Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Random Processes in backround [CLOSED]


  • This topic is locked This topic is locked

#1
GHR23

GHR23

    New Member

  • Member
  • Pip
  • 1 posts
I have 200+ processes when im only supposed to have like 40 i go to msconfig and uncheck all the processes to not startup but they just come back.....ive tryed getting rid of them and cant heres some examples..

aifsrmi.exe
bgwyu.exe
cnqoo.exe
dtrfnfc.exe

List goes on and on Heres the log file :tazz:
Logfile of HijackThis v1.99.1
Scan saved at 12:22:00 PM, on 7/18/2005
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
C:\Program Files\Norton Internet Security\ISSVC.exe
C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Java\j2re1.4.2_05\bin\jusched.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\CMPDPSRV.EXE
C:\WINDOWS\system32\wrdegv\jysa.exe
C:\WINDOWS\system32\lkvvuw\wnstdwl.exe
C:\WINDOWS\system32\nbag\rdytrnvb.exe
C:\WINDOWS\system32\yrqnjcf\tntccx.exe
C:\WINDOWS\system32\qkij\rnvcit.exe
C:\WINDOWS\system32\drivers\KodakCCS.exe
C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
C:\WINDOWS\system32\vtjfb\tqjeki.exe
C:\WINDOWS\system32\ntcus\afmgngvk.exe
C:\WINDOWS\system32\nqwsuae\celwl.exe
C:\WINDOWS\system32\gqhds\anskygn.exe
C:\WINDOWS\system32\lmwgctbx\bvtdbnka.exe
C:\WINDOWS\system32\ehhn\ccotav.exe
C:\WINDOWS\system32\dnfqlknt\bpxsrqq.exe
C:\WINDOWS\system32\eqsy\ayokf.exe
C:\WINDOWS\system32\vywf\aunvpylk.exe
C:\WINDOWS\system32\rmsvwpgs\aygjcydx.exe
C:\WINDOWS\system32\miugcy\ctoxhup.exe
C:\WINDOWS\system32\hvxnf\cuwjof.exe
C:\WINDOWS\system32\davc\cydori.exe
C:\WINDOWS\system32\mgpeht\dahcqol.exe
C:\WINDOWS\system32\hbcvv\cwcqh.exe
C:\WINDOWS\system32\okxoxfl\ddiy.exe
C:\Program Files\Norton SystemWorks\Norton Utilities\NPROTECT.EXE
C:\WINDOWS\system32\syqdtje\dasjie.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\lohwe\doeevbd.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rrpsou\dpln.exe
C:\WINDOWS\system32\vxngemlx\dvfdtrxg.exe
C:\WINDOWS\system32\moxaea\eadvdqs.exe
C:\WINDOWS\system32\kiws\dwpx.exe
C:\WINDOWS\system32\tpuemx\ebxewiv.exe
C:\WINDOWS\system32\lynsst\eifbosd.exe
C:\WINDOWS\system32\hrpfd\ejmkpgh.exe
C:\WINDOWS\system32\jxoxtl\eouynt.exe
C:\WINDOWS\system32\klltxdx\fbmw.exe
C:\WINDOWS\system32\itbfqj\ffgnouv.exe
C:\WINDOWS\system32\nbgt\ernjd.exe
C:\WINDOWS\system32\usgy\fiaaij.exe
C:\WINDOWS\system32\wmsq\fftm.exe
C:\WINDOWS\system32\esrt\fkbjxete.exe
C:\WINDOWS\system32\vpblgbxu\fjxr.exe
C:\WINDOWS\system32\wtfkikuq\fmoae.exe
C:\WINDOWS\system32\vmyhr\fqkys.exe
C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
C:\WINDOWS\system32\jasgij\ghch.exe
C:\WINDOWS\system32\lwrcegyp\gkvogjgf.exe
C:\WINDOWS\system32\tngweo\ghdfbek.exe
C:\WINDOWS\system32\namggdir\grxq.exe
C:\WINDOWS\system32\rpixvuy\gmwxgjh.exe
C:\WINDOWS\system32\xomugt\gstjqor.exe
C:\WINDOWS\system32\urar\gtokq.exe
C:\WINDOWS\system32\gyvhbay\gursmia.exe
C:\WINDOWS\system32\spmklt\gxhgutf.exe
C:\WINDOWS\system32\vughbv\gwmy.exe
C:\WINDOWS\system32\mgdgpvk\hhllv.exe
C:\WINDOWS\system32\ocrly\hjhbhl.exe
C:\WINDOWS\system32\gspchl\hwffvw.exe
C:\WINDOWS\system32\ueyagnp\huodg.exe
C:\WINDOWS\system32\ekydtrc\hscujru.exe
C:\WINDOWS\system32\ipgac\ijiv.exe
C:\WINDOWS\system32\phudl\hxsprwvm.exe
C:\WINDOWS\system32\hnotj\hxyqxr.exe
C:\WINDOWS\system32\syfmes\imnai.exe
C:\WINDOWS\system32\phqjqjij\ijwvs.exe
C:\WINDOWS\system32\voihyeyj\inhdjjyk.exe
C:\WINDOWS\system32\mellsgk\iuby.exe
C:\WINDOWS\system32\gxcqj\jhtuu.exe
C:\WINDOWS\system32\gkyvwps\joxyfce.exe
C:\WINDOWS\system32\hvruacna\jvqka.exe
C:\WINDOWS\system32\yjyyojr\knhkn.exe
C:\WINDOWS\system32\vukxfxvn\kjkebg.exe
C:\WINDOWS\system32\oaqd\kjttdvwm.exe
C:\WINDOWS\system32\quvjnkw\kagthv.exe
C:\WINDOWS\system32\alqknp\jvnogtv.exe
C:\WINDOWS\system32\cblrd\kohoqr.exe
C:\WINDOWS\system32\dvaa\lawssgs.exe
C:\WINDOWS\system32\ayyeqn\kuvo.exe
C:\WINDOWS\system32\vxwa\lgvxcgi.exe
C:\WINDOWS\system32\oadfak\lhvmeny.exe
C:\WINDOWS\system32\keosyu\lmba.exe
C:\WINDOWS\system32\rmhl\mblhm.exe
C:\WINDOWS\system32\devldr32.exe
C:\WINDOWS\system32\yhnqh\lsrvsi.exe
C:\WINDOWS\system32\nwuw\lujqnmmf.exe
C:\WINDOWS\system32\ymby\mccpol.exe
C:\WINDOWS\system32\bdam\mhduhbyy.exe
C:\WINDOWS\system32\jicwr\misx.exe
C:\WINDOWS\system32\qssgol\mxpyx.exe
C:\WINDOWS\system32\vvni\mykr.exe
C:\WINDOWS\system32\gtlrlpp\njonr.exe
C:\WINDOWS\system32\slvi\nqdxqf.exe
C:\WINDOWS\system32\qswpxdc\oautovjo.exe
C:\WINDOWS\system32\ssat\oatjkl.exe
C:\WINDOWS\system32\nhlk\odojxbhx.exe
C:\WINDOWS\system32\jyrsbgl\onut.exe
C:\WINDOWS\system32\otxdenqn\omqf.exe
C:\WINDOWS\system32\yuga\onyau.exe
C:\WINDOWS\system32\twmjq\otrjcwid.exe
C:\WINDOWS\system32\xbblnef\orudynmj.exe
C:\WINDOWS\system32\pdmlu\ottcviu.exe
C:\WINDOWS\system32\mjmkbvl\owqf.exe
C:\WINDOWS\system32\jgicfr\pcybvh.exe
C:\WINDOWS\system32\lcqugbwo\pbubgx.exe
C:\WINDOWS\system32\cyppk\paso.exe
C:\WINDOWS\system32\fpoh\phxutn.exe
C:\WINDOWS\system32\vfnd\psommvdn.exe
C:\WINDOWS\system32\oamej\pfpbht.exe
C:\WINDOWS\system32\ccsfbitd\pjwuwydn.exe
C:\WINDOWS\system32\tvhxjpn\ppfr.exe
C:\WINDOWS\system32\fvjschs\pudxcwe.exe
C:\WINDOWS\system32\cdggbupf\qpxcwvkr.exe
C:\WINDOWS\system32\jwynnqsh\qtcfjs.exe
C:\WINDOWS\system32\hdlcljf\rbwnu.exe
C:\WINDOWS\system32\bquhcrlx\rjqbv.exe
C:\WINDOWS\system32\qrtadcu\qcdf.exe
C:\WINDOWS\system32\qvvrll\rlhlqued.exe
C:\WINDOWS\system32\pxaix\puacu.exe
C:\WINDOWS\system32\kmlsq\rwcppbgo.exe
C:\WINDOWS\system32\uoyg\rrbu.exe
C:\WINDOWS\system32\canyrjtn\tbbyfor.exe
C:\WINDOWS\system32\vxxuyu\suxcg.exe
C:\WINDOWS\system32\xrdtwm\skhnaid.exe
C:\WINDOWS\system32\kvlejb\sjfekx.exe
C:\WINDOWS\system32\secebf\sefkm.exe
C:\WINDOWS\system32\ltwjjuax\tdaveqc.exe
C:\WINDOWS\system32\slga\tjjkpic.exe
C:\WINDOWS\system32\vvnhyu\tirxlgl.exe
C:\WINDOWS\system32\mjcxj\tjkxkg.exe
C:\WINDOWS\system32\phramb\tvijfpay.exe
C:\WINDOWS\system32\nkgvwcqo\twulctt.exe
C:\WINDOWS\system32\sfajhdf\uewh.exe
C:\WINDOWS\system32\mijoin\ulhebix.exe
C:\WINDOWS\system32\hmixc\ufqsiw.exe
C:\WINDOWS\system32\xxdkd\uoipkfnh.exe
C:\WINDOWS\system32\vxehfqtv\unbk.exe
C:\WINDOWS\system32\fdhcgwmt\upirsqt.exe
C:\WINDOWS\system32\wsxohfx\utgq.exe
C:\WINDOWS\system32\rfnqr\vcqvkja.exe
C:\WINDOWS\system32\haohrtt\vmthbnc.exe
C:\WINDOWS\system32\uxtho\vhck.exe
C:\WINDOWS\system32\kmpkg\vcugxb.exe
C:\WINDOWS\system32\mfxddb\vknlu.exe
C:\WINDOWS\system32\nxjjdc\wcauufc.exe
C:\WINDOWS\system32\uetp\wigxxpq.exe
C:\WINDOWS\system32\lnrw\vxolflgp.exe
C:\WINDOWS\system32\ehfndux\vrjqwavs.exe
C:\WINDOWS\system32\phbmxxbt\xguwfmw.exe
C:\WINDOWS\system32\bvpabe\xeyqjb.exe
C:\WINDOWS\system32\bgawp\xcrjgk.exe
C:\WINDOWS\system32\jqsampa\xfychukh.exe
C:\WINDOWS\system32\yancsc\xpolh.exe
C:\WINDOWS\system32\bygy\yihek.exe
C:\WINDOWS\system32\kogqhlfg\yyylki.exe
C:\WINDOWS\system32\rjlwk\ynxmt.exe
C:\WINDOWS\system32\evbv\ylosu.exe
C:\WINDOWS\system32\pfjc\ygkp.exe
C:\WINDOWS\system32\ihihvoa\yfhyj.exe
C:\WINDOWS\system32\wnfrjf\yalvno.exe
C:\WINDOWS\system32\wmhq\xxdwr.exe
C:\WINDOWS\system32\pnhg\xxdnxdcv.exe
C:\WINDOWS\system32\qxsb\xuwf.exe
C:\WINDOWS\system32\odwasw\xseia.exe
C:\WINDOWS\system32\tquwgui\xqdyiom.exe
C:\WINDOWS\system32\bprauv\xgryl.exe
C:\WINDOWS\system32\egdo\wyvc.exe
C:\WINDOWS\system32\sxaahcsu\wvbtm.exe
C:\WINDOWS\system32\mnobjrlu\wbixukeq.exe
C:\WINDOWS\system32\qkmnqo\vqglvna.exe
C:\WINDOWS\system32\pdflc\uxjtx.exe
C:\WINDOWS\system32\rhwfegvn\tngsli.exe
C:\WINDOWS\system32\qurjkpco\tfxw.exe
C:\WINDOWS\system32\asuetju\tddoirtn.exe
C:\WINDOWS\system32\kmockt\tbwdga.exe
C:\WINDOWS\system32\uybww\suwtqej.exe
C:\WINDOWS\system32\joxegt\smpktmrg.exe
C:\WINDOWS\system32\oldixoo\rvahef.exe
C:\WINDOWS\system32\puxar\ruuhp.exe
C:\WINDOWS\system32\sucohrj\raajvuud.exe
C:\WINDOWS\system32\bfhkiwkm\qndbatu.exe
C:\WINDOWS\system32\vnqyfkwu\qghsn.exe
C:\WINDOWS\system32\atqorj\oxjthiwa.exe
C:\WINDOWS\system32\bqoqcdb\oumfdu.exe
C:\WINDOWS\system32\pvwuxjav\osca.exe
C:\WINDOWS\system32\gvqwd\oidgwtb.exe
C:\WINDOWS\system32\anxlaf\oegjobfv.exe
C:\WINDOWS\system32\cqpst\nbgjscj.exe
C:\WINDOWS\system32\oequrb\lrluw.exe
C:\WINDOWS\system32\scgqb\kndgrku.exe
C:\WINDOWS\system32\iiaaur\jxdbg.exe
C:\WINDOWS\system32\vxfimxm\jmgayeqr.exe
C:\WINDOWS\system32\sagbngc\jjpr.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\llphi\idiyrdxa.exe
C:\WINDOWS\system32\awlebfbg\hdjurrh.exe
C:\WINDOWS\system32\whqt\gqdnrosx.exe
C:\WINDOWS\system32\okuyie\gnnomem.exe
C:\WINDOWS\system32\mucrd\gkqxpms.exe
C:\WINDOWS\system32\gyqdd\fweinq.exe
C:\WINDOWS\system32\croc\ftdsx.exe
C:\WINDOWS\system32\fgrvqh\eqvholql.exe
C:\WINDOWS\system32\trow\dtrfnfc.exe
C:\WINDOWS\system32\qqqoniwr\digw.exe
C:\WINDOWS\system32\puwjrif\cuog.exe
C:\WINDOWS\system32\tvcc\csmxn.exe
C:\WINDOWS\system32\ondoy\cnqoo.exe
C:\WINDOWS\system32\axwedxxp\cgvydqd.exe
C:\WINDOWS\system32\kohhu\bgwyu.exe
C:\WINDOWS\system32\pgfohci\aifsrimi.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\rundll32.exe
C:\PROGRA~1\LAVASOFT\AD-AWA~2\AD-AWARE.EXE
C:\Documents and Settings\Nick\Local Settings\Temporary Internet Files\Content.IE5\S5IVWDYF\hijackthis[1]\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer,(Default) = www.google.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.bungie.net/
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.bungie.net/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - Default URLSearchHook is missing
O1 - Hosts: 216.39.69.102 view.atdmt.com
O2 - BHO: Norton Internet Security - {9ECB9560-04F9-4bbc-943D-298DDF1699E1} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O2 - BHO: NAV Helper - {BDF3E430-B101-42AD-A544-FADC6B084872} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O3 - Toolbar: Norton Internet Security - {0B53EAC3-8D69-4b9e-9B19-A37C9A5676A7} - C:\Program Files\Common Files\Symantec Shared\AdBlocking\NISShExt.dll
O3 - Toolbar: Norton AntiVirus - {42CDD1BF-3FFB-4238-8AD1-7859DF00B1D6} - C:\Program Files\Norton Internet Security\Norton AntiVirus\NavShExt.dll
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\j2re1.4.2_05\bin\jusched.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [CMPDPSRV] C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\CMPDPSRV.EXE
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [Symantec NetDriver Monitor] C:\PROGRA~1\SYMNET~1\SNDMon.exe /Consumer
O4 - HKLM\..\Run: [cfgmgr51] RunDLL32.EXE C:\WINDOWS\cfgmgr51.dll,DllRun
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [ejvpws] C:\WINDOWS\system32\shjvskff\ejvpws.exe
O4 - HKLM\..\Run: [uagwhp] C:\WINDOWS\system32\mfirx\uagwhp.exe
O4 - HKLM\..\Run: [xulc] C:\WINDOWS\system32\tkgnfnbo\xulc.exe
O4 - HKLM\..\Run: [ialsj] C:\WINDOWS\system32\pgivf\ialsj.exe
O4 - HKLM\..\Run: [jysa] C:\WINDOWS\system32\wrdegv\jysa.exe
O4 - HKLM\..\Run: [rdytrnvb] C:\WINDOWS\system32\nbag\rdytrnvb.exe
O4 - HKLM\..\Run: [tntccx] C:\WINDOWS\system32\yrqnjcf\tntccx.exe
O4 - HKLM\..\Run: [tqjeki] C:\WINDOWS\system32\vtjfb\tqjeki.exe
O4 - HKLM\..\Run: [afmgngvk] C:\WINDOWS\system32\ntcus\afmgngvk.exe
O4 - HKLM\..\Run: [celwl] C:\WINDOWS\system32\nqwsuae\celwl.exe
O4 - HKLM\..\Run: [anskygn] C:\WINDOWS\system32\gqhds\anskygn.exe
O4 - HKLM\..\Run: [bvtdbnka] C:\WINDOWS\system32\lmwgctbx\bvtdbnka.exe
O4 - HKLM\..\Run: [ccotav] C:\WINDOWS\system32\ehhn\ccotav.exe
O4 - HKLM\..\Run: [bpxsrqq] C:\WINDOWS\system32\dnfqlknt\bpxsrqq.exe
O4 - HKLM\..\Run: [ayokf] C:\WINDOWS\system32\eqsy\ayokf.exe
O4 - HKLM\..\Run: [aunvpylk] C:\WINDOWS\system32\vywf\aunvpylk.exe
O4 - HKLM\..\Run: [aygjcydx] C:\WINDOWS\system32\rmsvwpgs\aygjcydx.exe
O4 - HKLM\..\Run: [ctoxhup] C:\WINDOWS\system32\miugcy\ctoxhup.exe
O4 - HKLM\..\Run: [cuwjof] C:\WINDOWS\system32\hvxnf\cuwjof.exe
O4 - HKLM\..\Run: [cydori] C:\WINDOWS\system32\davc\cydori.exe
O4 - HKLM\..\Run: [dahcqol] C:\WINDOWS\system32\mgpeht\dahcqol.exe
O4 - HKLM\..\Run: [cwcqh] C:\WINDOWS\system32\hbcvv\cwcqh.exe
O4 - HKLM\..\Run: [ddiy] C:\WINDOWS\system32\okxoxfl\ddiy.exe
O4 - HKLM\..\Run: [dasjie] C:\WINDOWS\system32\syqdtje\dasjie.exe
O4 - HKLM\..\Run: [doeevbd] C:\WINDOWS\system32\lohwe\doeevbd.exe
O4 - HKLM\..\Run: [dpln] C:\WINDOWS\system32\rrpsou\dpln.exe
O4 - HKLM\..\Run: [dvfdtrxg] C:\WINDOWS\system32\vxngemlx\dvfdtrxg.exe
O4 - HKLM\..\Run: [eadvdqs] C:\WINDOWS\system32\moxaea\eadvdqs.exe
O4 - HKLM\..\Run: [dwpx] C:\WINDOWS\system32\kiws\dwpx.exe
O4 - HKLM\..\Run: [ebxewiv] C:\WINDOWS\system32\tpuemx\ebxewiv.exe
O4 - HKLM\..\Run: [eifbosd] C:\WINDOWS\system32\lynsst\eifbosd.exe
O4 - HKLM\..\Run: [ejmkpgh] C:\WINDOWS\system32\hrpfd\ejmkpgh.exe
O4 - HKLM\..\Run: [eouynt] C:\WINDOWS\system32\jxoxtl\eouynt.exe
O4 - HKLM\..\Run: [fbmw] C:\WINDOWS\system32\klltxdx\fbmw.exe
O4 - HKLM\..\Run: [ffgnouv] C:\WINDOWS\system32\itbfqj\ffgnouv.exe
O4 - HKLM\..\Run: [ernjd] C:\WINDOWS\system32\nbgt\ernjd.exe
O4 - HKLM\..\Run: [fiaaij] C:\WINDOWS\system32\usgy\fiaaij.exe
O4 - HKLM\..\Run: [fftm] C:\WINDOWS\system32\wmsq\fftm.exe
O4 - HKLM\..\Run: [fkbjxete] C:\WINDOWS\system32\esrt\fkbjxete.exe
O4 - HKLM\..\Run: [fjxr] C:\WINDOWS\system32\vpblgbxu\fjxr.exe
O4 - HKLM\..\Run: [fmoae] C:\WINDOWS\system32\wtfkikuq\fmoae.exe
O4 - HKLM\..\Run: [fqkys] C:\WINDOWS\system32\vmyhr\fqkys.exe
O4 - HKLM\..\Run: [ghch] C:\WINDOWS\system32\jasgij\ghch.exe
O4 - HKLM\..\Run: [gkvogjgf] C:\WINDOWS\system32\lwrcegyp\gkvogjgf.exe
O4 - HKLM\..\Run: [ghdfbek] C:\WINDOWS\system32\tngweo\ghdfbek.exe
O4 - HKLM\..\Run: [grxq] C:\WINDOWS\system32\namggdir\grxq.exe
O4 - HKLM\..\Run: [gmwxgjh] C:\WINDOWS\system32\rpixvuy\gmwxgjh.exe
O4 - HKLM\..\Run: [gstjqor] C:\WINDOWS\system32\xomugt\gstjqor.exe
O4 - HKLM\..\Run: [gtokq] C:\WINDOWS\system32\urar\gtokq.exe
O4 - HKLM\..\Run: [gursmia] C:\WINDOWS\system32\gyvhbay\gursmia.exe
O4 - HKLM\..\Run: [gxhgutf] C:\WINDOWS\system32\spmklt\gxhgutf.exe
O4 - HKLM\..\Run: [gwmy] C:\WINDOWS\system32\vughbv\gwmy.exe
O4 - HKLM\..\Run: [hhllv] C:\WINDOWS\system32\mgdgpvk\hhllv.exe
O4 - HKLM\..\Run: [hjhbhl] C:\WINDOWS\system32\ocrly\hjhbhl.exe
O4 - HKLM\..\Run: [hwffvw] C:\WINDOWS\system32\gspchl\hwffvw.exe
O4 - HKLM\..\Run: [huodg] C:\WINDOWS\system32\ueyagnp\huodg.exe
O4 - HKLM\..\Run: [hscujru] C:\WINDOWS\system32\ekydtrc\hscujru.exe
O4 - HKLM\..\Run: [ijiv] C:\WINDOWS\system32\ipgac\ijiv.exe
O4 - HKLM\..\Run: [hxsprwvm] C:\WINDOWS\system32\phudl\hxsprwvm.exe
O4 - HKLM\..\Run: [hxyqxr] C:\WINDOWS\system32\hnotj\hxyqxr.exe
O4 - HKLM\..\Run: [imnai] C:\WINDOWS\system32\syfmes\imnai.exe
O4 - HKLM\..\Run: [ijwvs] C:\WINDOWS\system32\phqjqjij\ijwvs.exe
O4 - HKLM\..\Run: [inhdjjyk] C:\WINDOWS\system32\voihyeyj\inhdjjyk.exe
O4 - HKLM\..\Run: [iuby] C:\WINDOWS\system32\mellsgk\iuby.exe
O4 - HKLM\..\Run: [jhtuu] C:\WINDOWS\system32\gxcqj\jhtuu.exe
O4 - HKLM\..\Run: [joxyfce] C:\WINDOWS\system32\gkyvwps\joxyfce.exe
O4 - HKLM\..\Run: [jvqka] C:\WINDOWS\system32\hvruacna\jvqka.exe
O4 - HKLM\..\Run: [knhkn] C:\WINDOWS\system32\yjyyojr\knhkn.exe
O4 - HKLM\..\Run: [kjkebg] C:\WINDOWS\system32\vukxfxvn\kjkebg.exe
O4 - HKLM\..\Run: [kjttdvwm] C:\WINDOWS\system32\oaqd\kjttdvwm.exe
O4 - HKLM\..\Run: [kagthv] C:\WINDOWS\system32\quvjnkw\kagthv.exe
O4 - HKLM\..\Run: [jvnogtv] C:\WINDOWS\system32\alqknp\jvnogtv.exe
O4 - HKLM\..\Run: [kohoqr] C:\WINDOWS\system32\cblrd\kohoqr.exe
O4 - HKLM\..\Run: [lawssgs] C:\WINDOWS\system32\dvaa\lawssgs.exe
O4 - HKLM\..\Run: [kuvo] C:\WINDOWS\system32\ayyeqn\kuvo.exe
O4 - HKLM\..\Run: [lgvxcgi] C:\WINDOWS\system32\vxwa\lgvxcgi.exe
O4 - HKLM\..\Run: [lhvmeny] C:\WINDOWS\system32\oadfak\lhvmeny.exe
O4 - HKLM\..\Run: [lmba] C:\WINDOWS\system32\keosyu\lmba.exe
O4 - HKLM\..\Run: [mblhm] C:\WINDOWS\system32\rmhl\mblhm.exe
O4 - HKLM\..\Run: [lsrvsi] C:\WINDOWS\system32\yhnqh\lsrvsi.exe
O4 - HKLM\..\Run: [lujqnmmf] C:\WINDOWS\system32\nwuw\lujqnmmf.exe
O4 - HKLM\..\Run: [mccpol] C:\WINDOWS\system32\ymby\mccpol.exe
O4 - HKLM\..\Run: [mhduhbyy] C:\WINDOWS\system32\bdam\mhduhbyy.exe
O4 - HKLM\..\Run: [misx] C:\WINDOWS\system32\jicwr\misx.exe
O4 - HKLM\..\Run: [mxpyx] C:\WINDOWS\system32\qssgol\mxpyx.exe
O4 - HKLM\..\Run: [mykr] C:\WINDOWS\system32\vvni\mykr.exe
O4 - HKLM\..\Run: [njonr] C:\WINDOWS\system32\gtlrlpp\njonr.exe
O4 - HKLM\..\Run: [nqdxqf] C:\WINDOWS\system32\slvi\nqdxqf.exe
O4 - HKLM\..\Run: [oautovjo] C:\WINDOWS\system32\qswpxdc\oautovjo.exe
O4 - HKLM\..\Run: [oatjkl] C:\WINDOWS\system32\ssat\oatjkl.exe
O4 - HKLM\..\Run: [odojxbhx] C:\WINDOWS\system32\nhlk\odojxbhx.exe
O4 - HKLM\..\Run: [onut] C:\WINDOWS\system32\jyrsbgl\onut.exe
O4 - HKLM\..\Run: [omqf] C:\WINDOWS\system32\otxdenqn\omqf.exe
O4 - HKLM\..\Run: [onyau] C:\WINDOWS\system32\yuga\onyau.exe
O4 - HKLM\..\Run: [otrjcwid] C:\WINDOWS\system32\twmjq\otrjcwid.exe
O4 - HKLM\..\Run: [orudynmj] C:\WINDOWS\system32\xbblnef\orudynmj.exe
O4 - HKLM\..\Run: [ottcviu] C:\WINDOWS\system32\pdmlu\ottcviu.exe
O4 - HKLM\..\Run: [owqf] C:\WINDOWS\system32\mjmkbvl\owqf.exe
O4 - HKLM\..\Run: [pcybvh] C:\WINDOWS\system32\jgicfr\pcybvh.exe
O4 - HKLM\..\Run: [pbubgx] C:\WINDOWS\system32\lcqugbwo\pbubgx.exe
O4 - HKLM\..\Run: [paso] C:\WINDOWS\system32\cyppk\paso.exe
O4 - HKLM\..\Run: [phxutn] C:\WINDOWS\system32\fpoh\phxutn.exe
O4 - HKLM\..\Run: [psommvdn] C:\WINDOWS\system32\vfnd\psommvdn.exe
O4 - HKLM\..\Run: [pfpbht] C:\WINDOWS\system32\oamej\pfpbht.exe
O4 - HKLM\..\Run: [pjwuwydn] C:\WINDOWS\system32\ccsfbitd\pjwuwydn.exe
O4 - HKLM\..\Run: [ppfr] C:\WINDOWS\system32\tvhxjpn\ppfr.exe
O4 - HKLM\..\Run: [pudxcwe] C:\WINDOWS\system32\fvjschs\pudxcwe.exe
O4 - HKLM\..\Run: [qpxcwvkr] C:\WINDOWS\system32\cdggbupf\qpxcwvkr.exe
O4 - HKLM\..\Run: [qtcfjs] C:\WINDOWS\system32\jwynnqsh\qtcfjs.exe
O4 - HKLM\..\Run: [rbwnu] C:\WINDOWS\system32\hdlcljf\rbwnu.exe
O4 - HKLM\..\Run: [rjqbv] C:\WINDOWS\system32\bquhcrlx\rjqbv.exe
O4 - HKLM\..\Run: [qcdf] C:\WINDOWS\system32\qrtadcu\qcdf.exe
O4 - HKLM\..\Run: [rlhlqued] C:\WINDOWS\system32\qvvrll\rlhlqued.exe
O4 - HKLM\..\Run: [puacu] C:\WINDOWS\system32\pxaix\puacu.exe
O4 - HKLM\..\Run: [rwcppbgo] C:\WINDOWS\system32\kmlsq\rwcppbgo.exe
O4 - HKLM\..\Run: [rrbu] C:\WINDOWS\system32\uoyg\rrbu.exe
O4 - HKLM\..\Run: [rnvcit] C:\WINDOWS\system32\qkij\rnvcit.exe
O4 - HKLM\..\Run: [tbbyfor] C:\WINDOWS\system32\canyrjtn\tbbyfor.exe
O4 - HKLM\..\Run: [suxcg] C:\WINDOWS\system32\vxxuyu\suxcg.exe
O4 - HKLM\..\Run: [skhnaid] C:\WINDOWS\system32\xrdtwm\skhnaid.exe
O4 - HKLM\..\Run: [sjfekx] C:\WINDOWS\system32\kvlejb\sjfekx.exe
O4 - HKLM\..\Run: [sefkm] C:\WINDOWS\system32\secebf\sefkm.exe
O4 - HKLM\..\Run: [tdaveqc] C:\WINDOWS\system32\ltwjjuax\tdaveqc.exe
O4 - HKLM\..\Run: [tjjkpic] C:\WINDOWS\system32\slga\tjjkpic.exe
O4 - HKLM\..\Run: [tirxlgl] C:\WINDOWS\system32\vvnhyu\tirxlgl.exe
O4 - HKLM\..\Run: [tjkxkg] C:\WINDOWS\system32\mjcxj\tjkxkg.exe
O4 - HKLM\..\Run: [tvijfpay] C:\WINDOWS\system32\phramb\tvijfpay.exe
O4 - HKLM\..\Run: [twulctt] C:\WINDOWS\system32\nkgvwcqo\twulctt.exe
O4 - HKLM\..\Run: [uewh] C:\WINDOWS\system32\sfajhdf\uewh.exe
O4 - HKLM\..\Run: [ulhebix] C:\WINDOWS\system32\mijoin\ulhebix.exe
O4 - HKLM\..\Run: [ufqsiw] C:\WINDOWS\system32\hmixc\ufqsiw.exe
O4 - HKLM\..\Run: [uoipkfnh] C:\WINDOWS\system32\xxdkd\uoipkfnh.exe
O4 - HKLM\..\Run: [unbk] C:\WINDOWS\system32\vxehfqtv\unbk.exe
O4 - HKLM\..\Run: [upirsqt] C:\WINDOWS\system32\fdhcgwmt\upirsqt.exe
O4 - HKLM\..\Run: [utgq] C:\WINDOWS\system32\wsxohfx\utgq.exe
O4 - HKLM\..\Run: [vcqvkja] C:\WINDOWS\system32\rfnqr\vcqvkja.exe
O4 - HKLM\..\Run: [vmthbnc] C:\WINDOWS\system32\haohrtt\vmthbnc.exe
O4 - HKLM\..\Run: [vhck] C:\WINDOWS\system32\uxtho\vhck.exe
O4 - HKLM\..\Run: [vcugxb] C:\WINDOWS\system32\kmpkg\vcugxb.exe
O4 - HKLM\..\Run: [vknlu] C:\WINDOWS\system32\mfxddb\vknlu.exe
O4 - HKLM\..\Run: [wcauufc] C:\WINDOWS\system32\nxjjdc\wcauufc.exe
O4 - HKLM\..\Run: [wigxxpq] C:\WINDOWS\system32\uetp\wigxxpq.exe
O4 - HKLM\..\Run: [vxolflgp] C:\WINDOWS\system32\lnrw\vxolflgp.exe
O4 - HKLM\..\Run: [wnstdwl] C:\WINDOWS\system32\lkvvuw\wnstdwl.exe
O4 - HKLM\..\Run: [vrjqwavs] C:\WINDOWS\system32\ehfndux\vrjqwavs.exe
O4 - HKLM\..\Run: [xguwfmw] C:\WINDOWS\system32\phbmxxbt\xguwfmw.exe
O4 - HKLM\..\Run: [xeyqjb] C:\WINDOWS\system32\bvpabe\xeyqjb.exe
O4 - HKLM\..\Run: [xcrjgk] C:\WINDOWS\system32\bgawp\xcrjgk.exe
O4 - HKLM\..\Run: [xfychukh] C:\WINDOWS\system32\jqsampa\xfychukh.exe
O4 - HKLM\..\Run: [xpolh] C:\WINDOWS\system32\yancsc\xpolh.exe
O4 - HKLM\..\Run: [yihek] C:\WINDOWS\system32\bygy\yihek.exe
O4 - HKLM\..\Run: [yyylki] C:\WINDOWS\system32\kogqhlfg\yyylki.exe
O4 - HKLM\..\Run: [ynxmt] C:\WINDOWS\system32\rjlwk\ynxmt.exe
O4 - HKLM\..\Run: [ylosu] C:\WINDOWS\system32\evbv\ylosu.exe
O4 - HKLM\..\Run: [ygkp] C:\WINDOWS\system32\pfjc\ygkp.exe
O4 - HKLM\..\Run: [yfhyj] C:\WINDOWS\system32\ihihvoa\yfhyj.exe
O4 - HKLM\..\Run: [yalvno] C:\WINDOWS\system32\wnfrjf\yalvno.exe
O4 - HKLM\..\Run: [xxdwr] C:\WINDOWS\system32\wmhq\xxdwr.exe
O4 - HKLM\..\Run: [xxdnxdcv] C:\WINDOWS\system32\pnhg\xxdnxdcv.exe
O4 - HKLM\..\Run: [xuwf] C:\WINDOWS\system32\qxsb\xuwf.exe
O4 - HKLM\..\Run: [xseia] C:\WINDOWS\system32\odwasw\xseia.exe
O4 - HKLM\..\Run: [xqdyiom] C:\WINDOWS\system32\tquwgui\xqdyiom.exe
O4 - HKLM\..\Run: [xgryl] C:\WINDOWS\system32\bprauv\xgryl.exe
O4 - HKLM\..\Run: [wyvc] C:\WINDOWS\system32\egdo\wyvc.exe
O4 - HKLM\..\Run: [wvbtm] C:\WINDOWS\system32\sxaahcsu\wvbtm.exe
O4 - HKLM\..\Run: [wtmx] C:\WINDOWS\system32\enlmrx\wtmx.exe
O4 - HKLM\..\Run: [wmov] C:\WINDOWS\system32\keoxm\wmov.exe
O4 - HKLM\..\Run: [wljmdtf] C:\WINDOWS\system32\aktc\wljmdtf.exe
O4 - HKLM\..\Run: [wbixukeq] C:\WINDOWS\system32\mnobjrlu\wbixukeq.exe
O4 - HKLM\..\Run: [vqglvna] C:\WINDOWS\system32\qkmnqo\vqglvna.exe
O4 - HKLM\..\Run: [vmss] C:\WINDOWS\system32\vmss\vmss.exe
O4 - HKLM\..\Run: [uxjtx] C:\WINDOWS\system32\pdflc\uxjtx.exe
O4 - HKLM\..\Run: [usqakqtn] C:\WINDOWS\system32\qvsfslal\usqakqtn.exe
O4 - HKLM\..\Run: [uifjlkcs] C:\WINDOWS\system32\yrxtmjjm\uifjlkcs.exe
O4 - HKLM\..\Run: [ucquvvnl] C:\WINDOWS\system32\yaxcqhhu\ucquvvnl.exe
O4 - HKLM\..\Run: [tngsli] C:\WINDOWS\system32\rhwfegvn\tngsli.exe
O4 - HKLM\..\Run: [tfxw] C:\WINDOWS\system32\qurjkpco\tfxw.exe
O4 - HKLM\..\Run: [tddoirtn] C:\WINDOWS\system32\asuetju\tddoirtn.exe
O4 - HKLM\..\Run: [tbwdga] C:\WINDOWS\system32\kmockt\tbwdga.exe
O4 - HKLM\..\Run: [swrptjsq] C:\WINDOWS\system32\adpjklm\swrptjsq.exe
O4 - HKLM\..\Run: [suycljv] C:\WINDOWS\system32\vyjg\suycljv.exe
O4 - HKLM\..\Run: [suwtqej] C:\WINDOWS\system32\uybww\suwtqej.exe
O4 - HKLM\..\Run: [smpktmrg] C:\WINDOWS\system32\joxegt\smpktmrg.exe
O4 - HKLM\..\Run: [sfiqkswx] C:\WINDOWS\system32\wpelu\sfiqkswx.exe
O4 - HKLM\..\Run: [sckhpyo] C:\WINDOWS\system32\osvvt\sckhpyo.exe
O4 - HKLM\..\Run: [rvahef] C:\WINDOWS\system32\oldixoo\rvahef.exe
O4 - HKLM\..\Run: [ruuhp] C:\WINDOWS\system32\puxar\ruuhp.exe
O4 - HKLM\..\Run: [raajvuud] C:\WINDOWS\system32\sucohrj\raajvuud.exe
O4 - HKLM\..\Run: [quul] C:\WINDOWS\system32\eujyjgnm\quul.exe
O4 - HKLM\..\Run: [qndbatu] C:\WINDOWS\system32\bfhkiwkm\qndbatu.exe
O4 - HKLM\..\Run: [qghsn] C:\WINDOWS\system32\vnqyfkwu\qghsn.exe
O4 - HKLM\..\Run: [oxjthiwa] C:\WINDOWS\system32\atqorj\oxjthiwa.exe
O4 - HKLM\..\Run: [oumfdu] C:\WINDOWS\system32\bqoqcdb\oumfdu.exe
O4 - HKLM\..\Run: [osca] C:\WINDOWS\system32\pvwuxjav\osca.exe
O4 - HKLM\..\Run: [oidgwtb] C:\WINDOWS\system32\gvqwd\oidgwtb.exe
O4 - HKLM\..\Run: [ogsejo] C:\WINDOWS\system32\mxdb\ogsejo.exe
O4 - HKLM\..\Run: [oegjobfv] C:\WINDOWS\system32\anxlaf\oegjobfv.exe
O4 - HKLM\..\Run: [nxtqxstj] C:\WINDOWS\system32\sccu\nxtqxstj.exe
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [nbgjscj] C:\WINDOWS\system32\cqpst\nbgjscj.exe
O4 - HKLM\..\Run: [mbtqcy] C:\WINDOWS\system32\sixxv\mbtqcy.exe
O4 - HKLM\..\Run: [lsbuo] C:\WINDOWS\system32\daekb\lsbuo.exe
O4 - HKLM\..\Run: [lrluw] C:\WINDOWS\system32\oequrb\lrluw.exe
O4 - HKLM\..\Run: [legkfo] C:\WINDOWS\system32\kmaago\legkfo.exe
O4 - HKLM\..\Run: [kndgrku] C:\WINDOWS\system32\scgqb\kndgrku.exe
O4 - HKLM\..\Run: [kirpi] C:\WINDOWS\system32\qmjoc\kirpi.exe
O4 - HKLM\..\Run: [KavSvc] C:\WINDOWS\system32\vznvik.exe
O4 - HKLM\..\Run: [jxdbg] C:\WINDOWS\system32\iiaaur\jxdbg.exe
O4 - HKLM\..\Run: [jmgayeqr] C:\WINDOWS\system32\vxfimxm\jmgayeqr.exe
O4 - HKLM\..\Run: [jjpr] C:\WINDOWS\system32\sagbngc\jjpr.exe
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [idiyrdxa] C:\WINDOWS\system32\llphi\idiyrdxa.exe
O4 - HKLM\..\Run: [hwrhux] C:\WINDOWS\system32\romj\hwrhux.exe
O4 - HKLM\..\Run: [hpbh] C:\WINDOWS\system32\yqtmlm\hpbh.exe
O4 - HKLM\..\Run: [hdjurrh] C:\WINDOWS\system32\awlebfbg\hdjurrh.exe
O4 - HKLM\..\Run: [gqdnrosx] C:\WINDOWS\system32\whqt\gqdnrosx.exe
O4 - HKLM\..\Run: [gnnomem] C:\WINDOWS\system32\okuyie\gnnomem.exe
O4 - HKLM\..\Run: [gkqxpms] C:\WINDOWS\system32\mucrd\gkqxpms.exe
O4 - HKLM\..\Run: [giftxl] C:\WINDOWS\system32\sxckx\giftxl.exe
O4 - HKLM\..\Run: [fweinq] C:\WINDOWS\system32\gyqdd\fweinq.exe
O4 - HKLM\..\Run: [ftdsx] C:\WINDOWS\system32\croc\ftdsx.exe
O4 - HKLM\..\Run: [fqpfuut] C:\WINDOWS\system32\xcuer\fqpfuut.exe
O4 - HKLM\..\Run: [farmmext] C:\WINDOWS\farmmext.exe
O4 - HKLM\..\Run: [etbrun] C:\windows\system32\elitehai32.exe
O4 - HKLM\..\Run: [eqvholql] C:\WINDOWS\system32\fgrvqh\eqvholql.exe
O4 - HKLM\..\Run: [ekawfq] C:\WINDOWS\system32\pgnrw\ekawfq.exe
O4 - HKLM\..\Run: [Dvx] C:\WINDOWS\system32\wsxsvc\wsxsvc.exe
O4 - HKLM\..\Run: [dugyx] C:\WINDOWS\system32\gbny\dugyx.exe
O4 - HKLM\..\Run: [dtrfnfc] C:\WINDOWS\system32\trow\dtrfnfc.exe
O4 - HKLM\..\Run: [dqcehi] C:\WINDOWS\system32\dvtai\dqcehi.exe
O4 - HKLM\..\Run: [digw] C:\WINDOWS\system32\qqqoniwr\digw.exe
O4 - HKLM\..\Run: [dfpri] C:\WINDOWS\system32\yabd\dfpri.exe
O4 - HKLM\..\Run: [cyecu] C:\WINDOWS\system32\jnlqk\cyecu.exe
O4 - HKLM\..\Run: [cuog] C:\WINDOWS\system32\puwjrif\cuog.exe
O4 - HKLM\..\Run: [csmxn] C:\WINDOWS\system32\tvcc\csmxn.exe
O4 - HKLM\..\Run: [cnqoo] C:\WINDOWS\system32\ondoy\cnqoo.exe
O4 - HKLM\..\Run: [cgvydqd] C:\WINDOWS\system32\axwedxxp\cgvydqd.exe
O4 - HKLM\..\Run: [BMan] C:\Documents and Settings\All Users\Application Data\msw\BMan1.exe
O4 - HKLM\..\Run: [bkqqlj] C:\WINDOWS\system32\yisjble\bkqqlj.exe
O4 - HKLM\..\Run: [bjmeb] C:\WINDOWS\system32\twam\bjmeb.exe
O4 - HKLM\..\Run: [bgwyu] C:\WINDOWS\system32\kohhu\bgwyu.exe
O4 - HKLM\..\Run: [bddrc] C:\WINDOWS\system32\silw\bddrc.exe
O4 - HKLM\..\Run: [aifsrimi] C:\WINDOWS\system32\pgfohci\aifsrimi.exe
O4 - HKLM\..\Run: [jspekpnq] C:\WINDOWS\system32\tmwrm\jspekpnq.exe
O4 - HKLM\..\Run: [cjewap] C:\WINDOWS\system32\uwme\cjewap.exe
O4 - HKLM\..\Run: [sdoluxv] C:\WINDOWS\system32\qqla\sdoluxv.exe
O4 - HKCU\..\Run: [AIM] C:\Program Files\AIM\aim.exe -cnetwait.odl
O4 - HKCU\..\Run: [shfdus] C:\WINDOWS\system32\shfdus.exe
O4 - HKCU\..\Run: [Pieu] C:\Documents and Settings\Michelle\Application Data\tcae.exe
O4 - HKCU\..\Run: [bDo9RWcpQ] uxtfd.exe
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Kodak software updater.lnk = C:\Program Files\Kodak\KODAK Software Updater\7288971\Program\Kodak Software Updater.exe
O4 - Global Startup: Kodak EasyShare software.lnk = C:\Program Files\Kodak\Kodak EasyShare software\bin\EasyShare.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2_05\bin\npjpi142_05.dll
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O15 - Trusted Zone: http://V5.Windowsupdate.microsoft.com and https
O15 - Trusted Zone: http://Download.Windowsupdate.com
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.micros...b?1121621877216
O23 - Service: Adobe LM Service - Unknown owner - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccEvtMgr.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Password Validation (ccPwdSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccPwdSvc.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSetMgr.exe
O23 - Service: hwrhuxromj - Unknown owner - C:\WINDOWS\system32\romj\hwrhux.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: ISSvc (ISSVC) - Symantec Corporation - C:\Program Files\Norton Internet Security\ISSVC.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: lsbuodaekb - Unknown owner - C:\WINDOWS\system32\daekb\lsbuo.exe
O23 - Service: Norton AntiVirus Auto-Protect Service (navapsvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\navapsvc.exe
O23 - Service: Norton Unerase Protection (NProtectService) - Symantec Corporation - C:\Program Files\Norton SystemWorks\Norton Utilities\NPROTECT.EXE
O23 - Service: NVIDIA Driver Helper Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: PCTEL Speaker Phone (Pctspk) - PCtel, Inc. - C:\WINDOWS\system32\pctspk.exe
O23 - Service: rnvcitqkij - Unknown owner - C:\WINDOWS\system32\qkij\rnvcit.exe
O23 - Service: SAVScan - Symantec Corporation - C:\Program Files\Norton Internet Security\Norton AntiVirus\SAVScan.exe
O23 - Service: ScriptBlocking Service (SBService) - Symantec Corporation - C:\PROGRA~1\COMMON~1\SYMANT~1\SCRIPT~1\SBServ.exe
O23 - Service: sckhpyoosvvt - Unknown owner - C:\WINDOWS\system32\osvvt\sckhpyo.exe
O23 - Service: sdoluxvqqla - Unknown owner - C:\WINDOWS\system32\qqla\sdoluxv.exe
O23 - Service: Symantec Network Drivers Service (SNDSrvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SNDSrvc.exe
O23 - Service: Symantec SPBBCSvc (SPBBCSvc) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCSvc.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: TuneUp WinStyler Theme Service (TUWinStylerThemeSvc) - TuneUp Software GmbH - C:\Program Files\TuneUp Utilities 2004\WinStylerThemeSvc.exe
  • 0

Advertisements


#2
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Hi and welcome to GeeksToGo! My name is Sam and I will be helping you.

You are currently using hijackthis from a temp directory. This can cause problems. Please create a directory on your c: drive called c:\hijackthis and download and unzip hijackthis into that directory. Run the program from that directory from now on. It is essential that you follow these steps or certain important features of the program will not function correctly.

Once you have Hijackthis running from a permanent location please post a new hijackthis log and we'll get started.
  • 0

#3
Buckeye_Sam

Buckeye_Sam

    Malware Expert

  • Member
  • PipPipPipPipPipPipPipPip
  • 10,019 posts
Due to lack of feedback, this topic has been closed.

If you need this topic reopened, please contact a staff member. This applies only to the original topic starter. Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP