Documents and Settings\Shawn\Desktop\RemoveOnRebootSetup.exe
[2010/01/31 11:03:55 | 000,015,880 | ---- | M] () -- C:\WINDOWS\System32\lsdelete.exe
[2010/01/31 10:59:58 | 000,000,877 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk
[2010/01/31 09:21:06 | 005,049,094 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Untitled-1.psd
[2010/01/30 12:10:38 | 000,000,205 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\styles.css
[2010/01/30 11:47:16 | 000,001,097 | -H-- | M] () -- C:\net_save.dna
[2010/01/30 11:44:37 | 002,746,496 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Ryashon-Mortal Kombat (Theme Cover).mp3
[2010/01/29 22:20:56 | 016,149,473 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Clouds_II_Photoshop_Brushes_by_redheadstock.zip
[2010/01/21 21:24:40 | 000,010,288 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\To whom my concern.docx
[2010/01/15 17:56:37 | 000,001,612 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2010/01/15 01:59:00 | 000,000,340 | ---- | M] () -- C:\WINDOWS\tasks\McDefragTask.job
[2010/01/14 11:12:06 | 000,181,120 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\System32\MpSigStub.exe
[2010/01/12 21:21:21 | 000,000,681 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\McAfee Security Center.lnk
[2010/01/12 21:21:06 | 000,000,128 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\fusioncache.dat
[2010/01/12 19:14:26 | 000,000,524 | ---- | M] () -- C:\WINDOWS\System32\h8srtshsyst.dll
[2010/01/12 16:16:29 | 000,000,245 | ---- | M] () -- C:\WINDOWS\System32\H8SRTbukhnxornp.dat
[2010/01/12 16:16:01 | 000,000,928 | ---- | M] () -- C:\WINDOWS\System32\h8srtkrl32mainweq.dll
[2010/01/10 18:47:56 | 000,658,244 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\Untitled-1.psd

========== Files Created - No Company Name ==========

[2099/01/01 12:00:00 | 000,096,256 | -HS- | C] () -- C:\WINDOWS\System32\tetahezi.dll
[2099/01/01 12:00:00 | 000,094,720 | -HS- | C] () -- C:\WINDOWS\System32\midirude.dll
[2099/01/01 12:00:00 | 000,094,208 | -HS- | C] () -- C:\WINDOWS\System32\sibomado.dll
[2099/01/01 12:00:00 | 000,092,672 | -HS- | C] () -- C:\WINDOWS\System32\yijazowi.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | C] () -- C:\WINDOWS\System32\tubakile.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | C] () -- C:\WINDOWS\System32\susonuno.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | C] () -- C:\WINDOWS\System32\rigivika.dll
[2099/01/01 12:00:00 | 000,053,760 | -HS- | C] () -- C:\WINDOWS\System32\mawaboga.dll
[2099/01/01 12:00:00 | 000,043,008 | -HS- | C] () -- C:\WINDOWS\System32\pisiwufu.dll
[2099/01/01 12:00:00 | 000,042,496 | -HS- | C] () -- C:\WINDOWS\System32\nanawigi.dll
[2099/01/01 12:00:00 | 000,040,960 | -HS- | C] () -- C:\WINDOWS\System32\sekisahi.dll
[2099/01/01 12:00:00 | 000,040,960 | -HS- | C] () -- C:\WINDOWS\System32\rubepusa.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\vepineto.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\kitehevu.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\kazarige.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\jokilake.dll
[2099/01/01 12:00:00 | 000,039,424 | -HS- | C] () -- C:\WINDOWS\System32\huwuzewu.dll
[2099/01/01 12:00:00 | 000,006,456 | -H-- | C] () -- C:\WINDOWS\System32\luruwala
[2010/02/05 18:48:15 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/02/05 18:48:10 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 4).job
[2010/02/05 18:43:13 | 000,029,053 | ---- | C] () -- C:\Documents and Settings\Shawn\peerblock.dmp
[2010/02/05 10:03:47 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 3).job
[2010/02/05 10:01:33 | 1006,161,920 | -HS- | C] () -- C:\hiberfil.sys
[2010/02/04 21:13:01 | 000,000,811 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\ewido security suite.lnk
[2010/02/04 18:12:53 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 2).job
[2010/02/04 15:14:41 | 000,057,458 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\gmer1.zip
[2010/02/03 19:03:24 | 000,090,631 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\_DP30__Forum_Icons_1.0.1_EN.zip
[2010/02/03 12:42:42 | 000,008,116 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\BAPF_Instructions.html
[2010/02/03 12:40:41 | 000,006,873 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\adandyrotator.zip
[2010/02/03 10:43:00 | 000,284,915 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\gmer.zip
[2010/02/02 19:19:03 | 000,000,878 | ---- | C] () -- C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk
[2010/02/02 19:10:51 | 000,001,552 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\AlienGUIse.lnk
[2010/02/02 19:10:29 | 000,000,056 | ---- | C] () -- C:\WINDOWS\wb.ini
[2010/02/02 19:08:47 | 039,629,592 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
[2010/02/02 19:01:04 | 000,015,244 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\topoc.jpg
[2010/02/02 18:53:35 | 000,001,742 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Adobe Audition 1.5.lnk
[2010/02/01 21:52:16 | 000,001,750 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\HiJackThis.lnk
[2010/02/01 21:50:55 | 001,401,344 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\HijackThis.msi
[2010/02/01 19:38:13 | 000,000,162 | -H-- | C] () -- C:\Documents and Settings\Shawn\My Documents\~$awn Lloyd Services.docx
[2010/02/01 19:38:12 | 000,011,199 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\Shawn Lloyd Services.docx
[2010/02/01 11:21:31 | 000,030,817 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Landscaping.docx
[2010/01/31 12:05:01 | 000,015,880 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe
[2010/01/31 11:05:10 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 1).job
[2010/01/31 10:59:58 | 000,000,877 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk
[2010/01/31 09:23:07 | 000,000,294 | ---- | C] () -- C:\WINDOWS\tasks\kczqcixl.job
[2010/01/31 09:20:52 | 005,049,094 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Untitled-1.psd
[2010/01/30 12:10:38 | 000,000,205 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\styles.css
[2010/01/29 22:19:10 | 016,149,473 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Clouds_II_Photoshop_Brushes_by_redheadstock.zip
[2010/01/29 21:37:24 | 002,746,496 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Ryashon-Mortal Kombat (Theme Cover).mp3
[2010/01/21 21:24:32 | 000,010,288 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\To whom my concern.docx
[2010/01/15 17:56:37 | 000,001,612 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2010/01/13 12:53:30 | 000,001,673 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\CuteFTP 8 Professional.lnk
[2010/01/12 21:22:47 | 000,012,749 | ---- | C] () -- C:\WINDOWS\System32\Config.MPF
[2010/01/12 21:21:21 | 000,000,681 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\McAfee Security Center.lnk
[2010/01/12 21:21:06 | 000,000,128 | ---- | C] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\fusioncache.dat
[2010/01/12 21:16:09 | 000,000,340 | ---- | C] () -- C:\WINDOWS\tasks\McDefragTask.job
[2010/01/12 21:16:06 | 000,000,318 | ---- | C] () -- C:\WINDOWS\tasks\McQcTask.job
[2010/01/12 16:16:14 | 000,000,524 | ---- | C] () -- C:\WINDOWS\System32\h8srtshsyst.dll
[2010/01/12 15:48:26 | 000,000,928 | ---- | C] () -- C:\WINDOWS\System32\h8srtkrl32mainweq.dll
[2010/01/12 15:47:12 | 000,000,245 | ---- | C] () -- C:\WINDOWS\System32\H8SRTbukhnxornp.dat
[2010/01/12 13:44:48 | 000,000,290 | -H-- | C] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job
[2010/01/12 13:44:29 | 000,000,240 | -H-- | C] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
[2010/01/10 18:47:54 | 000,658,244 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\Untitled-1.psd
[2009/10/27 18:51:32 | 000,025,600 | ---- | C] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/10/14 18:30:48 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\lxdevs.dll
[2009/10/14 18:30:43 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\lxdecoin.dll
[2009/10/14 18:30:08 | 000,692,224 | ---- | C] () -- C:\WINDOWS\System32\lxdedrs.dll
[2009/10/14 18:30:08 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\lxdecnv4.dll
[2009/10/14 18:30:08 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\lxdecaps.dll
[2009/10/14 18:26:52 | 000,000,060 | ---- | C] () -- C:\WINDOWS\System32\lxderwrd.ini
[2009/10/14 18:26:37 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\lxdeinst.dll
[2009/10/14 18:26:32 | 000,208,896 | ---- | C] () -- C:\WINDOWS\System32\lxdegrd.dll
[2009/10/03 19:22:18 | 000,010,752 | ---- | C] () -- C:\WINDOWS\System32\BASSMOD.dll
[2009/09/29 20:01:11 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\pnup0.dll
[2008/09/18 22:02:10 | 002,196,932 | -HS- | C] () -- C:\WINDOWS\System32\nawklvlu.ini
[2008/09/17 22:02:00 | 001,790,792 | -HS- | C] () -- C:\WINDOWS\System32\ooxioqkn.ini
[2008/09/13 19:55:43 | 001,844,764 | -HS- | C] () -- C:\WINDOWS\System32\bphvwxsw.ini
[2008/07/30 11:56:12 | 001,722,259 | -HS- | C] () -- C:\WINDOWS\System32\txktwwiw.ini
[2008/07/29 11:59:00 | 001,634,832 | -HS- | C] () -- C:\WINDOWS\System32\xfwlaogs.ini
[2008/07/28 11:54:36 | 001,634,772 | -HS- | C] () -- C:\WINDOWS\System32\omgacfbu.ini
[2008/04/23 15:20:30 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\fnmamojn.ini
[2008/04/22 10:01:01 | 001,540,677 | -HS- | C] () -- C:\WINDOWS\System32\huwqcgfa.ini
[2008/04/21 09:56:21 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\tlidqtel.ini
[2008/04/13 22:14:12 | 000,000,534 | -HS- | C] () -- C:\WINDOWS\System32\hgjqddef.ini
[2008/04/13 09:31:44 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\mqfwytok.ini
[2008/04/11 21:52:32 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\wtcwujpr.ini
[2008/04/11 16:30:23 | 000,000,474 | -HS- | C] () -- C:\WINDOWS\System32\ohxnyimu.ini
[2008/04/10 16:28:37 | 000,000,414 | -HS- | C] () -- C:\WINDOWS\System32\tpodjskk.ini
[2008/04/10 16:22:56 | 000,000,021 | ---- | C] () -- C:\WINDOWS\pskt.ini
[2008/04/10 00:32:40 | 000,000,345 | -HS- | C] () -- C:\WINDOWS\System32\NVuuDJjl.ini2
[2008/04/08 14:21:10 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\LXF3FXPU.DLL
[2008/04/08 14:21:09 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\LXF3PMON.DLL
[2008/04/08 14:20:45 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\lxf3oem.dll
[2008/04/08 14:20:45 | 000,012,288 | ---- | C] () -- C:\WINDOWS\System32\LXF3PMRC.DLL
[2008/01/21 12:19:46 | 000,000,040 | ---- | C] () -- C:\WINDOWS\nero.INI
[2007/05/24 14:32:13 | 000,002,721 | ---- | C] () -- C:\WINDOWS\TrayServerData.ini
[2006/12/05 15:43:31 | 000,002,543 | ---- | C] () -- C:\WINDOWS\langorig.ini
[2006/12/05 15:42:31 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\wbload.dll
[2006/08/24 13:07:22 | 000,000,038 | ---- | C] () -- C:\WINDOWS\AviSplitter.INI
[2006/06/10 01:41:22 | 000,013,357 | ---- | C] () -- C:\WINDOWS\System32\vgadrv.dll
[2006/06/10 01:41:22 | 000,008,078 | ---- | C] () -- C:\WINDOWS\System32\drivers\vgadrv.sys
[2006/05/14 10:08:23 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ringtonemaker.INI
[2006/05/14 10:01:59 | 000,001,208 | ---- | C] () -- C:\WINDOWS\mgxoschk.ini
[2006/04/21 18:40:21 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\SAICFG.dll
[2006/03/22 23:22:22 | 000,000,025 | ---- | C] () -- C:\WINDOWS\cdplayer.ini
[2006/03/06 21:01:53 | 000,684,032 | ---- | C] () -- C:\WINDOWS\libeay32.dll
[2006/03/06 21:01:53 | 000,155,648 | ---- | C] () -- C:\WINDOWS\ssleay32.dll
[2006/02/22 19:16:09 | 000,000,034 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
[2006/01/29 16:38:05 | 000,000,329 | ---- | C] () -- C:\WINDOWS\Audiocut.ini
[2006/01/15 20:14:00 | 000,000,013 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\jgalt.ayn
[2005/12/30 14:40:36 | 000,000,382 | ---- | C] () -- C:\WINDOWS\GBAMedia.ini
[2005/12/23 01:40:08 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2005/12/22 14:27:18 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2005/12/15 16:12:39 | 000,000,044 | ---- | C] () -- C:\WINDOWS\Snow.ini
[2005/11/29 17:23:34 | 000,000,024 | ---- | C] () -- C:\WINDOWS\LogonStudio.ini
[2005/11/28 19:33:57 | 000,187,392 | ---- | C] () -- C:\WINDOWS\System32\JPGUtils.dll
[2005/11/27 13:10:21 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\PdeSrvps.dll
[2005/11/26 21:19:30 | 000,000,049 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2005/11/26 20:55:04 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2005/11/26 18:39:29 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/11/26 17:53:08 | 000,000,162 | ---- | C] () -- C:\WINDOWS\EPSON Stylus CX5400.ini
[2004/05/05 16:41:30 | 000,532,544 | ---- | C] () -- C:\WINDOWS\PIC.dll
[2004/05/05 16:41:30 | 000,024,576 | ---- | C] () -- C:\WINDOWS\HKNTDLL.dll
[2004/05/05 16:30:12 | 000,018,253 | ---- | C] () -- C:\WINDOWS\System32\ssnvfx.ini
[2004/05/04 02:13:35 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2004/05/02 06:40:08 | 000,000,489 | ---- | C] () -- C:\WINDOWS\System32\emver.ini
[2004/05/01 10:53:11 | 000,278,528 | ---- | C] () -- C:\WINDOWS\System32\pncrt.dll
[2004/05/01 10:50:46 | 000,000,132 | ---- | C] () -- C:\WINDOWS\winamp.ini
[2004/05/01 10:50:09 | 000,000,310 | ---- | C] () -- C:\WINDOWS\net2fone.ini
[2004/05/01 10:09:46 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2003/08/07 14:01:52 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\lame_enc.dll
[2002/03/19 17:30:00 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\msvdm.dll
[1999/01/22 13:46:58 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\MSRTEDIT.DLL

========== Custom Scans ==========


< :OTL >

< DRV - (SVKP) -- C:\WINDOWS\system32\SVKP.sys (AntiCracking) >

< O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found. >

< O4 - HKLM..\Run: [bomuwonaw] C:\WINDOWS\System32\midirude.DLL () >

< O20 - AppInit_DLLs: (pizureke.dll) - C:\WINDOWS\System32\pizureke.dll () >

< O20 - AppInit_DLLs: (c:\windows\system32\babeleso.dll) - C:\WINDOWS\System32\babeleso.dll File not found >

< O20 - AppInit_DLLs: (c:\windows\system32\midirude.dll) - C:\WINDOWS\system32\midirude.dll () >

< O21 - SSODL: girusahuf - {b4b91d17-fa01-4690-a808-d061922a375c} - CLSID or File not found. >

< O21 - SSODL: horabenet - {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - C:\WINDOWS\System32\babeleso.dll File not found >

< O21 - SSODL: lumuralul - {70821703-13e1-43fa-9d4b-18c1c9699d49} - CLSID or File not found. >

< O21 - SSODL: revibuluj - {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - CLSID or File not found. >

< O21 - SSODL: vetimulov - {24046b25-183b-4cfe-813f-bb6407c90a5f} - CLSID or File not found. >

< O21 - SSODL: zupejazud - {57397580-2b29-4719-a320-79241e951af6} - C:\WINDOWS\system32\midirude.dll () >

< O22 - SharedTaskScheduler: {24046b25-183b-4cfe-813f-bb6407c90a5f} - mujuzedij - Reg Error: Key error. File not found >

< O22 - SharedTaskScheduler: {57397580-2b29-4719-a320-79241e951af6} - kupuhivus - C:\WINDOWS\system32\midirude.dll () >

< O22 - SharedTaskScheduler: {70821703-13e1-43fa-9d4b-18c1c9699d49} - kupuhivus - Reg Error: Key error. File not found >

< O22 - SharedTaskScheduler: {83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - jugezatag - C:\WINDOWS\System32\babeleso.dll File not found >

< O22 - SharedTaskScheduler: {b4b91d17-fa01-4690-a808-d061922a375c} - gahurihor - Reg Error: Key error. File not found >

< O22 - SharedTaskScheduler: {f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - mujuzedij - Reg Error: Key error. File not found >

< O28 - HKLM ShellExecuteHooks: {24E9519B-3F70-429B-99BC-4B2B49B96F66} - File not found >

< [2010/01/12 19:16:37 | 000,000,000 | ---D | C] -- C:\Program Files\Malware Defense >
Invalid Switch: 12 19:16:37 | 000,000,000 | ---D | C] -- C:\Program Files\Malware Defense

< [2099/01/01 12:00:00 | 000,096,256 | -HS- | M] () -- C:\WINDOWS\System32\tetahezi.dll >
Invalid Switch: 01 12:00:00 | 000,096,256 | -HS- | M] () -- C:\WINDOWS\System32\tetahezi.dll


< [2099/01/01 12:00:00 | 000,094,720 | -HS- | M] () -- C:\WINDOWS\System32\midirude.dll >
Invalid Switch: 01 12:00:00 | 000,094,720 | -HS- | M] () -- C:\WINDOWS\System32\midirude.dll


< [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\vukahesu.dll >
Invalid Switch: 01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\vukahesu.dll


< [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\pizureke.dll >
Invalid Switch: 01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\pizureke.dll


< [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\kogitema.dll >
Invalid Switch: 01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\kogitema.dll


< [2099/01/01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\fanokogu.dll >
Invalid Switch: 01 12:00:00 | 000,053,248 | -HS- | M] () -- C:\WINDOWS\System32\fanokogu.dll


< [2099/01/01 12:00:00 | 000,043,008 | -HS- | M] () -- C:\WINDOWS\System32\pisiwufu.dll >
Invalid Switch: 01 12:00:00 | 000,043,008 | -HS- | M] () -- C:\WINDOWS\System32\pisiwufu.dll


< [2099/01/01 12:00:00 | 000,042,496 | -HS- | M] () -- C:\WINDOWS\System32\nanawigi.dll >
Invalid Switch: 01 12:00:00 | 000,042,496 | -HS- | M] () -- C:\WINDOWS\System32\nanawigi.dll


< [2099/01/01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\dolivowa.dll >
Invalid Switch: 01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\dolivowa.dll


< [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\vedogido.dll >
Invalid Switch: 01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\vedogido.dll


< [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\sosagatu.dll >
Invalid Switch: 01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\sosagatu.dll


< [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\kazarige.dll >
Invalid Switch: 01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\kazarige.dll


< [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jopumeti.dll >
Invalid Switch: 01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jopumeti.dll


< [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jokilake.dll >
Invalid Switch: 01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\jokilake.dll


< [2099/01/01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\huwuzewu.dll >
Invalid Switch: 01 12:00:00 | 000,039,424 | -HS- | M] () -- C:\WINDOWS\System32\huwuzewu.dll


< [2010/02/03 08:30:31 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala >
Invalid Switch: 03 08:30:31 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala


< [2010/02/03 08:15:01 | 000,000,290 | -H-- | M] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job >
Invalid Switch: 03 08:15:01 | 000,000,290 | -H-- | M] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job


< [2010/02/03 08:02:01 | 000,000,240 | -H-- | M] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job >
Invalid Switch: 03 08:02:01 | 000,000,240 | -H-- | M] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job


< [2010/02/02 19:00:01 | 000,000,294 | ---- | M] () -- C:\WINDOWS\tasks\kczqcixl.job >
Invalid Switch: 02 19:00:01 | 000,000,294 | ---- | M] () -- C:\WINDOWS\tasks\kczqcixl.job


< [2008/09/18 22:02:10 | 002,196,932 | -HS- | C] () -- C:\WINDOWS\System32\nawklvlu.ini >
Invalid Switch: 18 22:02:10 | 002,196,932 | -HS- | C] () -- C:\WINDOWS\System32\nawklvlu.ini


< [2008/09/17 22:02:00 | 001,790,792 | -HS- | C] () -- C:\WINDOWS\System32\ooxioqkn.ini >
Invalid Switch: 17 22:02:00 | 001,790,792 | -HS- | C] () -- C:\WINDOWS\System32\ooxioqkn.ini


< [2008/09/13 19:55:43 | 001,844,764 | -HS- | C] () -- C:\WINDOWS\System32\bphvwxsw.ini >
Invalid Switch: 13 19:55:43 | 001,844,764 | -HS- | C] () -- C:\WINDOWS\System32\bphvwxsw.ini


< [2008/07/30 11:56:12 | 001,722,259 | -HS- | C] () -- C:\WINDOWS\System32\txktwwiw.ini >
Invalid Switch: 30 11:56:12 | 001,722,259 | -HS- | C] () -- C:\WINDOWS\System32\txktwwiw.ini


< [2008/07/29 11:59:00 | 001,634,832 | -HS- | C] () -- C:\WINDOWS\System32\xfwlaogs.ini >
Invalid Switch: 29 11:59:00 | 001,634,832 | -HS- | C] () -- C:\WINDOWS\System32\xfwlaogs.ini


< [2008/07/28 11:54:36 | 001,634,772 | -HS- | C] () -- C:\WINDOWS\System32\omgacfbu.ini >
Invalid Switch: 28 11:54:36 | 001,634,772 | -HS- | C] () -- C:\WINDOWS\System32\omgacfbu.ini


< [2008/04/23 15:20:30 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\fnmamojn.ini >
Invalid Switch: 23 15:20:30 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\fnmamojn.ini


< [2008/04/22 10:01:01 | 001,540,677 | -HS- | C] () -- C:\WINDOWS\System32\huwqcgfa.ini >
Invalid Switch: 22 10:01:01 | 001,540,677 | -HS- | C] () -- C:\WINDOWS\System32\huwqcgfa.ini


< [2008/04/21 09:56:21 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\tlidqtel.ini >
Invalid Switch: 21 09:56:21 | 001,540,617 | -HS- | C] () -- C:\WINDOWS\System32\tlidqtel.ini


< [2008/04/13 22:14:12 | 000,000,534 | -HS- | C] () -- C:\WINDOWS\System32\hgjqddef.ini >
Invalid Switch: 13 22:14:12 | 000,000,534 | -HS- | C] () -- C:\WINDOWS\System32\hgjqddef.ini


< [2008/04/13 09:31:44 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\mqfwytok.ini >
Invalid Switch: 13 09:31:44 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\mqfwytok.ini


< [2008/04/11 21:52:32 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\wtcwujpr.ini >
Invalid Switch: 11 21:52:32 | 000,000,294 | -HS- | C] () -- C:\WINDOWS\System32\wtcwujpr.ini


< [2008/04/11 16:30:23 | 000,000,474 | -HS- | C] () -- C:\WINDOWS\System32\ohxnyimu.ini >
Invalid Switch: 11 16:30:23 | 000,000,474 | -HS- | C] () -- C:\WINDOWS\System32\ohxnyimu.ini


< [2008/04/10 16:28:37 | 000,000,414 | -HS- | C] () -- C:\WINDOWS\System32\tpodjskk.ini >
Invalid Switch: 10 16:28:37 | 000,000,414 | -HS- | C] () -- C:\WINDOWS\System32\tpodjskk.ini


< [2008/04/10 00:32:40 | 000,000,345 | -HS- | C] () -- C:\WINDOWS\System32\NVuuDJjl.ini2 >
Invalid Switch: 10 00:32:40 | 000,000,345 | -HS- | C] () -- C:\WINDOWS\System32\NVuuDJjl.ini2


< >

< :Services >

< >

< :Reg >

< >

< :Files >

< >

< :Commands >

< [purity] >

< [emptytemp] >

< [start explorer] >

< [Reboot] >

========== Alternate Data Streams ==========

@Alternate Data Stream - 98 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
@Alternate Data Stream - 88 bytes -> C:\net_save.dna:SummaryInformation

< End of report >
  • 0

#10
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
ComboFix 10-02-05.02 - Shawn 02/05/2010 20:03:57.1.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.959.583 [GMT -8:00]
Running from: c:\documents and settings\Shawn\Desktop\Combo-Fix.exe
AV: McAfee VirusScan *On-access scanning disabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
FW: McAfee Personal Firewall *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Judea\Start Menu\Programs\Startup\AutoPlay.exe
c:\documents and settings\Shawn\Start Menu\Programs\Startup\AutoPlay.exe
c:\program files\Malware Defense
c:\windows\BMe333d2f0.txt
c:\windows\BMe333d2f0.xml
c:\windows\pskt.ini
c:\windows\system32\bphvwxsw.ini
c:\windows\system32\fnmamojn.ini
c:\windows\system32\H8SRTbukhnxornp.dat
c:\windows\system32\h8srtkrl32mainweq.dll
c:\windows\system32\h8srtshsyst.dll
c:\windows\system32\hgjqddef.ini
c:\windows\system32\huwqcgfa.ini
c:\windows\system32\mawaboga.dll
c:\windows\system32\mqfwytok.ini
c:\windows\system32\nanawigi.dll
c:\windows\system32\nawklvlu.ini
c:\windows\system32\NVuuDJjl.ini2
c:\windows\system32\ohxnyimu.ini
c:\windows\system32\ole.inf
c:\windows\system32\omgacfbu.ini
c:\windows\system32\ooxioqkn.ini
c:\windows\system32\pisiwufu.dll
c:\windows\system32\SHELLLNK.TLB
c:\windows\system32\sstray.exe
c:\windows\system32\susonuno.dll
c:\windows\system32\tlidqtel.ini
c:\windows\system32\tpodjskk.ini
c:\windows\system32\twain_32.dll
c:\windows\system32\txktwwiw.ini
c:\windows\system32\wtcwujpr.ini
c:\windows\system32\xfwlaogs.ini
c:\windows\system32\yijazowi.dll
c:\windows\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job
c:\windows\Tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job
c:\windows\Tasks\kczqcixl.job

.
((((((((((((((((((((((((( Files Created from 2010-01-06 to 2010-02-06 )))))))))))))))))))))))))))))))
.

2010-02-06 03:41 . 2010-02-06 03:42 -------- d-----w- C:\Combo-Fix17576C
2010-02-06 03:38 . 2010-02-06 03:40 -------- d-----w- C:\Combo-Fix
2010-02-05 05:30 . 2010-02-05 05:30 149520 ----a-w- c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-05 05:13 . 2010-02-05 05:13 149520 ----a-w- c:\documents and settings\LocalService\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-05 05:12 . 2010-02-05 05:12 -------- d-----w- c:\program files\ewido
2010-02-03 22:58 . 2010-02-03 22:58 -------- d-----w- c:\program files\Common Files\Macrovision Shared
2010-02-03 05:53 . 2010-02-03 05:53 -------- d-----w- c:\program files\Trend Micro
2010-02-03 05:39 . 2010-02-03 05:39 -------- d-----w- C:\VundoFix Backups
2010-02-03 03:47 . 2010-02-03 03:48 -------- d-----w- c:\program files\AutoCAD 2005
2010-02-03 03:24 . 2004-02-25 08:35 136312 ----a-w- c:\windows\system32\AcSignIcon.dll
2010-02-03 02:33 . 2010-02-03 02:33 -------- d-----w- c:\documents and settings\Shawn\Application Data\Aim
2010-02-02 05:52 . 2010-02-02 05:52 -------- d-----w- c:\program files\TrendMicro
2010-01-31 20:05 . 2010-01-31 19:03 15880 ----a-w- c:\windows\system32\lsdelete.exe
2010-01-31 19:24 . 2010-02-01 05:22 -------- d-----w- c:\program files\PeerBlock
2010-01-31 19:04 . 2009-12-02 13:19 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys
2010-01-31 19:00 . 2010-01-31 19:00 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}
2010-01-31 18:58 . 2010-01-31 19:04 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2010-01-31 18:58 . 2010-01-31 18:58 -------- d-----w- c:\program files\Lavasoft
2010-01-31 18:47 . 2010-01-31 18:47 -------- d-----w- C:\logs
2010-01-17 01:50 . 2010-01-22 23:27 -------- d-----w- c:\documents and settings\Judea\Local Settings\Application Data\ApplicationHistory
2010-01-13 05:21 . 2010-01-13 05:21 128 ----a-w- c:\documents and settings\Shawn\Local Settings\Application Data\fusioncache.dat
2010-01-13 05:20 . 2010-01-22 23:22 -------- d-----w- c:\documents and settings\Shawn\Local Settings\Application Data\ApplicationHistory
2010-01-13 05:17 . 2009-11-05 00:54 79816 ----a-w- c:\windows\system32\drivers\mfeavfk.sys
2010-01-13 05:17 . 2009-11-05 00:54 40552 ----a-w- c:\windows\system32\drivers\mfesmfk.sys
2010-01-13 05:17 . 2009-11-05 00:54 35272 ----a-w- c:\windows\system32\drivers\mfebopk.sys
2010-01-13 05:17 . 2009-07-16 20:32 120136 ----a-w- c:\windows\system32\drivers\Mpfp.sys
2010-01-13 05:13 . 2010-01-13 05:17 -------- d-----w- c:\program files\Common Files\McAfee
2010-01-13 05:08 . 2010-01-13 05:15 -------- d-----w- c:\program files\McAfee.com
2010-01-13 04:57 . 2010-01-16 01:07 -------- d-----w- c:\program files\McAfee
2010-01-13 04:48 . 2009-11-05 00:53 34248 ----a-w- c:\windows\system32\drivers\mferkdk.sys
2010-01-13 03:48 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-01-13 03:34 . 2010-01-13 03:34 -------- d-----w- c:\windows\system32\wbem\Repository
2010-01-13 00:16 . 2010-01-13 00:16 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2010-01-12 23:44 . 2010-01-12 23:44 -------- d-sh--w- c:\documents and settings\Shawn\PrivacIE
2010-01-12 23:43 . 2010-01-13 03:32 -------- d-----w- c:\documents and settings\Shawn\Local Settings\Application Data\AskToolbar
2010-01-08 02:08 . 2010-01-08 02:08 -------- d-----w- c:\documents and settings\Judea\Application Data\vlc

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-05 19:05 . 2010-01-31 19:03 389784 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\UpdateManager.dll
2010-02-05 19:05 . 2010-01-31 19:03 3803208 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AutoLaunch.exe
2010-02-05 19:05 . 2010-01-31 19:03 823928 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\Ad-AwareAdmin.exe
2010-02-05 19:05 . 2010-01-31 19:03 1181328 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AAWService.exe
2010-02-03 05:52 . 2009-10-04 04:47 149520 ----a-w- c:\documents and settings\Shawn\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-03 03:47 . 2005-11-27 02:23 -------- d-----w- c:\program files\Common Files\Autodesk Shared
2010-02-03 03:18 . 2005-11-27 04:15 -------- d-----w- c:\program files\AlienGUIse
2010-02-03 03:10 . 2005-11-27 04:15 -------- d-----w- c:\program files\Common Files\Stardock
2010-02-03 02:34 . 2009-10-04 04:12 -------- d-----w- c:\program files\a-squared Free
2010-02-03 02:31 . 2004-05-02 15:09 -------- d-----w- c:\program files\BigFix
2010-02-03 02:26 . 2004-05-02 16:04 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-02-02 06:32 . 2005-11-27 02:45 -------- d-----w- c:\program files\Common Files\Adobe
2010-02-02 06:10 . 2008-04-02 06:21 -------- d-----w- c:\program files\MagicISO
2010-02-02 06:09 . 2007-05-24 22:30 -------- d-----w- c:\program files\Object Desktop
2010-02-02 05:52 . 2010-02-02 05:52 388096 ----a-r- c:\documents and settings\Shawn\Application Data\Microsoft\Installer\{0761C9A8-8F3A-4216-B4A7-B7AFBF24A24A}\HiJackThis.exe
2010-02-01 19:29 . 2008-04-21 17:54 149520 -c--a-w- c:\documents and settings\Judea\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-01-23 02:34 . 2005-12-08 15:04 149520 -c--a-w- c:\documents and settings\Shawn Lloyd\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-01-21 02:14 . 2007-01-09 06:16 -------- d-----w- c:\documents and settings\All Users\Application Data\Messenger Plus!
2010-01-21 02:10 . 2009-09-06 05:26 -------- d-----w- c:\program files\Microsoft Silverlight
2010-01-21 02:10 . 2004-05-02 16:06 -------- d-----w- c:\documents and settings\All Users\Application Data\Symantec
2010-01-18 20:21 . 2006-12-29 23:55 -------- d-----w- c:\program files\Messenger Plus! Live
2010-01-15 12:35 . 2008-01-26 07:25 -------- d-----w- c:\documents and settings\Shawn Lloyd\Application Data\ITCH MP3 EGGS
2010-01-14 19:12 . 2009-10-03 06:15 181120 ------w- c:\windows\system32\MpSigStub.exe
2010-01-13 11:03 . 2009-08-19 18:26 -------- d-----w- c:\documents and settings\All Users\Application Data\Microsoft Help
2010-01-13 08:17 . 2009-10-06 01:25 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2010-01-13 05:36 . 2008-01-26 07:25 -------- d-----w- c:\documents and settings\All Users\Application Data\two setup mode load
2010-01-13 05:35 . 2006-12-29 23:59 -------- d-----w- c:\documents and settings\All Users\Application Data\pingcloselongpop
2010-01-08 05:26 . 2006-07-24 05:27 -------- d-----w- c:\documents and settings\All Users\Application Data\DVD Shrink
2009-12-21 19:14 . 2005-06-18 07:49 916480 ----a-w- c:\windows\system32\wininet.dll
2009-12-07 14:10 . 2010-01-31 19:00 2953352 -c--a-w- c:\documents and settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}\Ad-AwareInstallation.exe
2009-11-21 15:51 . 2005-11-26 23:38 471552 ----a-w- c:\windows\AppPatch\aclayers.dll
1601-01-01 00:03 . 1601-01-01 00:03 39424 --sha-w- c:\windows\system32\huwuzewu.dll
1601-01-01 00:03 . 1601-01-01 00:03 39424 --sha-w- c:\windows\system32\jokilake.dll
1601-01-01 00:03 . 1601-01-01 00:03 39424 --sha-w- c:\windows\system32\kazarige.dll
1601-01-01 00:03 . 1601-01-01 00:03 39424 --sha-w- c:\windows\system32\kitehevu.dll
1601-01-01 00:03 . 1601-01-01 00:03 94720 --sha-w- c:\windows\system32\midirude.dll
1601-01-01 00:03 . 1601-01-01 00:03 53760 --sha-w- c:\windows\system32\rigivika.dll
1601-01-01 00:03 . 1601-01-01 00:03 40960 --sha-w- c:\windows\system32\rubepusa.dll
1601-01-01 00:03 . 1601-01-01 00:03 40960 --sha-w- c:\windows\system32\sekisahi.dll
1601-01-01 00:03 . 1601-01-01 00:03 94208 --sha-w- c:\windows\system32\sibomado.dll
1601-01-01 00:03 . 1601-01-01 00:03 96256 --sha-w- c:\windows\system32\tetahezi.dll
1601-01-01 00:03 . 1601-01-01 00:03 53760 --sha-w- c:\windows\system32\tubakile.dll
1601-01-01 00:03 . 1601-01-01 00:03 39424 --sha-w- c:\windows\system32\vepineto.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8fd00176-4547-443a-9ba1-b0228d36e3d9}]
1601-01-01 00:03 53760 --sha-w- c:\windows\system32\rigivika.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"EasyLinkAdvisor"="c:\program files\Linksys EasyLink Advisor\LinksysAgent.exe" [2007-03-16 454784]
"PeerBlock"="c:\program files\PeerBlock\peerblock.exe" [2009-09-28 1524824]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CHotkey"="zHotkey.exe" [2003-06-04 496640]
"SunKistEM"="c:\program files\eMachines Bay Reader\shwiconem.exe" [2004-03-12 135168]
"{0228e555-4f9c-4e35-a3ec-b109a192b4c2}"="c:\program files\Google\Gmail Notifier\gnotify.exe" [2005-07-15 479232]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2006-11-04 866584]
"nwiz"="nwiz.exe" [2004-03-04 782336]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2004-03-04 2904064]
"lxdemon.exe"="c:\program files\Lexmark 4800 Series\lxdemon.exe" [2007-06-12 455600]
"lxdeamon"="c:\program files\Lexmark 4800 Series\lxdeamon.exe" [2007-06-01 20480]
"mcagent_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2009-10-29 1218008]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2008-11-04 435096]

c:\documents and settings\Shawn\Start Menu\Programs\Startup\
Alienware Dock.lnk - c:\program files\AlienGUIse\AlienwareDock\ObjectDock.exe [2010-2-2 2074360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoFileAssociate"= 0 (0x0)
"NoResolveTrack"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"UIHost"="c:\windows\system32\logonuiX.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
2001-12-21 07:34 24576 ----a-w- c:\program files\AlienGUIse\fastload.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\system32\wbsys.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0SsiEfr.e\0lsdelete

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\lxdecoms.exe"=
"c:\\Program Files\\Lexmark 4800 Series\\lxdeamon.exe"=
"c:\\Program Files\\Lexmark 4800 Series\\frun.exe"=
"c:\\Program Files\\Abbyy FineReader 6.0 Sprint\\Scan\\ScanMan6.exe"=
"c:\\Program Files\\Lexmark Fax Solutions\\FaxCtr.exe"=
"c:\\WINDOWS\\system32\\lxdecfg.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\backburner 2\\manager.exe"=
"c:\\Program Files\\backburner 2\\monitor.exe"=
"c:\\Program Files\\backburner 2\\server.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Sync\\WindowsLiveSync.exe"=
"c:\\Program Files\\AIM6\\aim6.exe"=
"c:\\Program Files\\Lexmark 4800 Series\\lxdemon.exe"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdepswx.exe"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdejswx.exe"=
"c:\\Program Files\\Common Files\\McAfee\\MNA\\McNASvc.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"c:\\Program Files\\Windows Defender\\MSASCui.exe"=
"c:\\Program Files\\Windows Defender\\MsMpEng.exe"=
"c:\\WINDOWS\\system32\\logonuiX.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\BitLord\\BitLord.exe"=
"c:\\Program Files\\Google\\Gmail Notifier\\gnotify.exe"=

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [1/31/2010 11:04 AM 64288]
R1 ewido security suite driver;ewido security suite driver;c:\program files\ewido\security suite\guard.sys [11/22/2004 6:15 AM 3072]
R2 a2free;a-squared Free Service;c:\program files\a-squared Free\a2service.exe [10/3/2009 8:12 PM 366712]
R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [12/2/2009 5:19 AM 1181328]
R2 lxde_device;lxde_device;c:\windows\system32\lxdecoms.exe -service --> c:\windows\system32\lxdecoms.exe -service [?]
R2 SVKP;SVKP;c:\windows\system32\SVKP.sys [11/28/2005 9:37 PM 2368]
R2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [9/24/2009 7:22 PM 24652]
R3 pbfilter;pbfilter;c:\program files\PeerBlock\pbfilter.sys [1/31/2010 11:24 AM 14424]
R3 vgadrv;vgadrv;c:\windows\system32\drivers\vgadrv.sys [6/10/2006 1:41 AM 8078]
S2 WinDefend;Windows Defender;c:\program files\Windows Defender\MsMpEng.exe [11/3/2006 6:19 PM 13592]
S3 SaiHFF0C;SaiHFF0C;c:\windows\system32\drivers\SaiHFF0C.sys [4/21/2006 6:39 PM 56576]
S3 SaiUFF0C;SaiUFF0C;c:\windows\system32\drivers\saiuFF0C.sys [4/21/2006 6:39 PM 19584]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - PBFILTER

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
getPlusHelper REG_MULTI_SZ getPlusHelper
.
Contents of the 'Scheduled Tasks' folder

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Daily 1).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Daily 3).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Daily 4).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-01-15 c:\windows\Tasks\McDefragTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2010-01-13 20:22]

2010-02-01 c:\windows\Tasks\McQcTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2010-01-13 20:22]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
mSearch Bar = hxxp://www.google.com/ie
IE: E&xport to Microsoft Excel - c:\progra~1\MI1933~1\Office12\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig?hl=en&source=iglk
FF - plugin: c:\program files\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava11.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava12.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava13.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava14.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava32.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJPI142.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPOJI610.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npViewpoint.dll
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
.
- - - - ORPHANS REMOVED - - - -

Toolbar-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)
HKLM-Run-nForce Tray Options - sstray.exe
HKLM-Run-bomuwonaw - c:\windows\system32\yijazowi.dll
HKLM-Run-vuzewomime - mawaboga.dll
SharedTaskScheduler-{70821703-13e1-43fa-9d4b-18c1c9699d49} - (no file)
SharedTaskScheduler-{24046b25-183b-4cfe-813f-bb6407c90a5f} - (no file)
SharedTaskScheduler-{b4b91d17-fa01-4690-a808-d061922a375c} - (no file)
SharedTaskScheduler-{f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - (no file)
SharedTaskScheduler-{83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - (no file)
SharedTaskScheduler-{de64bdbe-88fa-459d-8647-472da095d656} - (no file)
SharedTaskScheduler-{6c2834a1-3f1a-4b47-9768-b14bc2752c76} - c:\windows\system32\yijazowi.dll
SSODL-lumuralul-{70821703-13e1-43fa-9d4b-18c1c9699d49} - (no file)
SSODL-vetimulov-{24046b25-183b-4cfe-813f-bb6407c90a5f} - (no file)
SSODL-girusahuf-{b4b91d17-fa01-4690-a808-d061922a375c} - (no file)
SSODL-revibuluj-{f3a8251a-3e1e-4f05-bae9-c9b3e2b1b804} - (no file)
SSODL-horabenet-{83ee1e2d-8257-418b-aa7b-181d6adb9d4a} - (no file)
SSODL-goguhigez-{de64bdbe-88fa-459d-8647-472da095d656} - (no file)
SSODL-keyebanik-{6c2834a1-3f1a-4b47-9768-b14bc2752c76} - c:\windows\system32\yijazowi.dll
Notify-xxyVpQHB - xxyVpQHB.dll
SafeBoot-WudfPf
SafeBoot-WudfRd
AddRemove-ObjectDock Plus - c:\progra~1\Stardock\OBJECT~2\objectdock.exe
AddRemove-StreetPlugin - c:\program files\Learn2.com\StRunner\stuninst.exe



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-05 20:54
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1034293806-961574745-189374002-1010\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID]
@Denied: (Full) (LocalSystem)
@SACL=
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(684)
c:\program files\AlienGUIse\fastload.dll

- - - - - - - > 'explorer.exe'(2952)
c:\windows\system32\WININET.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Ahead\InCD\InCDsrv.exe
c:\program files\Common Files\Autodesk Shared\Service\AdskScSrv.exe
c:\program files\ewido\security suite\ewidoctrl.exe
c:\program files\ewido\security suite\ewidoguard.exe
c:\windows\system32\lxdecoms.exe
c:\progra~1\McAfee\MSC\mcmscsvc.exe
c:\progra~1\COMMON~1\mcafee\mna\mcnasvc.exe
c:\progra~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
c:\progra~1\McAfee\VirusScan\mcshield.exe
c:\program files\McAfee\MPF\MPFSrv.exe
c:\windows\System32\nvsvc32.exe
c:\windows\system32\ZuneBusEnum.exe
c:\windows\System32\wbem\unsecapp.exe
c:\progra~1\McAfee\VirusScan\mcsysmon.exe
c:\progra~1\mcafee.com\agent\mcagent.exe
c:\program files\Lavasoft\Ad-Aware\AAWTray.exe
c:\windows\zHotkey.exe
.
**************************************************************************
.
Completion time: 2010-02-05 21:03:51 - machine was rebooted
ComboFix-quarantined-files.txt 2010-02-06 05:03

Pre-Run: 96,026,935,296 bytes free
Post-Run: 96,427,163,648 bytes free

- - End Of File - - 2BEB634C026C82BE25EC93DDF796FC1C
  • 0

Advertisements


#11
hammerman

hammerman

    Member 4k

  • Member
  • PipPipPipPipPipPipPip
  • 4,183 posts
Hi,

Please follow these steps and let me know how your computer's running.

-- Step 1 --

1. Close any open browsers.

2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

3. Open notepad and copy/paste the text in the quotebox below into it:

File::
c:\windows\system32\huwuzewu.dll
c:\windows\system32\jokilake.dll
c:\windows\system32\kazarige.dll
c:\windows\system32\kitehevu.dll
c:\windows\system32\midirude.dll
c:\windows\system32\rigivika.dll
c:\windows\system32\rubepusa.dll
c:\windows\system32\sekisahi.dll
c:\windows\system32\sibomado.dll
c:\windows\system32\tetahezi.dll
c:\windows\system32\tubakile.dll
c:\windows\system32\vepineto.dll

Folder::

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8fd00176-4547-443a-9ba1-b0228d36e3d9}]

Driver::


Save this as CFScript.txt, in the same location as ComboFix.exe


Posted Image

Refering to the picture above, drag CFScript into ComboFix.exe

When finished, it shall produce a log for you at C:\ComboFix.txt which I will require in your next reply.

-- Step 2 --

Download TFC to your desktop
  • Open the file and close any other windows.
  • It will close all programs itself when run, make sure to let it run uninterrupted.
  • Click the Start button to begin the process. The program should not take long to finish its job
  • Once its finished it should reboot your machine, if not, do this yourself to ensure a complete clean

-- Step 3 --

Posted Image Please download Malwarebytes' Anti-Malware from Here.

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:

If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately.

-- Step 4 --

Run OTL and select Minimal Output. Use the Quick Scan button to start a scan.
Please post the OTL report in your reply.
  • 0

#12
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
Combofix

ComboFix 10-02-06.02 - Shawn 02/06/2010 23:14:07.2.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.3.1252.1.1033.18.959.490 [GMT -8:00]
Running from: c:\documents and settings\Shawn\Desktop\Combo-Fix.exe
Command switches used :: c:\documents and settings\Shawn\Desktop\CFScript.txt
AV: McAfee VirusScan *On-access scanning disabled* (Updated) {84B5EE75-6421-4CDE-A33A-DD43BA9FAD83}
FW: McAfee Personal Firewall *disabled* {94894B63-8C7F-4050-BDA4-813CA00DA3E8}

FILE ::
"c:\windows\system32\huwuzewu.dll"
"c:\windows\system32\jokilake.dll"
"c:\windows\system32\kazarige.dll"
"c:\windows\system32\kitehevu.dll"
"c:\windows\system32\midirude.dll"
"c:\windows\system32\rigivika.dll"
"c:\windows\system32\rubepusa.dll"
"c:\windows\system32\sekisahi.dll"
"c:\windows\system32\sibomado.dll"
"c:\windows\system32\tetahezi.dll"
"c:\windows\system32\tubakile.dll"
"c:\windows\system32\vepineto.dll"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\huwuzewu.dll
c:\windows\system32\jokilake.dll
c:\windows\system32\kazarige.dll
c:\windows\system32\kitehevu.dll
c:\windows\system32\midirude.dll
c:\windows\system32\rigivika.dll
c:\windows\system32\rubepusa.dll
c:\windows\system32\sekisahi.dll
c:\windows\system32\sibomado.dll
c:\windows\system32\tetahezi.dll
c:\windows\system32\tubakile.dll
c:\windows\system32\vepineto.dll

.
((((((((((((((((((((((((( Files Created from 2010-01-07 to 2010-02-07 )))))))))))))))))))))))))))))))
.

2010-02-06 03:41 . 2010-02-06 03:42 -------- d-----w- C:\Combo-Fix17576C
2010-02-06 03:38 . 2010-02-06 03:40 -------- d-----w- C:\Combo-Fix
2010-02-05 05:30 . 2010-02-05 05:30 149520 ----a-w- c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-05 05:13 . 2010-02-05 05:13 149520 ----a-w- c:\documents and settings\LocalService\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-05 05:12 . 2010-02-05 05:12 -------- d-----w- c:\program files\ewido
2010-02-03 22:58 . 2010-02-03 22:58 -------- d-----w- c:\program files\Common Files\Macrovision Shared
2010-02-03 05:53 . 2010-02-03 05:53 -------- d-----w- c:\program files\Trend Micro
2010-02-03 05:39 . 2010-02-03 05:39 -------- d-----w- C:\VundoFix Backups
2010-02-03 03:47 . 2010-02-03 03:48 -------- d-----w- c:\program files\AutoCAD 2005
2010-02-03 03:24 . 2004-02-25 08:35 136312 ----a-w- c:\windows\system32\AcSignIcon.dll
2010-02-03 02:33 . 2010-02-03 02:33 -------- d-----w- c:\documents and settings\Shawn\Application Data\Aim
2010-02-02 05:52 . 2010-02-02 05:52 388096 ----a-r- c:\documents and settings\Shawn\Application Data\Microsoft\Installer\{0761C9A8-8F3A-4216-B4A7-B7AFBF24A24A}\HiJackThis.exe
2010-02-02 05:52 . 2010-02-02 05:52 -------- d-----w- c:\program files\TrendMicro
2010-01-31 20:05 . 2010-01-31 19:03 15880 ----a-w- c:\windows\system32\lsdelete.exe
2010-01-31 19:24 . 2010-02-01 05:22 -------- d-----w- c:\program files\PeerBlock
2010-01-31 19:04 . 2009-12-02 13:19 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys
2010-01-31 19:00 . 2010-01-31 19:00 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}
2010-01-31 19:00 . 2009-12-07 14:10 2953352 -c--a-w- c:\documents and settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}\Ad-AwareInstallation.exe
2010-01-31 18:58 . 2010-01-31 19:04 -------- d-----w- c:\documents and settings\All Users\Application Data\Lavasoft
2010-01-31 18:58 . 2010-01-31 18:58 -------- d-----w- c:\program files\Lavasoft
2010-01-31 18:47 . 2010-01-31 18:47 -------- d-----w- C:\logs
2010-01-17 01:50 . 2010-01-22 23:27 -------- d-----w- c:\documents and settings\Judea\Local Settings\Application Data\ApplicationHistory
2010-01-13 05:21 . 2010-01-13 05:21 128 ----a-w- c:\documents and settings\Shawn\Local Settings\Application Data\fusioncache.dat
2010-01-13 05:20 . 2010-01-22 23:22 -------- d-----w- c:\documents and settings\Shawn\Local Settings\Application Data\ApplicationHistory
2010-01-13 05:17 . 2009-11-05 00:54 79816 ----a-w- c:\windows\system32\drivers\mfeavfk.sys
2010-01-13 05:17 . 2009-11-05 00:54 40552 ----a-w- c:\windows\system32\drivers\mfesmfk.sys
2010-01-13 05:17 . 2009-11-05 00:54 35272 ----a-w- c:\windows\system32\drivers\mfebopk.sys
2010-01-13 05:17 . 2009-07-16 20:32 120136 ----a-w- c:\windows\system32\drivers\Mpfp.sys
2010-01-13 05:13 . 2010-01-13 05:17 -------- d-----w- c:\program files\Common Files\McAfee
2010-01-13 05:08 . 2010-01-13 05:15 -------- d-----w- c:\program files\McAfee.com
2010-01-13 04:57 . 2010-01-16 01:07 -------- d-----w- c:\program files\McAfee
2010-01-13 04:48 . 2009-11-05 00:53 34248 ----a-w- c:\windows\system32\drivers\mferkdk.sys
2010-01-13 03:48 . 2009-11-21 15:51 471552 -c----w- c:\windows\system32\dllcache\aclayers.dll
2010-01-13 03:34 . 2010-01-13 03:34 -------- d-----w- c:\windows\system32\wbem\Repository
2010-01-13 00:16 . 2010-01-13 00:16 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache
2010-01-12 23:44 . 2010-01-12 23:44 -------- d-sh--w- c:\documents and settings\Shawn\PrivacIE
2010-01-12 23:43 . 2010-01-13 03:32 -------- d-----w- c:\documents and settings\Shawn\Local Settings\Application Data\AskToolbar

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-02-06 16:42 . 2008-04-21 17:54 149520 -c--a-w- c:\documents and settings\Judea\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-05 19:05 . 2010-01-31 19:03 389784 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\UpdateManager.dll
2010-02-05 19:05 . 2010-01-31 19:03 3803208 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AutoLaunch.exe
2010-02-05 19:05 . 2010-01-31 19:03 823928 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\Ad-AwareAdmin.exe
2010-02-05 19:05 . 2010-01-31 19:03 1181328 ----a-w- c:\documents and settings\All Users\Application Data\Lavasoft\Ad-Aware\Update\AAWService.exe
2010-02-03 05:52 . 2009-10-04 04:47 149520 ----a-w- c:\documents and settings\Shawn\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-02-03 03:47 . 2005-11-27 02:23 -------- d-----w- c:\program files\Common Files\Autodesk Shared
2010-02-03 03:18 . 2005-11-27 04:15 -------- d-----w- c:\program files\AlienGUIse
2010-02-03 03:10 . 2005-11-27 04:15 -------- d-----w- c:\program files\Common Files\Stardock
2010-02-03 02:34 . 2009-10-04 04:12 -------- d-----w- c:\program files\a-squared Free
2010-02-03 02:31 . 2004-05-02 15:09 -------- d-----w- c:\program files\BigFix
2010-02-03 02:26 . 2004-05-02 16:04 -------- d--h--w- c:\program files\InstallShield Installation Information
2010-02-02 06:32 . 2005-11-27 02:45 -------- d-----w- c:\program files\Common Files\Adobe
2010-02-02 06:10 . 2008-04-02 06:21 -------- d-----w- c:\program files\MagicISO
2010-02-02 06:09 . 2007-05-24 22:30 -------- d-----w- c:\program files\Object Desktop
2010-01-23 02:34 . 2005-12-08 15:04 149520 -c--a-w- c:\documents and settings\Shawn Lloyd\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-01-21 02:14 . 2007-01-09 06:16 -------- d-----w- c:\documents and settings\All Users\Application Data\Messenger Plus!
2010-01-21 02:10 . 2009-09-06 05:26 -------- d-----w- c:\program files\Microsoft Silverlight
2010-01-21 02:10 . 2004-05-02 16:06 -------- d-----w- c:\documents and settings\All Users\Application Data\Symantec
2010-01-18 20:21 . 2006-12-29 23:55 -------- d-----w- c:\program files\Messenger Plus! Live
2010-01-15 12:35 . 2008-01-26 07:25 -------- d-----w- c:\documents and settings\Shawn Lloyd\Application Data\ITCH MP3 EGGS
2010-01-14 19:12 . 2009-10-03 06:15 181120 ------w- c:\windows\system32\MpSigStub.exe
2010-01-13 11:03 . 2009-08-19 18:26 -------- d-----w- c:\documents and settings\All Users\Application Data\Microsoft Help
2010-01-13 08:17 . 2009-10-06 01:25 -------- d-----w- c:\documents and settings\All Users\Application Data\McAfee
2010-01-13 05:36 . 2008-01-26 07:25 -------- d-----w- c:\documents and settings\All Users\Application Data\two setup mode load
2010-01-13 05:35 . 2006-12-29 23:59 -------- d-----w- c:\documents and settings\All Users\Application Data\pingcloselongpop
2010-01-08 05:26 . 2006-07-24 05:27 -------- d-----w- c:\documents and settings\All Users\Application Data\DVD Shrink
2010-01-08 02:08 . 2010-01-08 02:08 -------- d-----w- c:\documents and settings\Judea\Application Data\vlc
2009-12-21 19:14 . 2005-06-18 07:49 916480 ------w- c:\windows\system32\wininet.dll
2009-11-21 15:51 . 2005-11-26 23:38 471552 ----a-w- c:\windows\AppPatch\aclayers.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"EasyLinkAdvisor"="c:\program files\Linksys EasyLink Advisor\LinksysAgent.exe" [2007-03-16 454784]
"PeerBlock"="c:\program files\PeerBlock\peerblock.exe" [2009-09-28 1524824]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SunKistEM"="c:\program files\eMachines Bay Reader\shwiconem.exe" [2004-03-12 135168]
"{0228e555-4f9c-4e35-a3ec-b109a192b4c2}"="c:\program files\Google\Gmail Notifier\gnotify.exe" [2005-07-15 479232]
"Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2006-11-04 866584]
"nwiz"="nwiz.exe" [2004-03-04 782336]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2004-03-04 2904064]
"lxdemon.exe"="c:\program files\Lexmark 4800 Series\lxdemon.exe" [2007-06-12 455600]
"lxdeamon"="c:\program files\Lexmark 4800 Series\lxdeamon.exe" [2007-06-01 20480]
"mcagent_exe"="c:\program files\McAfee.com\Agent\mcagent.exe" [2009-10-29 1218008]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2008-11-04 435096]

c:\documents and settings\Shawn\Start Menu\Programs\Startup\
Alienware Dock.lnk - c:\program files\AlienGUIse\AlienwareDock\ObjectDock.exe [2010-2-2 2074360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"NoFileAssociate"= 0 (0x0)
"NoResolveTrack"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"UIHost"="c:\windows\system32\logonuiX.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
2001-12-21 07:34 24576 ----a-w- c:\program files\AlienGUIse\fastload.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\system32\wbsys.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk *\0SsiEfr.e\0lsdelete

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\mcmscsvc]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MCODS]
@=""

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WudfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\lxdecoms.exe"=
"c:\\Program Files\\Lexmark 4800 Series\\lxdeamon.exe"=
"c:\\Program Files\\Lexmark 4800 Series\\frun.exe"=
"c:\\Program Files\\Abbyy FineReader 6.0 Sprint\\Scan\\ScanMan6.exe"=
"c:\\Program Files\\Lexmark Fax Solutions\\FaxCtr.exe"=
"c:\\WINDOWS\\system32\\lxdecfg.exe"=
"c:\\Program Files\\Microsoft Office\\Office12\\OUTLOOK.EXE"=
"c:\\Program Files\\backburner 2\\manager.exe"=
"c:\\Program Files\\backburner 2\\monitor.exe"=
"c:\\Program Files\\backburner 2\\server.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\wlcsdk.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Sync\\WindowsLiveSync.exe"=
"c:\\Program Files\\AIM6\\aim6.exe"=
"c:\\Program Files\\Lexmark 4800 Series\\lxdemon.exe"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdepswx.exe"=
"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdejswx.exe"=
"c:\\Program Files\\Common Files\\McAfee\\MNA\\McNASvc.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"c:\\Program Files\\Windows Defender\\MSASCui.exe"=
"c:\\Program Files\\Windows Defender\\MsMpEng.exe"=
"c:\\WINDOWS\\system32\\logonuiX.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\BitLord\\BitLord.exe"=
"c:\\Program Files\\Google\\Gmail Notifier\\gnotify.exe"=

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [1/31/2010 11:04 AM 64288]
R1 ewido security suite driver;ewido security suite driver;c:\program files\ewido\security suite\guard.sys [11/22/2004 6:15 AM 3072]
R2 a2free;a-squared Free Service;c:\program files\a-squared Free\a2service.exe [10/3/2009 8:12 PM 366712]
R2 lxde_device;lxde_device;c:\windows\system32\lxdecoms.exe -service --> c:\windows\system32\lxdecoms.exe -service [?]
R2 SVKP;SVKP;c:\windows\system32\SVKP.sys [11/28/2005 9:37 PM 2368]
R2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [9/24/2009 7:22 PM 24652]
R3 vgadrv;vgadrv;c:\windows\system32\drivers\vgadrv.sys [6/10/2006 1:41 AM 8078]
S2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\Lavasoft\Ad-Aware\AAWService.exe [12/2/2009 5:19 AM 1181328]
S2 WinDefend;Windows Defender;c:\program files\Windows Defender\MsMpEng.exe [11/3/2006 6:19 PM 13592]
S3 pbfilter;pbfilter;c:\program files\PeerBlock\pbfilter.sys [1/31/2010 11:24 AM 14424]
S3 SaiHFF0C;SaiHFF0C;c:\windows\system32\drivers\SaiHFF0C.sys [4/21/2006 6:39 PM 56576]
S3 SaiUFF0C;SaiUFF0C;c:\windows\system32\drivers\saiuFF0C.sys [4/21/2006 6:39 PM 19584]

--- Other Services/Drivers In Memory ---

*NewlyCreated* - PBFILTER

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
getPlusHelper REG_MULTI_SZ getPlusHelper
.
Contents of the 'Scheduled Tasks' folder

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Daily 1).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-02-07 c:\windows\Tasks\Ad-Aware Update (Daily 3).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Daily 4).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-02-06 c:\windows\Tasks\Ad-Aware Update (Weekly).job
- c:\program files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2009-12-02 19:05]

2010-01-15 c:\windows\Tasks\McDefragTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2010-01-13 20:22]

2010-02-01 c:\windows\Tasks\McQcTask.job
- c:\progra~1\mcafee\mqc\QcConsol.exe [2010-01-13 20:22]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
mSearch Bar = hxxp://www.google.com/ie
IE: E&xport to Microsoft Excel - c:\progra~1\MI1933~1\Office12\EXCEL.EXE/3000
FF - ProfilePath - c:\documents and settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig?hl=en&source=iglk
FF - plugin: c:\program files\DivX\DivX Plus Web Player\npdivx32.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava11.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava12.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava13.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava14.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJava32.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPJPI142.dll
FF - plugin: c:\program files\Java\j2re1.4.2\bin\NPOJI610.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npViewpoint.dll
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
FF - plugin: c:\program files\Windows Live\Photo Gallery\NPWLPG.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-02-06 23:22
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1034293806-961574745-189374002-1008\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID]
@Denied: (Full) (LocalSystem)
@SACL=

[HKEY_USERS\S-1-5-21-1034293806-961574745-189374002-1010\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID]
@Denied: (Full) (LocalSystem)
@SACL=
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(684)
c:\program files\AlienGUIse\fastload.dll

- - - - - - - > 'winlogon.exe'(3532)
c:\program files\AlienGUIse\fastload.dll
.
Completion time: 2010-02-06 23:23:56
ComboFix-quarantined-files.txt 2010-02-07 07:23
ComboFix2.txt 2010-02-06 05:03

Pre-Run: 96,767,021,056 bytes free
Post-Run: 96,762,073,088 bytes free

- - End Of File - - CE29C77849CD8944D400CAA3BA7EAE70
  • 0

#13
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
MBAM

Scan type: Quick Scan
Objects scanned: 145325
Time elapsed: 9 minute(s), 23 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 5
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 1
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\minibugtransporter.minibugtransporterx (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\minibugtransporter.minibugtransporterx.1 (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{04a38f6b-006f-4247-ba4c-02a139d5531c} (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{3c2d2a1e-031f-4397-9614-87c932a848e0} (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
C:\WINDOWS\system32\bharebio01 (Trojan.Agent) -> Quarantined and deleted successfully.

Files Infected:
C:\WINDOWS\system32\clkcnt.txt (Trojan.Vundo) -> Quarantined and deleted successfully.
  • 0

#14
Shawnrl

Shawnrl

    Member

  • Topic Starter
  • Member
  • PipPip
  • 18 posts
OTL logfile created on: 2/7/2010 8:31:42 PM - Run 3
OTL by OldTimer - Version 3.1.27.1 Folder = C:\Documents and Settings\Shawn\Desktop
Windows XP Home Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

959.00 Mb Total Physical Memory | 287.00 Mb Available Physical Memory | 30.00% Memory free
2.00 Gb Paging File | 2.00 Gb Available in Paging File | 72.00% Paging File free
Paging file location(s): C:\pagefile.sys 1440 2880 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 149.05 Gb Total Space | 90.23 Gb Free Space | 60.54% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
Drive G: | 19.13 Gb Total Space | 14.60 Gb Free Space | 76.32% Space Free | Partition Type: FAT32
H: Drive not present or media not loaded
I: Drive not present or media not loaded
Drive Z: | 298.09 Gb Total Space | 11.02 Gb Free Space | 3.70% Space Free | Partition Type: NTFS

Computer Name: SHAWNLLOYD
Current User Name: Shawn
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: Current user
Company Name Whitelist: On
Skip Microsoft Files: On
File Age = 14 Days
Output = Minimal
Quick Scan

========== Processes (SafeList) ==========

PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
PRC - C:\Documents and Settings\Shawn\Desktop\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
PRC - c:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
PRC - C:\Program Files\McAfee\MPF\MpfSrv.exe (McAfee, Inc.)
PRC - C:\Program Files\PeerBlock\peerblock.exe (PeerBlock, LLC)
PRC - C:\WINDOWS\system32\ZuneBusEnum.exe (Microsoft Corporation)
PRC - c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
PRC - c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\Program Files\a-squared Free\a2service.exe (Emsi Software GmbH)
PRC - C:\Program Files\Lexmark 4800 Series\lxdemon.exe ()
PRC - C:\Program Files\Lexmark 4800 Series\lxdeamon.exe ()
PRC - C:\WINDOWS\system32\lxdecoms.exe ( )
PRC - C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
PRC - C:\Program Files\Viewpoint\Common\ViewpointService.exe (Viewpoint Corporation)
PRC - C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe (Autodesk, Inc.)
PRC - C:\Program Files\Google\Gmail Notifier\gnotify.exe (Google Inc.)
PRC - C:\Program Files\ewido\security suite\ewidoguard.exe (ewido networks)
PRC - C:\Program Files\AlienGUIse\wbload.exe (Stardock Systems, Inc)
PRC - C:\Program Files\ewido\security suite\ewidoctrl.exe (ewido networks)
PRC - C:\Program Files\eMachines Bay Reader\shwiconEM.exe (Alcor Micro, Corp.)
PRC - C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation)
PRC - C:\Program Files\Ahead\InCD\incdsrv.exe (AHEAD Software)
PRC - C:\WINDOWS\system32\wbem\unsecapp.exe (Microsoft Corporation)


========== Modules (SafeList) ==========

MOD - C:\Documents and Settings\Shawn\Desktop\OTL.exe (OldTimer Tools)
MOD - C:\Program Files\AlienGUIse\wblind.dll (Stardock.Net, Inc)
MOD - C:\WINDOWS\system32\wbsys.dll (Stardock.Net, Inc)
MOD - C:\Program Files\AlienGUIse\wbhelp.dll (Stardock.Net, Inc)


========== Win32 Services (SafeList) ==========

SRV - (AOL ACS) -- File not found
SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)
SRV - (FLEXnet Licensing Service) -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe (Macrovision Europe Ltd.)
SRV - (Adobe LM Service) -- C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe ()
SRV - (McShield) -- C:\Program Files\McAfee\VirusScan\Mcshield.exe (McAfee, Inc.)
SRV - (McSysmon) -- C:\Program Files\McAfee\VirusScan\mcsysmon.exe (McAfee, Inc.)
SRV - (mcmscsvc) -- C:\Program Files\McAfee\MSC\mcmscsvc.exe (McAfee, Inc.)
SRV - (McODS) -- C:\Program Files\McAfee\VirusScan\mcods.exe (McAfee, Inc.)
SRV - (MpfService) -- C:\Program Files\McAfee\MPF\MPFSrv.exe (McAfee, Inc.)
SRV - (ZuneWlanCfgSvc) -- C:\WINDOWS\system32\ZuneWlanCfgSvc.exe (Microsoft Corporation)
SRV - (ZuneNetworkSvc) -- C:\Program Files\Zune\ZuneNss.exe (Microsoft Corporation)
SRV - (ZuneBusEnum) -- C:\WINDOWS\system32\ZuneBusEnum.exe (Microsoft Corporation)
SRV - (MBackMonitor) -- C:\Program Files\McAfee\MBK\MBackMonitor.exe (McAfee)
SRV - (McProxy) -- c:\Program Files\Common Files\McAfee\McProxy\McProxy.exe (McAfee, Inc.)
SRV - (McNASvc) -- c:\Program Files\Common Files\McAfee\MNA\McNASvc.exe (McAfee, Inc.)
SRV - (odserv) -- C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE (Microsoft Corporation)
SRV - (a2free) -- C:\Program Files\a-squared Free\a2service.exe (Emsi Software GmbH)
SRV - (WLSetupSvc) -- C:\Program Files\Windows Live\installer\WLSetupSvc.exe (Microsoft Corporation)
SRV - (lxde_device) -- C:\WINDOWS\System32\lxdecoms.exe ( )
SRV - (Viewpoint Manager Service) -- C:\Program Files\Viewpoint\Common\ViewpointService.exe (Viewpoint Corporation)
SRV - (WinDefend) -- C:\Program Files\Windows Defender\MsMpEng.exe (Microsoft Corporation)
SRV - (ose) -- C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)
SRV - (Autodesk Licensing Service) -- C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe (Autodesk, Inc.)
SRV - (ewido security suite guard) -- C:\Program Files\ewido\security suite\ewidoguard.exe (ewido networks)
SRV - (ewido security suite control) -- C:\Program Files\ewido\security suite\ewidoctrl.exe (ewido networks)
SRV - (NVSvc) -- C:\WINDOWS\system32\nvsvc32.exe (NVIDIA Corporation)
SRV - (InCDsrv) -- C:\Program Files\Ahead\InCD\incdsrv.exe (AHEAD Software)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========


IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.co...en&source=iglk"

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.7\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/01/22 12:31:56 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.5.7\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/02/07 20:27:07 | 000,000,000 | ---D | M]

[2009/10/03 20:49:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Extensions
[2010/02/06 19:19:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions
[2010/01/12 19:34:05 | 000,000,000 | ---D | M] (Dafizilla ViewSourceWith) -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions\{eecba28f-b68b-4b3a-b501-6ce12e6b8696}(2)
[2010/01/12 19:42:35 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Shawn\Application Data\Mozilla\Firefox\Profiles\ibgxdb5f.default\extensions\{eecba28f-b68b-4b3a-b501-6ce12e6b8696}-trash
[2010/01/15 17:56:34 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2007/04/16 09:07:12 | 000,180,293 | ---- | M] () -- C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll

O1 HOSTS File: ([2010/02/05 20:54:27 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O3 - HKLM\..\Toolbar: (Adobe PDF) - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll (Adobe Systems Incorporated)
O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
O4 - HKLM..\Run: [{0228e555-4f9c-4e35-a3ec-b109a192b4c2}] C:\Program Files\Google\Gmail Notifier\gnotify.exe (Google Inc.)
O4 - HKLM..\Run: [lxdeamon] C:\Program Files\Lexmark 4800 Series\lxdeamon.exe ()
O4 - HKLM..\Run: [lxdemon.exe] C:\Program Files\Lexmark 4800 Series\lxdemon.exe ()
O4 - HKLM..\Run: [mcagent_exe] C:\Program Files\McAfee.com\Agent\mcagent.exe (McAfee, Inc.)
O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)
O4 - HKLM..\Run: [nwiz] C:\WINDOWS\System32\nwiz.exe (NVIDIA Corporation)
O4 - HKLM..\Run: [SunKistEM] C:\Program Files\eMachines Bay Reader\shwiconEM.exe (Alcor Micro, Corp.)
O4 - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
O4 - HKCU..\Run: [EasyLinkAdvisor] C:\Program Files\Linksys EasyLink Advisor\LinksysAgent.exe (Linksys, a Division of Cisco Systems, Inc.)
O4 - HKCU..\Run: [PeerBlock] C:\Program Files\PeerBlock\peerblock.exe (PeerBlock, LLC)
O4 - Startup: C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk = C:\Program Files\AlienGUIse\AlienwareDock\ObjectDock.exe (Stardock)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Main present
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoPropertiesMyComputer = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileAssociate = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSMHelp = 0
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoResolveTrack = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\Office12\EXCEL.EXE (Microsoft Corporation)
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Key error. File not found
O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\Office12\REFIEBAR.DLL (Microsoft Corporation)
O12 - Plugin for: .spop - Reg Error: Value error. File not found
O15 - HKLM\..Trusted Domains: 1 domain(s) and sub-domain(s) not assigned to a zone.
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.m...ash/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.ad...Plus/1.6/gp.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 68.87.69.150 68.87.85.102
O18 - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll (Microsoft Corporation)
O18 - Protocol\Filter\text/xml {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE12\MSOXMLMF.DLL (Microsoft Corporation)
O20 - AppInit_DLLs: (C:\WINDOWS\system32\wbsys.dll) - C:\WINDOWS\system32\wbsys.dll (Stardock.Net, Inc)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UIHost - (C:\WINDOWS\system32\logonuiX.exe) - C:\WINDOWS\system32\logonuiX.exe (Microsoft Corporation)
O20 - Winlogon\Notify\WB: DllName - C:\Program Files\AlienGUIse\fastload.dll - C:\Program Files\AlienGUIse\fastload.dll (Stardock)
O20 - Winlogon\Notify\WRNotifier: DllName - WRLogonNTF.dll - File not found
O21 - SSODL: 0aMCPClient - {F5DF91F9-15E9-416B-A7C3-7519B11ECBFC} - CLSID or File not found.
O24 - Desktop WallPaper: C:\Documents and Settings\Shawn\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Shawn\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O28 - HKLM ShellExecuteHooks: {091EB208-39DD-417D-A5DD-7E2C2D8FB9CB} - C:\Program Files\Windows Defender\MpShHook.dll (Microsoft Corporation)
O28 - HKLM ShellExecuteHooks: {54D9498B-CF93-414F-8984-8CE7FDE0D391} - C:\Program Files\ewido\security suite\shellhook.dll ()
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2004/05/01 09:54:27 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O32 - AutoRun File - [2005/05/11 17:34:50 | 000,000,000 | ---- | M] () - G:\AUTOEXEC.BAT -- [ FAT32 ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (SsiEfr.e) - File not found
O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()
O35 - comfile [open] -- "%1" %*
O35 - exefile [open] -- "%1" %*

========== Files/Folders - Created Within 14 Days ==========

[2010/02/07 19:49:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Application Data\Malwarebytes
[2010/02/07 19:48:51 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys
[2010/02/07 19:48:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes
[2010/02/07 19:48:48 | 000,019,160 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys
[2010/02/07 19:48:48 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2010/02/07 09:18:22 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2010/02/06 23:11:52 | 005,115,824 | ---- | C] (Malwarebytes Corporation ) -- C:\Documents and Settings\Shawn\Desktop\mbam-setup.exe
[2010/02/06 23:11:38 | 000,439,808 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\TFC.exe
[2010/02/05 19:41:57 | 000,000,000 | ---D | C] -- C:\Combo-Fix17576C
[2010/02/05 19:40:15 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2010/02/05 19:38:54 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2010/02/05 19:38:54 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2010/02/05 19:38:54 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2010/02/05 19:38:54 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2010/02/05 19:38:36 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/02/05 19:38:34 | 000,000,000 | ---D | C] -- C:\Combo-Fix
[2010/02/05 19:38:05 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/02/04 21:12:46 | 000,000,000 | ---D | C] -- C:\Program Files\ewido
[2010/02/04 20:44:16 | 034,355,312 | ---- | C] (PC Tools ) -- C:\Documents and Settings\Shawn\Desktop\7.0.0.514c-sdrevenue-setup.exe
[2010/02/03 19:03:39 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\_DP30__Forum_Icons_1.0.1_EN
[2010/02/03 14:58:05 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Macrovision Shared
[2010/02/03 12:42:02 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\adandyrotator
[2010/02/03 10:43:24 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\gmer
[2010/02/03 08:24:11 | 000,548,864 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\OTL.exe
[2010/02/02 21:53:19 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2010/02/02 21:52:55 | 000,812,344 | ---- | C] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Desktop\HJTInstall.exe
[2010/02/02 21:39:16 | 000,000,000 | ---D | C] -- C:\VundoFix Backups
[2010/02/02 19:47:40 | 000,000,000 | ---D | C] -- C:\Program Files\AutoCAD 2005
[2010/02/02 19:24:52 | 000,136,312 | ---- | C] (Autodesk) -- C:\WINDOWS\System32\AcSignIcon.dll
[2010/02/02 18:33:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Application Data\Aim
[2010/02/01 21:52:10 | 000,000,000 | ---D | C] -- C:\Program Files\TrendMicro
[2010/01/31 22:02:47 | 000,035,824 | ---- | C] (Curio Laboratories) -- C:\Documents and Settings\Shawn\Desktop\RemoveOnRebootSetup.exe
[2010/01/31 11:24:59 | 000,000,000 | ---D | C] -- C:\Program Files\PeerBlock
[2010/01/31 11:07:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\Logs
[2010/01/31 11:04:12 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys
[2010/01/31 11:00:02 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}
[2010/01/31 10:58:58 | 000,000,000 | ---D | C] -- C:\Program Files\Lavasoft
[2010/01/31 10:58:58 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Lavasoft
[2010/01/31 10:47:48 | 000,000,000 | ---D | C] -- C:\logs
[2010/01/28 10:59:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\Desktop\Lloyd's
[2010/01/25 19:26:34 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Shawn\My Documents\My Webs
[2009/10/14 18:26:36 | 000,434,176 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdehcp.dll
[2009/10/14 18:26:36 | 000,356,352 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeinpa.dll
[2009/10/14 18:26:36 | 000,339,968 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeiesc.dll
[2009/10/14 18:26:35 | 001,200,128 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeserv.dll
[2009/10/14 18:26:35 | 000,950,272 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeusb1.dll
[2009/10/14 18:26:34 | 000,647,168 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdepmui.dll
[2009/10/14 18:26:34 | 000,565,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdelmpm.dll
[2009/10/14 18:26:34 | 000,053,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdeprox.dll
[2009/10/14 18:26:33 | 000,663,552 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdehbn3.dll
[2009/10/14 18:26:31 | 000,860,160 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdecomc.dll
[2009/10/14 18:26:31 | 000,364,544 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdecomm.dll
[2007/02/08 01:43:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\PCHealth
[2007/01/06 14:00:09 | 000,000,000 | --SD | M] -- C:\Documents and Settings\LocalService\Application Data\Microsoft
[2006/03/06 21:02:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Application Data\Webroot
[2005/12/08 07:03:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft
[2004/05/07 14:11:15 | 000,000,000 | --SD | M] -- C:\Documents and Settings\NetworkService\Application Data\Microsoft
[2004/05/07 14:11:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft

========== Files - Modified Within 14 Days ==========

[2010/02/07 20:32:22 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/02/07 20:32:20 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 4).job
[2010/02/07 20:32:17 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 3).job
[2010/02/07 20:32:15 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 2).job
[2010/02/07 20:32:13 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 1).job
[2010/02/07 20:29:17 | 000,001,170 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/02/07 20:28:55 | 000,013,153 | ---- | M] () -- C:\WINDOWS\System32\Config.MPF
[2010/02/07 20:27:40 | 000,003,731 | ---- | M] () -- C:\WINDOWS\System32\nvapps.xml
[2010/02/07 20:26:56 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/02/07 20:26:51 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/02/07 20:26:49 | 1006,161,920 | -HS- | M] () -- C:\hiberfil.sys
[2010/02/07 19:48:54 | 000,000,706 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/02/07 19:48:33 | 005,767,168 | -H-- | M] () -- C:\Documents and Settings\Shawn\NTUSER.DAT
[2010/02/07 17:03:31 | 000,000,049 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2010/02/06 23:22:09 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini
[2010/02/06 23:14:05 | 000,001,224 | ---- | M] () -- C:\CF-Submit.htm
[2010/02/06 23:11:53 | 005,115,824 | ---- | M] (Malwarebytes Corporation ) -- C:\Documents and Settings\Shawn\Desktop\mbam-setup.exe
[2010/02/06 23:11:38 | 000,439,808 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\TFC.exe
[2010/02/06 09:19:48 | 000,042,443 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\TaxReturn.pdf
[2010/02/05 20:54:27 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010/02/05 20:13:40 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala
[2010/02/05 19:40:26 | 000,000,278 | RHS- | M] () -- C:\boot.ini
[2010/02/05 18:43:13 | 000,029,053 | ---- | M] () -- C:\Documents and Settings\Shawn\peerblock.dmp
[2010/02/04 21:13:01 | 000,000,811 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\ewido security suite.lnk
[2010/02/04 20:44:37 | 034,355,312 | ---- | M] (PC Tools ) -- C:\Documents and Settings\Shawn\Desktop\7.0.0.514c-sdrevenue-setup.exe
[2010/02/04 15:14:41 | 000,057,458 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\gmer1.zip
[2010/02/03 19:03:32 | 000,090,631 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\_DP30__Forum_Icons_1.0.1_EN.zip
[2010/02/03 12:42:43 | 000,008,116 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\BAPF_Instructions.html
[2010/02/03 12:41:00 | 000,006,873 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\adandyrotator.zip
[2010/02/03 12:35:32 | 001,738,696 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2010/02/03 10:43:05 | 000,284,915 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\gmer.zip
[2010/02/03 08:24:14 | 000,548,864 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Shawn\Desktop\OTL.exe
[2010/02/02 21:53:20 | 000,001,750 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\HiJackThis.lnk
[2010/02/02 21:52:56 | 000,812,344 | ---- | M] (Trend Micro Inc.) -- C:\Documents and Settings\Shawn\Desktop\HJTInstall.exe
[2010/02/02 21:52:25 | 000,149,520 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
[2010/02/02 19:19:04 | 000,000,878 | ---- | M] () -- C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk
[2010/02/02 19:10:51 | 000,001,552 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\AlienGUIse.lnk
[2010/02/02 19:10:29 | 000,000,056 | ---- | M] () -- C:\WINDOWS\wb.ini
[2010/02/02 19:10:00 | 039,629,592 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
[2010/02/02 19:01:04 | 000,015,244 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\topoc.jpg
[2010/02/02 18:53:35 | 000,001,742 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Adobe Audition 1.5.lnk
[2010/02/01 22:00:24 | 000,025,600 | ---- | M] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2010/02/01 21:51:00 | 001,401,344 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\HijackThis.msi
[2010/02/01 20:05:03 | 000,011,199 | ---- | M] () -- C:\Documents and Settings\Shawn\My Documents\Shawn Lloyd Services.docx
[2010/02/01 19:38:13 | 000,000,162 | -H-- | M] () -- C:\Documents and Settings\Shawn\My Documents\~$awn Lloyd Services.docx
[2010/02/01 11:21:44 | 000,030,817 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Landscaping.docx
[2010/02/01 01:02:37 | 000,000,318 | ---- | M] () -- C:\WINDOWS\tasks\McQcTask.job
[2010/01/31 22:02:49 | 000,035,824 | ---- | M] (Curio Laboratories) -- C:\Documents and Settings\Shawn\Desktop\RemoveOnRebootSetup.exe
[2010/01/31 11:03:55 | 000,015,880 | ---- | M] () -- C:\WINDOWS\System32\lsdelete.exe
[2010/01/31 10:59:58 | 000,000,877 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk
[2010/01/31 09:21:06 | 005,049,094 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Untitled-1.psd
[2010/01/30 12:10:38 | 000,000,205 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\styles.css
[2010/01/30 11:47:16 | 000,001,097 | -H-- | M] () -- C:\net_save.dna
[2010/01/30 11:44:37 | 002,746,496 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Ryashon-Mortal Kombat (Theme Cover).mp3
[2010/01/29 22:20:56 | 016,149,473 | ---- | M] () -- C:\Documents and Settings\Shawn\Desktop\Clouds_II_Photoshop_Brushes_by_redheadstock.zip

========== Files Created - No Company Name ==========

[2099/01/01 12:00:00 | 000,006,456 | -H-- | C] () -- C:\WINDOWS\System32\luruwala
[2010/02/07 19:48:54 | 000,000,706 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk
[2010/02/07 10:13:53 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 2).job
[2010/02/06 23:14:05 | 000,001,224 | ---- | C] () -- C:\CF-Submit.htm
[2010/02/06 09:19:48 | 000,042,443 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\TaxReturn.pdf
[2010/02/05 19:40:25 | 000,000,207 | ---- | C] () -- C:\Boot.bak
[2010/02/05 19:40:20 | 000,260,272 | ---- | C] () -- C:\cmldr
[2010/02/05 19:38:54 | 000,261,632 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2010/02/05 19:38:54 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2010/02/05 19:38:54 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2010/02/05 19:38:54 | 000,077,312 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2010/02/05 19:38:54 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/02/05 18:48:15 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job
[2010/02/05 18:48:10 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 4).job
[2010/02/05 18:43:13 | 000,029,053 | ---- | C] () -- C:\Documents and Settings\Shawn\peerblock.dmp
[2010/02/05 10:03:47 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 3).job
[2010/02/05 10:01:33 | 1006,161,920 | -HS- | C] () -- C:\hiberfil.sys
[2010/02/04 21:13:01 | 000,000,811 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\ewido security suite.lnk
[2010/02/04 15:14:41 | 000,057,458 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\gmer1.zip
[2010/02/03 19:03:24 | 000,090,631 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\_DP30__Forum_Icons_1.0.1_EN.zip
[2010/02/03 12:42:42 | 000,008,116 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\BAPF_Instructions.html
[2010/02/03 12:40:41 | 000,006,873 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\adandyrotator.zip
[2010/02/03 10:43:00 | 000,284,915 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\gmer.zip
[2010/02/02 19:19:03 | 000,000,878 | ---- | C] () -- C:\Documents and Settings\Shawn\Start Menu\Programs\Startup\Alienware Dock.lnk
[2010/02/02 19:10:51 | 000,001,552 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\AlienGUIse.lnk
[2010/02/02 19:10:29 | 000,000,056 | ---- | C] () -- C:\WINDOWS\wb.ini
[2010/02/02 19:08:47 | 039,629,592 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Xenomorph_slim.exe
[2010/02/02 19:01:04 | 000,015,244 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\topoc.jpg
[2010/02/02 18:53:35 | 000,001,742 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Adobe Audition 1.5.lnk
[2010/02/01 21:52:16 | 000,001,750 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\HiJackThis.lnk
[2010/02/01 21:50:55 | 001,401,344 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\HijackThis.msi
[2010/02/01 19:38:13 | 000,000,162 | -H-- | C] () -- C:\Documents and Settings\Shawn\My Documents\~$awn Lloyd Services.docx
[2010/02/01 19:38:12 | 000,011,199 | ---- | C] () -- C:\Documents and Settings\Shawn\My Documents\Shawn Lloyd Services.docx
[2010/02/01 11:21:31 | 000,030,817 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Landscaping.docx
[2010/01/31 12:05:01 | 000,015,880 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe
[2010/01/31 11:05:10 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Daily 1).job
[2010/01/31 10:59:58 | 000,000,877 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk
[2010/01/31 09:20:52 | 005,049,094 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Untitled-1.psd
[2010/01/30 12:10:38 | 000,000,205 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\styles.css
[2010/01/29 22:19:10 | 016,149,473 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Clouds_II_Photoshop_Brushes_by_redheadstock.zip
[2010/01/29 21:37:24 | 002,746,496 | ---- | C] () -- C:\Documents and Settings\Shawn\Desktop\Ryashon-Mortal Kombat (Theme Cover).mp3
[2010/01/12 21:21:06 | 000,000,128 | ---- | C] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\fusioncache.dat
[2009/10/27 18:51:32 | 000,025,600 | ---- | C] () -- C:\Documents and Settings\Shawn\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/10/14 18:30:48 | 000,040,960 | ---- | C] () -- C:\WINDOWS\System32\lxdevs.dll
[2009/10/14 18:30:43 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\lxdecoin.dll
[2009/10/14 18:30:08 | 000,692,224 | ---- | C] () -- C:\WINDOWS\System32\lxdedrs.dll
[2009/10/14 18:30:08 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\lxdecnv4.dll
[2009/10/14 18:30:08 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\lxdecaps.dll
[2009/10/14 18:26:52 | 000,000,060 | ---- | C] () -- C:\WINDOWS\System32\lxderwrd.ini
[2009/10/14 18:26:37 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\lxdeinst.dll
[2009/10/14 18:26:32 | 000,208,896 | ---- | C] () -- C:\WINDOWS\System32\lxdegrd.dll
[2009/10/03 19:22:18 | 000,010,752 | ---- | C] () -- C:\WINDOWS\System32\BASSMOD.dll
[2009/09/29 20:01:11 | 000,348,160 | ---- | C] () -- C:\WINDOWS\System32\pnup0.dll
[2008/04/08 14:21:10 | 000,032,768 | ---- | C] () -- C:\WINDOWS\System32\LXF3FXPU.DLL
[2008/04/08 14:21:09 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\LXF3PMON.DLL
[2008/04/08 14:20:45 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\lxf3oem.dll
[2008/04/08 14:20:45 | 000,012,288 | ---- | C] () -- C:\WINDOWS\System32\LXF3PMRC.DLL
[2008/01/21 12:19:46 | 000,000,040 | ---- | C] () -- C:\WINDOWS\nero.INI
[2007/05/24 14:32:13 | 000,002,721 | ---- | C] () -- C:\WINDOWS\TrayServerData.ini
[2006/12/05 15:43:31 | 000,002,543 | ---- | C] () -- C:\WINDOWS\langorig.ini
[2006/12/05 15:42:31 | 000,020,480 | ---- | C] () -- C:\WINDOWS\System32\wbload.dll
[2006/08/24 13:07:22 | 000,000,038 | ---- | C] () -- C:\WINDOWS\AviSplitter.INI
[2006/06/10 01:41:22 | 000,013,357 | ---- | C] () -- C:\WINDOWS\System32\vgadrv.dll
[2006/06/10 01:41:22 | 000,008,078 | ---- | C] () -- C:\WINDOWS\System32\drivers\vgadrv.sys
[2006/05/14 10:08:23 | 000,000,000 | ---- | C] () -- C:\WINDOWS\ringtonemaker.INI
[2006/05/14 10:01:59 | 000,001,208 | ---- | C] () -- C:\WINDOWS\mgxoschk.ini
[2006/04/21 18:40:21 | 000,147,456 | ---- | C] () -- C:\WINDOWS\System32\SAICFG.dll
[2006/03/22 23:22:22 | 000,000,025 | ---- | C] () -- C:\WINDOWS\cdplayer.ini
[2006/03/06 21:01:53 | 000,684,032 | ---- | C] () -- C:\WINDOWS\libeay32.dll
[2006/03/06 21:01:53 | 000,155,648 | ---- | C] () -- C:\WINDOWS\ssleay32.dll
[2006/02/22 19:16:09 | 000,000,034 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini
[2006/01/29 16:38:05 | 000,000,329 | ---- | C] () -- C:\WINDOWS\Audiocut.ini
[2006/01/15 20:14:00 | 000,000,013 | -H-- | C] () -- C:\Documents and Settings\All Users\Application Data\jgalt.ayn
[2005/12/30 14:40:36 | 000,000,382 | ---- | C] () -- C:\WINDOWS\GBAMedia.ini
[2005/12/23 01:40:08 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2005/12/22 14:27:18 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2005/12/15 16:12:39 | 000,000,044 | ---- | C] () -- C:\WINDOWS\Snow.ini
[2005/11/29 17:23:34 | 000,000,024 | ---- | C] () -- C:\WINDOWS\LogonStudio.ini
[2005/11/28 19:33:57 | 000,187,392 | ---- | C] () -- C:\WINDOWS\System32\JPGUtils.dll
[2005/11/27 13:10:21 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\PdeSrvps.dll
[2005/11/26 21:19:30 | 000,000,049 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2005/11/26 20:55:04 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2005/11/26 18:39:29 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2005/11/26 17:53:08 | 000,000,162 | ---- | C] () -- C:\WINDOWS\EPSON Stylus CX5400.ini
[2004/05/05 16:41:30 | 000,532,544 | ---- | C] () -- C:\WINDOWS\PIC.dll
[2004/05/05 16:41:30 | 000,024,576 | ---- | C] () -- C:\WINDOWS\HKNTDLL.dll
[2004/05/05 16:30:12 | 000,018,253 | ---- | C] () -- C:\WINDOWS\System32\ssnvfx.ini
[2004/05/04 02:13:35 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2004/05/02 06:40:08 | 000,000,489 | ---- | C] () -- C:\WINDOWS\System32\emver.ini
[2004/05/01 10:53:11 | 000,278,528 | ---- | C] () -- C:\WINDOWS\System32\pncrt.dll
[2004/05/01 10:50:46 | 000,000,132 | ---- | C] () -- C:\WINDOWS\winamp.ini
[2004/05/01 10:50:09 | 000,000,310 | ---- | C] () -- C:\WINDOWS\net2fone.ini
[2004/05/01 10:09:46 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2003/08/07 14:01:52 | 000,237,568 | ---- | C] () -- C:\WINDOWS\System32\lame_enc.dll
[2002/03/19 17:30:00 | 000,141,824 | ---- | C] () -- C:\WINDOWS\System32\msvdm.dll
[1999/01/22 13:46:58 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\MSRTEDIT.DLL

========== LOP Check ==========

[2009/09/24 19:22:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\acccore
[2007/07/09 19:30:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Autodesk
[2009/10/03 19:04:54 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\GlobalSCAPE
[2006/10/19 22:33:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Laconic Software
[2010/01/20 18:14:19 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Messenger Plus!
[2010/01/12 21:35:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pingcloselongpop
[2008/04/10 16:59:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2010/01/12 21:36:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\two setup mode load
[2009/09/24 19:22:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
[2010/01/31 11:00:13 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{BC9FCCF7-E686-494B-8C9B-55C9A39A7CA9}
[2009/10/06 15:23:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\acccore
[2010/02/02 18:33:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Aim
[2009/10/03 21:04:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\GlobalSCAPE
[2009/10/22 18:41:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Shawn\Application Data\Lexmark Productivity Studio
[2010/02/07 20:32:13 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Daily 1).job
[2010/02/07 20:32:15 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Daily 2).job
[2010/02/07 20:32:17 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Daily 3).job
[2010/02/07 20:32:20 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Daily 4).job
[2010/02/07 20:32:22 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job
[2010/01/15 01:59:00 | 000,000,340 | ---- | M] () -- C:\WINDOWS\Tasks\McDefragTask.job
[2010/02/01 01:02:37 | 000,000,318 | ---- | M] () -- C:\WINDOWS\Tasks\McQcTask.job

========== Purity Check ==========



========== Alternate Data Streams ==========

@Alternate Data Stream - 98 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2
@Alternate Data Stream - 88 bytes -> C:\net_save.dna:SummaryInformation
< End of report >



I don't know if it's all fixed but wow I really notice a different in how fast this computer is and I would like to thank you very much for the help you've provided me with so far.
  • 0

#15
hammerman

hammerman

    Member 4k

  • Member
  • PipPipPipPipPipPipPip
  • 4,183 posts
Hi,

Please follow these steps.

-- Step 1 --

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    :OTL
    O3 - HKCU\..\Toolbar\ShellBrowser: (no name) - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - No CLSID value found.
    [2010/02/05 20:13:40 | 000,006,456 | -H-- | M] () -- C:\WINDOWS\System32\luruwala
    [2010/01/12 21:36:13 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\two setup mode load
    [2010/01/12 21:35:55 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pingcloselongpop
    
    :Services
    
    :Reg
    
    :Files
    
    :Commands
    [purity]
    [emptytemp]
    [start explorer]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot when it is done
  • This fix will produce a report. Please add this to your reply.
-- Step 2 --

Please run a free online scan with the ESET Online Scanner
Note: You will need to use Internet Explorer for this scan
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • When asked, allow the ActiveX control to install
  • Click Start
  • Make sure that the options Remove found threats and the option Scan unwanted applications is checked
  • Click Scan (This scan can take several hours, so please be patient)
  • Once the scan is completed, you may close the window
  • Use Notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
  • Copy and paste that log as a reply to this topic

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP