PDA

View Full Version : Virtumonde, Advertising.com, DoubleClick



Trazma
2007-07-24, 02:56
Please help me remove this spyware.

i have gone into safemode and ran s&d and i have ran Trend Micro Hijackthis 2.0.2

ill post logs at request.

Shaba
2007-07-24, 10:47
Hi Trazma

Please post HijackThis log here :)

Trazma
2007-07-24, 14:57
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:00:54 PM, on 7/23/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\lxcgmon.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Lexmark 2300 Series\ezprint.exe
C:\WINDOWS\System32\wuauclt.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe
C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Plaxo\2.6.2.15\PlaxoHelper.exe
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
C:\Program Files\Vidalia Bundle\Tor\tor.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Program Files\America Online 9.0\shellmon.exe
C:\PROGRA~1\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Roberts\Desktop\HiJackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [iexplore.exe] C:\Program Files\Internet Explorer\iexplore.exe
O4 - HKLM\..\Run: [apihr32.exe] C:\WINDOWS\apihr32.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [qsaut] C:\WINDOWS\System32\qsaut.exe
O4 - HKLM\..\Run: [appso32.exe] C:\WINDOWS\appso32.exe
O4 - HKLM\..\Run: [winye32.exe] C:\WINDOWS\system32\winye32.exe
O4 - HKLM\..\Run: [javati32.exe] C:\WINDOWS\javati32.exe
O4 - HKLM\..\Run: [netez32.exe] C:\WINDOWS\system32\netez32.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [LXCGCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCGtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [atlsw.exe] C:\WINDOWS\system32\atlsw.exe
O4 - HKLM\..\Run: [netph.exe] C:\WINDOWS\netph.exe
O4 - HKLM\..\Run: [sysbz.exe] C:\WINDOWS\system32\sysbz.exe
O4 - HKLM\..\Run: [netzm.exe] C:\WINDOWS\netzm.exe
O4 - HKLM\..\Run: [ipsm32.exe] C:\WINDOWS\ipsm32.exe
O4 - HKLM\..\Run: [atlmc32.exe] C:\WINDOWS\system32\atlmc32.exe
O4 - HKLM\..\Run: [apims32.exe] C:\WINDOWS\system32\apims32.exe
O4 - HKLM\..\Run: [msso.exe] C:\WINDOWS\msso.exe
O4 - HKLM\..\Run: [ipgd32.exe] C:\WINDOWS\ipgd32.exe
O4 - HKLM\..\Run: [msgf32.exe] C:\WINDOWS\msgf32.exe
O4 - HKLM\..\Run: [crdx.exe] C:\WINDOWS\crdx.exe
O4 - HKLM\..\Run: [apilp.exe] C:\WINDOWS\apilp.exe
O4 - HKLM\..\Run: [atldo32.exe] C:\WINDOWS\atldo32.exe
O4 - HKLM\..\Run: [appcs32.exe] C:\WINDOWS\appcs32.exe
O4 - HKLM\..\Run: [ieer.exe] C:\WINDOWS\system32\ieer.exe
O4 - HKLM\..\Run: [d3ly.exe] C:\WINDOWS\d3ly.exe
O4 - HKLM\..\Run: [atlpf32.exe] C:\WINDOWS\system32\atlpf32.exe
O4 - HKLM\..\Run: [apipr.exe] C:\WINDOWS\apipr.exe
O4 - HKLM\..\Run: [ntow32.exe] C:\WINDOWS\system32\ntow32.exe
O4 - HKLM\..\Run: [atlob.exe] C:\WINDOWS\system32\atlob.exe
O4 - HKLM\..\Run: [adddi32.exe] C:\WINDOWS\adddi32.exe
O4 - HKLM\..\Run: [addnj.exe] C:\WINDOWS\addnj.exe
O4 - HKLM\..\Run: [sdkty32.exe] C:\WINDOWS\sdkty32.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [icq.com] rundll32.exe "C:\WINDOWS\System32\kjihlbnl.dll",forkonce
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.6.2.15\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [WinPop] C:\Program Files\WinPop\winpop.exe
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\PROGRA~1\Yahoo!\MESSEN~1\YPager.exe
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\PROGRA~1\Yahoo!\MESSEN~1\YPager.exe
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E6094FFF-E6FF-48FF-AA1B-DE1D451CE2E8}: NameServer = 205.188.146.145
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: DomainService - Unknown owner - C:\WINDOWS\System32\qwerty12.exe (file missing)
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 13020 bytes

Shaba
2007-07-24, 14:59
Hi

Create own folder for HijackThis to desktop (like HijackThis, name doesn't matter) and move it to that folder.

Rename HijackThis.exe to scanner.exe and post back a fresh HijackThis log, please :)

Trazma
2007-07-24, 15:47
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:43:54 AM, on 7/24/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\taskmgr.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\ezprint.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe
C:\WINDOWS\System32\wuauclt.exe
C:\WINDOWS\System32\RUNDLL32.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
C:\Program Files\Vidalia Bundle\Tor\tor.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\America Online 9.0\shellmon.exe
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
F2 - REG:system.ini: UserInit=C:\WINDOWS\System32\Userinit.exe
O2 - BHO: (no name) - {035DC5DF-CEEA-255D-C12F-193F02CF540F} - (no file)
O2 - BHO: (no name) - {0372BF75-CDA2-BD24-2D6F-BCCFC6A8E85C} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {0AF241F4-2D7B-CEAF-AD06-F0A5B6C98D86} - (no file)
O2 - BHO: (no name) - {0B01F3E9-B4C0-2C24-AA3E-F733655C3C34} - (no file)
O2 - BHO: (no name) - {0CE5CF0A-B8BF-8A5F-3229-4913DA81CB9A} - (no file)
O2 - BHO: (no name) - {0E94A448-F010-22AC-4627-6BCC175C147B} - (no file)
O2 - BHO: (no name) - {10A95688-E883-AA19-3F7D-6517368007E4} - (no file)
O2 - BHO: (no name) - {11788D54-BEE4-6ABE-8389-C7336601B83D} - (no file)
O2 - BHO: (no name) - {11D7CE2C-3C7E-172D-9EE7-2407FBE0C0CF} - (no file)
O2 - BHO: (no name) - {13DB0625-002A-F8DF-1FE6-72D763C2FD26} - (no file)
O2 - BHO: (no name) - {13EC115E-BB2C-7F02-A3BD-83D068848141} - (no file)
O2 - BHO: (no name) - {175D11C9-CFFB-0532-BABB-0A803A22C910} - (no file)
O2 - BHO: (no name) - {1802DCDE-8CC6-77C3-8044-D564CDEE8C94} - (no file)
O2 - BHO: (no name) - {1A4F489C-207C-A02F-2E5B-65769154252C} - (no file)
O2 - BHO: (no name) - {1A764B1F-5738-A16E-7A1B-A977B8826F3D} - (no file)
O2 - BHO: (no name) - {1C69A5C0-73A2-5593-0FBD-0E5DB07E3737} - (no file)
O2 - BHO: (no name) - {1F50B05E-F490-4773-D83E-94FEB595AE83} - (no file)
O2 - BHO: (no name) - {22D53F6A-DD3C-EB55-CAAE-B1040F97DC94} - (no file)
O2 - BHO: (no name) - {28263ADC-061F-622A-0FBE-4277E57E29DA} - (no file)
O2 - BHO: (no name) - {286ECE71-3F17-089B-F6BD-0E16D255AE8A} - (no file)
O2 - BHO: (no name) - {2875945A-2873-513B-0C3B-5EC2CDE216C4} - (no file)
O2 - BHO: (no name) - {2D81EABA-6451-4C7C-3C50-B8A5D81AD9AB} - (no file)
O2 - BHO: (no name) - {2FC683F4-4B40-99FD-E7FB-2D55A95BCDFF} - (no file)
O2 - BHO: (no name) - {30880E43-5DFC-86A8-0E33-7D8211669941} - (no file)
O2 - BHO: (no name) - {313A1462-9B9F-3D33-B911-4D6198542621} - (no file)
O2 - BHO: (no name) - {34410DB1-9968-07E4-7E98-13DD90942B54} - (no file)
O2 - BHO: (no name) - {35FD01EC-5FEE-AA3D-945B-C7706321F21D} - (no file)
O2 - BHO: (no name) - {36A51990-DC1B-F1C4-0E14-567C09368C42} - (no file)
O2 - BHO: (no name) - {3833F3A1-0F01-4E06-2904-6541FB35FEB9} - (no file)
O2 - BHO: (no name) - {3A300935-BCE9-F516-EEA1-1F61DF8F6D4C} - (no file)
O2 - BHO: (no name) - {3A48492F-11BC-9595-C121-3391F847ADA3} - (no file)
O2 - BHO: (no name) - {3B819B55-A684-0CB6-9254-D0659B794E2C} - (no file)
O2 - BHO: (no name) - {3C73D315-DD9F-9F82-0398-D2936B2878B2} - (no file)
O2 - BHO: (no name) - {3D04ED84-CB60-D0D7-5B32-B6E17342655A} - (no file)
O2 - BHO: (no name) - {3F90B85D-C6A6-81CA-37D8-E42540D53A0B} - (no file)
O2 - BHO: (no name) - {42322883-FD7C-1B6B-788E-6B35F4A74278} - (no file)
O2 - BHO: (no name) - {426EADED-93FE-ED52-66F6-16F8DA085282} - (no file)
O2 - BHO: (no name) - {43F180D7-BEB2-9D82-0058-EBDBF43E7CDD} - (no file)
O2 - BHO: (no name) - {4802E183-DEF3-6A72-E278-B25371232062} - (no file)
O2 - BHO: (no name) - {4AA78A1C-2787-A2EF-75B3-675D072C942A} - (no file)
O2 - BHO: (no name) - {4C97FF57-707D-49B6-2CBA-7996791E6202} - (no file)
O2 - BHO: (no name) - {4D1AE7AC-ADFC-2DCD-16D6-7D78446C826F} - (no file)
O2 - BHO: (no name) - {4EEA0D22-A231-FA24-2605-CBA388EAC447} - (no file)
O2 - BHO: (no name) - {4FE0E291-5211-19E4-D8F7-1E0E5BA8F772} - (no file)
O2 - BHO: (no name) - {5022D84C-7E63-46D2-7871-DE7A933DED9A} - (no file)
O2 - BHO: (no name) - {533BF966-918F-42F4-AF09-47FC3E542225} - C:\WINDOWS\System32\vtutq.dll (file missing)
O2 - BHO: (no name) - {54C5905E-0369-60F9-CDCB-EDB4F8270A70} - (no file)
O2 - BHO: (no name) - {5646F55E-CC51-A18C-A479-66A146E21E8B} - (no file)
O2 - BHO: (no name) - {57D9B64F-0B58-37FC-F1A1-C683E5BAAF24} - (no file)
O2 - BHO: (no name) - {589D6BFA-A677-84A6-8861-4258C74F6BA6} - (no file)
O2 - BHO: (no name) - {5BD90709-B4D8-18AE-4BD5-1BEB5A1BCCFF} - (no file)
O2 - BHO: (no name) - {621AC0B8-7DE5-F174-4770-B6FCBDAA0C15} - (no file)
O2 - BHO: (no name) - {62B55B6F-7E44-9E0B-9721-82FA75D2E8D3} - (no file)
O2 - BHO: (no name) - {630C6B08-7B91-5062-388B-69A5E8BD566B} - (no file)
O2 - BHO: (no name) - {63C13F9E-15CD-F627-3954-7AEC4A9404D2} - (no file)
O2 - BHO: (no name) - {658FA8D3-31A4-2B28-01F7-6BA9B4C9F68F} - (no file)
O2 - BHO: (no name) - {66C65486-8534-4E2F-ED8C-9CD8D04EE4F7} - (no file)
O2 - BHO: (no name) - {675AF256-41F8-4BD4-7DEE-B1C88DEE276E} - (no file)
O2 - BHO: (no name) - {6818C993-D3C4-9CB8-5FF2-04EAC7FEB4D4} - (no file)
O2 - BHO: (no name) - {6D379624-072D-7176-5E58-A0C19A7072FA} - (no file)
O2 - BHO: (no name) - {716FC2A7-ABF9-424E-BDBA-F4C9C7EEE41E} - C:\WINDOWS\System32\awtsq.dll
O2 - BHO: (no name) - {71830F4A-94D4-BF99-5461-26532B36A737} - (no file)
O2 - BHO: (no name) - {735C3654-3678-18DF-8F6E-CFF3B907DFE1} - (no file)
O2 - BHO: (no name) - {73653712-2284-E597-D287-263082367593} - (no file)
O2 - BHO: (no name) - {73708987-F519-5C8C-E600-E60FF532B02D} - (no file)
O2 - BHO: (no name) - {76EAE909-E38B-CBAB-2B4D-1966F6D25589} - (no file)
O2 - BHO: (no name) - {773BCC80-D9FF-7281-852F-435394A76511} - (no file)
O2 - BHO: (no name) - {7ABEDA97-ADE8-D564-C19A-4D6D0E15F0CE} - (no file)
O2 - BHO: (no name) - {80C24F71-4497-B288-8A8F-E71543C5213D} - (no file)
O2 - BHO: (no name) - {830AA2F8-C8EB-24B1-C5F4-64095BDA680E} - (no file)
O2 - BHO: (no name) - {8512441F-E8F7-35DA-C3F7-AAEAC5DA7FA2} - (no file)
O2 - BHO: (no name) - {851A5FD0-7709-B373-4793-7897DC7FEB8D} - (no file)
O2 - BHO: (no name) - {8682881C-0143-08BD-57E1-64CD99067C6B} - (no file)
O2 - BHO: (no name) - {871E5A19-66EB-CF29-CC81-77FC95375D97} - (no file)
O2 - BHO: (no name) - {8A0A4F87-8198-3E63-72CE-2E2368D1ECCF} - (no file)
O2 - BHO: (no name) - {8C5DF74E-C683-CE1F-4A8B-7C44792B6E92} - (no file)
O2 - BHO: (no name) - {8D2AADC8-5DBE-E870-1462-5E5624EFD2B6} - (no file)
O2 - BHO: (no name) - {8D55C478-729E-7713-EE3C-56A6BA3A3DD4} - (no file)
O2 - BHO: (no name) - {92788D56-7867-4FBC-3C2C-25A3EEA2261C} - (no file)
O2 - BHO: (no name) - {935446E1-74D6-E2D8-D3DB-33987B9ED771} - (no file)
O2 - BHO: (no name) - {938A8A03-A938-4019-B764-03FF8D167D79} - C:\WINDOWS\System32\dhaxsmxu.dll
O2 - BHO: (no name) - {953396F6-ADD4-0CAD-D0EE-715FBB27DD54} - (no file)
O2 - BHO: (no name) - {97E89C20-AC50-9DBF-2ABE-64CC06E86D54} - (no file)
O2 - BHO: (no name) - {993506F8-9F04-9B9E-697C-9857340397E5} - (no file)
O2 - BHO: (no name) - {9A7207C1-F9CF-2AD4-96C4-3A2EDCF39262} - (no file)
O2 - BHO: (no name) - {9E45589D-56CD-D698-CB49-36B118C1F009} - (no file)
O2 - BHO: (no name) - {A012ED6C-3ADD-6CAA-B9D6-A652CB9CDECF} - (no file)
O2 - BHO: (no name) - {A21E60F2-0648-C70B-6954-C8674404125D} - (no file)
O2 - BHO: (no name) - {A3C5C0CE-5122-E73A-AB92-E8EE67589A00} - (no file)
O2 - BHO: (no name) - {A6ED8168-3FF3-1EB5-D1DD-A652B290B761} - (no file)
O2 - BHO: (no name) - {A8CD2C0C-25C2-5907-83BA-410B411C8FA3} - (no file)
O2 - BHO: (no name) - {A8F5FDC5-2E29-3425-9B63-04CA16B1E88A} - (no file)
O2 - BHO: (no name) - {A9DBFCDF-AFF2-11A7-49FB-BA932BD2618D} - (no file)
O2 - BHO: (no name) - {ABC23547-BA3A-DB26-3992-2E060D9FCC37} - (no file)
O2 - BHO: (no name) - {B02B1964-11BC-A8DE-0A5A-1B10D5D830D3} - (no file)
O2 - BHO: (no name) - {B5592939-58F5-74F6-1A4B-B1F31520529E} - (no file)
O2 - BHO: (no name) - {B790743D-68F0-283C-84D9-C4283C242C14} - (no file)
O2 - BHO: (no name) - {BB5A0FC4-FCAF-FA07-2E59-B4F763DA2F07} - (no file)
O2 - BHO: (no name) - {BF04EC21-B4D7-E397-C0E8-1F5F00D064D8} - (no file)
O2 - BHO: (no name) - {C16D484E-CDBD-CAE0-C0C1-B89E40088482} - (no file)
O2 - BHO: (no name) - {C8C966DD-1537-9AB7-2EF4-DFEF1A1C8D24} - (no file)
O2 - BHO: (no name) - {CB9ECF31-C71E-EDA4-0EFC-69E2CE1C212E} - (no file)
O2 - BHO: (no name) - {CDF42652-3705-BFD1-B061-1F21BA9B7A66} - (no file)
O2 - BHO: (no name) - {CFD10459-0AD2-0E8A-6563-005DFAA547AB} - (no file)
O2 - BHO: (no name) - {D0369D6C-3958-4CAD-4A2F-3BD8395C5178} - (no file)
O2 - BHO: (no name) - {D16792AD-2C2E-4FCB-872C-0EE369121171} - (no file)
O2 - BHO: (no name) - {D2B7BAA3-33AD-6C59-40FC-FCC46F8F765E} - (no file)
O2 - BHO: (no name) - {D3176F21-DA2F-61E8-97B6-26C992DA4F51} - (no file)
O2 - BHO: (no name) - {D4D79959-249E-1F37-9F29-E86D52D9EF02} - (no file)
O2 - BHO: (no name) - {D7B87687-CF59-381D-A513-155E896D002C} - (no file)
O2 - BHO: (no name) - {D89DAB07-232F-A6B6-02E2-CB929D815E6C} - (no file)
O2 - BHO: (no name) - {D8DEC485-CE65-A3D0-7970-3801569ABBF8} - (no file)
O2 - BHO: (no name) - {D992E5CD-B70B-B18D-B624-19D9C13AED04} - (no file)
O2 - BHO: Class - {D9B54006-2A8F-DF9D-E679-97E6A6B19323} - C:\WINDOWS\addrb32.dll (file missing)
O2 - BHO: (no name) - {DBBEFC8D-9BF7-6537-2D22-48E597FD287A} - (no file)
O2 - BHO: (no name) - {DBD54F78-732E-9E71-EE89-990782FCB512} - (no file)
O2 - BHO: (no name) - {DCD53738-C4F9-414A-A03C-C7405A4AC844} - C:\WINDOWS\System32\fccbbbc.dll
O2 - BHO: (no name) - {DECF1D07-C151-2ECB-735C-CF27FE86D30B} - (no file)
O2 - BHO: (no name) - {DEFEEAF2-50FE-0714-8B6A-6B02DB438E97} - (no file)
O2 - BHO: (no name) - {DFE091D2-CAB9-B062-4548-24A5F62AEB7A} - (no file)
O2 - BHO: (no name) - {E0A5C458-AC2E-B916-BD3F-071509CC72B6} - (no file)
O2 - BHO: (no name) - {E1766DEB-83D0-E22C-D27C-DD4CB91DE094} - (no file)
O2 - BHO: (no name) - {E2FF7285-6F6F-9283-CBCD-D4E370856A52} - (no file)
O2 - BHO: (no name) - {E44B6F3C-48DD-2366-71F6-625350ABA41C} - (no file)
O2 - BHO: (no name) - {E4619879-B07F-005E-F203-9FEE8EA8D4A8} - (no file)
O2 - BHO: (no name) - {EADC9B53-D581-7967-D192-3710E66EF037} - (no file)
O2 - BHO: (no name) - {EB83084A-24FF-C393-E570-D9A67713C46F} - (no file)
O2 - BHO: (no name) - {EC2121EB-5747-E4EF-A5FB-39572B1E86A3} - (no file)
O2 - BHO: (no name) - {EDD3E282-0B47-94DB-61A8-0B24B04D83DD} - (no file)
O2 - BHO: (no name) - {F1EFE927-B84C-7C17-C3D4-7AC684B24CC4} - (no file)
O2 - BHO: (no name) - {F28A8F48-6732-94EF-9B61-1BEC0CE57091} - (no file)
O2 - BHO: (no name) - {F30C5202-B2CD-18C6-86CD-486CBAC73988} - (no file)
O2 - BHO: (no name) - {F8E70C3C-6043-C5DD-D855-C2B03A0DBFBE} - (no file)
O2 - BHO: (no name) - {FC99EFF4-58A4-239B-1E0E-184CC2DCD960} - (no file)
O2 - BHO: (no name) - {FD339474-27C4-F224-CC2F-61DCA0B70D97} - (no file)
O2 - BHO: (no name) - {FEC38959-33A0-E449-26F8-6EB89B5594D9} - (no file)
O2 - BHO: (no name) - {FF5CE8D6-15E7-9320-B39B-A35B6BCEE89D} - (no file)
O2 - BHO: (no name) - {FFB59007-30E2-88D1-986B-566D8510B4B3} - (no file)
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [iexplore.exe] C:\Program Files\Internet Explorer\iexplore.exe
O4 - HKLM\..\Run: [apihr32.exe] C:\WINDOWS\apihr32.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [qsaut] C:\WINDOWS\System32\qsaut.exe
O4 - HKLM\..\Run: [appso32.exe] C:\WINDOWS\appso32.exe
O4 - HKLM\..\Run: [winye32.exe] C:\WINDOWS\system32\winye32.exe
O4 - HKLM\..\Run: [javati32.exe] C:\WINDOWS\javati32.exe
O4 - HKLM\..\Run: [netez32.exe] C:\WINDOWS\system32\netez32.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [LXCGCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCGtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [atlsw.exe] C:\WINDOWS\system32\atlsw.exe
O4 - HKLM\..\Run: [netph.exe] C:\WINDOWS\netph.exe
O4 - HKLM\..\Run: [sysbz.exe] C:\WINDOWS\system32\sysbz.exe
O4 - HKLM\..\Run: [netzm.exe] C:\WINDOWS\netzm.exe
O4 - HKLM\..\Run: [ipsm32.exe] C:\WINDOWS\ipsm32.exe
O4 - HKLM\..\Run: [atlmc32.exe] C:\WINDOWS\system32\atlmc32.exe
O4 - HKLM\..\Run: [apims32.exe] C:\WINDOWS\system32\apims32.exe
O4 - HKLM\..\Run: [msso.exe] C:\WINDOWS\msso.exe
O4 - HKLM\..\Run: [ipgd32.exe] C:\WINDOWS\ipgd32.exe
O4 - HKLM\..\Run: [msgf32.exe] C:\WINDOWS\msgf32.exe
O4 - HKLM\..\Run: [crdx.exe] C:\WINDOWS\crdx.exe
O4 - HKLM\..\Run: [apilp.exe] C:\WINDOWS\apilp.exe
O4 - HKLM\..\Run: [atldo32.exe] C:\WINDOWS\atldo32.exe
O4 - HKLM\..\Run: [appcs32.exe] C:\WINDOWS\appcs32.exe
O4 - HKLM\..\Run: [ieer.exe] C:\WINDOWS\system32\ieer.exe
O4 - HKLM\..\Run: [d3ly.exe] C:\WINDOWS\d3ly.exe
O4 - HKLM\..\Run: [atlpf32.exe] C:\WINDOWS\system32\atlpf32.exe
O4 - HKLM\..\Run: [apipr.exe] C:\WINDOWS\apipr.exe
O4 - HKLM\..\Run: [ntow32.exe] C:\WINDOWS\system32\ntow32.exe
O4 - HKLM\..\Run: [atlob.exe] C:\WINDOWS\system32\atlob.exe
O4 - HKLM\..\Run: [adddi32.exe] C:\WINDOWS\adddi32.exe
O4 - HKLM\..\Run: [addnj.exe] C:\WINDOWS\addnj.exe
O4 - HKLM\..\Run: [sdkty32.exe] C:\WINDOWS\sdkty32.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [MemoryManager] rundll32.exe "C:\WINDOWS\System32\eicieodt.dll",forkonce
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.6.2.15\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [WinPop] C:\Program Files\WinPop\winpop.exe
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe

Trazma
2007-07-24, 15:48
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O9 - Extra button: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\PROGRA~1\Yahoo!\MESSEN~1\YPager.exe
O9 - Extra 'Tools' menuitem: Yahoo! Messenger - {E5D12C4E-7B4F-11D3-B5C9-0050045C3C96} - C:\PROGRA~1\Yahoo!\MESSEN~1\YPager.exe
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E6094FFF-E6FF-48FF-AA1B-DE1D451CE2E8}: NameServer = 205.188.146.145
O20 - Winlogon Notify: awtsq - C:\WINDOWS\System32\awtsq.dll
O20 - Winlogon Notify: fccbbbc - C:\WINDOWS\SYSTEM32\fccbbbc.dll
O20 - Winlogon Notify: vtutq - C:\WINDOWS\System32\vtutq.dll (file missing)
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: DomainService - Unknown owner - C:\WINDOWS\System32\qwerty12.exe (file missing)
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 23308 bytes

Shaba
2007-07-24, 15:52
Hi

1. Download combofix from one of these links:
Link1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link2 (http://www.techsupportforum.com/sectools/sUBs/ComboFix.exe)
2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you. Post that log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Please print out or copy these instructions/tutorial to Notepad as the internet will not be (while in Safe Mode) available to you at certain points of the removal process. Make sure to work through all the Steps in the exact order in which they are listed below. If there's anything that you don't understand, ask your question(s) before moving on with the fixes.

Please download AVG Anti-Spyware to your Desktop or to your usual Download Folder.
http://www.ewido.net/en/download/
Install AVG Anti-Spyware by double clicking the installer.
Follow the prompts. Make sure that Launch AVG Anti-Spyware is checked.
On the main screen under Your Computer's security.
Click on Change state next to Resident shield. It should now change to inactive.
Click on Change state next to Automatic updates. It should now change to inactive.
Next to Last Update, click on Update now. (You will need an active internet connection to perform this)
Wait until you see the Update succesfull message.
Right-click the AVG Anti-Spyware Tray Icon and uncheck Start with Windows.
Right-click the AVG Anti-Spyware Tray Icon and select Exit. Confirm by clicking Yes.
If you are having problems with the updater, you can use this link to manually update ewido.
AVG Anti-Spyware manual updates (http://www.ewido.net/en/download/updates/).
Download the Full database to your Desktop or to your usual Download Folder and install it by double clicking the file. Make sure that AVG Anti-Spyware is closed before installing the update.
______________________________

Navigate to C:\Windows\Temp
Click Edit, click Select All, press the DELETE key, and then click Yes to confirm that you want to send all the items to the Recycle Bin.

Navigate to C:\Documents and Settings\(EVERY LISTED USER)\Local Settings\Temp
Click Edit, click Select All, press the DELETE key, and then click Yes to confirm that you want to send all the items to the Recycle Bin.

Clean out your Temporary Internet files. Proceed like this:

Quit Internet Explorer, all browsers and quit any instances of Windows Explorer.

For Internet Explorer 7
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete... under Browsing History.
Next to Temporary Internet Files, click Delete files, and then click OK.
Next to Cookies, click Delete cookies, and then click OK.
Next to History, click Delete history, and then click OK.
Click the Close button.
Click OK.
For Internet Explorer 4.x - 6.x
Click Start, click Control Panel, and then double-click Internet Options.
On the General tab, click Delete Files under Temporary Internet Files.
In the Delete Files dialog box, tick the Delete all offline content check box, and then click OK.
On the General tab, click Delete Cookies under Temporary Internet Files, and then click OK.
Click on the Programs tab then click the Reset Web Settings button. Click Apply then OK.
Click OK.
For Netscape 4.x and Up
Click Edit from the Netscape menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the triangle sign.
Click Cache.
Click both the Clear Memory Cache and the Clear Disk Cache buttons.
For Mozilla 1.x and Up
Click Edit from the Mozilla menubar.
Click Preferences... from the Edit menu.
Expand the Advanced menu by clicking the plus sign.
Click Cache.
Click the Clear Cache button.
For Opera
Click File from the Opera menubar.
Click Preferences... from the File menu.
Click the History and Cache menu.
Click the two Clear buttons next to Typed in addresses and Visited addresses (history) and click the Empty now button to clear the Disk cache.
Click Ok to close the Preferences menu.
Next Click Start, click Control Panel and then double-click Display. Click on the Desktop tab, then click the Customize Desktop button. Click on the Web tab. Under Web Pages you should see a checked entry called Security info or something similar. If it is there, select that entry and click the Delete button. Click Ok then Apply and Ok.

Empty the Recycle Bin by right-clicking the Recycle Bin icon on your Desktop, and then clicking Empty Recycle Bin.
______________________________

Close ALL open Windows / Programs / Folders. Please start AVG Anti-Spyware and run a full scan.
Click on Scanner on the toolbar.
Click on the Settings tab.
Under How to act?
Click on Recommended Action and choose Quarantine from the popup menu.
Under How to scan?
All checkboxes should be ticked.
Under Possibly unwanted software:
All checkboxes should be ticked.
Under Reports:
Unselect Automatically generate report after every scan and uncheck Only if threats were found.
Under What to scan?
Select Scan every file.
Click on the Scan tab.
Click on Complete System Scan to start the scan process.
Let the program scan the machine.
When the scan has finished, follow the instructions below.
IMPORTANT : Don't click on the "Save Scan Report" button before you did hit the "Apply all Actions" button.
Make sure that Set all elements to: shows Quarantine (1), if not click on the link and choose Quarantine from the popup menu. (2)
At the bottom of the window click on the Apply all Actions button. (3)
http://img509.imageshack.us/img509/4851/scanavgjk2.jpg
When done, click the Save Scan Report button. (4)
Click the Save Report as button.
Save the report to your Desktop.
Right-click the AVG Anti-Spyware Tray Icon and select Exit. Confirm by clicking Yes.
Reboot in Normal Mode.
______________________________

Please post:
combofix report
AVG Anti-Spyware log
A new HijackThis log
You may need several replies to post the requested logs, otherwise they might get cut off.

Trazma
2007-07-24, 19:51
combofix log

"Roberts" - 2007-07-24 11:27:50 - ComboFix 07-07-23.6 - Service Pack 1 NTFS


(((((((((((((((((((((((((((((((((((((((((((( V Log )))))))))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\system32\dhaxsmxu.dll
C:\WINDOWS\system32\qstwa.bak1
C:\WINDOWS\system32\qstwa.bak2
C:\WINDOWS\system32\qstwa.ini
C:\WINDOWS\system32\qstwa.bak1
C:\WINDOWS\system32\qstwa.bak2
C:\WINDOWS\system32\qstwa.ini
C:\WINDOWS\system32\awtsq.dll
C:\WINDOWS\system32\fccbbbc.dll
C:\WINDOWS\system32\fccbbbc.dll


* * * POST RUN FILES/FOLDERS * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *



((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\DOCUME~1\Roberts\APPLIC~1\Install.dat
C:\WINDOWS\b122.exe
C:\WINDOWS\system32\b02FdUe
C:\WINDOWS\system32\UpMedia


((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))


-------\LEGACY_DOMAINSERVICE
-------\DomainService


((((((((((((((((((((((((( Files Created from 2007-06-24 to 2007-07-24 )))))))))))))))))))))))))))))))


2007-07-24 11:25 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 11:12 10,872 --a------ C:\WINDOWS\system32\drivers\AvgAsCln.sys
2007-07-24 09:04 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\tor
2007-07-24 00:12 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\Talkback
2007-07-23 21:37 977,920 --a------ C:\WINDOWS\system32\msdtctm.dll
2007-07-23 21:37 97,280 --a------ C:\WINDOWS\system32\txflog.dll
2007-07-23 21:37 82,432 --a------ C:\WINDOWS\system32\mtxoci.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\mtxclu.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\colbact.dll
2007-07-23 21:37 594,944 --a------ C:\WINDOWS\system32\catsrvut.dll
2007-07-23 21:37 535,552 --a------ C:\WINDOWS\system32\rpcrt4.dll
2007-07-23 21:37 499,712 --a------ C:\WINDOWS\system32\clbcatq.dll
2007-07-23 21:37 499,200 --a------ C:\WINDOWS\system32\comuid.dll
2007-07-23 21:37 367,616 --a------ C:\WINDOWS\system32\msdtcprx.dll
2007-07-23 21:37 263,680 --a------ C:\WINDOWS\system32\rpcss.dll
2007-07-23 21:37 226,816 --a------ C:\WINDOWS\system32\es.dll
2007-07-23 21:37 225,280 --a------ C:\WINDOWS\system32\catsrv.dll
2007-07-23 21:37 150,528 --a------ C:\WINDOWS\system32\msdtcuiu.dll
2007-07-23 21:37 110,080 --a------ C:\WINDOWS\system32\clbcatex.dll
2007-07-23 21:37 1,194,496 --a------ C:\WINDOWS\system32\comsvcs.dll
2007-07-23 21:37 1,183,744 --a------ C:\WINDOWS\system32\ole32.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\xpsp2res.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\h323msp.dll
2007-07-23 21:36 548,352 --a------ C:\WINDOWS\system32\rtcdll.dll
2007-07-23 21:36 439,808 --a------ C:\WINDOWS\system32\ipnathlp.dll
2007-07-23 21:36 36,864 --a------ C:\WINDOWS\system32\mf3216.dll
2007-07-23 21:20 6,550 --a------ C:\WINDOWS\jautoexp.dat
2007-07-23 21:20 46,352 --a------ C:\WINDOWS\setdebug.exe
2007-07-23 21:20 313,856 --a------ C:\WINDOWS\system32\dx3j.dll
2007-07-23 21:20 171,280 --a------ C:\WINDOWS\system32\jit.dll
2007-07-23 21:20 139,536 --a------ C:\WINDOWS\system32\javaee.dll
2007-07-23 21:19 947,472 --a------ C:\WINDOWS\system32\msjava.dll
2007-07-23 21:19 63,248 --a------ C:\WINDOWS\system32\javaprxy.dll
2007-07-23 21:19 49,424 --a------ C:\WINDOWS\system32\clspack.exe
2007-07-23 21:19 404,752 --a------ C:\WINDOWS\system32\javart.dll
2007-07-23 21:19 286,992 --a------ C:\WINDOWS\system32\vmhelper.dll
2007-07-23 21:19 21,264 --a------ C:\WINDOWS\system32\msjdbc10.dll
2007-07-23 21:19 187,152 --a------ C:\WINDOWS\system32\javacypt.dll
2007-07-23 21:19 172,304 --a------ C:\WINDOWS\system32\jview.exe
2007-07-23 21:19 171,792 --a------ C:\WINDOWS\system32\wjview.exe
2007-07-23 21:19 154,384 --a------ C:\WINDOWS\system32\msawt.dll
2007-07-23 21:19 15,120 --a------ C:\WINDOWS\system32\jdbgmgr.exe
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedon.reg
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedoff.reg
2007-07-23 21:08 226,816 --a------ C:\WINDOWS\system32\srrstr.dll
2007-07-23 21:01 126,016 --a------ C:\WINDOWS\system32\eicieodt.dll
2007-07-23 17:48 786,432 --ah----- C:\DOCUME~1\ADMINI~1\NTUSER.DAT
2007-07-23 05:01 <DIR> d-------- C:\WINDOWS\Prefetch
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ServicePackFiles
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ehome
2007-07-23 04:33 86,016 --a------ C:\WINDOWS\system32\xactsrv.dll
2007-07-23 04:33 264,704 --a------ C:\WINDOWS\system32\wzcsvc.dll
2007-07-23 04:33 23,552 --a------ C:\WINDOWS\system32\wzcsapi.dll
2007-07-23 04:33 172,664 --a------ C:\WINDOWS\system32\xenroll.dll
2007-07-23 04:32 9,216 --a------ C:\WINDOWS\system32\wuauserv.dll
2007-07-23 04:32 56,832 --a------ C:\WINDOWS\system32\wzcdlg.dll
2007-07-23 04:32 446,464 --a------ C:\WINDOWS\system32\wmvdmoe.dll
2007-07-23 04:32 38,912 --a------ C:\WINDOWS\system32\wsnmp32.dll
2007-07-23 04:32 247,808 --a------ C:\WINDOWS\system32\wow32.dll
2007-07-23 04:32 17,408 --a------ C:\WINDOWS\system32\wtsapi32.dll
2007-07-23 04:32 13,312 --a------ C:\WINDOWS\system32\wship6.dll
2007-07-23 04:30 311,327 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2007-07-23 04:30 296,448 --a------ C:\WINDOWS\system32\wmstream.dll
2007-07-23 04:30 118,784 --a------ C:\WINDOWS\system32\wmsdmoe.dll
2007-07-23 04:28 77,824 --a------ C:\WINDOWS\system32\wmpstub.exe
2007-07-23 04:22 51,200 --a------ C:\WINDOWS\system32\wmerrenu.dll
2007-07-23 04:20 86,528 --a------ C:\WINDOWS\system32\wlnotify.dll
2007-07-23 04:20 48,128 --a------ C:\WINDOWS\system32\winsta.dll
2007-07-23 04:20 171,520 --a------ C:\WINDOWS\system32\winmm.dll
2007-07-23 04:20 168,448 --a------ C:\WINDOWS\system32\wldap32.dll
2007-07-23 04:19 266,752 --a------ C:\WINDOWS\winhlp32.exe
2007-07-23 04:18 60,416 --a------ C:\WINDOWS\system32\wextract.exe
2007-07-23 04:18 124,928 --a------ C:\WINDOWS\system32\webvw.dll
2007-07-23 04:18 119,808 --a------ C:\WINDOWS\system32\wiadss.dll
2007-07-23 04:14 61,952 --a------ C:\WINDOWS\system32\webclnt.dll
2007-07-23 04:14 409,088 --a------ C:\WINDOWS\system32\vssapi.dll
2007-07-23 04:14 165,376 --a------ C:\WINDOWS\system32\w32time.dll
2007-07-23 04:14 16,384 --a------ C:\WINDOWS\system32\watchdog.sys
2007-07-23 04:13 48,640 --a------ C:\WINDOWS\system32\vdmredir.dll
2007-07-23 04:13 479,261 --a------ C:\WINDOWS\system32\vbscript.dll
2007-07-23 04:13 47,616 --a------ C:\WINDOWS\system32\utilman.exe
2007-07-23 04:13 339,456 --a------ C:\WINDOWS\system32\usp10.dll
2007-07-23 04:13 231,424 --a------ C:\WINDOWS\system32\upnpui.dll
2007-07-23 04:13 203,264 --a------ C:\WINDOWS\system32\uxtheme.dll
2007-07-23 04:13 164,864 --a------ C:\WINDOWS\system32\upnphost.dll
2007-07-23 04:13 16,384 --a------ C:\WINDOWS\system32\ups.exe
2007-07-23 04:13 120,320 --a------ C:\WINDOWS\system32\upnp.dll
2007-07-23 04:12 32,256 --a------ C:\WINDOWS\system32\umandlg.dll
2007-07-23 04:12 107,008 --a------ C:\WINDOWS\system32\umpnpmgr.dll
2007-07-23 04:10 9,856 --a------ C:\WINDOWS\system32\drivers\tunmp.sys
2007-07-23 04:10 22,016 --a------ C:\WINDOWS\system32\udhisapi.dll
2007-07-23 04:09 88,064 --a------ C:\WINDOWS\system32\tscfgwmi.dll
2007-07-23 04:09 81,920 --a------ C:\WINDOWS\system32\trkwks.dll
2007-07-23 04:09 40,960 --a------ C:\WINDOWS\system32\tscupgrd.exe
2007-07-23 04:09 384,000 --a------ C:\WINDOWS\system32\themeui.dll
2007-07-23 04:09 10,752 --a------ C:\WINDOWS\system32\tracert.exe
2007-07-23 04:03 71,168 --a------ C:\WINDOWS\system32\telnet.exe
2007-07-23 04:03 200,192 --a------ C:\WINDOWS\system32\termsrv.dll
2007-07-23 04:02 233,984 --a------ C:\WINDOWS\system32\tapisrv.dll
2007-07-23 04:02 165,376 --a------ C:\WINDOWS\system32\tapi32.dll


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-24 15:21:27 -------- d-----w C:\Program Files\Lx_cats
2007-07-24 13:30:49 -------- d-----w C:\Program Files\Plaxo
2007-07-24 13:13:39 -------- d-----w C:\Program Files\Microsoft AntiSpyware
2007-07-23 08:50:23 -------- d-----w C:\Program Files\Messenger
2007-07-23 08:48:12 -------- d-----w C:\Program Files\Movie Maker
2007-07-20 08:01:27 197,755 ----a-w C:\WINDOWS\yftip.dat
2007-07-20 08:01:26 0 ----a-w C:\WINDOWS\ydjps.dat
2007-07-20 08:01:26 0 ----a-w C:\WINDOWS\ycomi.dat
2007-07-20 08:01:25 0 ----a-w C:\WINDOWS\xwved.dat
2007-07-20 07:59:53 0 ----a-w C:\WINDOWS\rhqim.dat
2007-07-20 07:59:52 0 ----a-w C:\WINDOWS\rezka.dat
2007-07-20 07:59:49 3,567 ----a-w C:\WINDOWS\qnpeb.dat
2007-07-20 07:59:42 0 ----a-w C:\WINDOWS\pfezv.dat
2007-07-20 07:59:35 0 ----a-w C:\WINDOWS\oimcl.dat
2007-07-20 07:59:15 335 ----a-w C:\WINDOWS\nsreg.dat
2007-07-20 07:58:48 3,567 ----a-w C:\WINDOWS\mpxts.dat
2007-07-20 07:58:47 2,934 ----a-w C:\WINDOWS\mozver.dat
2007-07-20 07:58:21 11,152 ----a-w C:\WINDOWS\inspo.dat
2007-07-20 07:58:12 0 ----a-w C:\WINDOWS\fisml.dat
2007-07-20 07:57:59 197,755 ----a-w C:\WINDOWS\buihc.dat
2007-07-20 07:57:56 0 ----a-w C:\WINDOWS\bfuho.dat
2007-07-12 20:10:40 -------- d-----w C:\Program Files\Lexmark 2300 Series
2007-07-04 10:02:11 0 ---ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_LMouFilt_01005.Wdf
2007-07-04 10:01:57 0 ---ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
2007-07-04 09:59:58 -------- d-----w C:\Program Files\Common Files\Logitech
2007-06-30 08:27:41 -------- d-----w C:\DOCUME~1\Roberts\APPLIC~1\dvdcss
2007-06-27 03:58:06 -------- d-----w C:\Program Files\mIRC
2007-06-25 23:46:14 -------- d--h--w C:\Program Files\Incomplete
2007-05-18 10:43:38 4,212 ---ha-w C:\WINDOWS\system32\zllictbl.dat
2006-01-23 21:43:37 1,598,576 ----a-w C:\Program Files\Aqua_Teen_Hunger_Force.mp3
2005-12-21 20:52:46 19,328 ----a-w C:\DOCUME~1\Roberts\APPLIC~1\GDIPFONTCACHEV1.DAT
2005-12-13 00:30:22 146,207 ----a-w C:\Program Files\meteor.wmv
2005-12-13 00:13:21 2,888,042 ----a-w C:\Program Files\xmaslights2.wmv
2005-12-12 23:59:42 4,675,706 ----a-w C:\Program Files\xmaslights.wmv
2005-11-06 01:20:29 2,118,296 ----a-w C:\Program Files\Shareaza_2.2.1.0.exe
2005-11-05 01:30:12 2,452,326 ----a-w C:\Program Files\DCPlusPlus-0.668.exe
2005-11-04 09:50:53 7,924,880 ----a-w C:\Program Files\trillian-v3[1].1.exe
2005-11-04 08:05:58 107,018 ----a-w C:\Program Files\myJabFull3557.exe
2005-11-04 07:42:21 3,422,528 ----a-w C:\Program Files\BSLITEINSTALL.exe
2005-11-04 02:22:21 353,381 ----a-w C:\Program Files\LimeWireWin.exe
2005-11-04 01:57:22 5,658,296 ----a-w C:\Program Files\iMeshV6.exe
2005-10-30 00:40:57 42,463 ----a-w C:\Program Files\mythoy2k5cgtrn1.zip
2005-10-29 23:50:01 11,572,208 ----a-w C:\Program Files\QuickTimeFullInstaller.exe
2005-10-09 06:03:29 1,255,397 ----a-w C:\Program Files\morphclientsetup.exe
2005-10-08 05:06:59 1,258,698 ----a-w C:\Program Files\aresp2psetup.exe
2005-08-04 06:52:59 1,082,536 ----a-w C:\Program Files\LitHelper.zip
2005-07-28 02:28:19 10,436 ----a-w C:\Program Files\StatFrenzy.zip
2005-07-28 02:26:50 98,097 ----a-w C:\Program Files\Super Smilies.zip
2005-07-28 02:25:58 61,313 ----a-w C:\Program Files\Emote Buddy.zip
2005-07-20 06:21:50 698,608 ----a-w C:\Program Files\gmouse20.zip
2005-07-20 06:15:45 604,109 ----a-w C:\Program Files\rsmilguide.exe
2005-07-20 06:11:14 862,919 ----a-w C:\Program Files\guidepackage2.zip
2005-07-20 06:04:13 595,780 ----a-w C:\Program Files\guidepackage.zip
2005-07-02 16:27:43 6,816,904 ----a-w C:\Program Files\MicrosoftAntiSpywareInstall.exe
2005-06-08 21:52:56 1,692,260 ----a-w C:\Program Files\swiftswitch(lite).exe
2005-06-04 04:59:59 4,466,776 ----a-w C:\Program Files\Install_AIM.exe
2005-06-02 19:47:06 20,798,256 ----a-w C:\Program Files\AdbeRdr70_enu_full.exe
2005-06-02 18:54:06 41,904 ----a-w C:\Program Files\AssignmentLetter-1117738441.pdf
2005-05-30 06:53:01 41,904 ----a-w C:\Program Files\AssignmentLetter-1117435978.pdf


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{035DC5DF-CEEA-255D-C12F-193F02CF540F}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{0372BF75-CDA2-BD24-2D6F-BCCFC6A8E85C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{0AF241F4-2D7B-CEAF-AD06-F0A5B6C98D86}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{0B01F3E9-B4C0-2C24-AA3E-F733655C3C34}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{0CE5CF0A-B8BF-8A5F-3229-4913DA81CB9A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{0E94A448-F010-22AC-4627-6BCC175C147B}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{10A95688-E883-AA19-3F7D-6517368007E4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{11788D54-BEE4-6ABE-8389-C7336601B83D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{11D7CE2C-3C7E-172D-9EE7-2407FBE0C0CF}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{13DB0625-002A-F8DF-1FE6-72D763C2FD26}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{13EC115E-BB2C-7F02-A3BD-83D068848141}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{175D11C9-CFFB-0532-BABB-0A803A22C910}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1802DCDE-8CC6-77C3-8044-D564CDEE8C94}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1A4F489C-207C-A02F-2E5B-65769154252C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1A764B1F-5738-A16E-7A1B-A977B8826F3D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1C69A5C0-73A2-5593-0FBD-0E5DB07E3737}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{1F50B05E-F490-4773-D83E-94FEB595AE83}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{22D53F6A-DD3C-EB55-CAAE-B1040F97DC94}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{28263ADC-061F-622A-0FBE-4277E57E29DA}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{286ECE71-3F17-089B-F6BD-0E16D255AE8A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{2875945A-2873-513B-0C3B-5EC2CDE216C4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{2D81EABA-6451-4C7C-3C50-B8A5D81AD9AB}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{2FC683F4-4B40-99FD-E7FB-2D55A95BCDFF}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{30880E43-5DFC-86A8-0E33-7D8211669941}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{313A1462-9B9F-3D33-B911-4D6198542621}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{34410DB1-9968-07E4-7E98-13DD90942B54}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{35FD01EC-5FEE-AA3D-945B-C7706321F21D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{36A51990-DC1B-F1C4-0E14-567C09368C42}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3833F3A1-0F01-4E06-2904-6541FB35FEB9}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3A300935-BCE9-F516-EEA1-1F61DF8F6D4C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3A48492F-11BC-9595-C121-3391F847ADA3}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3B819B55-A684-0CB6-9254-D0659B794E2C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3C73D315-DD9F-9F82-0398-D2936B2878B2}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3D04ED84-CB60-D0D7-5B32-B6E17342655A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{3F90B85D-C6A6-81CA-37D8-E42540D53A0B}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{42322883-FD7C-1B6B-788E-6B35F4A74278}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{426EADED-93FE-ED52-66F6-16F8DA085282}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{43F180D7-BEB2-9D82-0058-EBDBF43E7CDD}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4802E183-DEF3-6A72-E278-B25371232062}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4AA78A1C-2787-A2EF-75B3-675D072C942A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4C97FF57-707D-49B6-2CBA-7996791E6202}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4D1AE7AC-ADFC-2DCD-16D6-7D78446C826F}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4EEA0D22-A231-FA24-2605-CBA388EAC447}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4FE0E291-5211-19E4-D8F7-1E0E5BA8F772}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{5022D84C-7E63-46D2-7871-DE7A933DED9A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{533BF966-918F-42F4-AF09-47FC3E542225}]
C:\WINDOWS\System32\vtutq.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{54C5905E-0369-60F9-CDCB-EDB4F8270A70}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{5646F55E-CC51-A18C-A479-66A146E21E8B}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{57D9B64F-0B58-37FC-F1A1-C683E5BAAF24}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{589D6BFA-A677-84A6-8861-4258C74F6BA6}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{5BD90709-B4D8-18AE-4BD5-1BEB5A1BCCFF}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{621AC0B8-7DE5-F174-4770-B6FCBDAA0C15}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{62B55B6F-7E44-9E0B-9721-82FA75D2E8D3}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{630C6B08-7B91-5062-388B-69A5E8BD566B}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{63C13F9E-15CD-F627-3954-7AEC4A9404D2}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{658FA8D3-31A4-2B28-01F7-6BA9B4C9F68F}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{66C65486-8534-4E2F-ED8C-9CD8D04EE4F7}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{675AF256-41F8-4BD4-7DEE-B1C88DEE276E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{6818C993-D3C4-9CB8-5FF2-04EAC7FEB4D4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{6D379624-072D-7176-5E58-A0C19A7072FA}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{71830F4A-94D4-BF99-5461-26532B36A737}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{735C3654-3678-18DF-8F6E-CFF3B907DFE1}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{73653712-2284-E597-D287-263082367593}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{73708987-F519-5C8C-E600-E60FF532B02D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{76EAE909-E38B-CBAB-2B4D-1966F6D25589}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{773BCC80-D9FF-7281-852F-435394A76511}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7ABEDA97-ADE8-D564-C19A-4D6D0E15F0CE}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{80C24F71-4497-B288-8A8F-E71543C5213D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{830AA2F8-C8EB-24B1-C5F4-64095BDA680E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8512441F-E8F7-35DA-C3F7-AAEAC5DA7FA2}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{851A5FD0-7709-B373-4793-7897DC7FEB8D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8682881C-0143-08BD-57E1-64CD99067C6B}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{871E5A19-66EB-CF29-CC81-77FC95375D97}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8A0A4F87-8198-3E63-72CE-2E2368D1ECCF}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8C5DF74E-C683-CE1F-4A8B-7C44792B6E92}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8D2AADC8-5DBE-E870-1462-5E5624EFD2B6}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{8D55C478-729E-7713-EE3C-56A6BA3A3DD4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{92788D56-7867-4FBC-3C2C-25A3EEA2261C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{935446E1-74D6-E2D8-D3DB-33987B9ED771}]

Trazma
2007-07-24, 19:53
combofix log contd


[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{953396F6-ADD4-0CAD-D0EE-715FBB27DD54}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{97E89C20-AC50-9DBF-2ABE-64CC06E86D54}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{993506F8-9F04-9B9E-697C-9857340397E5}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9A7207C1-F9CF-2AD4-96C4-3A2EDCF39262}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{9E45589D-56CD-D698-CB49-36B118C1F009}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A012ED6C-3ADD-6CAA-B9D6-A652CB9CDECF}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A21E60F2-0648-C70B-6954-C8674404125D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A3C5C0CE-5122-E73A-AB92-E8EE67589A00}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A6ED8168-3FF3-1EB5-D1DD-A652B290B761}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A8CD2C0C-25C2-5907-83BA-410B411C8FA3}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A8F5FDC5-2E29-3425-9B63-04CA16B1E88A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{A9DBFCDF-AFF2-11A7-49FB-BA932BD2618D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{ABC23547-BA3A-DB26-3992-2E060D9FCC37}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{B02B1964-11BC-A8DE-0A5A-1B10D5D830D3}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{B5592939-58F5-74F6-1A4B-B1F31520529E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{B790743D-68F0-283C-84D9-C4283C242C14}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{BB5A0FC4-FCAF-FA07-2E59-B4F763DA2F07}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{BF04EC21-B4D7-E397-C0E8-1F5F00D064D8}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{C16D484E-CDBD-CAE0-C0C1-B89E40088482}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{C8C966DD-1537-9AB7-2EF4-DFEF1A1C8D24}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{CB9ECF31-C71E-EDA4-0EFC-69E2CE1C212E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{CDF42652-3705-BFD1-B061-1F21BA9B7A66}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{CFD10459-0AD2-0E8A-6563-005DFAA547AB}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D0369D6C-3958-4CAD-4A2F-3BD8395C5178}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D16792AD-2C2E-4FCB-872C-0EE369121171}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D2B7BAA3-33AD-6C59-40FC-FCC46F8F765E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D3176F21-DA2F-61E8-97B6-26C992DA4F51}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D4D79959-249E-1F37-9F29-E86D52D9EF02}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D7B87687-CF59-381D-A513-155E896D002C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D89DAB07-232F-A6B6-02E2-CB929D815E6C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D8DEC485-CE65-A3D0-7970-3801569ABBF8}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D992E5CD-B70B-B18D-B624-19D9C13AED04}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{D9B54006-2A8F-DF9D-E679-97E6A6B19323}]
C:\WINDOWS\addrb32.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DBBEFC8D-9BF7-6537-2D22-48E597FD287A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DBD54F78-732E-9E71-EE89-990782FCB512}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DECF1D07-C151-2ECB-735C-CF27FE86D30B}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DEFEEAF2-50FE-0714-8B6A-6B02DB438E97}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DFE091D2-CAB9-B062-4548-24A5F62AEB7A}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{E0A5C458-AC2E-B916-BD3F-071509CC72B6}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{E1766DEB-83D0-E22C-D27C-DD4CB91DE094}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{E2FF7285-6F6F-9283-CBCD-D4E370856A52}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{E44B6F3C-48DD-2366-71F6-625350ABA41C}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{E4619879-B07F-005E-F203-9FEE8EA8D4A8}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EADC9B53-D581-7967-D192-3710E66EF037}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EB83084A-24FF-C393-E570-D9A67713C46F}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EC2121EB-5747-E4EF-A5FB-39572B1E86A3}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{EDD3E282-0B47-94DB-61A8-0B24B04D83DD}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F1EFE927-B84C-7C17-C3D4-7AC684B24CC4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F28A8F48-6732-94EF-9B61-1BEC0CE57091}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F30C5202-B2CD-18C6-86CD-486CBAC73988}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F8E70C3C-6043-C5DD-D855-C2B03A0DBFBE}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{FC99EFF4-58A4-239B-1E0E-184CC2DCD960}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{FD339474-27C4-F224-CC2F-61DCA0B70D97}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{FEC38959-33A0-E449-26F8-6EB89B5594D9}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{FF5CE8D6-15E7-9320-B39B-A35B6BCEE89D}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{FFB59007-30E2-88D1-986B-566D8510B4B3}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AOLDialer"="C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 08:50]
"RealTray"="C:\Program Files\Real\RealPlayer\RealPlay.exe" [2005-05-27 20:14]
"AOL Spyware Protection"="C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe" []
"WorksFUD"="C:\Program Files\Microsoft Works\wkfud.exe" [2001-10-05 20:34]
"Microsoft Works Portfolio"="C:\Program Files\Microsoft Works\WksSb.exe" [2001-08-23 17:52]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2001-08-17 00:41]
"MoneyStartUp10.0"="C:\Program Files\Microsoft Money\System\Activation.exe" []
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2004-12-18 00:20]
"HostManager"="C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe" [2006-09-25 20:52]
"waol.exe"="C:\Program Files\America Online 9.0c\waol.exe" []
"iexplore.exe"="C:\Program Files\Internet Explorer\iexplore.exe" [2002-08-29 06:41]
"gcasServ"="C:\Program Files\Microsoft AntiSpyware\gcasServ.exe" [2005-07-12 15:35]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2005-10-29 21:09]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe" [2005-04-13 04:48]
"lxcgmon.exe"="C:\Program Files\Lexmark 2300 Series\lxcgmon.exe" [2005-07-21 02:07]
"EzPrint"="C:\Program Files\Lexmark 2300 Series\ezprint.exe" [2005-08-01 08:05]
"FaxCenterServer"="C:\Program Files\Lexmark Fax Solutions\fm3032.exe" [2005-07-12 09:36]
"nwiz"="nwiz.exe" [2003-10-06 14:16 C:\WINDOWS\system32\nwiz.exe]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2007-01-12 03:09]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2007-01-12 03:12]
"Pure Networks Port Magic"="C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" [2004-04-05 17:33]
"ZoneAlarm Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2007-04-25 11:44]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2007-07-20 02:21]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PlaxoUpdate"="C:\Program Files\Plaxo\2.6.2.15\PlaxoHelper.exe" [2006-08-30 13:46]
"Yahoo! Pager"="C:\Program Files\Yahoo!\Messenger\ypager.exe" [2005-12-08 14:55]
"SpybotSD TeaTimer"="C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe" [2005-05-31 02:04]
"NvMediaCenter"="C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit" []
"Aim6"="C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" [2006-09-25 20:52]
"AOL Fast Start"="C:\Program Files\America Online 9.0\AOL.exe" [2005-07-12 07:17]
"Vidalia"="C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe" [2007-06-01 23:27]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runonce]
"combofix"=C:\WINDOWS\system32\cmd.exe /c C:\ComboFix\Combobatch.bat

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"Symantec NetDriver Warning"=C:\PROGRA~1\SYMNET~1\SNDWarn.exe
"ALUAlert"=C:\Program Files\Symantec\LiveUpdate\ALUNotify.exe

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 04:44:06]
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe [2006-12-13 19:32:13]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04]
Microsoft Works Calendar Reminders.lnk - C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe [2001-08-07 19:06:54]
Privoxy.lnk - C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe [2006-11-20 10:30:54]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\vtutq]
C:\WINDOWS\System32\vtutq.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Driver]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Guard]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\WdfLoadGroup]

R1 DcCam;Kodak Camera Proxy;C:\WINDOWS\System32\DRIVERS\DcCam.sys
R3 L8042Kbd;Logitech SetPoint Keyboard Driver;C:\WINDOWS\System32\DRIVERS\L8042Kbd.sys
R3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidFilt.Sys
R3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouFilt.Sys
R3 Wdf01000;Wdf01000;C:\WINDOWS\System32\DRIVERS\Wdf01000.sys
S0 srescan;srescan;C:\WINDOWS\System32\ZoneLabs\srescan.sys
S1 Exportit;Exportit;C:\WINDOWS\System32\DRIVERS\exportit.sys
S1 SbcpHid;SbcpHid;\??\C:\WINDOWS\System32\Drivers\SbcpHid.sys
S2 ASCTRM;ASCTRM;C:\WINDOWS\System32\drivers\ASCTRM.sys
S2 DCFS2K;Kodak DCFS2K Driver;C:\WINDOWS\System32\drivers\dcfs2k.sys
S2 LBeepKE;LBeepKE;C:\WINDOWS\System32\Drivers\LBeepKE.sys
S3 DcFpoint;DcFpoint;C:\WINDOWS\System32\DRIVERS\DcFpoint.sys
S3 DcLps;Legacy Polling Service;C:\WINDOWS\System32\DRIVERS\DcLps.sys
S3 DcPTP;dcptp;C:\WINDOWS\System32\DRIVERS\DcPTP.sys
S3 DM9102;DAVICOM 9102(A) PCI Fast Ethernet Based NT Driver;C:\WINDOWS\System32\DRIVERS\DM9PCI5.SYS
S3 L8042mou;SetPoint PS/2 Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\L8042mou.Sys
S3 LHidKe;Logitech SetPoint HID Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidKE.Sys
S3 LMouKE;SetPoint Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouKE.Sys
S3 wanatw;WAN Miniport (ATW);C:\WINDOWS\System32\DRIVERS\wanatw4.sys

*Newly Created Service* - AVGASCLN
*Newly Created Service* - DCFS2K
*Newly Created Service* - LBEEPKE

**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-24 11:49:02
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

scanning hidden files ...

C:\WINDOWS\_default.pif:abllgg 32892 bytes executable
C:\WINDOWS\_default.pif:aeorvk 32892 bytes executable
C:\WINDOWS\_default.pif:bgexaf 32892 bytes executable
C:\WINDOWS\_default.pif:bkbnzr 32892 bytes executable
C:\WINDOWS\_default.pif:bogmi 32892 bytes executable
C:\WINDOWS\_default.pif:cugfxa 32892 bytes executable
C:\WINDOWS\_default.pif:dbgtux 32892 bytes executable
C:\WINDOWS\_default.pif:dvvpar 32892 bytes executable
C:\WINDOWS\_default.pif:eagujp 32892 bytes executable
C:\WINDOWS\_default.pif:ebrbvf 32892 bytes executable
C:\WINDOWS\_default.pif:eiahkl 32892 bytes executable
C:\WINDOWS\_default.pif:fvhogd 32892 bytes executable
C:\WINDOWS\_default.pif:gcjeq 32892 bytes executable
C:\WINDOWS\_default.pif:gmvtoz 32892 bytes executable
C:\WINDOWS\_default.pif:hwfpxq 32892 bytes executable
C:\WINDOWS\_default.pif:kbkuzr 32892 bytes executable
C:\WINDOWS\_default.pif:kdedlw 32892 bytes executable
C:\WINDOWS\_default.pif:mtyuxe 32892 bytes executable
C:\WINDOWS\_default.pif:oapzbp 32892 bytes executable
C:\WINDOWS\_default.pif:qfplve 32892 bytes executable
C:\WINDOWS\_default.pif:quhoas 32892 bytes executable
C:\WINDOWS\_default.pif:rlvez 32892 bytes executable
C:\WINDOWS\_default.pif:tphrgs 32892 bytes executable
C:\WINDOWS\_default.pif:vlsase 32892 bytes executable
C:\WINDOWS\_default.pif:vnvwf 32892 bytes executable
C:\WINDOWS\_default.pif:vyazex 32892 bytes executable
C:\WINDOWS\_default.pif:wgahiw 32892 bytes executable
C:\WINDOWS\_default.pif:whjqmk 32892 bytes executable
C:\WINDOWS\_default.pif:wtvcd 32892 bytes executable
C:\WINDOWS\_default.pif:wxjsl 32892 bytes executable
C:\WINDOWS\_default.pif:xankg 32892 bytes executable
C:\WINDOWS\_default.pif:xrqjrf 32892 bytes executable
C:\WINDOWS\_default.pif:xsnelw 32892 bytes executable
C:\WINDOWS\_default.pif:ykafqu 32892 bytes executable
C:\WINDOWS\_default.pif:zcvzv 32892 bytes executable
C:\WINDOWS\_default.pif:zvgjsq 32892 bytes executable

scan completed successfully
hidden files: 36

**************************************************************************

Completion time: 2007-07-24 11:51:09 - machine was rebooted
C:\ComboFix-quarantined-files.txt ... 2007-07-24 11:50

--- E O F ---

Trazma
2007-07-24, 19:55
AVG Anti-Spyware - Scan Report
---------------------------------------------------------

+ Created at: 1:27:20 PM 7/24/2007

+ Scan result:



C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP778\A0198556.exe -> Adware.BargainBuddy : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{0063090B-13DF-4A70-B546-1B118D5A15E6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{00B7DCF4-9B37-BE2B-F3F7-6C8DFB0597F0} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{0115E9AD-16FD-CFEF-318A-81686D1E9319} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{02CD1EC1-58C9-24B1-C3D0-C7646C96F812} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{03370B54-7064-0AB4-E47D-570A8BB29E0D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{041DC7F1-5465-FA49-F1EE-74E22A722FED} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{04FC5C29-73C6-99FE-9568-2D6316E0DB4F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{05A31BEE-9E35-88EA-21E0-006563AE97F4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{05C095E7-A44C-D83C-D547-D3462410CF3E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{0B28B10C-0852-4322-CD8D-98680E44C015} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{0DC9678A-0260-8CEB-0563-594D9FB02903} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{1430B49C-AF69-4F6D-F513-71EADE457EFD} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{166CDEFE-E88F-C410-5454-34602088172B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{18C2B1ED-7635-92A8-5DB5-E71520573650} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{1A9DBC61-B7F1-035F-9058-EB31A24F38B0} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{1D3E4E2E-E8BE-F392-C1A4-B33BB3205F18} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{1DFFBD4D-E8D2-D6F9-3733-F3C0A037E369} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{2033AF1C-D520-7182-0C22-FB9A711BC872} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{2340FD3F-B793-52D4-1F14-EFC67354939C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{27F01197-47D8-D201-61BE-174D3F206568} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{2FB2AF82-A6CB-27AE-14B6-70AF241F452D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{315397E1-2F75-F176-4C18-ED9C483D3FF6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{321EE6F6-38D2-4E50-0092-8423258A5117} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{349E1E95-2B1A-6197-C0B2-772F2AD2A94E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{353D04C8-A19B-A4F5-EF26-4ECE686C737F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{35E2DD81-DA67-27CB-1169-9B2A5ABA388C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{38EE9684-D257-A538-1F82-16D8794C8BD7} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{4197FF54-5C18-A7E5-9CC3-32130092E2A4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{41D03FC6-E713-D657-C73A-B846254D0077} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{41DF9B90-2AEA-7FE8-65F2-AC393F1D4CDE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{424D322F-007D-619B-BC17-63F3201B9FED} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{47CF0D84-64D8-D3F0-DBD8-09D910B3172B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{48535929-2907-F7C1-1E4F-AF3F6D02A932} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{4CC0A8A4-E4C5-6742-27C3-C153BB6598A6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{4DF5116B-0DFE-9D51-AA17-CE70AC5E652D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{50B880E0-130E-F77B-46BB-0062598D56CC} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{536824BD-C71E-7088-44EE-035E4C95BB66} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{538D316B-A3A2-1200-EE47-1BEF8BCDD755} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{5395C6CC-9119-AA2E-B008-2D31A543B883} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{572B630C-C0D6-0338-2715-F8F78CA1C941} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{57C0C13E-E95C-411D-BCD9-A537E6B2AA24} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{5A3D985D-E7F0-92FD-318F-8930CFEB6D7E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{5AD1C8F8-A89B-7AC1-A165-9D86BEDAA202} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{5EBA8955-B344-15FE-33C5-FBCADFC86742} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{6769CB49-248D-E08B-15E7-10A94D7C172A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{68C5CF24-785E-97D7-630A-94036B407E7F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{6C2A592C-2CEB-91F6-ABFC-8A6CAA196309} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{6E2C8740-710D-660F-1F9A-381C376446C6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{6F463FF9-350F-E2E5-5AC7-B1F7644B24D7} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{722E5D99-3739-E117-AA77-5AF0213C5DD6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{7712FA8E-35A0-B2CF-ECDA-F2AEB55869AB} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{772A6985-125B-1505-70C1-C5D01EB853C7} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{78AE3114-5E95-5F1D-3F6C-1C58A84B045A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{7C167707-1A73-2D53-6A0D-3C3EB55BCAAE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{800DD44A-1A43-4B30-5E8B-4B4290DD31A1} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{80E8CD34-35DC-961E-EADE-11A17381D170} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{834B70C4-08A7-7082-A675-EFDC4D348484} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{86041CA1-6D62-16AB-85F3-D49D60FDF6D8} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{8BFBA35A-44BF-8A46-263F-78430DC93768} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{8C38E844-57F2-3EDD-FEEA-F53BAA76633A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{8C8D320C-24D1-CF30-18ED-602C00935F02} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{90570AD0-8B79-19AD-D1A4-30FEF02A6830} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{91789B58-5FD0-711E-B1E0-CB7DB1F51240} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{933BFF75-7C0C-D7AC-9322-EB6F8F00CFAE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{9349E2D9-9792-5461-B625-11C9885773A4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{983D1105-2366-D1D5-E5DA-05F4CC5CDA8E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{9A8194E4-E89A-F96E-41AC-3B95DC66C7C0} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{9DBEE8BB-183E-C5DF-4EAC-83ACE1F34A8B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{9DDAA18F-013F-A1BB-68F3-A676F7B91F7A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{A1855DEE-37CF-FBE3-A5E5-CE4D27B31985} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{A1D56233-FA14-4789-8762-29B592A0119B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{A49D52A9-DE08-47DE-6764-86D278A7683C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{A63C74F8-0DBF-3CFE-27F1-83B90588A4CF} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{ABD7967C-3F51-655C-C22D-34A94C9679EE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{AF75A15D-6ABE-5F6F-6734-CDA091300567} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{AFF226D4-6484-3652-603F-005908E0DFD4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B0FD6320-27E9-F236-D46C-1DBD5BB05BC1} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B12712D7-ACFD-449A-2E4E-B5894E2E6766} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B4F8C4E0-F516-5DEF-B102-AAF1ADBCBB04} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B56233F4-AAE8-569E-8370-CAB92BF74D19} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B6029097-47C6-0FE2-A8B2-F4630B4C91AF} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B85FFBF7-B2D8-D30A-8289-46564A899064} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B89B5A4B-A477-CC8D-A74D-8A1989AEEB9C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{B8A66D84-FF24-6FCA-2B6E-9CE5AD118C72} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{BBD4B1ED-009C-EF4B-86D3-0913CFEE88F4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{BFB065A2-4F3C-61BB-4A5B-FA6D452D3EAC} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C0853BFB-0434-401E-E2E0-2034267C5FC8} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C2B026F6-C5B8-9C19-DB4C-E1227AD1BD1B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C5844CBD-D015-394D-8C9A-B52CFEA94E45} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C77119AD-B010-7430-67AD-6E3A4C0E744C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C7FA143A-36C9-2FC6-29E1-A258C6BEAA30} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C88C5868-A520-9D6E-B1C4-AA3EABDBF5E4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{C970DB1E-CFEB-B341-5FA1-C2EE692D7DE2} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{CAF4D771-8A18-BC86-F551-A768543394E9} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{CB61DEDF-E312-A962-E41A-8D231515AAF0} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{CDD25743-1CD3-E350-AC37-EBB88EAD3517} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{CE911D1A-DD83-51E5-4A5F-1BD9DDAA421D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D02E3516-4F75-FF8B-5AFE-ABA68C35CDCE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D1B2A675-458A-EE06-C3D2-3986E0634551} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D1B77085-930D-7845-2B1E-10B33DE519D9} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D4B62290-D1BC-E419-EF26-71766EF1A30E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D5FF7721-FA81-5AF4-53A0-7DB2929112EE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D89FEB47-489B-5DB5-8F56-21233C5B92D4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D92B1E88-F1C7-F198-E178-68540372A678} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{D9B54006-2A8F-DF9D-E679-97E6A6B19323} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{DAD64CB5-6A52-35C2-38BD-73771485436C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{DCD983C8-9B1B-FB08-5B63-75CFE70CF0DC} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{DE009CAE-4B28-D350-13CF-E88F46A3C5C3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{E1C3C5B8-DB64-9214-3152-74004E9FCB93} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EAB86C94-75BA-4E15-5B61-F49CC5FF8606} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EAB92D78-0DD3-8A5E-CA0A-36AA7566EC41} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EAC75C37-4B26-E9E1-9622-A78D21C5DB24} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EAEA7E42-2EFC-13EE-A0A9-5979E3A224CD} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EB53464A-65A2-9AA0-C376-11ADD5428232} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EC73797F-7882-910B-D3F1-0CA9320AF6C7} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EDCB31B0-4821-FE62-875A-52D24E43E8CB} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{EE3CA21E-372C-DE90-33D0-A3C66AF29F68} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{F710B350-342B-CDD4-0BB3-EFD563F6AFF2} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{F99BF517-B3EA-27D7-0958-38A5124F9D87} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{FB2B91F2-20FB-CDCE-D34A-E50E5910E44F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{FBE52283-28CB-B35F-A52E-EDE0AE934884} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{FC979FB4-4338-6B9C-818A-B1BB3202A5E7} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{FE0AAB93-86EB-567D-1206-035BABA516D5} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{FF394C8B-7899-97DB-8475-1BD5A14319C2} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\CLSID\{FFCF604D-210A-9317-A8C5-80208D4AD348} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{035DC5DF-CEEA-255D-C12F-193F02CF540F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0372BF75-CDA2-BD24-2D6F-BCCFC6A8E85C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0AF241F4-2D7B-CEAF-AD06-F0A5B6C98D86} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0B01F3E9-B4C0-2C24-AA3E-F733655C3C34} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0CE5CF0A-B8BF-8A5F-3229-4913DA81CB9A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{0E94A448-F010-22AC-4627-6BCC175C147B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{10A95688-E883-AA19-3F7D-6517368007E4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11788D54-BEE4-6ABE-8389-C7336601B83D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{11D7CE2C-3C7E-172D-9EE7-2407FBE0C0CF} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{13DB0625-002A-F8DF-1FE6-72D763C2FD26} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{13EC115E-BB2C-7F02-A3BD-83D068848141} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{175D11C9-CFFB-0532-BABB-0A803A22C910} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1802DCDE-8CC6-77C3-8044-D564CDEE8C94} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1A4F489C-207C-A02F-2E5B-65769154252C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1A764B1F-5738-A16E-7A1B-A977B8826F3D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).

Trazma
2007-07-24, 19:56
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1C69A5C0-73A2-5593-0FBD-0E5DB07E3737} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{1F50B05E-F490-4773-D83E-94FEB595AE83} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{22D53F6A-DD3C-EB55-CAAE-B1040F97DC94} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{28263ADC-061F-622A-0FBE-4277E57E29DA} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2875945A-2873-513B-0C3B-5EC2CDE216C4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2D81EABA-6451-4C7C-3C50-B8A5D81AD9AB} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{2FC683F4-4B40-99FD-E7FB-2D55A95BCDFF} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{30880E43-5DFC-86A8-0E33-7D8211669941} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{313A1462-9B9F-3D33-B911-4D6198542621} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{34410DB1-9968-07E4-7E98-13DD90942B54} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{35FD01EC-5FEE-AA3D-945B-C7706321F21D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{36A51990-DC1B-F1C4-0E14-567C09368C42} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3833F3A1-0F01-4E06-2904-6541FB35FEB9} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3A300935-BCE9-F516-EEA1-1F61DF8F6D4C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3A48492F-11BC-9595-C121-3391F847ADA3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3B819B55-A684-0CB6-9254-D0659B794E2C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3C73D315-DD9F-9F82-0398-D2936B2878B2} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3D04ED84-CB60-D0D7-5B32-B6E17342655A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3F90B85D-C6A6-81CA-37D8-E42540D53A0B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{42322883-FD7C-1B6B-788E-6B35F4A74278} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{426EADED-93FE-ED52-66F6-16F8DA085282} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{43F180D7-BEB2-9D82-0058-EBDBF43E7CDD} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4802E183-DEF3-6A72-E278-B25371232062} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4AA78A1C-2787-A2EF-75B3-675D072C942A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4C97FF57-707D-49B6-2CBA-7996791E6202} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4D1AE7AC-ADFC-2DCD-16D6-7D78446C826F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4EEA0D22-A231-FA24-2605-CBA388EAC447} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4FE0E291-5211-19E4-D8F7-1E0E5BA8F772} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5022D84C-7E63-46D2-7871-DE7A933DED9A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{54C5905E-0369-60F9-CDCB-EDB4F8270A70} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5646F55E-CC51-A18C-A479-66A146E21E8B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{57D9B64F-0B58-37FC-F1A1-C683E5BAAF24} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{589D6BFA-A677-84A6-8861-4258C74F6BA6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5BD90709-B4D8-18AE-4BD5-1BEB5A1BCCFF} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{621AC0B8-7DE5-F174-4770-B6FCBDAA0C15} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{62B55B6F-7E44-9E0B-9721-82FA75D2E8D3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{630C6B08-7B91-5062-388B-69A5E8BD566B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{63C13F9E-15CD-F627-3954-7AEC4A9404D2} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{658FA8D3-31A4-2B28-01F7-6BA9B4C9F68F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{66C65486-8534-4E2F-ED8C-9CD8D04EE4F7} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{675AF256-41F8-4BD4-7DEE-B1C88DEE276E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6818C993-D3C4-9CB8-5FF2-04EAC7FEB4D4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6D379624-072D-7176-5E58-A0C19A7072FA} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{71830F4A-94D4-BF99-5461-26532B36A737} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{735C3654-3678-18DF-8F6E-CFF3B907DFE1} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{73653712-2284-E597-D287-263082367593} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{73708987-F519-5C8C-E600-E60FF532B02D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{76EAE909-E38B-CBAB-2B4D-1966F6D25589} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{773BCC80-D9FF-7281-852F-435394A76511} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7ABEDA97-ADE8-D564-C19A-4D6D0E15F0CE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{80C24F71-4497-B288-8A8F-E71543C5213D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{830AA2F8-C8EB-24B1-C5F4-64095BDA680E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8512441F-E8F7-35DA-C3F7-AAEAC5DA7FA2} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{851A5FD0-7709-B373-4793-7897DC7FEB8D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8682881C-0143-08BD-57E1-64CD99067C6B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{871E5A19-66EB-CF29-CC81-77FC95375D97} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8C5DF74E-C683-CE1F-4A8B-7C44792B6E92} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D2AADC8-5DBE-E870-1462-5E5624EFD2B6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8D55C478-729E-7713-EE3C-56A6BA3A3DD4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{92788D56-7867-4FBC-3C2C-25A3EEA2261C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{935446E1-74D6-E2D8-D3DB-33987B9ED771} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{953396F6-ADD4-0CAD-D0EE-715FBB27DD54} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{97E89C20-AC50-9DBF-2ABE-64CC06E86D54} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{993506F8-9F04-9B9E-697C-9857340397E5} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9A7207C1-F9CF-2AD4-96C4-3A2EDCF39262} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9E45589D-56CD-D698-CB49-36B118C1F009} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A012ED6C-3ADD-6CAA-B9D6-A652CB9CDECF} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A21E60F2-0648-C70B-6954-C8674404125D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A3C5C0CE-5122-E73A-AB92-E8EE67589A00} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A8CD2C0C-25C2-5907-83BA-410B411C8FA3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A8F5FDC5-2E29-3425-9B63-04CA16B1E88A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A9DBFCDF-AFF2-11A7-49FB-BA932BD2618D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{ABC23547-BA3A-DB26-3992-2E060D9FCC37} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B02B1964-11BC-A8DE-0A5A-1B10D5D830D3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B5592939-58F5-74F6-1A4B-B1F31520529E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{B790743D-68F0-283C-84D9-C4283C242C14} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BB5A0FC4-FCAF-FA07-2E59-B4F763DA2F07} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BF04EC21-B4D7-E397-C0E8-1F5F00D064D8} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C16D484E-CDBD-CAE0-C0C1-B89E40088482} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C8C966DD-1537-9AB7-2EF4-DFEF1A1C8D24} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CB9ECF31-C71E-EDA4-0EFC-69E2CE1C212E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CDF42652-3705-BFD1-B061-1F21BA9B7A66} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{CFD10459-0AD2-0E8A-6563-005DFAA547AB} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D0369D6C-3958-4CAD-4A2F-3BD8395C5178} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D16792AD-2C2E-4FCB-872C-0EE369121171} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D2B7BAA3-33AD-6C59-40FC-FCC46F8F765E} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D3176F21-DA2F-61E8-97B6-26C992DA4F51} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4D79959-249E-1F37-9F29-E86D52D9EF02} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D7B87687-CF59-381D-A513-155E896D002C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D89DAB07-232F-A6B6-02E2-CB929D815E6C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D8DEC485-CE65-A3D0-7970-3801569ABBF8} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D992E5CD-B70B-B18D-B624-19D9C13AED04} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D9B54006-2A8F-DF9D-E679-97E6A6B19323} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBBEFC8D-9BF7-6537-2D22-48E597FD287A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBD54F78-732E-9E71-EE89-990782FCB512} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DECF1D07-C151-2ECB-735C-CF27FE86D30B} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).

Trazma
2007-07-24, 19:57
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DEFEEAF2-50FE-0714-8B6A-6B02DB438E97} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DFE091D2-CAB9-B062-4548-24A5F62AEB7A} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E0A5C458-AC2E-B916-BD3F-071509CC72B6} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E1766DEB-83D0-E22C-D27C-DD4CB91DE094} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E2FF7285-6F6F-9283-CBCD-D4E370856A52} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E44B6F3C-48DD-2366-71F6-625350ABA41C} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E4619879-B07F-005E-F203-9FEE8EA8D4A8} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EADC9B53-D581-7967-D192-3710E66EF037} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EB83084A-24FF-C393-E570-D9A67713C46F} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EC2121EB-5747-E4EF-A5FB-39572B1E86A3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EDD3E282-0B47-94DB-61A8-0B24B04D83DD} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F1EFE927-B84C-7C17-C3D4-7AC684B24CC4} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F28A8F48-6732-94EF-9B61-1BEC0CE57091} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F30C5202-B2CD-18C6-86CD-486CBAC73988} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{F8E70C3C-6043-C5DD-D855-C2B03A0DBFBE} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FC99EFF4-58A4-239B-1E0E-184CC2DCD960} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FD339474-27C4-F224-CC2F-61DCA0B70D97} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FEC38959-33A0-E449-26F8-6EB89B5594D9} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FF5CE8D6-15E7-9320-B39B-A35B6BCEE89D} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{FFB59007-30E2-88D1-986B-566D8510B4B3} -> Adware.CoolWebSearch : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\ToolbarBestToolbarsToolbar.BestToolbarsToolbarObject -> Adware.FizzleBar : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\ToolbarBestToolbarsToolbar.BestToolbarsToolbarObject\CLSID -> Adware.FizzleBar : Cleaned with backup (quarantined).
HKLM\SOFTWARE\Classes\ToolbarBestToolbarsToolbar.BestToolbarsToolbarObject\CurVer -> Adware.FizzleBar : Cleaned with backup (quarantined).
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{c95fe080-8f5d-11d2-a20b-00aa003c157a} -> Adware.Generic : Cleaned with backup (quarantined).
HKU\S-1-5-18\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{c95fe080-8f5d-11d2-a20b-00aa003c157a} -> Adware.Generic : Error during cleaning.
HKU\S-1-5-21-527237240-515967899-682003330-1004\Software\Microsoft\Internet Explorer\Extensions\CmdMapping\\{c95fe080-8f5d-11d2-a20b-00aa003c157a} -> Adware.Generic : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197582.dll -> Adware.Mirar : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197429.dll -> Adware.Webdir : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197344.exe -> Downloader.Agent.auv : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197463.ini:huztj -> Downloader.Agent.bc : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:atayo -> Downloader.Agent.bc : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:atxxp -> Downloader.Agent.bc : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:dbgtu -> Downloader.Agent.bc : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:jhfkiw -> Downloader.Agent.bc : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:lrsjh -> Downloader.Agent.bc : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197431.exe -> Downloader.Agent.bls : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197348.ini:akflw -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197427.INI:fawdep -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197450.ini:vejhh -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197461.ini:rvkefn -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197463.ini:cslzzn -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:abllgg -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:aeorv -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:aeorvk -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:bgexaf -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:bkbnzr -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:bogmi -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:cugfxa -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:dbgtux -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:dvvpar -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:eagujp -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:ebrbvf -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:eiahkl -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:fvhogd -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:gcjeq -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:gmvtoz -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:hwfpxq -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:kbkuzr -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:kdedlw -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:abllgg -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:aeorvk -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:bgexaf -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:bkbnzr -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:bogmi -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:cugfxa -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:dbgtux -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:dvvpar -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:eagujp -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:ebrbvf -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:eiahkl -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:fvhogd -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:gcjeq -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:gmvtoz -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:hwfpxq -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:kbkuzr -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:kdedlw -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:mtyuxe -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:oapzbp -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:qfplve -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:quhoas -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:rlvez -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:tphrgs -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:vlsase -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:vnvwf -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:vyazex -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:wgahiw -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\WINDOWS\_default.pif:whjqmk -> Downloader.Agent.bq : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197347.lnk:iacaq -> Downloader.Agent.td : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197393.ini:gcohfd -> Downloader.Agent.td : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197393.ini:zhepfj -> Downloader.Agent.td : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197448.ini:coltdi -> Downloader.Agent.td : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197450.ini:byzqwr -> Downloader.Agent.td : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197461.ini:rbskfe -> Downloader.Agent.td : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP778\A0198635.exe -> Downloader.PurityScan.eg : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197593.exe -> Downloader.Small.cjk : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197594.exe -> Downloader.VB.awj : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:bycyjp -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:doxmal -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:evbjhr -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:gloeqe -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:gxjutq -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:hufnip -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:iacrkc -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:klofvy -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:kollxu -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:kzblpf -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:lmzrkj -> Downloader.WinShow.ak : Cleaned with backup (quarantined).
C:\Documents and Settings\hi\Cookies\hi@2o7[1].txt -> TrackingCookie.2o7 : Cleaned.
C:\Documents and Settings\hi\Cookies\hi@msnportal.112.2o7[1].txt -> TrackingCookie.2o7 : Cleaned.
C:\Documents and Settings\hi\Cookies\hi@advertising[2].txt -> TrackingCookie.Advertising : Cleaned.
C:\Documents and Settings\hi\Cookies\hi@doubleclick[2].txt -> TrackingCookie.Doubleclick : Cleaned.
C:\Documents and Settings\hi\Cookies\hi@questionmarket[2].txt -> TrackingCookie.Questionmarket : Cleaned.

Trazma
2007-07-24, 19:58
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197194.exe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197259.exe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197293.exe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197294.exe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197430.OLD:sgxyto -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197446.old:cegvmb -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197447.ini:kntojx -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197449.ini:qxwfaw -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197461.ini:lnnciz -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197472.prx:bzvkbr -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197472.prx:dhehec -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197488.exe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197547.exe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:aamrsn -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:cyiucm -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:dszvxc -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:efqcou -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:etmoly -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:fuoifi -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:hisxqr -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:hundqg -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:jtoscq -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:jwsnbu -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:knpdfu -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:kulcyh -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:lqdgxe -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:lvrhtx -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:mhhcqa -> Trojan.Agent.bi : Cleaned with backup (quarantined).
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197592.exe -> Worm.Locksky.af : Cleaned with backup (quarantined).


::Report end

Trazma
2007-07-24, 20:00
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:50:41 PM, on 7/24/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\WINDOWS\System32\wuauclt.exe
C:\WINDOWS\System32\taskmgr.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Plaxo\2.6.2.15\PlaxoHelper.exe
C:\WINDOWS\System32\RUNDLL32.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Program Files\America Online 9.0\shellmon.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: (no name) - {035DC5DF-CEEA-255D-C12F-193F02CF540F} - (no file)
O2 - BHO: (no name) - {0372BF75-CDA2-BD24-2D6F-BCCFC6A8E85C} - (no file)
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {0AF241F4-2D7B-CEAF-AD06-F0A5B6C98D86} - (no file)
O2 - BHO: (no name) - {0B01F3E9-B4C0-2C24-AA3E-F733655C3C34} - (no file)
O2 - BHO: (no name) - {0CE5CF0A-B8BF-8A5F-3229-4913DA81CB9A} - (no file)
O2 - BHO: (no name) - {0E94A448-F010-22AC-4627-6BCC175C147B} - (no file)
O2 - BHO: (no name) - {10A95688-E883-AA19-3F7D-6517368007E4} - (no file)
O2 - BHO: (no name) - {11788D54-BEE4-6ABE-8389-C7336601B83D} - (no file)
O2 - BHO: (no name) - {11D7CE2C-3C7E-172D-9EE7-2407FBE0C0CF} - (no file)
O2 - BHO: (no name) - {13DB0625-002A-F8DF-1FE6-72D763C2FD26} - (no file)
O2 - BHO: (no name) - {13EC115E-BB2C-7F02-A3BD-83D068848141} - (no file)
O2 - BHO: (no name) - {175D11C9-CFFB-0532-BABB-0A803A22C910} - (no file)
O2 - BHO: (no name) - {1802DCDE-8CC6-77C3-8044-D564CDEE8C94} - (no file)
O2 - BHO: (no name) - {1A4F489C-207C-A02F-2E5B-65769154252C} - (no file)
O2 - BHO: (no name) - {1A764B1F-5738-A16E-7A1B-A977B8826F3D} - (no file)
O2 - BHO: (no name) - {1C69A5C0-73A2-5593-0FBD-0E5DB07E3737} - (no file)
O2 - BHO: (no name) - {1F50B05E-F490-4773-D83E-94FEB595AE83} - (no file)
O2 - BHO: (no name) - {22D53F6A-DD3C-EB55-CAAE-B1040F97DC94} - (no file)
O2 - BHO: (no name) - {28263ADC-061F-622A-0FBE-4277E57E29DA} - (no file)
O2 - BHO: (no name) - {286ECE71-3F17-089B-F6BD-0E16D255AE8A} - (no file)
O2 - BHO: (no name) - {2875945A-2873-513B-0C3B-5EC2CDE216C4} - (no file)
O2 - BHO: (no name) - {2D81EABA-6451-4C7C-3C50-B8A5D81AD9AB} - (no file)
O2 - BHO: (no name) - {2FC683F4-4B40-99FD-E7FB-2D55A95BCDFF} - (no file)
O2 - BHO: (no name) - {30880E43-5DFC-86A8-0E33-7D8211669941} - (no file)
O2 - BHO: (no name) - {313A1462-9B9F-3D33-B911-4D6198542621} - (no file)
O2 - BHO: (no name) - {34410DB1-9968-07E4-7E98-13DD90942B54} - (no file)
O2 - BHO: (no name) - {35FD01EC-5FEE-AA3D-945B-C7706321F21D} - (no file)
O2 - BHO: (no name) - {36A51990-DC1B-F1C4-0E14-567C09368C42} - (no file)
O2 - BHO: (no name) - {3833F3A1-0F01-4E06-2904-6541FB35FEB9} - (no file)
O2 - BHO: (no name) - {3A300935-BCE9-F516-EEA1-1F61DF8F6D4C} - (no file)
O2 - BHO: (no name) - {3A48492F-11BC-9595-C121-3391F847ADA3} - (no file)
O2 - BHO: (no name) - {3B819B55-A684-0CB6-9254-D0659B794E2C} - (no file)
O2 - BHO: (no name) - {3C73D315-DD9F-9F82-0398-D2936B2878B2} - (no file)
O2 - BHO: (no name) - {3D04ED84-CB60-D0D7-5B32-B6E17342655A} - (no file)
O2 - BHO: (no name) - {3F90B85D-C6A6-81CA-37D8-E42540D53A0B} - (no file)
O2 - BHO: (no name) - {42322883-FD7C-1B6B-788E-6B35F4A74278} - (no file)
O2 - BHO: (no name) - {426EADED-93FE-ED52-66F6-16F8DA085282} - (no file)
O2 - BHO: (no name) - {43F180D7-BEB2-9D82-0058-EBDBF43E7CDD} - (no file)
O2 - BHO: (no name) - {4802E183-DEF3-6A72-E278-B25371232062} - (no file)
O2 - BHO: (no name) - {4AA78A1C-2787-A2EF-75B3-675D072C942A} - (no file)
O2 - BHO: (no name) - {4C97FF57-707D-49B6-2CBA-7996791E6202} - (no file)
O2 - BHO: (no name) - {4D1AE7AC-ADFC-2DCD-16D6-7D78446C826F} - (no file)
O2 - BHO: (no name) - {4EEA0D22-A231-FA24-2605-CBA388EAC447} - (no file)
O2 - BHO: (no name) - {4FE0E291-5211-19E4-D8F7-1E0E5BA8F772} - (no file)
O2 - BHO: (no name) - {5022D84C-7E63-46D2-7871-DE7A933DED9A} - (no file)
O2 - BHO: (no name) - {533BF966-918F-42F4-AF09-47FC3E542225} - C:\WINDOWS\System32\vtutq.dll (file missing)
O2 - BHO: (no name) - {54C5905E-0369-60F9-CDCB-EDB4F8270A70} - (no file)
O2 - BHO: (no name) - {5646F55E-CC51-A18C-A479-66A146E21E8B} - (no file)
O2 - BHO: (no name) - {57D9B64F-0B58-37FC-F1A1-C683E5BAAF24} - (no file)
O2 - BHO: (no name) - {589D6BFA-A677-84A6-8861-4258C74F6BA6} - (no file)
O2 - BHO: (no name) - {5BD90709-B4D8-18AE-4BD5-1BEB5A1BCCFF} - (no file)
O2 - BHO: (no name) - {621AC0B8-7DE5-F174-4770-B6FCBDAA0C15} - (no file)
O2 - BHO: (no name) - {62B55B6F-7E44-9E0B-9721-82FA75D2E8D3} - (no file)
O2 - BHO: (no name) - {630C6B08-7B91-5062-388B-69A5E8BD566B} - (no file)
O2 - BHO: (no name) - {63C13F9E-15CD-F627-3954-7AEC4A9404D2} - (no file)
O2 - BHO: (no name) - {658FA8D3-31A4-2B28-01F7-6BA9B4C9F68F} - (no file)
O2 - BHO: (no name) - {66C65486-8534-4E2F-ED8C-9CD8D04EE4F7} - (no file)
O2 - BHO: (no name) - {675AF256-41F8-4BD4-7DEE-B1C88DEE276E} - (no file)
O2 - BHO: (no name) - {6818C993-D3C4-9CB8-5FF2-04EAC7FEB4D4} - (no file)
O2 - BHO: (no name) - {6D379624-072D-7176-5E58-A0C19A7072FA} - (no file)
O2 - BHO: (no name) - {71830F4A-94D4-BF99-5461-26532B36A737} - (no file)
O2 - BHO: (no name) - {735C3654-3678-18DF-8F6E-CFF3B907DFE1} - (no file)
O2 - BHO: (no name) - {73653712-2284-E597-D287-263082367593} - (no file)
O2 - BHO: (no name) - {73708987-F519-5C8C-E600-E60FF532B02D} - (no file)
O2 - BHO: (no name) - {76EAE909-E38B-CBAB-2B4D-1966F6D25589} - (no file)
O2 - BHO: (no name) - {773BCC80-D9FF-7281-852F-435394A76511} - (no file)
O2 - BHO: (no name) - {7ABEDA97-ADE8-D564-C19A-4D6D0E15F0CE} - (no file)
O2 - BHO: (no name) - {80C24F71-4497-B288-8A8F-E71543C5213D} - (no file)
O2 - BHO: (no name) - {830AA2F8-C8EB-24B1-C5F4-64095BDA680E} - (no file)
O2 - BHO: (no name) - {8512441F-E8F7-35DA-C3F7-AAEAC5DA7FA2} - (no file)
O2 - BHO: (no name) - {851A5FD0-7709-B373-4793-7897DC7FEB8D} - (no file)
O2 - BHO: (no name) - {8682881C-0143-08BD-57E1-64CD99067C6B} - (no file)
O2 - BHO: (no name) - {871E5A19-66EB-CF29-CC81-77FC95375D97} - (no file)
O2 - BHO: (no name) - {8A0A4F87-8198-3E63-72CE-2E2368D1ECCF} - (no file)
O2 - BHO: (no name) - {8C5DF74E-C683-CE1F-4A8B-7C44792B6E92} - (no file)
O2 - BHO: (no name) - {8D2AADC8-5DBE-E870-1462-5E5624EFD2B6} - (no file)
O2 - BHO: (no name) - {8D55C478-729E-7713-EE3C-56A6BA3A3DD4} - (no file)
O2 - BHO: (no name) - {92788D56-7867-4FBC-3C2C-25A3EEA2261C} - (no file)
O2 - BHO: (no name) - {935446E1-74D6-E2D8-D3DB-33987B9ED771} - (no file)
O2 - BHO: (no name) - {953396F6-ADD4-0CAD-D0EE-715FBB27DD54} - (no file)
O2 - BHO: (no name) - {97E89C20-AC50-9DBF-2ABE-64CC06E86D54} - (no file)
O2 - BHO: (no name) - {993506F8-9F04-9B9E-697C-9857340397E5} - (no file)
O2 - BHO: (no name) - {9A7207C1-F9CF-2AD4-96C4-3A2EDCF39262} - (no file)
O2 - BHO: (no name) - {9E45589D-56CD-D698-CB49-36B118C1F009} - (no file)
O2 - BHO: (no name) - {A012ED6C-3ADD-6CAA-B9D6-A652CB9CDECF} - (no file)
O2 - BHO: (no name) - {A21E60F2-0648-C70B-6954-C8674404125D} - (no file)
O2 - BHO: (no name) - {A3C5C0CE-5122-E73A-AB92-E8EE67589A00} - (no file)
O2 - BHO: (no name) - {A6ED8168-3FF3-1EB5-D1DD-A652B290B761} - (no file)
O2 - BHO: (no name) - {A8CD2C0C-25C2-5907-83BA-410B411C8FA3} - (no file)
O2 - BHO: (no name) - {A8F5FDC5-2E29-3425-9B63-04CA16B1E88A} - (no file)
O2 - BHO: (no name) - {A9DBFCDF-AFF2-11A7-49FB-BA932BD2618D} - (no file)
O2 - BHO: (no name) - {ABC23547-BA3A-DB26-3992-2E060D9FCC37} - (no file)
O2 - BHO: (no name) - {B02B1964-11BC-A8DE-0A5A-1B10D5D830D3} - (no file)
O2 - BHO: (no name) - {B5592939-58F5-74F6-1A4B-B1F31520529E} - (no file)
O2 - BHO: (no name) - {B790743D-68F0-283C-84D9-C4283C242C14} - (no file)
O2 - BHO: (no name) - {BB5A0FC4-FCAF-FA07-2E59-B4F763DA2F07} - (no file)
O2 - BHO: (no name) - {BF04EC21-B4D7-E397-C0E8-1F5F00D064D8} - (no file)
O2 - BHO: (no name) - {C16D484E-CDBD-CAE0-C0C1-B89E40088482} - (no file)
O2 - BHO: (no name) - {C8C966DD-1537-9AB7-2EF4-DFEF1A1C8D24} - (no file)
O2 - BHO: (no name) - {CB9ECF31-C71E-EDA4-0EFC-69E2CE1C212E} - (no file)
O2 - BHO: (no name) - {CDF42652-3705-BFD1-B061-1F21BA9B7A66} - (no file)
O2 - BHO: (no name) - {CFD10459-0AD2-0E8A-6563-005DFAA547AB} - (no file)
O2 - BHO: (no name) - {D0369D6C-3958-4CAD-4A2F-3BD8395C5178} - (no file)
O2 - BHO: (no name) - {D16792AD-2C2E-4FCB-872C-0EE369121171} - (no file)
O2 - BHO: (no name) - {D2B7BAA3-33AD-6C59-40FC-FCC46F8F765E} - (no file)
O2 - BHO: (no name) - {D3176F21-DA2F-61E8-97B6-26C992DA4F51} - (no file)
O2 - BHO: (no name) - {D4D79959-249E-1F37-9F29-E86D52D9EF02} - (no file)
O2 - BHO: (no name) - {D7B87687-CF59-381D-A513-155E896D002C} - (no file)
O2 - BHO: (no name) - {D89DAB07-232F-A6B6-02E2-CB929D815E6C} - (no file)
O2 - BHO: (no name) - {D8DEC485-CE65-A3D0-7970-3801569ABBF8} - (no file)
O2 - BHO: (no name) - {D992E5CD-B70B-B18D-B624-19D9C13AED04} - (no file)
O2 - BHO: (no name) - {D9B54006-2A8F-DF9D-E679-97E6A6B19323} - (no file)
O2 - BHO: (no name) - {DBBEFC8D-9BF7-6537-2D22-48E597FD287A} - (no file)
O2 - BHO: (no name) - {DBD54F78-732E-9E71-EE89-990782FCB512} - (no file)
O2 - BHO: (no name) - {DECF1D07-C151-2ECB-735C-CF27FE86D30B} - (no file)
O2 - BHO: (no name) - {DEFEEAF2-50FE-0714-8B6A-6B02DB438E97} - (no file)
O2 - BHO: (no name) - {DFE091D2-CAB9-B062-4548-24A5F62AEB7A} - (no file)
O2 - BHO: (no name) - {E0A5C458-AC2E-B916-BD3F-071509CC72B6} - (no file)
O2 - BHO: (no name) - {E1766DEB-83D0-E22C-D27C-DD4CB91DE094} - (no file)
O2 - BHO: (no name) - {E2FF7285-6F6F-9283-CBCD-D4E370856A52} - (no file)
O2 - BHO: (no name) - {E44B6F3C-48DD-2366-71F6-625350ABA41C} - (no file)
O2 - BHO: (no name) - {E4619879-B07F-005E-F203-9FEE8EA8D4A8} - (no file)
O2 - BHO: (no name) - {EADC9B53-D581-7967-D192-3710E66EF037} - (no file)
O2 - BHO: (no name) - {EB83084A-24FF-C393-E570-D9A67713C46F} - (no file)
O2 - BHO: (no name) - {EC2121EB-5747-E4EF-A5FB-39572B1E86A3} - (no file)
O2 - BHO: (no name) - {EDD3E282-0B47-94DB-61A8-0B24B04D83DD} - (no file)
O2 - BHO: (no name) - {F1EFE927-B84C-7C17-C3D4-7AC684B24CC4} - (no file)
O2 - BHO: (no name) - {F28A8F48-6732-94EF-9B61-1BEC0CE57091} - (no file)
O2 - BHO: (no name) - {F30C5202-B2CD-18C6-86CD-486CBAC73988} - (no file)
O2 - BHO: (no name) - {F8E70C3C-6043-C5DD-D855-C2B03A0DBFBE} - (no file)
O2 - BHO: (no name) - {FC99EFF4-58A4-239B-1E0E-184CC2DCD960} - (no file)
O2 - BHO: (no name) - {FD339474-27C4-F224-CC2F-61DCA0B70D97} - (no file)
O2 - BHO: (no name) - {FEC38959-33A0-E449-26F8-6EB89B5594D9} - (no file)
O2 - BHO: (no name) - {FF5CE8D6-15E7-9320-B39B-A35B6BCEE89D} - (no file)
O2 - BHO: (no name) - {FFB59007-30E2-88D1-986B-566D8510B4B3} - (no file)
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [iexplore.exe] C:\Program Files\Internet Explorer\iexplore.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.6.2.15\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E6094FFF-E6FF-48FF-AA1B-DE1D451CE2E8}: NameServer = 205.188.146.145
O20 - Winlogon Notify: vtutq - C:\WINDOWS\System32\vtutq.dll (file missing)
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe


End

Shaba
2007-07-24, 20:05
Hi

Lot of stuff there.

1. Run Spybot-S&D in Advanced Mode.
2. If it is not already set to do this Go to the Mode menu select "Advanced Mode"
3. On the left hand side, Click on Tools
4. Then click on the Resident Icon in the List
5. Uncheck "Resident TeaTimer" and OK any prompts.
6. Restart your computer.

Open HijackThis, click do a system scan only and checkmark these:

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = about:blank
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Explorer\Search,SearchAssistant = about:blank
O2 - BHO: (no name) - {035DC5DF-CEEA-255D-C12F-193F02CF540F} - (no file)
O2 - BHO: (no name) - {0372BF75-CDA2-BD24-2D6F-BCCFC6A8E85C} - (no file)
O2 - BHO: (no name) - {0AF241F4-2D7B-CEAF-AD06-F0A5B6C98D86} - (no file)
O2 - BHO: (no name) - {0B01F3E9-B4C0-2C24-AA3E-F733655C3C34} - (no file)
O2 - BHO: (no name) - {0CE5CF0A-B8BF-8A5F-3229-4913DA81CB9A} - (no file)
O2 - BHO: (no name) - {0E94A448-F010-22AC-4627-6BCC175C147B} - (no file)
O2 - BHO: (no name) - {10A95688-E883-AA19-3F7D-6517368007E4} - (no file)
O2 - BHO: (no name) - {11788D54-BEE4-6ABE-8389-C7336601B83D} - (no file)
O2 - BHO: (no name) - {11D7CE2C-3C7E-172D-9EE7-2407FBE0C0CF} - (no file)
O2 - BHO: (no name) - {13DB0625-002A-F8DF-1FE6-72D763C2FD26} - (no file)
O2 - BHO: (no name) - {13EC115E-BB2C-7F02-A3BD-83D068848141} - (no file)
O2 - BHO: (no name) - {175D11C9-CFFB-0532-BABB-0A803A22C910} - (no file)
O2 - BHO: (no name) - {1802DCDE-8CC6-77C3-8044-D564CDEE8C94} - (no file)
O2 - BHO: (no name) - {1A4F489C-207C-A02F-2E5B-65769154252C} - (no file)
O2 - BHO: (no name) - {1A764B1F-5738-A16E-7A1B-A977B8826F3D} - (no file)
O2 - BHO: (no name) - {1C69A5C0-73A2-5593-0FBD-0E5DB07E3737} - (no file)
O2 - BHO: (no name) - {1F50B05E-F490-4773-D83E-94FEB595AE83} - (no file)
O2 - BHO: (no name) - {22D53F6A-DD3C-EB55-CAAE-B1040F97DC94} - (no file)
O2 - BHO: (no name) - {28263ADC-061F-622A-0FBE-4277E57E29DA} - (no file)
O2 - BHO: (no name) - {286ECE71-3F17-089B-F6BD-0E16D255AE8A} - (no file)
O2 - BHO: (no name) - {2875945A-2873-513B-0C3B-5EC2CDE216C4} - (no file)
O2 - BHO: (no name) - {2D81EABA-6451-4C7C-3C50-B8A5D81AD9AB} - (no file)
O2 - BHO: (no name) - {2FC683F4-4B40-99FD-E7FB-2D55A95BCDFF} - (no file)
O2 - BHO: (no name) - {30880E43-5DFC-86A8-0E33-7D8211669941} - (no file)
O2 - BHO: (no name) - {313A1462-9B9F-3D33-B911-4D6198542621} - (no file)
O2 - BHO: (no name) - {34410DB1-9968-07E4-7E98-13DD90942B54} - (no file)
O2 - BHO: (no name) - {35FD01EC-5FEE-AA3D-945B-C7706321F21D} - (no file)
O2 - BHO: (no name) - {36A51990-DC1B-F1C4-0E14-567C09368C42} - (no file)
O2 - BHO: (no name) - {3833F3A1-0F01-4E06-2904-6541FB35FEB9} - (no file)
O2 - BHO: (no name) - {3A300935-BCE9-F516-EEA1-1F61DF8F6D4C} - (no file)
O2 - BHO: (no name) - {3A48492F-11BC-9595-C121-3391F847ADA3} - (no file)
O2 - BHO: (no name) - {3B819B55-A684-0CB6-9254-D0659B794E2C} - (no file)
O2 - BHO: (no name) - {3C73D315-DD9F-9F82-0398-D2936B2878B2} - (no file)
O2 - BHO: (no name) - {3D04ED84-CB60-D0D7-5B32-B6E17342655A} - (no file)
O2 - BHO: (no name) - {3F90B85D-C6A6-81CA-37D8-E42540D53A0B} - (no file)
O2 - BHO: (no name) - {42322883-FD7C-1B6B-788E-6B35F4A74278} - (no file)
O2 - BHO: (no name) - {426EADED-93FE-ED52-66F6-16F8DA085282} - (no file)
O2 - BHO: (no name) - {43F180D7-BEB2-9D82-0058-EBDBF43E7CDD} - (no file)
O2 - BHO: (no name) - {4802E183-DEF3-6A72-E278-B25371232062} - (no file)
O2 - BHO: (no name) - {4AA78A1C-2787-A2EF-75B3-675D072C942A} - (no file)
O2 - BHO: (no name) - {4C97FF57-707D-49B6-2CBA-7996791E6202} - (no file)
O2 - BHO: (no name) - {4D1AE7AC-ADFC-2DCD-16D6-7D78446C826F} - (no file)
O2 - BHO: (no name) - {4EEA0D22-A231-FA24-2605-CBA388EAC447} - (no file)
O2 - BHO: (no name) - {4FE0E291-5211-19E4-D8F7-1E0E5BA8F772} - (no file)
O2 - BHO: (no name) - {5022D84C-7E63-46D2-7871-DE7A933DED9A} - (no file)
O2 - BHO: (no name) - {533BF966-918F-42F4-AF09-47FC3E542225} - C:\WINDOWS\System32\vtutq.dll (file missing)
O2 - BHO: (no name) - {54C5905E-0369-60F9-CDCB-EDB4F8270A70} - (no file)
O2 - BHO: (no name) - {5646F55E-CC51-A18C-A479-66A146E21E8B} - (no file)
O2 - BHO: (no name) - {57D9B64F-0B58-37FC-F1A1-C683E5BAAF24} - (no file)
O2 - BHO: (no name) - {589D6BFA-A677-84A6-8861-4258C74F6BA6} - (no file)
O2 - BHO: (no name) - {5BD90709-B4D8-18AE-4BD5-1BEB5A1BCCFF} - (no file)
O2 - BHO: (no name) - {621AC0B8-7DE5-F174-4770-B6FCBDAA0C15} - (no file)
O2 - BHO: (no name) - {62B55B6F-7E44-9E0B-9721-82FA75D2E8D3} - (no file)
O2 - BHO: (no name) - {630C6B08-7B91-5062-388B-69A5E8BD566B} - (no file)
O2 - BHO: (no name) - {63C13F9E-15CD-F627-3954-7AEC4A9404D2} - (no file)
O2 - BHO: (no name) - {658FA8D3-31A4-2B28-01F7-6BA9B4C9F68F} - (no file)
O2 - BHO: (no name) - {66C65486-8534-4E2F-ED8C-9CD8D04EE4F7} - (no file)
O2 - BHO: (no name) - {675AF256-41F8-4BD4-7DEE-B1C88DEE276E} - (no file)
O2 - BHO: (no name) - {6818C993-D3C4-9CB8-5FF2-04EAC7FEB4D4} - (no file)
O2 - BHO: (no name) - {6D379624-072D-7176-5E58-A0C19A7072FA} - (no file)
O2 - BHO: (no name) - {71830F4A-94D4-BF99-5461-26532B36A737} - (no file)
O2 - BHO: (no name) - {735C3654-3678-18DF-8F6E-CFF3B907DFE1} - (no file)
O2 - BHO: (no name) - {73653712-2284-E597-D287-263082367593} - (no file)
O2 - BHO: (no name) - {73708987-F519-5C8C-E600-E60FF532B02D} - (no file)
O2 - BHO: (no name) - {76EAE909-E38B-CBAB-2B4D-1966F6D25589} - (no file)
O2 - BHO: (no name) - {773BCC80-D9FF-7281-852F-435394A76511} - (no file)
O2 - BHO: (no name) - {7ABEDA97-ADE8-D564-C19A-4D6D0E15F0CE} - (no file)
O2 - BHO: (no name) - {80C24F71-4497-B288-8A8F-E71543C5213D} - (no file)
O2 - BHO: (no name) - {830AA2F8-C8EB-24B1-C5F4-64095BDA680E} - (no file)
O2 - BHO: (no name) - {8512441F-E8F7-35DA-C3F7-AAEAC5DA7FA2} - (no file)
O2 - BHO: (no name) - {851A5FD0-7709-B373-4793-7897DC7FEB8D} - (no file)
O2 - BHO: (no name) - {8682881C-0143-08BD-57E1-64CD99067C6B} - (no file)
O2 - BHO: (no name) - {871E5A19-66EB-CF29-CC81-77FC95375D97} - (no file)
O2 - BHO: (no name) - {8A0A4F87-8198-3E63-72CE-2E2368D1ECCF} - (no file)
O2 - BHO: (no name) - {8C5DF74E-C683-CE1F-4A8B-7C44792B6E92} - (no file)
O2 - BHO: (no name) - {8D2AADC8-5DBE-E870-1462-5E5624EFD2B6} - (no file)
O2 - BHO: (no name) - {8D55C478-729E-7713-EE3C-56A6BA3A3DD4} - (no file)
O2 - BHO: (no name) - {92788D56-7867-4FBC-3C2C-25A3EEA2261C} - (no file)
O2 - BHO: (no name) - {935446E1-74D6-E2D8-D3DB-33987B9ED771} - (no file)
O2 - BHO: (no name) - {953396F6-ADD4-0CAD-D0EE-715FBB27DD54} - (no file)
O2 - BHO: (no name) - {97E89C20-AC50-9DBF-2ABE-64CC06E86D54} - (no file)
O2 - BHO: (no name) - {993506F8-9F04-9B9E-697C-9857340397E5} - (no file)
O2 - BHO: (no name) - {9A7207C1-F9CF-2AD4-96C4-3A2EDCF39262} - (no file)
O2 - BHO: (no name) - {9E45589D-56CD-D698-CB49-36B118C1F009} - (no file)
O2 - BHO: (no name) - {A012ED6C-3ADD-6CAA-B9D6-A652CB9CDECF} - (no file)
O2 - BHO: (no name) - {A21E60F2-0648-C70B-6954-C8674404125D} - (no file)
O2 - BHO: (no name) - {A3C5C0CE-5122-E73A-AB92-E8EE67589A00} - (no file)
O2 - BHO: (no name) - {A6ED8168-3FF3-1EB5-D1DD-A652B290B761} - (no file)
O2 - BHO: (no name) - {A8CD2C0C-25C2-5907-83BA-410B411C8FA3} - (no file)
O2 - BHO: (no name) - {A8F5FDC5-2E29-3425-9B63-04CA16B1E88A} - (no file)
O2 - BHO: (no name) - {A9DBFCDF-AFF2-11A7-49FB-BA932BD2618D} - (no file)
O2 - BHO: (no name) - {ABC23547-BA3A-DB26-3992-2E060D9FCC37} - (no file)
O2 - BHO: (no name) - {B02B1964-11BC-A8DE-0A5A-1B10D5D830D3} - (no file)
O2 - BHO: (no name) - {B5592939-58F5-74F6-1A4B-B1F31520529E} - (no file)
O2 - BHO: (no name) - {B790743D-68F0-283C-84D9-C4283C242C14} - (no file)
O2 - BHO: (no name) - {BB5A0FC4-FCAF-FA07-2E59-B4F763DA2F07} - (no file)
O2 - BHO: (no name) - {BF04EC21-B4D7-E397-C0E8-1F5F00D064D8} - (no file)
O2 - BHO: (no name) - {C16D484E-CDBD-CAE0-C0C1-B89E40088482} - (no file)
O2 - BHO: (no name) - {C8C966DD-1537-9AB7-2EF4-DFEF1A1C8D24} - (no file)
O2 - BHO: (no name) - {CB9ECF31-C71E-EDA4-0EFC-69E2CE1C212E} - (no file)
O2 - BHO: (no name) - {CDF42652-3705-BFD1-B061-1F21BA9B7A66} - (no file)
O2 - BHO: (no name) - {CFD10459-0AD2-0E8A-6563-005DFAA547AB} - (no file)
O2 - BHO: (no name) - {D0369D6C-3958-4CAD-4A2F-3BD8395C5178} - (no file)
O2 - BHO: (no name) - {D16792AD-2C2E-4FCB-872C-0EE369121171} - (no file)
O2 - BHO: (no name) - {D2B7BAA3-33AD-6C59-40FC-FCC46F8F765E} - (no file)
O2 - BHO: (no name) - {D3176F21-DA2F-61E8-97B6-26C992DA4F51} - (no file)
O2 - BHO: (no name) - {D4D79959-249E-1F37-9F29-E86D52D9EF02} - (no file)
O2 - BHO: (no name) - {D7B87687-CF59-381D-A513-155E896D002C} - (no file)
O2 - BHO: (no name) - {D89DAB07-232F-A6B6-02E2-CB929D815E6C} - (no file)
O2 - BHO: (no name) - {D8DEC485-CE65-A3D0-7970-3801569ABBF8} - (no file)
O2 - BHO: (no name) - {D992E5CD-B70B-B18D-B624-19D9C13AED04} - (no file)
O2 - BHO: (no name) - {D9B54006-2A8F-DF9D-E679-97E6A6B19323} - (no file)
O2 - BHO: (no name) - {DBBEFC8D-9BF7-6537-2D22-48E597FD287A} - (no file)
O2 - BHO: (no name) - {DBD54F78-732E-9E71-EE89-990782FCB512} - (no file)
O2 - BHO: (no name) - {DECF1D07-C151-2ECB-735C-CF27FE86D30B} - (no file)
O2 - BHO: (no name) - {DEFEEAF2-50FE-0714-8B6A-6B02DB438E97} - (no file)
O2 - BHO: (no name) - {DFE091D2-CAB9-B062-4548-24A5F62AEB7A} - (no file)
O2 - BHO: (no name) - {E0A5C458-AC2E-B916-BD3F-071509CC72B6} - (no file)
O2 - BHO: (no name) - {E1766DEB-83D0-E22C-D27C-DD4CB91DE094} - (no file)
O2 - BHO: (no name) - {E2FF7285-6F6F-9283-CBCD-D4E370856A52} - (no file)
O2 - BHO: (no name) - {E44B6F3C-48DD-2366-71F6-625350ABA41C} - (no file)
O2 - BHO: (no name) - {E4619879-B07F-005E-F203-9FEE8EA8D4A8} - (no file)
O2 - BHO: (no name) - {EADC9B53-D581-7967-D192-3710E66EF037} - (no file)
O2 - BHO: (no name) - {EB83084A-24FF-C393-E570-D9A67713C46F} - (no file)
O2 - BHO: (no name) - {EC2121EB-5747-E4EF-A5FB-39572B1E86A3} - (no file)
O2 - BHO: (no name) - {EDD3E282-0B47-94DB-61A8-0B24B04D83DD} - (no file)
O2 - BHO: (no name) - {F1EFE927-B84C-7C17-C3D4-7AC684B24CC4} - (no file)
O2 - BHO: (no name) - {F28A8F48-6732-94EF-9B61-1BEC0CE57091} - (no file)
O2 - BHO: (no name) - {F30C5202-B2CD-18C6-86CD-486CBAC73988} - (no file)
O2 - BHO: (no name) - {F8E70C3C-6043-C5DD-D855-C2B03A0DBFBE} - (no file)
O2 - BHO: (no name) - {FC99EFF4-58A4-239B-1E0E-184CC2DCD960} - (no file)
O2 - BHO: (no name) - {FD339474-27C4-F224-CC2F-61DCA0B70D97} - (no file)
O2 - BHO: (no name) - {FEC38959-33A0-E449-26F8-6EB89B5594D9} - (no file)
O2 - BHO: (no name) - {FF5CE8D6-15E7-9320-B39B-A35B6BCEE89D} - (no file)
O2 - BHO: (no name) - {FFB59007-30E2-88D1-986B-566D8510B4B3} - (no file)
O3 - Toolbar: (no name) - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O4 - HKLM\..\Run: [iexplore.exe] C:\Program Files\Internet Explorer\iexplore.exe
O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - (no file)
O20 - Winlogon Notify: vtutq - C:\WINDOWS\System32\vtutq.dll (file missing)

Close all windows including browser and press fix checked.

Reboot.

Re-run combofix.

Post:

- a fresh HijackThis log
- combofix report

Trazma
2007-07-24, 21:04
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:58:41 PM, on 7/24/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\lxcgmon.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\WINDOWS\System32\RUNDLL32.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\WINDOWS\System32\ZoneLabs\vsmon.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\America Online 9.0\shellmon.exe
C:\WINDOWS\explorer.exe
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 9008 bytes

Trazma
2007-07-24, 21:04
"Roberts" - 2007-07-24 14:44:24 - ComboFix 07-07-23.6 - Service Pack 1 NTFS


((((((((((((((((((((((((( Files Created from 2007-06-24 to 2007-07-24 )))))))))))))))))))))))))))))))


2007-07-24 11:25 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 11:12 10,872 --a------ C:\WINDOWS\system32\drivers\AvgAsCln.sys
2007-07-24 09:04 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\tor
2007-07-24 00:12 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\Talkback
2007-07-23 21:37 977,920 --a------ C:\WINDOWS\system32\msdtctm.dll
2007-07-23 21:37 97,280 --a------ C:\WINDOWS\system32\txflog.dll
2007-07-23 21:37 82,432 --a------ C:\WINDOWS\system32\mtxoci.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\mtxclu.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\colbact.dll
2007-07-23 21:37 594,944 --a------ C:\WINDOWS\system32\catsrvut.dll
2007-07-23 21:37 535,552 --a------ C:\WINDOWS\system32\rpcrt4.dll
2007-07-23 21:37 499,712 --a------ C:\WINDOWS\system32\clbcatq.dll
2007-07-23 21:37 499,200 --a------ C:\WINDOWS\system32\comuid.dll
2007-07-23 21:37 367,616 --a------ C:\WINDOWS\system32\msdtcprx.dll
2007-07-23 21:37 263,680 --a------ C:\WINDOWS\system32\rpcss.dll
2007-07-23 21:37 226,816 --a------ C:\WINDOWS\system32\es.dll
2007-07-23 21:37 225,280 --a------ C:\WINDOWS\system32\catsrv.dll
2007-07-23 21:37 150,528 --a------ C:\WINDOWS\system32\msdtcuiu.dll
2007-07-23 21:37 110,080 --a------ C:\WINDOWS\system32\clbcatex.dll
2007-07-23 21:37 1,194,496 --a------ C:\WINDOWS\system32\comsvcs.dll
2007-07-23 21:37 1,183,744 --a------ C:\WINDOWS\system32\ole32.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\xpsp2res.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\h323msp.dll
2007-07-23 21:36 548,352 --a------ C:\WINDOWS\system32\rtcdll.dll
2007-07-23 21:36 439,808 --a------ C:\WINDOWS\system32\ipnathlp.dll
2007-07-23 21:36 36,864 --a------ C:\WINDOWS\system32\mf3216.dll
2007-07-23 21:20 6,550 --a------ C:\WINDOWS\jautoexp.dat
2007-07-23 21:20 46,352 --a------ C:\WINDOWS\setdebug.exe
2007-07-23 21:20 313,856 --a------ C:\WINDOWS\system32\dx3j.dll
2007-07-23 21:20 171,280 --a------ C:\WINDOWS\system32\jit.dll
2007-07-23 21:20 139,536 --a------ C:\WINDOWS\system32\javaee.dll
2007-07-23 21:19 947,472 --a------ C:\WINDOWS\system32\msjava.dll
2007-07-23 21:19 63,248 --a------ C:\WINDOWS\system32\javaprxy.dll
2007-07-23 21:19 49,424 --a------ C:\WINDOWS\system32\clspack.exe
2007-07-23 21:19 404,752 --a------ C:\WINDOWS\system32\javart.dll
2007-07-23 21:19 286,992 --a------ C:\WINDOWS\system32\vmhelper.dll
2007-07-23 21:19 21,264 --a------ C:\WINDOWS\system32\msjdbc10.dll
2007-07-23 21:19 187,152 --a------ C:\WINDOWS\system32\javacypt.dll
2007-07-23 21:19 172,304 --a------ C:\WINDOWS\system32\jview.exe
2007-07-23 21:19 171,792 --a------ C:\WINDOWS\system32\wjview.exe
2007-07-23 21:19 154,384 --a------ C:\WINDOWS\system32\msawt.dll
2007-07-23 21:19 15,120 --a------ C:\WINDOWS\system32\jdbgmgr.exe
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedon.reg
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedoff.reg
2007-07-23 21:08 226,816 --a------ C:\WINDOWS\system32\srrstr.dll
2007-07-23 21:01 126,016 --a------ C:\WINDOWS\system32\eicieodt.dll
2007-07-23 17:48 786,432 --ah----- C:\DOCUME~1\ADMINI~1\NTUSER.DAT
2007-07-23 05:01 <DIR> d-------- C:\WINDOWS\Prefetch
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ServicePackFiles
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ehome
2007-07-23 04:33 86,016 --a------ C:\WINDOWS\system32\xactsrv.dll
2007-07-23 04:33 264,704 --a------ C:\WINDOWS\system32\wzcsvc.dll
2007-07-23 04:33 23,552 --a------ C:\WINDOWS\system32\wzcsapi.dll
2007-07-23 04:33 172,664 --a------ C:\WINDOWS\system32\xenroll.dll
2007-07-23 04:32 9,216 --a------ C:\WINDOWS\system32\wuauserv.dll
2007-07-23 04:32 56,832 --a------ C:\WINDOWS\system32\wzcdlg.dll
2007-07-23 04:32 446,464 --a------ C:\WINDOWS\system32\wmvdmoe.dll
2007-07-23 04:32 38,912 --a------ C:\WINDOWS\system32\wsnmp32.dll
2007-07-23 04:32 247,808 --a------ C:\WINDOWS\system32\wow32.dll
2007-07-23 04:32 17,408 --a------ C:\WINDOWS\system32\wtsapi32.dll
2007-07-23 04:32 13,312 --a------ C:\WINDOWS\system32\wship6.dll
2007-07-23 04:30 311,327 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2007-07-23 04:30 296,448 --a------ C:\WINDOWS\system32\wmstream.dll
2007-07-23 04:30 118,784 --a------ C:\WINDOWS\system32\wmsdmoe.dll
2007-07-23 04:28 77,824 --a------ C:\WINDOWS\system32\wmpstub.exe
2007-07-23 04:22 51,200 --a------ C:\WINDOWS\system32\wmerrenu.dll
2007-07-23 04:20 86,528 --a------ C:\WINDOWS\system32\wlnotify.dll
2007-07-23 04:20 48,128 --a------ C:\WINDOWS\system32\winsta.dll
2007-07-23 04:20 171,520 --a------ C:\WINDOWS\system32\winmm.dll
2007-07-23 04:20 168,448 --a------ C:\WINDOWS\system32\wldap32.dll
2007-07-23 04:19 266,752 --a------ C:\WINDOWS\winhlp32.exe
2007-07-23 04:18 60,416 --a------ C:\WINDOWS\system32\wextract.exe
2007-07-23 04:18 124,928 --a------ C:\WINDOWS\system32\webvw.dll
2007-07-23 04:18 119,808 --a------ C:\WINDOWS\system32\wiadss.dll
2007-07-23 04:14 61,952 --a------ C:\WINDOWS\system32\webclnt.dll
2007-07-23 04:14 409,088 --a------ C:\WINDOWS\system32\vssapi.dll
2007-07-23 04:14 165,376 --a------ C:\WINDOWS\system32\w32time.dll
2007-07-23 04:14 16,384 --a------ C:\WINDOWS\system32\watchdog.sys
2007-07-23 04:13 48,640 --a------ C:\WINDOWS\system32\vdmredir.dll
2007-07-23 04:13 479,261 --a------ C:\WINDOWS\system32\vbscript.dll
2007-07-23 04:13 47,616 --a------ C:\WINDOWS\system32\utilman.exe
2007-07-23 04:13 339,456 --a------ C:\WINDOWS\system32\usp10.dll
2007-07-23 04:13 231,424 --a------ C:\WINDOWS\system32\upnpui.dll
2007-07-23 04:13 203,264 --a------ C:\WINDOWS\system32\uxtheme.dll
2007-07-23 04:13 164,864 --a------ C:\WINDOWS\system32\upnphost.dll
2007-07-23 04:13 16,384 --a------ C:\WINDOWS\system32\ups.exe
2007-07-23 04:13 120,320 --a------ C:\WINDOWS\system32\upnp.dll
2007-07-23 04:12 32,256 --a------ C:\WINDOWS\system32\umandlg.dll
2007-07-23 04:12 107,008 --a------ C:\WINDOWS\system32\umpnpmgr.dll
2007-07-23 04:10 9,856 --a------ C:\WINDOWS\system32\drivers\tunmp.sys
2007-07-23 04:10 22,016 --a------ C:\WINDOWS\system32\udhisapi.dll
2007-07-23 04:09 88,064 --a------ C:\WINDOWS\system32\tscfgwmi.dll
2007-07-23 04:09 81,920 --a------ C:\WINDOWS\system32\trkwks.dll
2007-07-23 04:09 40,960 --a------ C:\WINDOWS\system32\tscupgrd.exe
2007-07-23 04:09 384,000 --a------ C:\WINDOWS\system32\themeui.dll
2007-07-23 04:09 10,752 --a------ C:\WINDOWS\system32\tracert.exe
2007-07-23 04:03 71,168 --a------ C:\WINDOWS\system32\telnet.exe
2007-07-23 04:03 200,192 --a------ C:\WINDOWS\system32\termsrv.dll
2007-07-23 04:02 233,984 --a------ C:\WINDOWS\system32\tapisrv.dll
2007-07-23 04:02 165,376 --a------ C:\WINDOWS\system32\tapi32.dll


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-24 18:35:57 -------- d-----w C:\Program Files\Plaxo
2007-07-24 18:34:58 -------- d-----w C:\Program Files\Microsoft AntiSpyware
2007-07-24 15:21:27 -------- d-----w C:\Program Files\Lx_cats
2007-07-23 08:50:23 -------- d-----w C:\Program Files\Messenger
2007-07-23 08:48:12 -------- d-----w C:\Program Files\Movie Maker
2007-07-20 08:01:27 197,755 ----a-w C:\WINDOWS\yftip.dat
2007-07-20 08:01:26 0 ----a-w C:\WINDOWS\ydjps.dat
2007-07-20 08:01:26 0 ----a-w C:\WINDOWS\ycomi.dat
2007-07-20 08:01:25 0 ----a-w C:\WINDOWS\xwved.dat
2007-07-20 07:59:53 0 ----a-w C:\WINDOWS\rhqim.dat
2007-07-20 07:59:52 0 ----a-w C:\WINDOWS\rezka.dat
2007-07-20 07:59:49 3,567 ----a-w C:\WINDOWS\qnpeb.dat
2007-07-20 07:59:42 0 ----a-w C:\WINDOWS\pfezv.dat
2007-07-20 07:59:35 0 ----a-w C:\WINDOWS\oimcl.dat
2007-07-20 07:59:15 335 ----a-w C:\WINDOWS\nsreg.dat
2007-07-20 07:58:48 3,567 ----a-w C:\WINDOWS\mpxts.dat
2007-07-20 07:58:47 2,934 ----a-w C:\WINDOWS\mozver.dat
2007-07-20 07:58:21 11,152 ----a-w C:\WINDOWS\inspo.dat
2007-07-20 07:58:12 0 ----a-w C:\WINDOWS\fisml.dat
2007-07-20 07:57:59 197,755 ----a-w C:\WINDOWS\buihc.dat
2007-07-20 07:57:56 0 ----a-w C:\WINDOWS\bfuho.dat
2007-07-12 20:10:40 -------- d-----w C:\Program Files\Lexmark 2300 Series
2007-07-04 10:02:11 0 ---ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_LMouFilt_01005.Wdf
2007-07-04 10:01:57 0 ---ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
2007-07-04 09:59:58 -------- d-----w C:\Program Files\Common Files\Logitech
2007-06-30 08:27:41 -------- d-----w C:\DOCUME~1\Roberts\APPLIC~1\dvdcss
2007-06-27 03:58:06 -------- d-----w C:\Program Files\mIRC
2007-06-25 23:46:14 -------- d--h--w C:\Program Files\Incomplete
2007-05-18 10:43:38 4,212 ---ha-w C:\WINDOWS\system32\zllictbl.dat
2006-01-23 21:43:37 1,598,576 ----a-w C:\Program Files\Aqua_Teen_Hunger_Force.mp3
2005-12-21 20:52:46 19,328 ----a-w C:\DOCUME~1\Roberts\APPLIC~1\GDIPFONTCACHEV1.DAT
2005-12-13 00:30:22 146,207 ----a-w C:\Program Files\meteor.wmv
2005-12-13 00:13:21 2,888,042 ----a-w C:\Program Files\xmaslights2.wmv
2005-12-12 23:59:42 4,675,706 ----a-w C:\Program Files\xmaslights.wmv
2005-11-06 01:20:29 2,118,296 ----a-w C:\Program Files\Shareaza_2.2.1.0.exe
2005-11-05 01:30:12 2,452,326 ----a-w C:\Program Files\DCPlusPlus-0.668.exe
2005-11-04 09:50:53 7,924,880 ----a-w C:\Program Files\trillian-v3[1].1.exe
2005-11-04 08:05:58 107,018 ----a-w C:\Program Files\myJabFull3557.exe
2005-11-04 07:42:21 3,422,528 ----a-w C:\Program Files\BSLITEINSTALL.exe
2005-11-04 02:22:21 353,381 ----a-w C:\Program Files\LimeWireWin.exe
2005-11-04 01:57:22 5,658,296 ----a-w C:\Program Files\iMeshV6.exe
2005-10-30 00:40:57 42,463 ----a-w C:\Program Files\mythoy2k5cgtrn1.zip
2005-10-29 23:50:01 11,572,208 ----a-w C:\Program Files\QuickTimeFullInstaller.exe
2005-10-09 06:03:29 1,255,397 ----a-w C:\Program Files\morphclientsetup.exe
2005-10-08 05:06:59 1,258,698 ----a-w C:\Program Files\aresp2psetup.exe
2005-08-04 06:52:59 1,082,536 ----a-w C:\Program Files\LitHelper.zip
2005-07-28 02:28:19 10,436 ----a-w C:\Program Files\StatFrenzy.zip
2005-07-28 02:26:50 98,097 ----a-w C:\Program Files\Super Smilies.zip
2005-07-28 02:25:58 61,313 ----a-w C:\Program Files\Emote Buddy.zip
2005-07-20 06:21:50 698,608 ----a-w C:\Program Files\gmouse20.zip
2005-07-20 06:15:45 604,109 ----a-w C:\Program Files\rsmilguide.exe
2005-07-20 06:11:14 862,919 ----a-w C:\Program Files\guidepackage2.zip
2005-07-20 06:04:13 595,780 ----a-w C:\Program Files\guidepackage.zip
2005-07-02 16:27:43 6,816,904 ----a-w C:\Program Files\MicrosoftAntiSpywareInstall.exe
2005-06-08 21:52:56 1,692,260 ----a-w C:\Program Files\swiftswitch(lite).exe
2005-06-04 04:59:59 4,466,776 ----a-w C:\Program Files\Install_AIM.exe
2005-06-02 19:47:06 20,798,256 ----a-w C:\Program Files\AdbeRdr70_enu_full.exe
2005-06-02 18:54:06 41,904 ----a-w C:\Program Files\AssignmentLetter-1117738441.pdf
2005-05-30 06:53:01 41,904 ----a-w C:\Program Files\AssignmentLetter-1117435978.pdf


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AOLDialer"="C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 08:50]
"RealTray"="C:\Program Files\Real\RealPlayer\RealPlay.exe" [2005-05-27 20:14]
"AOL Spyware Protection"="C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe" []
"WorksFUD"="C:\Program Files\Microsoft Works\wkfud.exe" [2001-10-05 20:34]
"Microsoft Works Portfolio"="C:\Program Files\Microsoft Works\WksSb.exe" [2001-08-23 17:52]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2001-08-17 00:41]
"MoneyStartUp10.0"="C:\Program Files\Microsoft Money\System\Activation.exe" []
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2004-12-18 00:20]
"HostManager"="C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe" [2006-09-25 20:52]
"waol.exe"="C:\Program Files\America Online 9.0c\waol.exe" []
"gcasServ"="C:\Program Files\Microsoft AntiSpyware\gcasServ.exe" [2005-07-12 15:35]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2005-10-29 21:09]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe" [2005-04-13 04:48]
"lxcgmon.exe"="C:\Program Files\Lexmark 2300 Series\lxcgmon.exe" [2005-07-21 02:07]
"EzPrint"="C:\Program Files\Lexmark 2300 Series\ezprint.exe" [2005-08-01 08:05]
"FaxCenterServer"="C:\Program Files\Lexmark Fax Solutions\fm3032.exe" [2005-07-12 09:36]
"nwiz"="nwiz.exe" [2003-10-06 14:16 C:\WINDOWS\system32\nwiz.exe]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2007-01-12 03:09]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2007-01-12 03:12]
"Pure Networks Port Magic"="C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" [2004-04-05 17:33]
"ZoneAlarm Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2007-04-25 11:44]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2007-07-20 02:21]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PlaxoUpdate"="C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe" [2006-08-30 13:46]
"Yahoo! Pager"="C:\Program Files\Yahoo!\Messenger\ypager.exe" [2005-12-08 14:55]
"NvMediaCenter"="C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit" []
"Aim6"="C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" [2006-09-25 20:52]
"AOL Fast Start"="C:\Program Files\America Online 9.0\AOL.exe" [2005-07-12 07:17]
"Vidalia"="C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe" [2007-06-01 23:27]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"Symantec NetDriver Warning"=C:\PROGRA~1\SYMNET~1\SNDWarn.exe
"ALUAlert"=C:\Program Files\Symantec\LiveUpdate\ALUNotify.exe

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 04:44:06]
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe [2006-12-13 19:32:13]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04]
Microsoft Works Calendar Reminders.lnk - C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe [2001-08-07 19:06:54]
Privoxy.lnk - C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe [2006-11-20 10:30:54]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Driver]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Guard]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\WdfLoadGroup]

R0 srescan;srescan;C:\WINDOWS\System32\ZoneLabs\srescan.sys
R1 DcCam;Kodak Camera Proxy;C:\WINDOWS\System32\DRIVERS\DcCam.sys
R1 SbcpHid;SbcpHid;\??\C:\WINDOWS\System32\Drivers\SbcpHid.sys
R2 ASCTRM;ASCTRM;C:\WINDOWS\System32\drivers\ASCTRM.sys
R2 DCFS2K;Kodak DCFS2K Driver;C:\WINDOWS\System32\drivers\dcfs2k.sys
R2 LBeepKE;LBeepKE;C:\WINDOWS\System32\Drivers\LBeepKE.sys
R3 DM9102;DAVICOM 9102(A) PCI Fast Ethernet Based NT Driver;C:\WINDOWS\System32\DRIVERS\DM9PCI5.SYS
R3 L8042Kbd;Logitech SetPoint Keyboard Driver;C:\WINDOWS\System32\DRIVERS\L8042Kbd.sys
R3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidFilt.Sys
R3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouFilt.Sys
R3 wanatw;WAN Miniport (ATW);C:\WINDOWS\System32\DRIVERS\wanatw4.sys
R3 Wdf01000;Wdf01000;C:\WINDOWS\System32\DRIVERS\Wdf01000.sys
S1 Exportit;Exportit;C:\WINDOWS\System32\DRIVERS\exportit.sys
S3 DcFpoint;DcFpoint;C:\WINDOWS\System32\DRIVERS\DcFpoint.sys
S3 DcLps;Legacy Polling Service;C:\WINDOWS\System32\DRIVERS\DcLps.sys
S3 DcPTP;dcptp;C:\WINDOWS\System32\DRIVERS\DcPTP.sys
S3 L8042mou;SetPoint PS/2 Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\L8042mou.Sys
S3 LHidKe;Logitech SetPoint HID Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidKE.Sys
S3 LMouKE;SetPoint Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouKE.Sys


**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-24 14:50:46
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher]
"TracesProcessed"=dword:00000617

scanning hidden files ...

C:\WINDOWS\_default.pif:wtvcd 32892 bytes executable
C:\WINDOWS\_default.pif:wxjsl 32892 bytes executable
C:\WINDOWS\_default.pif:xankg 32892 bytes executable
C:\WINDOWS\_default.pif:xrqjrf 32892 bytes executable
C:\WINDOWS\_default.pif:xsnelw 32892 bytes executable
C:\WINDOWS\_default.pif:ykafqu 32892 bytes executable
C:\WINDOWS\_default.pif:zcvzv 32892 bytes executable
C:\WINDOWS\_default.pif:zvgjsq 32892 bytes executable
**************************************************************************

Completion time: 2007-07-24 14:56:52
C:\ComboFix-quarantined-files.txt ... 2007-07-24 14:54
C:\ComboFix2.txt ... 2007-07-24 11:51

--- E O F ---

Shaba
2007-07-25, 11:10
Hi

Open notepad and copy/paste the text in the quotebox below into it:


File::
C:\WINDOWS\yftip.dat
C:\WINDOWS\ydjps.dat
C:\WINDOWS\ycomi.dat
C:\WINDOWS\xwved.dat
C:\WINDOWS\rhqim.dat
C:\WINDOWS\rezka.dat
C:\WINDOWS\qnpeb.dat
C:\WINDOWS\pfezv.dat
C:\WINDOWS\oimcl.dat
C:\WINDOWS\mpxts.dat
C:\WINDOWS\inspo.dat
C:\WINDOWS\fisml.dat
C:\WINDOWS\buihc.dat
C:\WINDOWS\bfuho.dat

ADS::
C:\WINDOWS\_default.pif:wtvcd
C:\WINDOWS\_default.pif:wxjsl
C:\WINDOWS\_default.pif:xankg
C:\WINDOWS\_default.pif:xrqjrf
C:\WINDOWS\_default.pif:xsnelw
C:\WINDOWS\_default.pif:ykafqu
C:\WINDOWS\_default.pif:zcvzv
C:\WINDOWS\_default.pif:zvgjsq


Save this as "CFScript"

http://img.photobucket.com/albums/v666/sUBs/CFScript.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThislog.

Trazma
2007-07-25, 13:28
"Roberts" - 2007-07-25 7:15:18 - ComboFix 07-07-23.6 - Service Pack 1 NTFS
Command switches used :: C:\Documents and Settings\Roberts\Desktop\cfscript.txt

ADS removed - C:\WINDOWS\_default.pif:wtvcd: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:wxjsl: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:xankg: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:xrqjrf: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:xsnelw: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:ykafqu: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:zcvzv: The system cannot find the file specified.
ADS removed - C:\WINDOWS\_default.pif:zvgjsq: The system cannot find the file specified.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\bfuho.dat
C:\WINDOWS\buihc.dat
C:\WINDOWS\fisml.dat
C:\WINDOWS\inspo.dat
C:\WINDOWS\mpxts.dat
C:\WINDOWS\oimcl.dat
C:\WINDOWS\pfezv.dat
C:\WINDOWS\qnpeb.dat
C:\WINDOWS\rezka.dat
C:\WINDOWS\rhqim.dat
C:\WINDOWS\xwved.dat
C:\WINDOWS\ycomi.dat
C:\WINDOWS\ydjps.dat
C:\WINDOWS\yftip.dat


((((((((((((((((((((((((( Files Created from 2007-06-25 to 2007-07-25 )))))))))))))))))))))))))))))))


2007-07-24 11:25 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 11:12 10,872 --a------ C:\WINDOWS\system32\drivers\AvgAsCln.sys
2007-07-24 09:04 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\tor
2007-07-24 00:12 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\Talkback
2007-07-23 21:37 977,920 --a------ C:\WINDOWS\system32\msdtctm.dll
2007-07-23 21:37 97,280 --a------ C:\WINDOWS\system32\txflog.dll
2007-07-23 21:37 82,432 --a------ C:\WINDOWS\system32\mtxoci.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\mtxclu.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\colbact.dll
2007-07-23 21:37 594,944 --a------ C:\WINDOWS\system32\catsrvut.dll
2007-07-23 21:37 535,552 --a------ C:\WINDOWS\system32\rpcrt4.dll
2007-07-23 21:37 499,712 --a------ C:\WINDOWS\system32\clbcatq.dll
2007-07-23 21:37 499,200 --a------ C:\WINDOWS\system32\comuid.dll
2007-07-23 21:37 367,616 --a------ C:\WINDOWS\system32\msdtcprx.dll
2007-07-23 21:37 263,680 --a------ C:\WINDOWS\system32\rpcss.dll
2007-07-23 21:37 226,816 --a------ C:\WINDOWS\system32\es.dll
2007-07-23 21:37 225,280 --a------ C:\WINDOWS\system32\catsrv.dll
2007-07-23 21:37 150,528 --a------ C:\WINDOWS\system32\msdtcuiu.dll
2007-07-23 21:37 110,080 --a------ C:\WINDOWS\system32\clbcatex.dll
2007-07-23 21:37 1,194,496 --a------ C:\WINDOWS\system32\comsvcs.dll
2007-07-23 21:37 1,183,744 --a------ C:\WINDOWS\system32\ole32.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\xpsp2res.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\h323msp.dll
2007-07-23 21:36 548,352 --a------ C:\WINDOWS\system32\rtcdll.dll
2007-07-23 21:36 439,808 --a------ C:\WINDOWS\system32\ipnathlp.dll
2007-07-23 21:36 36,864 --a------ C:\WINDOWS\system32\mf3216.dll
2007-07-23 21:20 6,550 --a------ C:\WINDOWS\jautoexp.dat
2007-07-23 21:20 46,352 --a------ C:\WINDOWS\setdebug.exe
2007-07-23 21:20 313,856 --a------ C:\WINDOWS\system32\dx3j.dll
2007-07-23 21:20 171,280 --a------ C:\WINDOWS\system32\jit.dll
2007-07-23 21:20 139,536 --a------ C:\WINDOWS\system32\javaee.dll
2007-07-23 21:19 947,472 --a------ C:\WINDOWS\system32\msjava.dll
2007-07-23 21:19 63,248 --a------ C:\WINDOWS\system32\javaprxy.dll
2007-07-23 21:19 49,424 --a------ C:\WINDOWS\system32\clspack.exe
2007-07-23 21:19 404,752 --a------ C:\WINDOWS\system32\javart.dll
2007-07-23 21:19 286,992 --a------ C:\WINDOWS\system32\vmhelper.dll
2007-07-23 21:19 21,264 --a------ C:\WINDOWS\system32\msjdbc10.dll
2007-07-23 21:19 187,152 --a------ C:\WINDOWS\system32\javacypt.dll
2007-07-23 21:19 172,304 --a------ C:\WINDOWS\system32\jview.exe
2007-07-23 21:19 171,792 --a------ C:\WINDOWS\system32\wjview.exe
2007-07-23 21:19 154,384 --a------ C:\WINDOWS\system32\msawt.dll
2007-07-23 21:19 15,120 --a------ C:\WINDOWS\system32\jdbgmgr.exe
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedon.reg
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedoff.reg
2007-07-23 21:08 226,816 --a------ C:\WINDOWS\system32\srrstr.dll
2007-07-23 21:01 126,016 --a------ C:\WINDOWS\system32\eicieodt.dll
2007-07-23 17:48 786,432 --ah----- C:\DOCUME~1\ADMINI~1\NTUSER.DAT
2007-07-23 05:01 <DIR> d-------- C:\WINDOWS\Prefetch
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ServicePackFiles
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ehome
2007-07-23 04:33 86,016 --a------ C:\WINDOWS\system32\xactsrv.dll
2007-07-23 04:33 264,704 --a------ C:\WINDOWS\system32\wzcsvc.dll
2007-07-23 04:33 23,552 --a------ C:\WINDOWS\system32\wzcsapi.dll
2007-07-23 04:33 172,664 --a------ C:\WINDOWS\system32\xenroll.dll
2007-07-23 04:32 9,216 --a------ C:\WINDOWS\system32\wuauserv.dll
2007-07-23 04:32 56,832 --a------ C:\WINDOWS\system32\wzcdlg.dll
2007-07-23 04:32 446,464 --a------ C:\WINDOWS\system32\wmvdmoe.dll
2007-07-23 04:32 38,912 --a------ C:\WINDOWS\system32\wsnmp32.dll
2007-07-23 04:32 247,808 --a------ C:\WINDOWS\system32\wow32.dll
2007-07-23 04:32 17,408 --a------ C:\WINDOWS\system32\wtsapi32.dll
2007-07-23 04:32 13,312 --a------ C:\WINDOWS\system32\wship6.dll
2007-07-23 04:30 311,327 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2007-07-23 04:30 296,448 --a------ C:\WINDOWS\system32\wmstream.dll
2007-07-23 04:30 118,784 --a------ C:\WINDOWS\system32\wmsdmoe.dll
2007-07-23 04:28 77,824 --a------ C:\WINDOWS\system32\wmpstub.exe
2007-07-23 04:22 51,200 --a------ C:\WINDOWS\system32\wmerrenu.dll
2007-07-23 04:20 86,528 --a------ C:\WINDOWS\system32\wlnotify.dll
2007-07-23 04:20 48,128 --a------ C:\WINDOWS\system32\winsta.dll
2007-07-23 04:20 171,520 --a------ C:\WINDOWS\system32\winmm.dll
2007-07-23 04:20 168,448 --a------ C:\WINDOWS\system32\wldap32.dll
2007-07-23 04:19 266,752 --a------ C:\WINDOWS\winhlp32.exe
2007-07-23 04:18 60,416 --a------ C:\WINDOWS\system32\wextract.exe
2007-07-23 04:18 124,928 --a------ C:\WINDOWS\system32\webvw.dll
2007-07-23 04:18 119,808 --a------ C:\WINDOWS\system32\wiadss.dll
2007-07-23 04:14 61,952 --a------ C:\WINDOWS\system32\webclnt.dll
2007-07-23 04:14 409,088 --a------ C:\WINDOWS\system32\vssapi.dll
2007-07-23 04:14 165,376 --a------ C:\WINDOWS\system32\w32time.dll
2007-07-23 04:14 16,384 --a------ C:\WINDOWS\system32\watchdog.sys
2007-07-23 04:13 48,640 --a------ C:\WINDOWS\system32\vdmredir.dll
2007-07-23 04:13 479,261 --a------ C:\WINDOWS\system32\vbscript.dll
2007-07-23 04:13 47,616 --a------ C:\WINDOWS\system32\utilman.exe
2007-07-23 04:13 339,456 --a------ C:\WINDOWS\system32\usp10.dll
2007-07-23 04:13 231,424 --a------ C:\WINDOWS\system32\upnpui.dll
2007-07-23 04:13 203,264 --a------ C:\WINDOWS\system32\uxtheme.dll
2007-07-23 04:13 164,864 --a------ C:\WINDOWS\system32\upnphost.dll
2007-07-23 04:13 16,384 --a------ C:\WINDOWS\system32\ups.exe
2007-07-23 04:13 120,320 --a------ C:\WINDOWS\system32\upnp.dll
2007-07-23 04:12 32,256 --a------ C:\WINDOWS\system32\umandlg.dll
2007-07-23 04:12 107,008 --a------ C:\WINDOWS\system32\umpnpmgr.dll
2007-07-23 04:10 9,856 --a------ C:\WINDOWS\system32\drivers\tunmp.sys
2007-07-23 04:10 22,016 --a------ C:\WINDOWS\system32\udhisapi.dll
2007-07-23 04:09 88,064 --a------ C:\WINDOWS\system32\tscfgwmi.dll
2007-07-23 04:09 81,920 --a------ C:\WINDOWS\system32\trkwks.dll
2007-07-23 04:09 40,960 --a------ C:\WINDOWS\system32\tscupgrd.exe
2007-07-23 04:09 384,000 --a------ C:\WINDOWS\system32\themeui.dll
2007-07-23 04:09 10,752 --a------ C:\WINDOWS\system32\tracert.exe
2007-07-23 04:03 71,168 --a------ C:\WINDOWS\system32\telnet.exe
2007-07-23 04:03 200,192 --a------ C:\WINDOWS\system32\termsrv.dll
2007-07-23 04:02 233,984 --a------ C:\WINDOWS\system32\tapisrv.dll
2007-07-23 04:02 165,376 --a------ C:\WINDOWS\system32\tapi32.dll


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-25 08:03:15 -------- d-----w C:\Program Files\Plaxo
2007-07-25 08:02:28 -------- d-----w C:\Program Files\Microsoft AntiSpyware
2007-07-24 15:21:27 -------- d-----w C:\Program Files\Lx_cats
2007-07-23 08:50:23 -------- d-----w C:\Program Files\Messenger
2007-07-23 08:48:12 -------- d-----w C:\Program Files\Movie Maker
2007-07-20 07:59:15 335 ----a-w C:\WINDOWS\nsreg.dat
2007-07-20 07:58:47 2,934 ----a-w C:\WINDOWS\mozver.dat
2007-07-12 20:10:40 -------- d-----w C:\Program Files\Lexmark 2300 Series
2007-07-04 10:02:11 0 ---ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_LMouFilt_01005.Wdf
2007-07-04 10:01:57 0 ---ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
2007-07-04 09:59:58 -------- d-----w C:\Program Files\Common Files\Logitech
2007-06-30 08:27:41 -------- d-----w C:\DOCUME~1\Roberts\APPLIC~1\dvdcss
2007-06-27 03:58:06 -------- d-----w C:\Program Files\mIRC
2007-06-25 23:46:14 -------- d--h--w C:\Program Files\Incomplete
2007-05-18 10:43:38 4,212 ---ha-w C:\WINDOWS\system32\zllictbl.dat
2006-01-23 21:43:37 1,598,576 ----a-w C:\Program Files\Aqua_Teen_Hunger_Force.mp3
2005-12-21 20:52:46 19,328 ----a-w C:\DOCUME~1\Roberts\APPLIC~1\GDIPFONTCACHEV1.DAT
2005-12-13 00:30:22 146,207 ----a-w C:\Program Files\meteor.wmv
2005-12-13 00:13:21 2,888,042 ----a-w C:\Program Files\xmaslights2.wmv
2005-12-12 23:59:42 4,675,706 ----a-w C:\Program Files\xmaslights.wmv
2005-11-06 01:20:29 2,118,296 ----a-w C:\Program Files\Shareaza_2.2.1.0.exe
2005-11-05 01:30:12 2,452,326 ----a-w C:\Program Files\DCPlusPlus-0.668.exe
2005-11-04 09:50:53 7,924,880 ----a-w C:\Program Files\trillian-v3[1].1.exe
2005-11-04 08:05:58 107,018 ----a-w C:\Program Files\myJabFull3557.exe
2005-11-04 07:42:21 3,422,528 ----a-w C:\Program Files\BSLITEINSTALL.exe
2005-11-04 02:22:21 353,381 ----a-w C:\Program Files\LimeWireWin.exe
2005-11-04 01:57:22 5,658,296 ----a-w C:\Program Files\iMeshV6.exe
2005-10-30 00:40:57 42,463 ----a-w C:\Program Files\mythoy2k5cgtrn1.zip
2005-10-29 23:50:01 11,572,208 ----a-w C:\Program Files\QuickTimeFullInstaller.exe
2005-10-09 06:03:29 1,255,397 ----a-w C:\Program Files\morphclientsetup.exe
2005-10-08 05:06:59 1,258,698 ----a-w C:\Program Files\aresp2psetup.exe
2005-08-04 06:52:59 1,082,536 ----a-w C:\Program Files\LitHelper.zip
2005-07-28 02:28:19 10,436 ----a-w C:\Program Files\StatFrenzy.zip
2005-07-28 02:26:50 98,097 ----a-w C:\Program Files\Super Smilies.zip
2005-07-28 02:25:58 61,313 ----a-w C:\Program Files\Emote Buddy.zip
2005-07-20 06:21:50 698,608 ----a-w C:\Program Files\gmouse20.zip
2005-07-20 06:15:45 604,109 ----a-w C:\Program Files\rsmilguide.exe
2005-07-20 06:11:14 862,919 ----a-w C:\Program Files\guidepackage2.zip
2005-07-20 06:04:13 595,780 ----a-w C:\Program Files\guidepackage.zip
2005-07-02 16:27:43 6,816,904 ----a-w C:\Program Files\MicrosoftAntiSpywareInstall.exe
2005-06-08 21:52:56 1,692,260 ----a-w C:\Program Files\swiftswitch(lite).exe
2005-06-04 04:59:59 4,466,776 ----a-w C:\Program Files\Install_AIM.exe
2005-06-02 19:47:06 20,798,256 ----a-w C:\Program Files\AdbeRdr70_enu_full.exe
2005-06-02 18:54:06 41,904 ----a-w C:\Program Files\AssignmentLetter-1117738441.pdf
2005-05-30 06:53:01 41,904 ----a-w C:\Program Files\AssignmentLetter-1117435978.pdf


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AOLDialer"="C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 08:50]
"RealTray"="C:\Program Files\Real\RealPlayer\RealPlay.exe" [2005-05-27 20:14]
"AOL Spyware Protection"="C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe" []
"WorksFUD"="C:\Program Files\Microsoft Works\wkfud.exe" [2001-10-05 20:34]
"Microsoft Works Portfolio"="C:\Program Files\Microsoft Works\WksSb.exe" [2001-08-23 17:52]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2001-08-17 00:41]
"MoneyStartUp10.0"="C:\Program Files\Microsoft Money\System\Activation.exe" []
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2004-12-18 00:20]
"HostManager"="C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe" [2006-09-25 20:52]
"waol.exe"="C:\Program Files\America Online 9.0c\waol.exe" []
"gcasServ"="C:\Program Files\Microsoft AntiSpyware\gcasServ.exe" [2005-07-12 15:35]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2005-10-29 21:09]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe" [2005-04-13 04:48]
"lxcgmon.exe"="C:\Program Files\Lexmark 2300 Series\lxcgmon.exe" [2005-07-21 02:07]
"EzPrint"="C:\Program Files\Lexmark 2300 Series\ezprint.exe" [2005-08-01 08:05]
"FaxCenterServer"="C:\Program Files\Lexmark Fax Solutions\fm3032.exe" [2005-07-12 09:36]
"nwiz"="nwiz.exe" [2003-10-06 14:16 C:\WINDOWS\system32\nwiz.exe]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2007-01-12 03:09]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2007-01-12 03:12]
"Pure Networks Port Magic"="C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" [2004-04-05 17:33]
"ZoneAlarm Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2007-04-25 11:44]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2007-07-20 02:21]
"!AVG Anti-Spyware"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" [2007-06-11 05:25]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PlaxoUpdate"="C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe" [2006-08-30 13:46]
"Yahoo! Pager"="C:\Program Files\Yahoo!\Messenger\ypager.exe" [2005-12-08 14:55]
"NvMediaCenter"="C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit" []
"Aim6"="C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" [2006-09-25 20:52]
"AOL Fast Start"="C:\Program Files\America Online 9.0\AOL.exe" [2005-07-12 07:17]
"Vidalia"="C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe" [2007-06-01 23:27]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"Symantec NetDriver Warning"=C:\PROGRA~1\SYMNET~1\SNDWarn.exe
"ALUAlert"=C:\Program Files\Symantec\LiveUpdate\ALUNotify.exe

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 04:44:06]
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe [2006-12-13 19:32:13]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04]
Microsoft Works Calendar Reminders.lnk - C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe [2001-08-07 19:06:54]
Privoxy.lnk - C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe [2006-11-20 10:30:54]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Driver]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Guard]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\WdfLoadGroup]

R0 srescan;srescan;C:\WINDOWS\System32\ZoneLabs\srescan.sys
R1 DcCam;Kodak Camera Proxy;C:\WINDOWS\System32\DRIVERS\DcCam.sys
R1 SbcpHid;SbcpHid;\??\C:\WINDOWS\System32\Drivers\SbcpHid.sys
R2 ASCTRM;ASCTRM;C:\WINDOWS\System32\drivers\ASCTRM.sys
R2 DCFS2K;Kodak DCFS2K Driver;C:\WINDOWS\System32\drivers\dcfs2k.sys
R2 LBeepKE;LBeepKE;C:\WINDOWS\System32\Drivers\LBeepKE.sys
R3 DM9102;DAVICOM 9102(A) PCI Fast Ethernet Based NT Driver;C:\WINDOWS\System32\DRIVERS\DM9PCI5.SYS
R3 L8042Kbd;Logitech SetPoint Keyboard Driver;C:\WINDOWS\System32\DRIVERS\L8042Kbd.sys
R3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidFilt.Sys
R3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouFilt.Sys
R3 wanatw;WAN Miniport (ATW);C:\WINDOWS\System32\DRIVERS\wanatw4.sys
R3 Wdf01000;Wdf01000;C:\WINDOWS\System32\DRIVERS\Wdf01000.sys
S1 Exportit;Exportit;C:\WINDOWS\System32\DRIVERS\exportit.sys
S3 DcFpoint;DcFpoint;C:\WINDOWS\System32\DRIVERS\DcFpoint.sys
S3 DcLps;Legacy Polling Service;C:\WINDOWS\System32\DRIVERS\DcLps.sys
S3 DcPTP;dcptp;C:\WINDOWS\System32\DRIVERS\DcPTP.sys
S3 L8042mou;SetPoint PS/2 Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\L8042mou.Sys
S3 LHidKe;Logitech SetPoint HID Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidKE.Sys
S3 LMouKE;SetPoint Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouKE.Sys


**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-25 07:20:50
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher]
"TracesProcessed"=dword:000006a9

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2007-07-25 7:22:28
C:\ComboFix-quarantined-files.txt ... 2007-07-25 07:21
C:\ComboFix2.txt ... 2007-07-24 14:56
C:\ComboFix3.txt ... 2007-07-24 11:51

--- E O F ---

Trazma
2007-07-25, 13:29
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:25:02 AM, on 7/25/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\1118530805\ee\aolsoftware.exe
C:\WINDOWS\system32\cmd.exe
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\America Online 9.0\shellmon.exe
C:\WINDOWS\explorer.exe
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 8906 bytes

Shaba
2007-07-25, 13:42
Hi

Looking better but let's take a look if more nasties present:

Download About:Buster from here (http://www.malwarebytes.org/AboutBuster.zip). Once it is downloaded extract it to c:\aboutbuster. Do NOT use it yet.

Reboot your computer into Safe Mode by tapping F8 while booting up and continue for the rest of the fix in SAFE MODE

Now navigate to the c:\aboutbuster directory and double-click on AboutBuster.exe. Click Begin Removal to allow AboutBuster to scan. When it has finished, AboutBuster will open a 'Scan Completed' window. Click OK. Another information window will open. Click on Exit. AboutBuster will inform you that a log has been created. Click OK. I will need you to post that log later

Now reboot, and run hijackthis again and post a fresh log along with the about buster log.

Trazma
2007-07-25, 14:10
AboutBuster 6.07
Scan started on [7/25/2007] at [7:51:09 AM]
-------------------------------------------------------------
C:\WINDOWS\addtz.dat
C:\WINDOWS\aoare.txt
C:\WINDOWS\apwcm.log
C:\WINDOWS\aswgx.log
C:\WINDOWS\bmbko.log
C:\WINDOWS\boome.log
C:\WINDOWS\bvxpg.log
C:\WINDOWS\bzqlq.log
C:\WINDOWS\clqyz.dat
C:\WINDOWS\cnpqd.dat
C:\WINDOWS\cwnfi.dat
C:\WINDOWS\cxpes.log
C:\WINDOWS\dmxrm.log
C:\WINDOWS\dvfwb.dat
C:\WINDOWS\dzxdl.log
C:\WINDOWS\fopzw.log
C:\WINDOWS\izcfr.dat
C:\WINDOWS\nsfjw.dat
C:\WINDOWS\n_bdaohx.log
C:\WINDOWS\rfkvx.dat
C:\WINDOWS\spcsy.dat
C:\WINDOWS\tyahw.dat
C:\WINDOWS\tymbc.log
C:\WINDOWS\uskox.dat
C:\WINDOWS\vxime.log
C:\WINDOWS\wotbw.log
C:\WINDOWS\wueaj.dat
C:\WINDOWS\xdoag.log
C:\WINDOWS\xhyhl.log
C:\WINDOWS\ycpxx.dat
C:\WINDOWS\System32\abxef.log
C:\WINDOWS\System32\borje.dat
C:\WINDOWS\System32\dmzky.dat
C:\WINDOWS\System32\fvyxr.dat
C:\WINDOWS\System32\zeglt.txt
-------------------------------------------------------------
Scan was COMPLETED SUCCESSFULLY at 7:53:56 AM

Trazma
2007-07-25, 14:11
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:06:36 AM, on 7/25/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\wanmpsvc.exe
C:\WINDOWS\System32\taskmgr.exe
C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\lxcgmon.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Lexmark 2300 Series\ezprint.exe
C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe
C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\WINDOWS\System32\wuauclt.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe
C:\WINDOWS\System32\RUNDLL32.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe
C:\Program Files\America Online 9.0\shellmon.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 9886 bytes

Shaba
2007-07-25, 14:45
Hi

Open notepad and copy/paste the text in the quotebox below into it:


File::
C:\WINDOWS\addtz.dat
C:\WINDOWS\aoare.txt
C:\WINDOWS\apwcm.log
C:\WINDOWS\aswgx.log
C:\WINDOWS\bmbko.log
C:\WINDOWS\boome.log
C:\WINDOWS\bvxpg.log
C:\WINDOWS\bzqlq.log
C:\WINDOWS\clqyz.dat
C:\WINDOWS\cnpqd.dat
C:\WINDOWS\cwnfi.dat
C:\WINDOWS\cxpes.log
C:\WINDOWS\dmxrm.log
C:\WINDOWS\dvfwb.dat
C:\WINDOWS\dzxdl.log
C:\WINDOWS\fopzw.log
C:\WINDOWS\izcfr.dat
C:\WINDOWS\nsfjw.dat
C:\WINDOWS\n_bdaohx.log
C:\WINDOWS\rfkvx.dat
C:\WINDOWS\spcsy.dat
C:\WINDOWS\tyahw.dat
C:\WINDOWS\tymbc.log
C:\WINDOWS\uskox.dat
C:\WINDOWS\vxime.log
C:\WINDOWS\wotbw.log
C:\WINDOWS\wueaj.dat
C:\WINDOWS\xdoag.log
C:\WINDOWS\xhyhl.log
C:\WINDOWS\ycpxx.dat
C:\WINDOWS\System32\abxef.log
C:\WINDOWS\System32\borje.dat
C:\WINDOWS\System32\dmzky.dat
C:\WINDOWS\System32\fvyxr.dat
C:\WINDOWS\System32\zeglt.txt


Save this as "CFScript" (you can replace existing CFScript)

http://img.photobucket.com/albums/v666/sUBs/CFScript.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThislog.

Re-run about:buster

Post:

- a fresh HijackThis log
- combofix report
- about:buster log

Trazma
2007-07-25, 15:44
"Roberts" - 2007-07-25 9:24:45 - ComboFix 07-07-23.6 - Service Pack 1 NTFS
Command switches used :: C:\Documents and Settings\Roberts\Desktop\CFSript.txt


((((((((((((((((((((((((( Files Created from 2007-06-25 to 2007-07-25 )))))))))))))))))))))))))))))))


2007-07-25 07:45 <DIR> d-------- C:\aboutbuster
2007-07-24 11:25 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 11:12 10,872 --a------ C:\WINDOWS\system32\drivers\AvgAsCln.sys
2007-07-24 09:04 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\tor
2007-07-24 00:12 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\Talkback
2007-07-23 21:37 977,920 --a------ C:\WINDOWS\system32\msdtctm.dll
2007-07-23 21:37 97,280 --a------ C:\WINDOWS\system32\txflog.dll
2007-07-23 21:37 82,432 --a------ C:\WINDOWS\system32\mtxoci.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\mtxclu.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\colbact.dll
2007-07-23 21:37 594,944 --a------ C:\WINDOWS\system32\catsrvut.dll
2007-07-23 21:37 535,552 --a------ C:\WINDOWS\system32\rpcrt4.dll
2007-07-23 21:37 499,712 --a------ C:\WINDOWS\system32\clbcatq.dll
2007-07-23 21:37 499,200 --a------ C:\WINDOWS\system32\comuid.dll
2007-07-23 21:37 367,616 --a------ C:\WINDOWS\system32\msdtcprx.dll
2007-07-23 21:37 263,680 --a------ C:\WINDOWS\system32\rpcss.dll
2007-07-23 21:37 226,816 --a------ C:\WINDOWS\system32\es.dll
2007-07-23 21:37 225,280 --a------ C:\WINDOWS\system32\catsrv.dll
2007-07-23 21:37 150,528 --a------ C:\WINDOWS\system32\msdtcuiu.dll
2007-07-23 21:37 110,080 --a------ C:\WINDOWS\system32\clbcatex.dll
2007-07-23 21:37 1,194,496 --a------ C:\WINDOWS\system32\comsvcs.dll
2007-07-23 21:37 1,183,744 --a------ C:\WINDOWS\system32\ole32.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\xpsp2res.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\h323msp.dll
2007-07-23 21:36 548,352 --a------ C:\WINDOWS\system32\rtcdll.dll
2007-07-23 21:36 439,808 --a------ C:\WINDOWS\system32\ipnathlp.dll
2007-07-23 21:36 36,864 --a------ C:\WINDOWS\system32\mf3216.dll
2007-07-23 21:20 6,550 --a------ C:\WINDOWS\jautoexp.dat
2007-07-23 21:20 46,352 --a------ C:\WINDOWS\setdebug.exe
2007-07-23 21:20 313,856 --a------ C:\WINDOWS\system32\dx3j.dll
2007-07-23 21:20 171,280 --a------ C:\WINDOWS\system32\jit.dll
2007-07-23 21:20 139,536 --a------ C:\WINDOWS\system32\javaee.dll
2007-07-23 21:19 947,472 --a------ C:\WINDOWS\system32\msjava.dll
2007-07-23 21:19 63,248 --a------ C:\WINDOWS\system32\javaprxy.dll
2007-07-23 21:19 49,424 --a------ C:\WINDOWS\system32\clspack.exe
2007-07-23 21:19 404,752 --a------ C:\WINDOWS\system32\javart.dll
2007-07-23 21:19 286,992 --a------ C:\WINDOWS\system32\vmhelper.dll
2007-07-23 21:19 21,264 --a------ C:\WINDOWS\system32\msjdbc10.dll
2007-07-23 21:19 187,152 --a------ C:\WINDOWS\system32\javacypt.dll
2007-07-23 21:19 172,304 --a------ C:\WINDOWS\system32\jview.exe
2007-07-23 21:19 171,792 --a------ C:\WINDOWS\system32\wjview.exe
2007-07-23 21:19 154,384 --a------ C:\WINDOWS\system32\msawt.dll
2007-07-23 21:19 15,120 --a------ C:\WINDOWS\system32\jdbgmgr.exe
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedon.reg
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedoff.reg
2007-07-23 21:08 226,816 --a------ C:\WINDOWS\system32\srrstr.dll
2007-07-23 21:01 126,016 --a------ C:\WINDOWS\system32\eicieodt.dll
2007-07-23 17:48 786,432 --ah----- C:\DOCUME~1\ADMINI~1\NTUSER.DAT
2007-07-23 05:01 <DIR> d-------- C:\WINDOWS\Prefetch
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ServicePackFiles
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ehome
2007-07-23 04:33 86,016 --a------ C:\WINDOWS\system32\xactsrv.dll
2007-07-23 04:33 264,704 --a------ C:\WINDOWS\system32\wzcsvc.dll
2007-07-23 04:33 23,552 --a------ C:\WINDOWS\system32\wzcsapi.dll
2007-07-23 04:33 172,664 --a------ C:\WINDOWS\system32\xenroll.dll
2007-07-23 04:32 9,216 --a------ C:\WINDOWS\system32\wuauserv.dll
2007-07-23 04:32 56,832 --a------ C:\WINDOWS\system32\wzcdlg.dll
2007-07-23 04:32 446,464 --a------ C:\WINDOWS\system32\wmvdmoe.dll
2007-07-23 04:32 38,912 --a------ C:\WINDOWS\system32\wsnmp32.dll
2007-07-23 04:32 247,808 --a------ C:\WINDOWS\system32\wow32.dll
2007-07-23 04:32 17,408 --a------ C:\WINDOWS\system32\wtsapi32.dll
2007-07-23 04:32 13,312 --a------ C:\WINDOWS\system32\wship6.dll
2007-07-23 04:30 311,327 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2007-07-23 04:30 296,448 --a------ C:\WINDOWS\system32\wmstream.dll
2007-07-23 04:30 118,784 --a------ C:\WINDOWS\system32\wmsdmoe.dll
2007-07-23 04:28 77,824 --a------ C:\WINDOWS\system32\wmpstub.exe
2007-07-23 04:22 51,200 --a------ C:\WINDOWS\system32\wmerrenu.dll
2007-07-23 04:20 86,528 --a------ C:\WINDOWS\system32\wlnotify.dll
2007-07-23 04:20 48,128 --a------ C:\WINDOWS\system32\winsta.dll
2007-07-23 04:20 171,520 --a------ C:\WINDOWS\system32\winmm.dll
2007-07-23 04:20 168,448 --a------ C:\WINDOWS\system32\wldap32.dll
2007-07-23 04:19 266,752 --a------ C:\WINDOWS\winhlp32.exe
2007-07-23 04:18 60,416 --a------ C:\WINDOWS\system32\wextract.exe
2007-07-23 04:18 124,928 --a------ C:\WINDOWS\system32\webvw.dll
2007-07-23 04:18 119,808 --a------ C:\WINDOWS\system32\wiadss.dll
2007-07-23 04:14 61,952 --a------ C:\WINDOWS\system32\webclnt.dll
2007-07-23 04:14 409,088 --a------ C:\WINDOWS\system32\vssapi.dll
2007-07-23 04:14 165,376 --a------ C:\WINDOWS\system32\w32time.dll
2007-07-23 04:14 16,384 --a------ C:\WINDOWS\system32\watchdog.sys
2007-07-23 04:13 48,640 --a------ C:\WINDOWS\system32\vdmredir.dll
2007-07-23 04:13 479,261 --a------ C:\WINDOWS\system32\vbscript.dll
2007-07-23 04:13 47,616 --a------ C:\WINDOWS\system32\utilman.exe
2007-07-23 04:13 339,456 --a------ C:\WINDOWS\system32\usp10.dll
2007-07-23 04:13 231,424 --a------ C:\WINDOWS\system32\upnpui.dll
2007-07-23 04:13 203,264 --a------ C:\WINDOWS\system32\uxtheme.dll
2007-07-23 04:13 164,864 --a------ C:\WINDOWS\system32\upnphost.dll
2007-07-23 04:13 16,384 --a------ C:\WINDOWS\system32\ups.exe
2007-07-23 04:13 120,320 --a------ C:\WINDOWS\system32\upnp.dll
2007-07-23 04:12 32,256 --a------ C:\WINDOWS\system32\umandlg.dll
2007-07-23 04:12 107,008 --a------ C:\WINDOWS\system32\umpnpmgr.dll
2007-07-23 04:10 9,856 --a------ C:\WINDOWS\system32\drivers\tunmp.sys
2007-07-23 04:10 22,016 --a------ C:\WINDOWS\system32\udhisapi.dll
2007-07-23 04:09 88,064 --a------ C:\WINDOWS\system32\tscfgwmi.dll
2007-07-23 04:09 81,920 --a------ C:\WINDOWS\system32\trkwks.dll
2007-07-23 04:09 40,960 --a------ C:\WINDOWS\system32\tscupgrd.exe
2007-07-23 04:09 384,000 --a------ C:\WINDOWS\system32\themeui.dll
2007-07-23 04:09 10,752 --a------ C:\WINDOWS\system32\tracert.exe
2007-07-23 04:03 71,168 --a------ C:\WINDOWS\system32\telnet.exe
2007-07-23 04:03 200,192 --a------ C:\WINDOWS\system32\termsrv.dll
2007-07-23 04:02 233,984 --a------ C:\WINDOWS\system32\tapisrv.dll


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-25 11:58:48 -------- d-----w C:\Program Files\Plaxo
2007-07-25 11:57:40 -------- d-----w C:\Program Files\Microsoft AntiSpyware
2007-07-24 15:21:27 -------- d-----w C:\Program Files\Lx_cats
2007-07-23 08:50:23 -------- d-----w C:\Program Files\Messenger
2007-07-23 08:48:12 -------- d-----w C:\Program Files\Movie Maker
2007-07-20 07:59:15 335 ----a-w C:\WINDOWS\nsreg.dat
2007-07-20 07:58:47 2,934 ----a-w C:\WINDOWS\mozver.dat
2007-07-12 20:10:40 -------- d-----w C:\Program Files\Lexmark 2300 Series
2007-07-04 10:02:11 0 ---ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_LMouFilt_01005.Wdf
2007-07-04 10:01:57 0 ---ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
2007-07-04 09:59:58 -------- d-----w C:\Program Files\Common Files\Logitech
2007-06-30 08:27:41 -------- d-----w C:\DOCUME~1\Roberts\APPLIC~1\dvdcss
2007-06-27 03:58:06 -------- d-----w C:\Program Files\mIRC
2007-06-25 23:46:14 -------- d--h--w C:\Program Files\Incomplete
2007-05-18 10:43:38 4,212 ---ha-w C:\WINDOWS\system32\zllictbl.dat
2006-01-23 21:43:37 1,598,576 ----a-w C:\Program Files\Aqua_Teen_Hunger_Force.mp3
2005-12-21 20:52:46 19,328 ----a-w C:\DOCUME~1\Roberts\APPLIC~1\GDIPFONTCACHEV1.DAT
2005-12-13 00:30:22 146,207 ----a-w C:\Program Files\meteor.wmv
2005-12-13 00:13:21 2,888,042 ----a-w C:\Program Files\xmaslights2.wmv
2005-12-12 23:59:42 4,675,706 ----a-w C:\Program Files\xmaslights.wmv
2005-11-06 01:20:29 2,118,296 ----a-w C:\Program Files\Shareaza_2.2.1.0.exe
2005-11-05 01:30:12 2,452,326 ----a-w C:\Program Files\DCPlusPlus-0.668.exe
2005-11-04 09:50:53 7,924,880 ----a-w C:\Program Files\trillian-v3[1].1.exe
2005-11-04 08:05:58 107,018 ----a-w C:\Program Files\myJabFull3557.exe
2005-11-04 07:42:21 3,422,528 ----a-w C:\Program Files\BSLITEINSTALL.exe
2005-11-04 02:22:21 353,381 ----a-w C:\Program Files\LimeWireWin.exe
2005-11-04 01:57:22 5,658,296 ----a-w C:\Program Files\iMeshV6.exe
2005-10-30 00:40:57 42,463 ----a-w C:\Program Files\mythoy2k5cgtrn1.zip
2005-10-29 23:50:01 11,572,208 ----a-w C:\Program Files\QuickTimeFullInstaller.exe
2005-10-09 06:03:29 1,255,397 ----a-w C:\Program Files\morphclientsetup.exe
2005-10-08 05:06:59 1,258,698 ----a-w C:\Program Files\aresp2psetup.exe
2005-08-04 06:52:59 1,082,536 ----a-w C:\Program Files\LitHelper.zip
2005-07-28 02:28:19 10,436 ----a-w C:\Program Files\StatFrenzy.zip
2005-07-28 02:26:50 98,097 ----a-w C:\Program Files\Super Smilies.zip
2005-07-28 02:25:58 61,313 ----a-w C:\Program Files\Emote Buddy.zip
2005-07-20 06:21:50 698,608 ----a-w C:\Program Files\gmouse20.zip
2005-07-20 06:15:45 604,109 ----a-w C:\Program Files\rsmilguide.exe
2005-07-20 06:11:14 862,919 ----a-w C:\Program Files\guidepackage2.zip
2005-07-20 06:04:13 595,780 ----a-w C:\Program Files\guidepackage.zip
2005-07-02 16:27:43 6,816,904 ----a-w C:\Program Files\MicrosoftAntiSpywareInstall.exe
2005-06-08 21:52:56 1,692,260 ----a-w C:\Program Files\swiftswitch(lite).exe
2005-06-04 04:59:59 4,466,776 ----a-w C:\Program Files\Install_AIM.exe
2005-06-02 19:47:06 20,798,256 ----a-w C:\Program Files\AdbeRdr70_enu_full.exe
2005-06-02 18:54:06 41,904 ----a-w C:\Program Files\AssignmentLetter-1117738441.pdf
2005-05-30 06:53:01 41,904 ----a-w C:\Program Files\AssignmentLetter-1117435978.pdf


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AOLDialer"="C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 08:50]
"RealTray"="C:\Program Files\Real\RealPlayer\RealPlay.exe" [2005-05-27 20:14]
"AOL Spyware Protection"="C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe" []
"WorksFUD"="C:\Program Files\Microsoft Works\wkfud.exe" [2001-10-05 20:34]
"Microsoft Works Portfolio"="C:\Program Files\Microsoft Works\WksSb.exe" [2001-08-23 17:52]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2001-08-17 00:41]
"MoneyStartUp10.0"="C:\Program Files\Microsoft Money\System\Activation.exe" []
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2004-12-18 00:20]
"HostManager"="C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe" [2006-09-25 20:52]
"waol.exe"="C:\Program Files\America Online 9.0c\waol.exe" []
"gcasServ"="C:\Program Files\Microsoft AntiSpyware\gcasServ.exe" [2005-07-12 15:35]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2005-10-29 21:09]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe" [2005-04-13 04:48]
"lxcgmon.exe"="C:\Program Files\Lexmark 2300 Series\lxcgmon.exe" [2005-07-21 02:07]
"EzPrint"="C:\Program Files\Lexmark 2300 Series\ezprint.exe" [2005-08-01 08:05]
"FaxCenterServer"="C:\Program Files\Lexmark Fax Solutions\fm3032.exe" [2005-07-12 09:36]
"nwiz"="nwiz.exe" [2003-10-06 14:16 C:\WINDOWS\system32\nwiz.exe]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2007-01-12 03:09]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2007-01-12 03:12]
"Pure Networks Port Magic"="C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" [2004-04-05 17:33]
"ZoneAlarm Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2007-04-25 11:44]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2007-07-20 02:21]
"!AVG Anti-Spyware"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" [2007-06-11 05:25]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PlaxoUpdate"="C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe" [2006-08-30 13:46]
"Yahoo! Pager"="C:\Program Files\Yahoo!\Messenger\ypager.exe" [2005-12-08 14:55]
"NvMediaCenter"="C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit" []
"Aim6"="C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" [2006-09-25 20:52]
"AOL Fast Start"="C:\Program Files\America Online 9.0\AOL.exe" [2005-07-12 07:17]
"Vidalia"="C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe" [2007-06-01 23:27]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"Symantec NetDriver Warning"=C:\PROGRA~1\SYMNET~1\SNDWarn.exe
"ALUAlert"=C:\Program Files\Symantec\LiveUpdate\ALUNotify.exe

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 04:44:06]
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe [2006-12-13 19:32:13]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04]
Microsoft Works Calendar Reminders.lnk - C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe [2001-08-07 19:06:54]
Privoxy.lnk - C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe [2006-11-20 10:30:54]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Driver]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Guard]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\WdfLoadGroup]

R0 srescan;srescan;C:\WINDOWS\System32\ZoneLabs\srescan.sys
R1 DcCam;Kodak Camera Proxy;C:\WINDOWS\System32\DRIVERS\DcCam.sys
R1 SbcpHid;SbcpHid;\??\C:\WINDOWS\System32\Drivers\SbcpHid.sys
R2 ASCTRM;ASCTRM;C:\WINDOWS\System32\drivers\ASCTRM.sys
R2 DCFS2K;Kodak DCFS2K Driver;C:\WINDOWS\System32\drivers\dcfs2k.sys
R2 LBeepKE;LBeepKE;C:\WINDOWS\System32\Drivers\LBeepKE.sys
R3 DM9102;DAVICOM 9102(A) PCI Fast Ethernet Based NT Driver;C:\WINDOWS\System32\DRIVERS\DM9PCI5.SYS
R3 L8042Kbd;Logitech SetPoint Keyboard Driver;C:\WINDOWS\System32\DRIVERS\L8042Kbd.sys
R3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidFilt.Sys
R3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouFilt.Sys
R3 wanatw;WAN Miniport (ATW);C:\WINDOWS\System32\DRIVERS\wanatw4.sys
R3 Wdf01000;Wdf01000;C:\WINDOWS\System32\DRIVERS\Wdf01000.sys
S1 Exportit;Exportit;C:\WINDOWS\System32\DRIVERS\exportit.sys
S3 DcFpoint;DcFpoint;C:\WINDOWS\System32\DRIVERS\DcFpoint.sys
S3 DcLps;Legacy Polling Service;C:\WINDOWS\System32\DRIVERS\DcLps.sys
S3 DcPTP;dcptp;C:\WINDOWS\System32\DRIVERS\DcPTP.sys
S3 L8042mou;SetPoint PS/2 Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\L8042mou.Sys
S3 LHidKe;Logitech SetPoint HID Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidKE.Sys
S3 LMouKE;SetPoint Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouKE.Sys


**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-25 09:30:06
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher]
"TracesProcessed"=dword:00000642

scanning hidden files ...

**************************************************************************

Completion time: 2007-07-25 9:37:10
C:\ComboFix-quarantined-files.txt ... 2007-07-25 09:34
C:\ComboFix2.txt ... 2007-07-25 07:22
C:\ComboFix3.txt ... 2007-07-24 14:56

--- E O F ---

Trazma
2007-07-25, 15:45
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:39:13 AM, on 7/25/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\lxcgmon.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Lexmark 2300 Series\ezprint.exe
C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe
C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe
C:\WINDOWS\System32\RUNDLL32.EXE
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\America Online 9.0\shellmon.exe
C:\WINDOWS\explorer.exe
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E6094FFF-E6FF-48FF-AA1B-DE1D451CE2E8}: NameServer = 205.188.146.145
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 9793 bytes

Trazma
2007-07-25, 15:46
AboutBuster 6.07
Scan started on [7/25/2007] at [9:39:44 AM]
-------------------------------------------------------------
C:\WINDOWS\addtz.dat
C:\WINDOWS\aoare.txt
C:\WINDOWS\apwcm.log
C:\WINDOWS\aswgx.log
C:\WINDOWS\bmbko.log
C:\WINDOWS\boome.log
C:\WINDOWS\bvxpg.log
C:\WINDOWS\bzqlq.log
C:\WINDOWS\clqyz.dat
C:\WINDOWS\cnpqd.dat
C:\WINDOWS\cwnfi.dat
C:\WINDOWS\cxpes.log
C:\WINDOWS\dmxrm.log
C:\WINDOWS\dvfwb.dat
C:\WINDOWS\dzxdl.log
C:\WINDOWS\fopzw.log
C:\WINDOWS\izcfr.dat
C:\WINDOWS\nsfjw.dat
C:\WINDOWS\n_bdaohx.log
C:\WINDOWS\rfkvx.dat
C:\WINDOWS\spcsy.dat
C:\WINDOWS\tyahw.dat
C:\WINDOWS\tymbc.log
C:\WINDOWS\uskox.dat
C:\WINDOWS\vxime.log
C:\WINDOWS\wotbw.log
C:\WINDOWS\wueaj.dat
C:\WINDOWS\xdoag.log
C:\WINDOWS\xhyhl.log
C:\WINDOWS\ycpxx.dat
C:\WINDOWS\System32\abxef.log
C:\WINDOWS\System32\borje.dat
C:\WINDOWS\System32\dmzky.dat
C:\WINDOWS\System32\fvyxr.dat
C:\WINDOWS\System32\zeglt.txt
-------------------------------------------------------------
Scan was COMPLETED SUCCESSFULLY at 9:42:08 AM

Shaba
2007-07-25, 15:50
Hi

There's a spelling error in your file:

Command switches used :: C:\Documents and Settings\Roberts\Desktop\CFSript.txt

It should be:

Command switches used :: C:\Documents and Settings\Roberts\Desktop\CFScript.txt

Rename that file and try again, please :)

Trazma
2007-07-25, 16:34
"Roberts" - 2007-07-25 10:09:50 - ComboFix 07-07-23.6 - Service Pack 1 NTFS
Command switches used :: C:\Documents and Settings\Roberts\Desktop\CFScript.txt


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\addtz.dat
C:\WINDOWS\aoare.txt
C:\WINDOWS\apwcm.log
C:\WINDOWS\aswgx.log
C:\WINDOWS\bmbko.log
C:\WINDOWS\boome.log
C:\WINDOWS\bvxpg.log
C:\WINDOWS\bzqlq.log
C:\WINDOWS\clqyz.dat
C:\WINDOWS\cnpqd.dat
C:\WINDOWS\cwnfi.dat
C:\WINDOWS\cxpes.log
C:\WINDOWS\dmxrm.log
C:\WINDOWS\dvfwb.dat
C:\WINDOWS\dzxdl.log
C:\WINDOWS\fopzw.log
C:\WINDOWS\izcfr.dat
C:\WINDOWS\n_bdaohx.log
C:\WINDOWS\nsfjw.dat
C:\WINDOWS\rfkvx.dat
C:\WINDOWS\spcsy.dat
C:\WINDOWS\System32\abxef.log
C:\WINDOWS\System32\borje.dat
C:\WINDOWS\System32\dmzky.dat
C:\WINDOWS\System32\fvyxr.dat
C:\WINDOWS\System32\zeglt.txt
C:\WINDOWS\tyahw.dat
C:\WINDOWS\tymbc.log
C:\WINDOWS\uskox.dat
C:\WINDOWS\vxime.log
C:\WINDOWS\wotbw.log
C:\WINDOWS\wueaj.dat
C:\WINDOWS\xdoag.log
C:\WINDOWS\xhyhl.log
C:\WINDOWS\ycpxx.dat


((((((((((((((((((((((((( Files Created from 2007-06-25 to 2007-07-25 )))))))))))))))))))))))))))))))


2007-07-25 07:45 <DIR> d-------- C:\aboutbuster
2007-07-24 11:25 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 11:12 10,872 --a------ C:\WINDOWS\system32\drivers\AvgAsCln.sys
2007-07-24 09:04 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\tor
2007-07-24 00:12 <DIR> d-------- C:\DOCUME~1\hi\APPLIC~1\Talkback
2007-07-23 21:37 977,920 --a------ C:\WINDOWS\system32\msdtctm.dll
2007-07-23 21:37 97,280 --a------ C:\WINDOWS\system32\txflog.dll
2007-07-23 21:37 82,432 --a------ C:\WINDOWS\system32\mtxoci.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\mtxclu.dll
2007-07-23 21:37 64,512 --a------ C:\WINDOWS\system32\colbact.dll
2007-07-23 21:37 594,944 --a------ C:\WINDOWS\system32\catsrvut.dll
2007-07-23 21:37 535,552 --a------ C:\WINDOWS\system32\rpcrt4.dll
2007-07-23 21:37 499,712 --a------ C:\WINDOWS\system32\clbcatq.dll
2007-07-23 21:37 499,200 --a------ C:\WINDOWS\system32\comuid.dll
2007-07-23 21:37 367,616 --a------ C:\WINDOWS\system32\msdtcprx.dll
2007-07-23 21:37 263,680 --a------ C:\WINDOWS\system32\rpcss.dll
2007-07-23 21:37 226,816 --a------ C:\WINDOWS\system32\es.dll
2007-07-23 21:37 225,280 --a------ C:\WINDOWS\system32\catsrv.dll
2007-07-23 21:37 150,528 --a------ C:\WINDOWS\system32\msdtcuiu.dll
2007-07-23 21:37 110,080 --a------ C:\WINDOWS\system32\clbcatex.dll
2007-07-23 21:37 1,194,496 --a------ C:\WINDOWS\system32\comsvcs.dll
2007-07-23 21:37 1,183,744 --a------ C:\WINDOWS\system32\ole32.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\xpsp2res.dll
2007-07-23 21:36 593,408 --a------ C:\WINDOWS\system32\h323msp.dll
2007-07-23 21:36 548,352 --a------ C:\WINDOWS\system32\rtcdll.dll
2007-07-23 21:36 439,808 --a------ C:\WINDOWS\system32\ipnathlp.dll
2007-07-23 21:36 36,864 --a------ C:\WINDOWS\system32\mf3216.dll
2007-07-23 21:20 6,550 --a------ C:\WINDOWS\jautoexp.dat
2007-07-23 21:20 46,352 --a------ C:\WINDOWS\setdebug.exe
2007-07-23 21:20 313,856 --a------ C:\WINDOWS\system32\dx3j.dll
2007-07-23 21:20 171,280 --a------ C:\WINDOWS\system32\jit.dll
2007-07-23 21:20 139,536 --a------ C:\WINDOWS\system32\javaee.dll
2007-07-23 21:19 947,472 --a------ C:\WINDOWS\system32\msjava.dll
2007-07-23 21:19 63,248 --a------ C:\WINDOWS\system32\javaprxy.dll
2007-07-23 21:19 49,424 --a------ C:\WINDOWS\system32\clspack.exe
2007-07-23 21:19 404,752 --a------ C:\WINDOWS\system32\javart.dll
2007-07-23 21:19 286,992 --a------ C:\WINDOWS\system32\vmhelper.dll
2007-07-23 21:19 21,264 --a------ C:\WINDOWS\system32\msjdbc10.dll
2007-07-23 21:19 187,152 --a------ C:\WINDOWS\system32\javacypt.dll
2007-07-23 21:19 172,304 --a------ C:\WINDOWS\system32\jview.exe
2007-07-23 21:19 171,792 --a------ C:\WINDOWS\system32\wjview.exe
2007-07-23 21:19 154,384 --a------ C:\WINDOWS\system32\msawt.dll
2007-07-23 21:19 15,120 --a------ C:\WINDOWS\system32\jdbgmgr.exe
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedon.reg
2007-07-23 21:19 113 --a------ C:\WINDOWS\system32\zonedoff.reg
2007-07-23 21:08 226,816 --a------ C:\WINDOWS\system32\srrstr.dll
2007-07-23 21:01 126,016 --a------ C:\WINDOWS\system32\eicieodt.dll
2007-07-23 17:48 786,432 --ah----- C:\DOCUME~1\ADMINI~1\NTUSER.DAT
2007-07-23 05:01 <DIR> d-------- C:\WINDOWS\Prefetch
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ServicePackFiles
2007-07-23 04:48 <DIR> d-------- C:\WINDOWS\ehome
2007-07-23 04:33 86,016 --a------ C:\WINDOWS\system32\xactsrv.dll
2007-07-23 04:33 264,704 --a------ C:\WINDOWS\system32\wzcsvc.dll
2007-07-23 04:33 23,552 --a------ C:\WINDOWS\system32\wzcsapi.dll
2007-07-23 04:33 172,664 --a------ C:\WINDOWS\system32\xenroll.dll
2007-07-23 04:32 9,216 --a------ C:\WINDOWS\system32\wuauserv.dll
2007-07-23 04:32 56,832 --a------ C:\WINDOWS\system32\wzcdlg.dll
2007-07-23 04:32 446,464 --a------ C:\WINDOWS\system32\wmvdmoe.dll
2007-07-23 04:32 38,912 --a------ C:\WINDOWS\system32\wsnmp32.dll
2007-07-23 04:32 247,808 --a------ C:\WINDOWS\system32\wow32.dll
2007-07-23 04:32 17,408 --a------ C:\WINDOWS\system32\wtsapi32.dll
2007-07-23 04:32 13,312 --a------ C:\WINDOWS\system32\wship6.dll
2007-07-23 04:30 311,327 --a------ C:\WINDOWS\system32\wmv8dmod.dll
2007-07-23 04:30 296,448 --a------ C:\WINDOWS\system32\wmstream.dll
2007-07-23 04:30 118,784 --a------ C:\WINDOWS\system32\wmsdmoe.dll
2007-07-23 04:28 77,824 --a------ C:\WINDOWS\system32\wmpstub.exe
2007-07-23 04:22 51,200 --a------ C:\WINDOWS\system32\wmerrenu.dll
2007-07-23 04:20 86,528 --a------ C:\WINDOWS\system32\wlnotify.dll
2007-07-23 04:20 48,128 --a------ C:\WINDOWS\system32\winsta.dll
2007-07-23 04:20 171,520 --a------ C:\WINDOWS\system32\winmm.dll
2007-07-23 04:20 168,448 --a------ C:\WINDOWS\system32\wldap32.dll
2007-07-23 04:19 266,752 --a------ C:\WINDOWS\winhlp32.exe
2007-07-23 04:18 60,416 --a------ C:\WINDOWS\system32\wextract.exe
2007-07-23 04:18 124,928 --a------ C:\WINDOWS\system32\webvw.dll
2007-07-23 04:18 119,808 --a------ C:\WINDOWS\system32\wiadss.dll
2007-07-23 04:14 61,952 --a------ C:\WINDOWS\system32\webclnt.dll
2007-07-23 04:14 409,088 --a------ C:\WINDOWS\system32\vssapi.dll
2007-07-23 04:14 165,376 --a------ C:\WINDOWS\system32\w32time.dll
2007-07-23 04:14 16,384 --a------ C:\WINDOWS\system32\watchdog.sys
2007-07-23 04:13 48,640 --a------ C:\WINDOWS\system32\vdmredir.dll
2007-07-23 04:13 479,261 --a------ C:\WINDOWS\system32\vbscript.dll
2007-07-23 04:13 47,616 --a------ C:\WINDOWS\system32\utilman.exe
2007-07-23 04:13 339,456 --a------ C:\WINDOWS\system32\usp10.dll
2007-07-23 04:13 231,424 --a------ C:\WINDOWS\system32\upnpui.dll
2007-07-23 04:13 203,264 --a------ C:\WINDOWS\system32\uxtheme.dll
2007-07-23 04:13 164,864 --a------ C:\WINDOWS\system32\upnphost.dll
2007-07-23 04:13 16,384 --a------ C:\WINDOWS\system32\ups.exe
2007-07-23 04:13 120,320 --a------ C:\WINDOWS\system32\upnp.dll
2007-07-23 04:12 32,256 --a------ C:\WINDOWS\system32\umandlg.dll
2007-07-23 04:12 107,008 --a------ C:\WINDOWS\system32\umpnpmgr.dll
2007-07-23 04:10 9,856 --a------ C:\WINDOWS\system32\drivers\tunmp.sys
2007-07-23 04:10 22,016 --a------ C:\WINDOWS\system32\udhisapi.dll
2007-07-23 04:09 88,064 --a------ C:\WINDOWS\system32\tscfgwmi.dll
2007-07-23 04:09 81,920 --a------ C:\WINDOWS\system32\trkwks.dll
2007-07-23 04:09 40,960 --a------ C:\WINDOWS\system32\tscupgrd.exe
2007-07-23 04:09 384,000 --a------ C:\WINDOWS\system32\themeui.dll
2007-07-23 04:09 10,752 --a------ C:\WINDOWS\system32\tracert.exe
2007-07-23 04:03 71,168 --a------ C:\WINDOWS\system32\telnet.exe
2007-07-23 04:03 200,192 --a------ C:\WINDOWS\system32\termsrv.dll
2007-07-23 04:02 233,984 --a------ C:\WINDOWS\system32\tapisrv.dll


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-25 11:58:48 -------- d-----w C:\Program Files\Plaxo
2007-07-25 11:57:40 -------- d-----w C:\Program Files\Microsoft AntiSpyware
2007-07-24 15:21:27 -------- d-----w C:\Program Files\Lx_cats
2007-07-23 08:50:23 -------- d-----w C:\Program Files\Messenger
2007-07-23 08:48:12 -------- d-----w C:\Program Files\Movie Maker
2007-07-20 07:59:15 335 ----a-w C:\WINDOWS\nsreg.dat
2007-07-20 07:58:47 2,934 ----a-w C:\WINDOWS\mozver.dat
2007-07-12 20:10:40 -------- d-----w C:\Program Files\Lexmark 2300 Series
2007-07-04 10:02:11 0 ---ha-w C:\WINDOWS\system32\drivers\Msft_Kernel_LMouFilt_01005.Wdf
2007-07-04 10:01:57 0 ---ha-w C:\WINDOWS\system32\drivers\MsftWdf_Kernel_01005_Coinstaller_Critical.Wdf
2007-07-04 09:59:58 -------- d-----w C:\Program Files\Common Files\Logitech
2007-06-30 08:27:41 -------- d-----w C:\DOCUME~1\Roberts\APPLIC~1\dvdcss
2007-06-27 03:58:06 -------- d-----w C:\Program Files\mIRC
2007-06-25 23:46:14 -------- d--h--w C:\Program Files\Incomplete
2007-05-18 10:43:38 4,212 ---ha-w C:\WINDOWS\system32\zllictbl.dat
2006-01-23 21:43:37 1,598,576 ----a-w C:\Program Files\Aqua_Teen_Hunger_Force.mp3
2005-12-21 20:52:46 19,328 ----a-w C:\DOCUME~1\Roberts\APPLIC~1\GDIPFONTCACHEV1.DAT
2005-12-13 00:30:22 146,207 ----a-w C:\Program Files\meteor.wmv
2005-12-13 00:13:21 2,888,042 ----a-w C:\Program Files\xmaslights2.wmv
2005-12-12 23:59:42 4,675,706 ----a-w C:\Program Files\xmaslights.wmv
2005-11-06 01:20:29 2,118,296 ----a-w C:\Program Files\Shareaza_2.2.1.0.exe
2005-11-05 01:30:12 2,452,326 ----a-w C:\Program Files\DCPlusPlus-0.668.exe
2005-11-04 09:50:53 7,924,880 ----a-w C:\Program Files\trillian-v3[1].1.exe
2005-11-04 08:05:58 107,018 ----a-w C:\Program Files\myJabFull3557.exe
2005-11-04 07:42:21 3,422,528 ----a-w C:\Program Files\BSLITEINSTALL.exe
2005-11-04 02:22:21 353,381 ----a-w C:\Program Files\LimeWireWin.exe
2005-11-04 01:57:22 5,658,296 ----a-w C:\Program Files\iMeshV6.exe
2005-10-30 00:40:57 42,463 ----a-w C:\Program Files\mythoy2k5cgtrn1.zip
2005-10-29 23:50:01 11,572,208 ----a-w C:\Program Files\QuickTimeFullInstaller.exe
2005-10-09 06:03:29 1,255,397 ----a-w C:\Program Files\morphclientsetup.exe
2005-10-08 05:06:59 1,258,698 ----a-w C:\Program Files\aresp2psetup.exe
2005-08-04 06:52:59 1,082,536 ----a-w C:\Program Files\LitHelper.zip
2005-07-28 02:28:19 10,436 ----a-w C:\Program Files\StatFrenzy.zip
2005-07-28 02:26:50 98,097 ----a-w C:\Program Files\Super Smilies.zip
2005-07-28 02:25:58 61,313 ----a-w C:\Program Files\Emote Buddy.zip
2005-07-20 06:21:50 698,608 ----a-w C:\Program Files\gmouse20.zip
2005-07-20 06:15:45 604,109 ----a-w C:\Program Files\rsmilguide.exe
2005-07-20 06:11:14 862,919 ----a-w C:\Program Files\guidepackage2.zip
2005-07-20 06:04:13 595,780 ----a-w C:\Program Files\guidepackage.zip
2005-07-02 16:27:43 6,816,904 ----a-w C:\Program Files\MicrosoftAntiSpywareInstall.exe
2005-06-08 21:52:56 1,692,260 ----a-w C:\Program Files\swiftswitch(lite).exe
2005-06-04 04:59:59 4,466,776 ----a-w C:\Program Files\Install_AIM.exe
2005-06-02 19:47:06 20,798,256 ----a-w C:\Program Files\AdbeRdr70_enu_full.exe
2005-06-02 18:54:06 41,904 ----a-w C:\Program Files\AssignmentLetter-1117738441.pdf
2005-05-30 06:53:01 41,904 ----a-w C:\Program Files\AssignmentLetter-1117435978.pdf


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AOLDialer"="C:\Program Files\Common Files\AOL\ACS\AOLDial.exe" [2006-10-23 08:50]
"RealTray"="C:\Program Files\Real\RealPlayer\RealPlay.exe" [2005-05-27 20:14]
"AOL Spyware Protection"="C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe" []
"WorksFUD"="C:\Program Files\Microsoft Works\wkfud.exe" [2001-10-05 20:34]
"Microsoft Works Portfolio"="C:\Program Files\Microsoft Works\WksSb.exe" [2001-08-23 17:52]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2001-08-17 00:41]
"MoneyStartUp10.0"="C:\Program Files\Microsoft Money\System\Activation.exe" []
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2004-12-18 00:20]
"HostManager"="C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe" [2006-09-25 20:52]
"waol.exe"="C:\Program Files\America Online 9.0c\waol.exe" []
"gcasServ"="C:\Program Files\Microsoft AntiSpyware\gcasServ.exe" [2005-07-12 15:35]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2005-10-29 21:09]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe" [2005-04-13 04:48]
"lxcgmon.exe"="C:\Program Files\Lexmark 2300 Series\lxcgmon.exe" [2005-07-21 02:07]
"EzPrint"="C:\Program Files\Lexmark 2300 Series\ezprint.exe" [2005-08-01 08:05]
"FaxCenterServer"="C:\Program Files\Lexmark Fax Solutions\fm3032.exe" [2005-07-12 09:36]
"nwiz"="nwiz.exe" [2003-10-06 14:16 C:\WINDOWS\system32\nwiz.exe]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe" [2007-01-12 03:09]
"LVCOMSX"="C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe" [2007-01-12 03:12]
"Pure Networks Port Magic"="C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" [2004-04-05 17:33]
"ZoneAlarm Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"WinampAgent"="C:\Program Files\Winamp\winampa.exe" [2007-04-25 11:44]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2007-03-09 01:02]
"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"Logitech Hardware Abstraction Layer"="KHALMNPR.EXE" [2007-01-23 15:44 C:\WINDOWS\KHALMNPR.Exe]
"AVG7_CC"="C:\PROGRA~1\Grisoft\AVG7\avgcc.exe" [2007-07-20 02:21]
"!AVG Anti-Spyware"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" [2007-06-11 05:25]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"PlaxoUpdate"="C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe" [2006-08-30 13:46]
"Yahoo! Pager"="C:\Program Files\Yahoo!\Messenger\ypager.exe" [2005-12-08 14:55]
"NvMediaCenter"="C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit" []
"Aim6"="C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" [2006-09-25 20:52]
"AOL Fast Start"="C:\Program Files\America Online 9.0\AOL.exe" [2005-07-12 07:17]
"Vidalia"="C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe" [2007-06-01 23:27]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"Symantec NetDriver Warning"=C:\PROGRA~1\SYMNET~1\SNDWarn.exe
"ALUAlert"=C:\Program Files\Symantec\LiveUpdate\ALUNotify.exe

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2004-12-14 04:44:06]
Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe [2006-12-13 19:32:13]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-02-13 01:01:04]
Microsoft Works Calendar Reminders.lnk - C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe [2001-08-07 19:06:54]
Privoxy.lnk - C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe [2006-11-20 10:30:54]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Driver]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\AVG Anti-Spyware Guard]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\safeboot\minimal\WdfLoadGroup]

R0 srescan;srescan;C:\WINDOWS\System32\ZoneLabs\srescan.sys
R1 DcCam;Kodak Camera Proxy;C:\WINDOWS\System32\DRIVERS\DcCam.sys
R1 SbcpHid;SbcpHid;\??\C:\WINDOWS\System32\Drivers\SbcpHid.sys
R2 ASCTRM;ASCTRM;C:\WINDOWS\System32\drivers\ASCTRM.sys
R2 DCFS2K;Kodak DCFS2K Driver;C:\WINDOWS\System32\drivers\dcfs2k.sys
R2 LBeepKE;LBeepKE;C:\WINDOWS\System32\Drivers\LBeepKE.sys
R3 DM9102;DAVICOM 9102(A) PCI Fast Ethernet Based NT Driver;C:\WINDOWS\System32\DRIVERS\DM9PCI5.SYS
R3 L8042Kbd;Logitech SetPoint Keyboard Driver;C:\WINDOWS\System32\DRIVERS\L8042Kbd.sys
R3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidFilt.Sys
R3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouFilt.Sys
R3 wanatw;WAN Miniport (ATW);C:\WINDOWS\System32\DRIVERS\wanatw4.sys
R3 Wdf01000;Wdf01000;C:\WINDOWS\System32\DRIVERS\Wdf01000.sys
S1 Exportit;Exportit;C:\WINDOWS\System32\DRIVERS\exportit.sys
S3 DcFpoint;DcFpoint;C:\WINDOWS\System32\DRIVERS\DcFpoint.sys
S3 DcLps;Legacy Polling Service;C:\WINDOWS\System32\DRIVERS\DcLps.sys
S3 DcPTP;dcptp;C:\WINDOWS\System32\DRIVERS\DcPTP.sys
S3 L8042mou;SetPoint PS/2 Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\L8042mou.Sys
S3 LHidKe;Logitech SetPoint HID Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LHidKE.Sys
S3 LMouKE;SetPoint Mouse Filter Driver;C:\WINDOWS\System32\DRIVERS\LMouKE.Sys


**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-25 10:17:56
Windows 5.1.2600 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Prefetcher]
"TracesProcessed"=dword:00000d08

scanning hidden files ...

**************************************************************************

Completion time: 2007-07-25 10:22:10
C:\ComboFix-quarantined-files.txt ... 2007-07-25 10:19
C:\ComboFix2.txt ... 2007-07-25 09:37
C:\ComboFix3.txt ... 2007-07-25 07:22

--- E O F ---

Trazma
2007-07-25, 16:35
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:27:23 AM, on 7/25/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\lxcgmon.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Lexmark 2300 Series\ezprint.exe
C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe
C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\PROGRA~1\Grisoft\AVG7\avgcc.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\America Online 9.0\shellmon.exe
C:\WINDOWS\explorer.exe
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E6094FFF-E6FF-48FF-AA1B-DE1D451CE2E8}: NameServer = 205.188.146.145
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 9760 bytes

Trazma
2007-07-25, 16:36
AboutBuster 6.07
Scan started on [7/25/2007] at [10:28:18 AM]
-------------------------------------------------------------
No Files Found!
-------------------------------------------------------------
Scan was COMPLETED SUCCESSFULLY at 10:32:20 AM

Shaba
2007-07-25, 16:37
Hi

Please do an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/downloads/kws/kavwebscan.html). You will be prompted to install an ActiveX component from Kaspersky, Click Yes.
The program will launch and then start to download the latest definition files.
Once the scanner is installed and the definitions downloaded, click Next.
Now click on Scan Settings
In the scan settings make sure that the following are selected:

o Scan using the following Anti-Virus database:

+ Extended (If available otherwise Standard)

o Scan Options:

+ Scan Archives
+ Scan Mail Bases

Click OK
Now under select a target to scan select My Computer
The scan will take a while so be patient and let it run. Once the scan is complete it will display if your system has been infected.
Now click on the Save as Text button
Save the file to your desktop.
Copy and paste that information in your next post.

Note for Internet Explorer 7 users: If at any time you have trouble with the accept button of the licence, click on the Zoom tool located at the right bottom of the IE window and set the zoom to 75 %. Once the license accepted, reset to 100%.

Post:

- a fresh HijackThis log
- kaspersky report

Trazma
2007-07-25, 16:45
alright, i gotta leave in 40 minutes though, so ill probably post later on

Shaba
2007-07-25, 19:09
Hi

No problem, take your time :)

Trazma
2007-07-26, 01:30
Wednesday, July 25, 2007 7:07:14 PM
Operating System: Microsoft Windows XP Home Edition, Service Pack 1 (Build 2600)
Kaspersky Online Scanner version: 5.0.93.0
Kaspersky Anti-Virus database last update: 25/07/2007
Kaspersky Anti-Virus database records: 367662


Scan Settings
Scan using the following antivirus database extended
Scan Archives true
Scan Mail Bases true

Scan Target My Computer
A:\
C:\
D:\
E:\

Scan Statistics
Total number of scanned objects 86741
Number of viruses found 11
Number of infected objects 38
Number of suspicious objects 2
Duration of the scan process 01:24:49

Infected Object Name Virus Name Last Action
C:\Documents and Settings\All Users\Application Data\AOL\ACS\1.0\ph Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\ACS\1.0\variable Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\idb\b4rbr\MyDB.idx Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\idb\b4rbr\toolbar.lst Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\idb\SNMaster.idx Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\organize\b4rbr Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\organize\b4rbr.abi Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\organize\b4rbr.aby Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\C_America Online 9.0\organize\CACHE\b4r00 Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\TopSpeed\2.0\aolstderr.txt Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\TopSpeed\2.0\aolstdout.txt Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\TopSpeed\2.0\aoltsmon.lock Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\TopSpeed\2.0\cache.db Object is locked skipped

C:\Documents and Settings\All Users\Application Data\AOL\TopSpeed\2.0\server.lock Object is locked skipped

C:\Documents and Settings\All Users\Application Data\Grisoft\Avg7Data\avg7log.log Object is locked skipped

C:\Documents and Settings\All Users\Application Data\Grisoft\Avg7Data\avg7log.log.lck Object is locked skipped

C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\YazzleSudoku.zip/Yazzle1281OinUninstaller.exe Suspicious: Password-protected-EXE skipped

C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\YazzleSudoku.zip ZIP: suspicious - 1 skipped

C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped

C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped

C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped

C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped

C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped

C:\Documents and Settings\Roberts\Application Data\AOL\C_America Online 9.0\IDB\Apps.Lst Object is locked skipped

C:\Documents and Settings\Roberts\Application Data\AOL\C_America Online 9.0\IDB\art.idx Object is locked skipped

C:\Documents and Settings\Roberts\Application Data\AOL\C_America Online 9.0\IDB\sap.dat Object is locked skipped

C:\Documents and Settings\Roberts\Application Data\AOL\C_America Online 9.0\IDB\spool.lst Object is locked skipped

C:\Documents and Settings\Roberts\Application Data\AOL\C_America Online 9.0\IDB\sysnews.lst Object is locked skipped

C:\Documents and Settings\Roberts\Cookies\index.dat Object is locked skipped

C:\Documents and Settings\Roberts\Local Settings\Application Data\AOL\UserProfiles\All Users\cls\common.cls Object is locked skipped

C:\Documents and Settings\Roberts\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped

C:\Documents and Settings\Roberts\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped

C:\Documents and Settings\Roberts\Local Settings\History\History.IE5\index.dat Object is locked skipped

C:\Documents and Settings\Roberts\Local Settings\Temp\~DF1F5E.tmp Object is locked skipped

C:\Documents and Settings\Roberts\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped

C:\Documents and Settings\Roberts\NTUSER.DAT Object is locked skipped

C:\Documents and Settings\Roberts\ntuser.dat.LOG Object is locked skipped

C:\Program Files\mIRC\mirc.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.617 skipped

C:\QooBox\Quarantine\C\WINDOWS\system32\awtsq.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.kr skipped

C:\QooBox\Quarantine\C\WINDOWS\system32\dhaxsmxu.dll.vir Infected: Trojan.Win32.BHO.bd skipped

C:\QooBox\Quarantine\C\WINDOWS\system32\fccbbbc.dll.vir Infected: not-a-virus:AdWare.Win32.Virtumonde.bq skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197188.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197189.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197190.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197191.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197192.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197193.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197195.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197196.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197197.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197198.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197199.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197201.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197202.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197203.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197204.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197205.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197206.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197207.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197208.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197209.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197210.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197211.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197212.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197213.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197214.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197215.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197216.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197217.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197218.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197219.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197220.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197221.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197222.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197223.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197224.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197225.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197226.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197227.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197228.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197229.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197230.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197231.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197232.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197233.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197234.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197235.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197236.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197237.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197238.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197239.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197240.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197241.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197242.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197243.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197244.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197245.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197247.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197248.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197249.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197250.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197251.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197252.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197253.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197254.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197255.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197256.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197257.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197258.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197260.exe Object is locked skipped

Trazma
2007-07-26, 01:31
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197262.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197263.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197264.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197265.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197266.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197267.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197268.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197269.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197270.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197271.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197272.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197273.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197274.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197275.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197276.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197277.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197278.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197279.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197280.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197281.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197282.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197283.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197284.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197285.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197286.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197287.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197288.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197289.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197290.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197291.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197292.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197295.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197296.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197297.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197298.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197299.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197300.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197301.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197302.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197303.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197304.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197305.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197306.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197307.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197308.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197309.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197310.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197311.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197312.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197313.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197314.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197316.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197317.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197318.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197319.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197320.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197321.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197322.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197323.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197343.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197345.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197346.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197349.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197350.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197351.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197352.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197353.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197354.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197355.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197356.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197357.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197358.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197359.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197360.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197361.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197362.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197363.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197364.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197365.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197366.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197367.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197368.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197369.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197370.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197371.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197372.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197373.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197374.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197375.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197376.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197377.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197378.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197379.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197380.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197381.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197382.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197383.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197384.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197385.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197386.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197387.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197388.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197389.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197390.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197391.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197392.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197394.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197395.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197396.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197397.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197398.exe Object is locked skipped

Trazma
2007-07-26, 01:32
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197399.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197400.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197401.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197402.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197403.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197404.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197405.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197406.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197407.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197408.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197409.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197410.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197411.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197412.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197413.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197414.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197415.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197416.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197417.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197418.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197419.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197420.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197421.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197422.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197423.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197424.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197425.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197426.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197432.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197433.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197434.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197435.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197436.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197437.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197438.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197439.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197440.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197441.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197442.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197443.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197444.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197445.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197451.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197452.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197453.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197454.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197455.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197456.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197457.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197458.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197459.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197460.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197464.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197465.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197466.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197467.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197468.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197469.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197470.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197471.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197473.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197474.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197475.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197476.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197477.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197478.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197479.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197480.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197481.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197482.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197483.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197484.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197485.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197486.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197487.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197489.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197490.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197491.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197492.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197493.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197494.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197495.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197496.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197497.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197498.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197499.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197500.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197501.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197502.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197503.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197504.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197505.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197506.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197507.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197508.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197509.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197510.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197511.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197512.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197513.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197514.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197515.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197516.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197517.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197518.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197519.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197520.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197521.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197522.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197523.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197524.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197525.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197526.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197527.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197528.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197529.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197530.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197531.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197532.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197533.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197534.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197535.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197536.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197537.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197538.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197539.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197540.exe Object is locked skipped

Trazma
2007-07-26, 01:33
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197541.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197542.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197543.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197544.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197545.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197546.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197548.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197549.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197550.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197551.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197552.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197553.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197554.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197555.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197556.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197557.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197558.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197559.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197560.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197561.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197562.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197563.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197564.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197565.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197567.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197568.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197569.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197570.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197571.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197572.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197573.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197574.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197575.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197576.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197577.dll Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197578.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197579.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197580.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197581.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197583.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197584.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197585.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197586.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197587.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197588.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197589.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197590.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197591.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP777\A0197768.dll Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP778\A0198381.dll Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP778\A0198419.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP778\A0198421.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP778\A0198531.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203635.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bq skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:dltfl:$DATA Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:imcpp:$DATA Infected: Trojan-Downloader.Win32.Agent.bq skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:jfuzvt:$DATA Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:kcyty:$DATA Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:mjrigr:$DATA Infected: Trojan-Downloader.Win32.Agent.bq skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:phzsog:$DATA Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:raozp:$DATA Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:tvnuv:$DATA Infected: Trojan-Downloader.Win32.Agent.bc skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:xfegbu:$DATA Infected: Trojan.Win32.Agent.bi skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:xfixif:$DATA Infected: Trojan-Downloader.Win32.WinShow.ak skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:xrqjrf:$DATA Infected: Trojan-Downloader.Win32.Small.biz skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:xsnelw:$DATA Infected: Trojan-Downloader.Win32.Small.biz skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:xzcgpj:$DATA Infected: Trojan-Downloader.Win32.WinShow.ak skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:ykafqu:$DATA Infected: Trojan-Downloader.Win32.Small.biz skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:ypefsh:$DATA Infected: Trojan-Downloader.Win32.WinShow.ak skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:zcvzv:$DATA Infected: Trojan-Downloader.Win32.Small.biz skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:zqhhl:$DATA Infected: Trojan-Downloader.Win32.Agent.bq skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:zvgjsq:$DATA Infected: Trojan-Downloader.Win32.Small.biz skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:zzhcce:$DATA Infected: Trojan.Win32.Agent.hg skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP789\A0207292.exe Object is locked skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP789\A0207293.dll Infected: Trojan.Win32.BHO.bd skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP789\A0207296.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.kr skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP789\A0207297.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bq skipped

C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP789\change.log Object is locked skipped

C:\WINDOWS\Debug\oakley.log Object is locked skipped

C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped

C:\WINDOWS\Internet Logs\fwdbglog.txt Object is locked skipped

C:\WINDOWS\Internet Logs\fwpktlog.txt Object is locked skipped

C:\WINDOWS\Internet Logs\IAMDB.RDB Object is locked skipped

C:\WINDOWS\Internet Logs\NOODLE.ldb Object is locked skipped

C:\WINDOWS\Internet Logs\tvDebug.log Object is locked skipped

C:\WINDOWS\SchedLgU.Txt Object is locked skipped

C:\WINDOWS\SoftwareDistribution\EventCache\{2BF341E4-0223-4BD9-BDB1-EDB866F63D87}.bin Object is locked skipped

C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped

C:\WINDOWS\Sti_Trace.log Object is locked skipped

C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped

C:\WINDOWS\system32\config\default Object is locked skipped

C:\WINDOWS\system32\config\default.LOG Object is locked skipped

C:\WINDOWS\system32\config\SAM Object is locked skipped

C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped

C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped

C:\WINDOWS\system32\config\SECURITY Object is locked skipped

C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped

C:\WINDOWS\system32\config\software Object is locked skipped

C:\WINDOWS\system32\config\software.LOG Object is locked skipped

C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped

C:\WINDOWS\system32\config\system Object is locked skipped

C:\WINDOWS\system32\config\system.LOG Object is locked skipped

C:\WINDOWS\system32\h323log.txt Object is locked skipped

C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped

C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped

C:\WINDOWS\temp\ZLT04706.TMP Object is locked skipped

C:\WINDOWS\temp\ZLT04727.TMP Object is locked skipped

C:\WINDOWS\wiadebug.log Object is locked skipped

C:\WINDOWS\wiaservc.log Object is locked skipped

C:\WINDOWS\WindowsUpdate.log Object is locked skipped

Trazma
2007-07-26, 01:34
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:26:26 PM, on 7/25/2007
Platform: Windows XP SP1 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\LEXBCES.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\LEXPPS.EXE
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
C:\WINDOWS\System32\nvsvc32.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\wanmpsvc.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
C:\Program Files\Lexmark 2300 Series\lxcgmon.exe
C:\Program Files\Microsoft AntiSpyware\gcasDtServ.exe
C:\Program Files\Lexmark 2300 Series\ezprint.exe
C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe
C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\lxcgcoms.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe
C:\Program Files\Logitech\SetPoint\SetPoint.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\wkcalrem.exe
C:\WINDOWS\System32\wuauclt.exe
C:\Program Files\Common Files\Logitech\khalshared\KHALMNPR.EXE
C:\Program Files\America Online 9.0\waol.exe
C:\Program Files\America Online 9.0\shellmon.exe
C:\WINDOWS\explorer.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Documents and Settings\Roberts\Desktop\scanner\scanner.exe

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = https://accountservices.passport.net/reg.srf?xpwiz=true&lc=1033&fid=RegXPWizCredOnly
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O3 - Toolbar: Yahoo! Companion - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn2\ycomp5_5_7_0.dll
O3 - Toolbar: &Radio - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\System32\msdxm.ocx
O4 - HKLM\..\Run: [AOLDialer] C:\Program Files\Common Files\AOL\ACS\AOLDial.exe
O4 - HKLM\..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER
O4 - HKLM\..\Run: [AOL Spyware Protection] "C:\PROGRA~1\COMMON~1\AOL\AOLSPY~1\AOLSP Scheduler.exe"
O4 - HKLM\..\Run: [WorksFUD] C:\Program Files\Microsoft Works\wkfud.exe
O4 - HKLM\..\Run: [Microsoft Works Portfolio] C:\Program Files\Microsoft Works\WksSb.exe /AllUsers
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MoneyStartUp10.0] "C:\Program Files\Microsoft Money\System\Activation.exe"
O4 - HKLM\..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1118530805\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [waol.exe] C:\Program Files\America Online 9.0c\waol.exe
O4 - HKLM\..\Run: [gcasServ] "C:\Program Files\Microsoft AntiSpyware\gcasServ.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [SunJavaUpdateSched] C:\Program Files\Java\jre1.5.0_03\bin\jusched.exe
O4 - HKLM\..\Run: [lxcgmon.exe] "C:\Program Files\Lexmark 2300 Series\lxcgmon.exe"
O4 - HKLM\..\Run: [EzPrint] "C:\Program Files\Lexmark 2300 Series\ezprint.exe"
O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\Logitech\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LVCOMSX] "C:\Program Files\Common Files\Logitech\LComMgr\LVComSX.exe"
O4 - HKLM\..\Run: [Pure Networks Port Magic] "C:\PROGRA~1\PURENE~1\PORTMA~1\PortAOL.exe" -Run
O4 - HKLM\..\Run: [ZoneAlarm Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Zone Labs Client] C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [Logitech Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [AVG7_CC] C:\PROGRA~1\Grisoft\AVG7\avgcc.exe /STARTUP
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [PlaxoUpdate] C:\Program Files\Plaxo\2.11.1.5\PlaxoHelper.exe -a
O4 - HKCU\..\Run: [Yahoo! Pager] "C:\Program Files\Yahoo!\Messenger\ypager.exe" -quiet
O4 - HKCU\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NVMCTRAY.DLL,NvTaskbarInit
O4 - HKCU\..\Run: [Aim6] "C:\Program Files\Common Files\AOL\Launch\AOLLaunch.exe" /d locale=en-US ee://aol/imApp
O4 - HKCU\..\Run: [AOL Fast Start] "C:\Program Files\America Online 9.0\AOL.EXE" -b
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [Symantec NetDriver Warning] C:\PROGRA~1\SYMNET~1\SNDWarn.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE
O4 - Global Startup: Microsoft Works Calendar Reminders.lnk = ?
O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
O8 - Extra context menu item: &AIM Search - res://C:\Program Files\AIM Toolbar\AIMBar.dll/aimsearch.htm
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: AOL Toolbar - {3369AF0D-62E9-4bda-8103-B4C75499B578} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: MoneySide - {E023F504-0C5A-4750-A1E7-A9046DEA8A21} - C:\Program Files\Microsoft Money\System\mnyviewer.dll (file missing)
O15 - Trusted Zone: http://www.neededware.com
O16 - DPF: NDWCab - http://www.neededware.com/ndw3.cab
O16 - DPF: Yahoo! Backgammon - http://download.games.yahoo.com/games/clients/y/at1_x.cab
O16 - DPF: Yahoo! Euchre - http://download.games.yahoo.com/games/clients/y/et1_x.cab
O16 - DPF: Yahoo! Graffiti - http://download.games.yahoo.com/games/clients/y/grt5_x.cab
O16 - DPF: Yahoo! Poker - http://download.games.yahoo.com/games/clients/y/pt3_x.cab
O16 - DPF: Yahoo! Pool 2 - http://download2.games.yahoo.com/games/clients/y/poti_x.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {4E7BD74F-2B8D-469E-DEFA-EB76B1D5FA7D} - http://reciperewards.aavalue.com/RR/Toolbar/rr-toolbar.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{E6094FFF-E6FF-48FF-AA1B-DE1D451CE2E8}: NameServer = 205.188.146.145
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AOL TopSpeed Monitor (AOL TopSpeedMonitor) - America Online, Inc - C:\Program Files\Common Files\AOL\TopSpeed\2.0\aoltsmon.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Kodak Camera Connection Software (KodakCCS) - Eastman Kodak Company - C:\WINDOWS\system32\drivers\KodakCCS.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: lxcg_device - - C:\WINDOWS\System32\lxcgcoms.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: WAN Miniport (ATW) Service (WANMiniportService) - America Online, Inc. - C:\WINDOWS\wanmpsvc.exe

--
End of file - 9906 bytes

Shaba
2007-07-26, 11:03
Hi

Empty these folders:

C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery
C:\QooBox\Quarantine

Empty Recycle Bin

Still problems?

Trazma
2007-07-26, 11:08
whenever i do a complete scan using AVG anti-spyware i always get the same results. i tried quarantining and deleting the files found, but they still come back.


should i do another scan and post the log?

Shaba
2007-07-26, 11:10
Hi

Yes.

Trazma
2007-07-26, 11:13
alright, it will take a good hour and a half.

also, i can't connect to anything with firefox or internet explorer for some reason.

Shaba
2007-07-26, 11:15
Hi

So are you using Opera now as browser?

Trazma
2007-07-26, 11:16
Nope, I'm using AOL.

Shaba
2007-07-26, 11:17
Hi

Ok, we try to resolve that problem later.

Trazma
2007-07-26, 12:26
---------------------------------------------------------
AVG Anti-Spyware - Scan Report
---------------------------------------------------------

+ Created at: 6:25:08 AM 7/26/2007

+ Scan result:



C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:ykafqu -> Downloader.Agent.bq : No action taken.
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:xzcgpj -> Downloader.WinShow.ak : No action taken.
C:\System Volume Information\_restore{B21FA445-4C78-430B-8FF6-5DD15530F530}\RP780\A0203677.pif:ypefsh -> Downloader.WinShow.ak : No action taken.


::Report end

Shaba
2007-07-26, 12:55
Hi

You have selected "no action taken", that's why they come back :)

Anyway, they are in system restore and inactive. I give you later instructions how to empty it.

Do Firefox and IE work normally now?

Trazma
2007-07-26, 20:54
the last 3 times i did a scan all of those same things showed up. first i did quarantine, then delete, then recommended (which quarantined them). but they still came back.

i can load AVG AS and still select an option, because i havent done anything except scan.

Firefox and IE still don't work

Shaba
2007-07-27, 10:33
Hi

Anyway those are in system restore and inactive, so don't worry about them.

We'll clean it later.

What error message those browser give you?

Have you tried uninstall/re-install Firefox?

Trazma
2007-07-29, 23:45
Hi

sorry i couldn't respond for the past few days, i went and stayed with my brother and it was a last minute thing.


here is the error that i get with firefox:

Server not found

Firefox can't find the server at en-gb.start2.mozilla.com.

* Check the address for typing errors such as
ww.example.com instead of
www.example.com

* If you are unable to load any pages, check your computer's network
connection.

* If your computer or network is protected by a firewall or proxy, make sure
that Firefox is permitted to access the Web.



i have uninstalled it, redownloaded it, and then installed it again, that didnt work.

Trazma
2007-07-30, 09:03
I installed Firefox again, except i installed it to my desktop instead of program files. Now it works fine, and so does everything else.

can you show me how to clean out system restore files or whatever so that they dont show up in future virus/spyware scans.

Shaba
2007-07-30, 11:22
Hi

Then you're clean!

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and reenable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Reenable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.
Use an AntiVirus Software - It is very important that your computer has an anti-virus software running on your machine. This alone can save you a lot of trouble with malware in the future.

See this link for a listing of some online & their stand-alone antivirus programs:

Virus, Spyware, and Malware Protection and Removal Resources (http://www.bleepingcomputer.com/forums/topic405.html)


Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is succeptible to being hacked and taken over. I am very serious about this and see it happen almost every day with my clients. Simply using a Firewall in its default configuration can lower your risk greatly.

For a tutorial on Firewalls and a listing of some available ones see the link below:

Understanding and Using Firewalls (http://www.bleepingcomputer.com/tutorials/tutorial60.html)


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Install Ad-Aware - Install and download Ad-Aware. You should also scan your computer with program on a regular basis just as you would an antivirus software in conjunction with Spybot.

A tutorial on installing & using this product can be found here:

Using Ad-aware to remove Spyware, Malware, & Hijackers from Your Computer (http://www.bleepingcomputer.com/forums/?showtutorial=48)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

IE/Spyad (http://www.spywarewarrior.com/uiuc/resource.htm) <= IE/Spyad places over 4000 websites and domains in the IE Restricted list which will severely impair attempts to infect your system. It basically prevents any downloads (Cookies etc) from the sites listed, although you will still be able to connect to the sites.
MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Google Toolbar (http://toolbar.google.com/) <= Get the free google toolbar to help stop pop up windows.
Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean!

Shaba
2007-08-01, 11:19
Since this issue appears resolved ... this Topic is closed.

If you need this topic reopened, please request this by sending the moderating team
a PM with the address of the thread. This applies only to the original topic starter.

Everyone else please begin a New Topic.

tashi
2007-08-02, 00:25
Thank you Shaba.