PDA

View Full Version : repeated explorer popups, increasing in severity



drbupart
2008-12-27, 05:14
Good afternoon, I have repeated IE popups, getting worse. Housecall solved some issues a few days ago, though not all. Help would be greatly, greatly appreciated.

hiJack This log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:00:18 PM, on 27/12/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\LTMSG.exe
C:\WINDOWS\system32\RunDll32.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.smh.com.au/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {215b8d10-e878-4fc8-872c-22b05c3cc1ca} - C:\WINDOWS\system32\weyonoru.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: solution Class - {99C6D1BB-7555-474C-91DA-D8FB62A9CC75} - C:\WINDOWS\system32\7PoRyU6X.dll (file missing)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar3.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\3.1.807.1746\swg.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar3.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O4 - HKLM\..\Run: [LTMSG] LTMSG.exe 7
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ASUS Probe] C:\Program Files\ASUS\Probe\AsusProb.exe
O4 - HKLM\..\Run: [Launch Ai Booster] C:\Program Files\ASUS\Ai Booster\OverClk.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [CPM67f7dc5b] Rundll32.exe "c:\windows\system32\vubebiye.dll",a
O4 - HKLM\..\Run: [tawohituyi] Rundll32.exe "C:\WINDOWS\system32\kutotoho.dll",s
O4 - HKLM\..\Run: [PCPitStopEraser] C:\Program Files\PCPitstop\Erase\PCPitStopErase.exe /remindme
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [64c4efc7] rundll32.exe "C:\WINDOWS\system32\rojisabo.dll",b
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKCU\..\Run: [DAEMON Tools Lite] "C:\Program Files\DAEMON Tools Lite\daemon.exe" -autorun
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [tawohituyi] Rundll32.exe "C:\WINDOWS\system32\kutotoho.dll",s (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digimax Viewer 2.1.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Photosmart Premier Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www4.snapfish.com.au/SnapfishActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-AU/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} (PageDive Control) - http://www.navigram.com/engine/v812/PageDive5.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{FA101EF5-72A2-4E4C-B579-DC9434DC92F5}: NameServer = 192.168.0.1
O20 - AppInit_DLLs: C:\WINDOWS\system32\yegilazu.dll c:\windows\system32\vubebiye.dll
O21 - SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\vubebiye.dll
O22 - SharedTaskScheduler: STS - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\vubebiye.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 9228 bytes

As mentioned in the waiting room, i ran spybot a few times. (Apologies, i realised i shouldn't have only after doing so) Here is fresh log (virtumonde.prx still returning):

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:49:34 PM, on 31/12/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\LTMSG.exe
C:\WINDOWS\system32\RunDll32.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\ASUS\Probe\AsusProb.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Logitech\SetPoint\KEM.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\Logitech\SetPoint\KHALMNPR.EXE
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.smh.com.au/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {215b8d10-e878-4fc8-872c-22b05c3cc1ca} - C:\WINDOWS\system32\logapoyi.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O4 - HKLM\..\Run: [LTMSG] LTMSG.exe 7
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ASUS Probe] C:\Program Files\ASUS\Probe\AsusProb.exe
O4 - HKLM\..\Run: [Launch Ai Booster] C:\Program Files\ASUS\Ai Booster\OverClk.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [PCPitStopEraser] C:\Program Files\PCPitstop\Erase\PCPitStopErase.exe /remindme
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [tawohituyi] Rundll32.exe "C:\WINDOWS\system32\kobumilo.dll",s
O4 - HKLM\..\Run: [CPM67f7dc5b] Rundll32.exe "C:\WINDOWS\system32\jonefede.dll",a
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [tawohituyi] Rundll32.exe "C:\WINDOWS\system32\kobumilo.dll",s (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digimax Viewer 2.1.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Photosmart Premier Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www4.snapfish.com.au/SnapfishActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-AU/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} (PageDive Control) - http://www.navigram.com/engine/v812/PageDive5.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{FA101EF5-72A2-4E4C-B579-DC9434DC92F5}: NameServer = 192.168.0.1
O20 - AppInit_DLLs: c:\windows\system32\gagukiyi.dll c:\windows\system32\bavopipi.dll C:\WINDOWS\system32\rojibafe.dll c:\windows\system32\jonefede.dll
O21 - SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\jonefede.dll
O22 - SharedTaskScheduler: STS - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\jonefede.dll
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 8651 bytes

Shaba
2008-12-31, 11:40
Hi drbupart

We will begin with ComboFix.

Please download ComboFix from one of these locations:

Link 1 (http://subs.geekstogo.com/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop

Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools

Double click on ComboFix.exe & follow the prompts.

As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.

Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.


**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.


http://img.photobucket.com/albums/v706/ried7/RcAuto1.gif

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://img.photobucket.com/albums/v706/ried7/whatnext.png

Click on Yes, to continue scanning for malware.

When finished, it will produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper

If you need help, see this link:
http://www.bleepingcomputer.com/combofix/how-to-use-combofix

drbupart
2008-12-31, 22:18
Logfile produces a message that is too long, so i need to break it up into a few replies, as follows:

ComboFix 08-12-30.02 - Owner 2009-01-01 7:59:25.1 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1023.562 [GMT 11:00]
Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\bold.log
c:\documents and settings\Owner\Application Data\inst.exe
c:\documents and settings\Owner\Local Settings\Temporary Internet Files\633057729792968750.html
c:\documents and settings\Owner\Local Settings\Temporary Internet Files\633058319411718750.html
c:\documents and settings\Owner\Local Settings\Temporary Internet Files\633059305401250000.html
c:\documents and settings\Owner\Local Settings\Temporary Internet Files\633061907587968750.html
c:\documents and settings\Owner\Local Settings\Temporary Internet Files\633062780583906250.html
c:\documents and settings\Owner\Local Settings\Temporary Internet Files\633243466147968750.html
c:\recycler\S-1-5-21-1482476501-1644491937-682003330-1013
c:\recycler\S-1-5-21-1482476501-1644491937-682003330-1013\Desktop.ini
c:\recycler\S-1-5-21-1482476501-1644491937-682003330-1013\isew32.exe
c:\windows\Downloaded Program Files\Quarantine
c:\windows\system32\betifupu.dll
c:\windows\system32\bulawasi.dll
c:\windows\system32\dalasane.dll
c:\windows\system32\dD8Rg52c.exe.a_a
c:\windows\system32\dehurita.dll
c:\windows\system32\dipasoyi.dll
c:\windows\system32\gadibure.dll
c:\windows\system32\gH77F2By.exe.a_a
c:\windows\system32\gisiyojo.dll
c:\windows\system32\hopawiki.dll
c:\windows\system32\igujasar.ini
c:\windows\system32\ijohitam.ini
c:\windows\system32\ikiwapoh.ini
c:\windows\system32\isawalub.ini
c:\windows\system32\jonefede.dll
c:\windows\system32\jugoreha.dll
c:\windows\system32\kobumilo.dll
c:\windows\system32\logapoyi.dll
c:\windows\system32\matihoji.dll
c:\windows\system32\merumebe.dll
c:\windows\system32\monilefa.dll
c:\windows\system32\nemuruza.dll
c:\windows\system32\ogafalit.ini
c:\windows\system32\papubovu.dll
c:\windows\system32\rasajugi.dll
c:\windows\system32\rojibafe.dll
c:\windows\system32\rojisabo.dll
c:\windows\system32\sadotawa.dll
c:\windows\system32\tosokevo.dll
c:\windows\system32\tutemepi.dll
c:\windows\system32\ugumohof.ini
c:\windows\system32\uhesehid.ini
c:\windows\system32\umowilel.ini
c:\windows\system32\upufiteb.ini
c:\windows\system32\uvobupap.ini
c:\windows\system32\vubebiye.dll
c:\windows\system32\w7A38v4G.exe.a_a
c:\windows\system32\wuzijopu.dll
c:\windows\system32\yohabinu.dll

.
((((((((((((((((((((((((( Files Created from 2008-11-28 to 2008-12-31 )))))))))))))))))))))))))))))))
.

2008-12-29 22:44 . 2008-12-29 22:44 <DIR> dr-h----- c:\documents and settings\Owner\Application Data\SecuROM
2008-12-29 22:39 . 2008-12-29 22:39 <DIR> d-------- c:\program files\The Adventure Company
2008-12-29 21:56 . 2008-12-29 21:56 <DIR> d-------- c:\documents and settings\Administrator
2008-12-29 13:14 . 2008-12-30 14:06 500 --a------ c:\windows\wininit.ini
2008-12-29 12:07 . 2008-12-29 12:16 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-29 12:07 . 2008-12-29 14:49 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-12-27 14:56 . 2008-12-27 14:56 <DIR> d-------- c:\program files\Trend Micro
2008-12-23 13:46 . 2008-07-13 15:31 102,664 --a------ c:\windows\system32\drivers\tmcomm.sys
2008-12-21 16:53 . 2008-12-21 16:53 31,744 --a------ c:\windows\system32\gH77F2By.exe
2008-12-21 16:53 . 2008-12-21 16:53 31,744 --a------ c:\windows\system32\dD8Rg52c.exe
2008-12-16 21:25 . 2008-12-16 21:25 221 --a------ c:\windows\NCLogConfig.ini
2008-12-01 13:01 . 2008-12-01 13:17 <DIR> d-------- C:\etax2008
2008-11-08 16:35 . 2008-11-08 16:35 <DIR> d-------- c:\documents and settings\All Users\Application Data\TEMP
2008-11-08 16:34 . 2008-11-08 16:34 <DIR> d-------- c:\windows\Bipo Mystery of the Red Panda
2008-11-07 14:19 . 2008-11-07 14:19 244 --ah----- C:\sqmnoopt01.sqm
2008-11-07 14:19 . 2008-11-07 14:19 232 --ah----- C:\sqmdata01.sqm

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-29 11:39 --------- d--h--w c:\program files\InstallShield Installation Information
2008-12-29 10:45 --------- d-----w c:\program files\Google
2008-12-28 07:51 --------- d-----w c:\program files\Common Files\Wise Installation Wizard
2008-12-22 13:19 --------- d-----w c:\program files\Azureus
2008-12-22 13:19 --------- d-----w c:\documents and settings\Owner\Application Data\Azureus
2008-12-16 10:25 --------- d-----w c:\documents and settings\Owner\Application Data\HP
2008-12-07 22:48 --------- d-----w c:\documents and settings\Owner\Application Data\Vso
2008-11-08 01:05 --------- d-----w c:\documents and settings\Owner\Application Data\gtk-2.0
2007-11-21 23:52 47,360 ----a-w c:\documents and settings\Owner\Application Data\pcouffin.sys
2004-03-11 03:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe
2008-12-19 22:33 67,688 ----a-w c:\program files\mozilla firefox\components\jar50.dll
2008-12-19 22:33 54,368 ----a-w c:\program files\mozilla firefox\components\jsd3250.dll
2008-12-19 22:33 34,944 ----a-w c:\program files\mozilla firefox\components\myspell.dll
2008-12-19 22:33 46,712 ----a-w c:\program files\mozilla firefox\components\spellchk.dll
2008-12-19 22:33 172,136 ----a-w c:\program files\mozilla firefox\components\xpinstal.dll
2008-09-24 05:23 64,512 --sha-w c:\windows\system32\lahezeya.dll
2008-09-22 17:10 53,248 --sha-w c:\windows\system32\niwakamu.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-14 1694208]
"NBJ"="c:\program files\Ahead\Nero BackItUp\NBJ.exe" [2005-04-14 1957888]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-04 15360]
"updateMgr"="c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2006-03-30 313472]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-12-05 8523776]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-08 1400944]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"ASUS Probe"="c:\program files\ASUS\Probe\AsusProb.exe" [2002-12-06 617984]
"Launch Ai Booster"="c:\program files\ASUS\Ai Booster\OverClk.exe" [2004-08-17 3412480]
"RemoteControl"="c:\program files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe" [2003-12-08 32768]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-12-05 81920]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-09-06 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-10-01 289576]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-02-19 49152]
"LTMSG"="LTMSG.exe" [2003-07-14 c:\windows\ltmsg.exe]
"nwiz"="nwiz.exe" [2007-12-05 c:\windows\system32\nwiz.exe]
"High Definition Audio Property Page Shortcut"="HDAudPropShortcut.exe" [2004-03-17 c:\windows\system32\Hdaudpropshortcut.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-04 15360]
"Picasa Media Detector"="c:\program files\Picasa2\PicasaMediaDetector.exe" [2007-10-24 443968]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil9e.exe" [2007-11-21 218496]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-09-23 29696]
Digimax Viewer 2.1.lnk - c:\program files\Samsung\Digimax Viewer 2.1\STImgBrowser.exe [2006-03-02 634880]
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 288472]
HP Photosmart Premier Fast Start.lnk - c:\program files\HP\Digital Imaging\bin\hpqthb08.exe [2006-02-10 73728]
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\KEM.exe [2005-09-01 581632]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-02-18 65588]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\StubInstaller.exe"=
"c:\\Program Files\\Firaxis Games\\Sid Meier's Civilization 4\\Civilization4.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqPhUnl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqDIA.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"c:\\Program Files\\MSN Messenger\\livecall.exe"=
"c:\\Program Files\\Microsoft Games\\Zoo Tycoon 2\\zt.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\WINDOWS\\system32\\nvsvc32.exe"=
"c:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\bin\\AppleMobileDeviceService.exe"=
"c:\\Program Files\\iPod\\bin\\iPodService.exe"=
"c:\\WINDOWS\\ltmsg.exe"=

R0 iteraid;ITERAID_Service_Install;c:\windows\system32\DRIVERS\iteraid.sys [2005-05-13 24960]
R3 cmudax;C-Media High Definition Audio Interface;c:\windows\system32\drivers\cmudax.sys [2005-08-30 1258432]
S3 W8100XP;Marvell Libertas 802.11b/g SoftAP Driver for Windows XP ;c:\windows\system32\DRIVERS\mrv8ka51.sys [2005-01-06 310656]
.
Contents of the 'Scheduled Tasks' folder

2008-12-31 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 13:34]

2008-12-31 c:\windows\Tasks\At1.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-30 c:\windows\Tasks\At10.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At100.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At101.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At102.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At103.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At104.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At105.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At106.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At107.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At108.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At109.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At11.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At110.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At111.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At112.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At113.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At114.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At115.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At116.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At117.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At118.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At119.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At12.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At120.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At121.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At122.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At123.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At124.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At125.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At126.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At127.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At128.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At129.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At13.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-30 c:\windows\Tasks\At130.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At131.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At132.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At133.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At134.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At135.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At136.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At137.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At138.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At139.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At14.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At140.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At141.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At142.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At143.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At144.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At145.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At146.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At147.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At148.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At149.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At15.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At150.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At151.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At152.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At153.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At154.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At155.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At156.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At157.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At158.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At159.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At16.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-30 c:\windows\Tasks\At160.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At161.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At162.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At163.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At164.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At165.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At166.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At167.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At168.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At169.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At17.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At170.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At171.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At172.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At173.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At174.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At175.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At176.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At177.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At178.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At179.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At18.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At180.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At181.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At182.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At183.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At184.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At185.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At186.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At187.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At188.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At189.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At19.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At190.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At191.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At192.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At193.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At194.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At195.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At196.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At197.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At198.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At199.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At2.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At20.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At200.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At201.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At202.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At203.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At204.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At205.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At206.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At207.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At208.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At209.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At21.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-29 c:\windows\Tasks\At210.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At211.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At212.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At213.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At214.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At215.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At216.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At217.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At218.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At219.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At22.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At220.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At221.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At222.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At223.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At224.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At225.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At226.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At227.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At228.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At229.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At23.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At230.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At231.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At232.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At233.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At234.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At235.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At236.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At237.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At238.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At239.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At24.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At240.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At241.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At242.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At243.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At244.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At245.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At246.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At247.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At248.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At249.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At25.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At250.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At251.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At252.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At253.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At254.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At255.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At256.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At257.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At258.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At259.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At26.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At260.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At261.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At262.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At263.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At264.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At265.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At266.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At267.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At268.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At269.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At27.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At270.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At271.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At272.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At273.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At274.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At275.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At276.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At277.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At278.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At279.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At28.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At280.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At281.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At282.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At283.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At284.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At285.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At286.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At287.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At288.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At289.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At29.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At290.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At291.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At292.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At293.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At294.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At295.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At296.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At297.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At298.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At299.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At3.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At30.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At300.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At301.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At302.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At303.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At304.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At305.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At306.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At307.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At308.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At309.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At31.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At310.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At311.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At312.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At313.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At314.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At315.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At316.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At317.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At318.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At319.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At32.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At320.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At321.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At322.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At323.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At324.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At325.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At326.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At327.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At328.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At329.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At33.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At330.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At331.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At332.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At333.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At334.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At335.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At336.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At337.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At338.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At339.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At34.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At340.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At341.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At342.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At343.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At344.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At345.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At346.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At347.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At348.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At349.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At35.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At350.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At351.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At352.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At353.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At354.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At355.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At356.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At357.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At358.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At359.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At36.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At360.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At361.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At362.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At363.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At364.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At365.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At366.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At367.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At368.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At369.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At37.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At370.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At371.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At372.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At373.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At374.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At375.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At376.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At377.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At378.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At379.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At38.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At380.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At381.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At382.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At383.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At384.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At385.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At386.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At387.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At388.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At389.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At39.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At390.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At391.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At392.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At393.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At394.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At395.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At396.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At397.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At398.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At399.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At4.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-30 c:\windows\Tasks\At40.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At400.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At401.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At402.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At403.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At404.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At405.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At406.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At407.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At408.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At409.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At41.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At410.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At411.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At412.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At413.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At414.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At415.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At416.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At417.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At418.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At419.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At42.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At420.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At421.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At422.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At423.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At424.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At425.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At426.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At427.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At428.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At429.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At43.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At430.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At431.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At432.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At433.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At434.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At435.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At436.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At437.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At438.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At439.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At44.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At440.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At441.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At442.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At443.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At444.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At445.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At446.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At447.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At448.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At449.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At45.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At450.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At451.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At452.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At453.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At454.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At455.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At456.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At457.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At458.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At459.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At46.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At460.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At461.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At462.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At463.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At464.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At465.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At466.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At467.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At468.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At469.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At47.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At470.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At471.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At472.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At473.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At474.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At475.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At476.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At477.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At478.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At479.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At48.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At480.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At481.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At482.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At483.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At484.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At485.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At486.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At487.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At488.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At489.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At49.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At490.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At491.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At492.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At493.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At494.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At495.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At496.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At497.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At498.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At499.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At5.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At50.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At500.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At501.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At502.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At503.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At504.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At505.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At506.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At507.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At508.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At509.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At51.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At510.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At511.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At512.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At513.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At514.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At515.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At516.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At517.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At518.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At519.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At52.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At520.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At521.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At522.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At523.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At524.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At525.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At526.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At527.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At528.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At529.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At53.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At530.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At531.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At532.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At533.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At534.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At535.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At536.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At537.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At538.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At539.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At54.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At540.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At541.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At542.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At543.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At544.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At545.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At546.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At547.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At548.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At549.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At55.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At550.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At551.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At552.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At553.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At554.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At555.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At556.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At557.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At558.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At559.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At56.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At560.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-30 c:\windows\Tasks\At561.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-30 c:\windows\Tasks\At562.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-30 c:\windows\Tasks\At563.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At564.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At565.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At566.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At567.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-30 c:\windows\Tasks\At568.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-30 c:\windows\Tasks\At569.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-30 c:\windows\Tasks\At57.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At570.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-29 c:\windows\Tasks\At571.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At572.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At573.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At574.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At575.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At576.job
- c:\windows\system32\w7A38v4G.exe [2008-09-21 15:31]

2008-12-31 c:\windows\Tasks\At577.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At578.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At579.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At58.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At580.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At581.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At582.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At583.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At584.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At585.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At586.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At587.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At588.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At589.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At59.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At590.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At591.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At592.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At593.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-29 c:\windows\Tasks\At594.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-29 c:\windows\Tasks\At595.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At596.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At597.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At598.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At599.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At6.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At60.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At600.job
- c:\windows\system32\dD8Rg52c.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At601.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At602.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At603.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At604.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At605.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At606.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At607.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At608.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At609.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At61.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At610.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At611.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At612.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At613.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At614.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At615.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At616.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-30 c:\windows\Tasks\At617.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-29 c:\windows\Tasks\At618.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-29 c:\windows\Tasks\At619.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At62.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At620.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At621.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At622.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At623.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At624.job
- c:\windows\system32\gH77F2By.exe [2008-12-21 16:53]

2008-12-31 c:\windows\Tasks\At63.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At64.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At65.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At66.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At67.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At68.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At69.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At7.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At70.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At71.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At72.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At73.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At74.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At75.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At76.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At77.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At78.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At79.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At8.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-31 c:\windows\Tasks\At80.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At81.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At82.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At83.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At84.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At85.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At86.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At87.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At88.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At89.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-30 c:\windows\Tasks\At9.job
- c:\windows\system32\8IYvcV32.exe []

2008-12-29 c:\windows\Tasks\At90.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-29 c:\windows\Tasks\At91.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At92.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At93.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At94.job
- c:\windows\system32\1NmPwS0V.exe []

drbupart
2008-12-31, 22:19
2008-12-31 c:\windows\Tasks\At95.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At96.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At97.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At98.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\At99.job
- c:\windows\system32\1NmPwS0V.exe []

2008-12-31 c:\windows\Tasks\Check Updates for Windows Live Toolbar.job
- c:\program files\Windows Live Toolbar\MSNTBUP.EXE [2007-10-19 11:20]
.
- - - - ORPHANS REMOVED - - - -

BHO-{215b8d10-e878-4fc8-872c-22b05c3cc1ca} - c:\windows\system32\logapoyi.dll
HKCU-Run-PowerBar - (no file)
HKLM-Run-PCPitStopEraser - c:\program files\PCPitstop\Erase\PCPitStopErase.exe
HKLM-Run-Cmaudio - cmicnfg.cpl
SharedTaskScheduler-{EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - (no file)


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.smh.com.au/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
TCP: {FA101EF5-72A2-4E4C-B579-DC9434DC92F5} = 192.168.0.1

O16 -: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} - hxxp://www.navigram.com/engine/v812/PageDive5.cab
c:\windows\Downloaded Program Files\PageDive5.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\fspt8owh.default\
FF - prefs.js: browser.search.selectedEngine - Google.co.uk
FF - prefs.js: browser.startup.homepage - www.google.com.au
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-01-01 08:03:13
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\h*NULL*a*NULL*u*NULL*s*NULL*a*NULL*u*NULL*f*NULL*g*NULL*a*NULL*b*NULL*e*NULL*n*NULL*â*NULL*¬  r*NULL*e*NULL*f*NULL*e*NULL*r*NULL*a*NULL*t*NULL*e*NULL*.*NULL*d*NULL*e*NULL*]
@Owner=S-1-5-21-1202660629-308236825-725345543-1003
"*"=dword:00000004

[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\h*NULL*a*NULL*u*NULL*s*NULL*a*NULL*u*NULL*f*NULL*g*NULL*a*NULL*b*NULL*e*NULL*n*NULL*â*NULL*¬  r*NULL*e*NULL*f*NULL*e*NULL*r*NULL*a*NULL*t*NULL*e*NULL*.*NULL*d*NULL*e*NULL*]
@Security="Inherited"
"*"=dword:00000004

[HKEY_USERS\S-1-5-21-1202660629-308236825-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu\Programs\Fisher-Price\L*NULL*a*NULL*u*NULL*g*NULL*h*NULL* *NULL*&*NULL* *NULL*L*NULL*e*NULL*a*NULL*r*NULL*n*NULL*"!]
@Security="Inherited"
"Order"=hex:08,00,00,00,02,00,00,00,2c,01,00,00,01,00,00,00,02,00,00,00,86,00,\
00,00,00,00,00,00,78,00,00,00,41,75,67,4d,02,00,00,00,01,00,00,00,66,00,32,\
00,83,03,00,00,23,39,61,2e,20,00,4c,41,55,47,48,26,7e,31,2e,4c,4e,4b,00,00,\
3c,00,03,00,04,00,ef,be,23,39,61,2e,44,39,db,19,14,00,00,00,4c,00,61,00,75,\
00,67,00,68,00,20,00,26,00,20,00,4c,00,65,00,61,00,72,00,6e,00,22,21,2e,00,\
6c,00,6e,00,6b,00,00,00,1c,00,0e,00,00,00,0a,00,ef,be,00,00,00,00,1c,00,00,\
00,00,00,00,00,00,00,9a,00,00,00,01,00,00,00,8c,00,00,00,41,75,67,4d,02,00,\
00,00,01,00,00,00,7a,00,32,00,73,06,00,00,23,39,61,2e,20,00,55,4e,49,4e,53,\
54,7e,31,2e,4c,4e,4b,00,00,50,00,03,00,04,00,ef,be,23,39,61,2e,44,39,db,19,\
14,00,00,00,55,00,6e,00,69,00,6e,00,73,00,74,00,61,00,6c,00,6c,00,20,00,4c,\
00,61,00,75,00,67,00,68,00,20,00,26,00,20,00,4c,00,65,00,61,00,72,00,6e,00,\
22,21,2e,00,6c,00,6e,00,6b,00,00,00,1c,00,0e,00,00,00,0a,00,ef,be,00,00,00,\
00,1c,00,00,00,00,00,00,00,00,00

[HKEY_USERS\S-1-5-21-1202660629-308236825-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\h*NULL*a*NULL*u*NULL*s*NULL*a*NULL*u*NULL*f*NULL*g*NULL*a*NULL*b*NULL*e*NULL*n*NULL*â*NULL*¬  r*NULL*e*NULL*f*NULL*e*NULL*r*NULL*a*NULL*t*NULL*e*NULL*.*NULL*d*NULL*e*NULL*]
@Security=(SE_DACL_PRESENT SE_SELF_RELATIVE (@Owner @Group @DACL)
@Owner=S-1-5-21-1202660629-308236825-725345543-1003
@Allowed: (Full) (S-1-5-21-1202660629-308236825-725345543-1003)
@Allowed: (Full) (S-1-5-21-1202660629-308236825-725345543-1003)
@Allowed: (Full) (LocalSystem)
@Allowed: (Full) (LocalSystem)
@Allowed: (Full) (Administrators)
@Allowed: (Full) (Administrators)
@Allowed: (Read) (S-1-5-12)
@Allowed: (Read) (S-1-5-12)
"*"=dword:00000004

[HKEY_USERS\S-1-5-21-1202660629-308236825-725345543-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\h*NULL*a*NULL*u*NULL*s*NULL*a*NULL*u*NULL*f*NULL*g*NULL*a*NULL*b*NULL*e*NULL*n*NULL*â*NULL*¬  r*NULL*e*NULL*f*NULL*e*NULL*r*NULL*a*NULL*t*NULL*e*NULL*.*NULL*d*NULL*e*NULL*]
@Security="Inherited"
"*"=dword:00000004

[HKEY_USERS\S-1-5-21-1202660629-308236825-725345543-1003\Software\SecuROM\!CAUTION! NEVER A OR CHANGE ANY KEY*NULL*]
@Security="Inherited"

[HKEY_LOCAL_MACHINE\software\Fisher-Price\L*NULL*a*NULL*u*NULL*g*NULL*h*NULL* *NULL*&*NULL* *NULL*L*NULL*e*NULL*a*NULL*r*NULL*n*NULL*"!]
@Security="Inherited"
"Path"="c:\\Program Files\\Fisher-Price\\Laugh & Learn\\"

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\h*NULL*a*NULL*u*NULL*s*NULL*a*NULL*u*NULL*f*NULL*g*NULL*a*NULL*b*NULL*e*NULL*n*NULL*â*NULL*¬  r*NULL*e*NULL*f*NULL*e*NULL*r*NULL*a*NULL*t*NULL*e*NULL*.*NULL*d*NULL*e*NULL*]
@Owner=S-1-5-21-1202660629-308236825-725345543-1003
"*"=dword:00000004

[HKEY_LOCAL_MACHINE\software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\EscDomains\h*NULL*a*NULL*u*NULL*s*NULL*a*NULL*u*NULL*f*NULL*g*NULL*a*NULL*b*NULL*e*NULL*n*NULL*â*NULL*¬  r*NULL*e*NULL*f*NULL*e*NULL*r*NULL*a*NULL*t*NULL*e*NULL*.*NULL*d*NULL*e*NULL*]
@Security="Inherited"
"*"=dword:00000004
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Ahead\InCD\InCDsrv.exe
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\windows\system32\nvsvc32.exe
c:\windows\system32\HPZipm12.exe
c:\windows\system32\rundll32.exe
c:\windows\system32\rundll32.exe
c:\windows\system32\rundll32.exe
c:\program files\Logitech\SetPoint\KHALMNPR.exe
c:\program files\iPod\bin\iPodService.exe
c:\program files\HP\Digital Imaging\bin\hpqimzone.exe
c:\program files\HP\Digital Imaging\bin\hpqste08.exe
.
**************************************************************************
.
Completion time: 2009-01-01 8:07:45 - machine was rebooted [Owner]
ComboFix-quarantined-files.txt 2008-12-31 21:07:42

Pre-Run: 32,661,397,504 bytes free
Post-Run: 32,819,961,856 bytes free

1524 --- E O F --- 2008-12-18 16:01:23





Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:11:34 AM, on 1/01/2009
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\LTMSG.exe
C:\WINDOWS\system32\RunDll32.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\ASUS\Probe\AsusProb.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\ASUS\Ai Booster\OverClk.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Samsung\Digimax Viewer 2.1\STImgBrowser.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Logitech\SetPoint\KEM.exe
C:\Program Files\Logitech\SetPoint\KHALMNPR.EXE
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.smh.com.au/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O4 - HKLM\..\Run: [LTMSG] LTMSG.exe 7
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ASUS Probe] C:\Program Files\ASUS\Probe\AsusProb.exe
O4 - HKLM\..\Run: [Launch Ai Booster] C:\Program Files\ASUS\Ai Booster\OverClk.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digimax Viewer 2.1.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Photosmart Premier Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www4.snapfish.com.au/SnapfishActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-AU/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} (PageDive Control) - http://www.navigram.com/engine/v812/PageDive5.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{FA101EF5-72A2-4E4C-B579-DC9434DC92F5}: NameServer = 192.168.0.1
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 7822 bytes

Shaba
2009-01-01, 10:40
To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

drbupart
2009-01-01, 22:54
Adobe Flash Player ActiveX
Adobe Flash Player Plugin
Adobe Reader 7.0.9
Agatha Christie - Evil Under the Sun
AGEIA PhysX v7.11.13
Ai Booster
Apple Mobile Device Support
Apple Software Update
ArcSoft PhotoImpression 4
ASUS Probe V2.23.01
ASUS_Ai_Proactive_Screensaver (E)
ASUSUpdate
Azureus
Bonjour
C-Media High Definition Audio Driver
ConvertXtoDVD 2.2.0.251
Diablo II
Digimax i5
Digimax Reader
Digimax Viewer 2.1
DVD Shrink 3.2
DVD Solution
e-tax 2005
e-tax 2006
e-tax 2006 - FTB Module
e-tax 2007
e-tax 2008
FreeZip
Google Earth
GSpot Codec Information Appliance
GTK+ 2.10.11 runtime environment
High Definition Audio Driver Package - KB835221
HijackThis 2.0.2
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB896344)
Hotfix for Windows XP (KB914440)
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB926239)
Hotfix for Windows XP (KB929120)
Hotfix for Windows XP (KB952287)
HP Customer Participation Program 7.0
HP Document Viewer 7.0
HP Imaging Device Functions 7.0
HP Photosmart Premier Software 6.5
HP Photosmart, Officejet and Deskjet 7.0.A
HP Solution Center 7.0
HP Update
InCD
iTunes
J2SE Runtime Environment 5.0 Update 6
Java 2 Runtime Environment, SE v1.4.2_09
Laugh & Learn™
Logitech SetPoint
Macromedia Shockwave Player
Marvell Miniport Driver
MediaLife
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office 2000 Professional
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Mozilla Firefox (2.0.0.20)
MSN
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
Multimedia Launcher
Myst V End Of Ages
Nero OEM
NVIDIA Drivers
OCR Software by I.R.I.S 7.0
Picasa 2
PowerDVD
PowerProducer
Prime95
QuickTime
RealArcade
Safari
SAMSUNG CDMA Modem Driver Set
SAMSUNG Mobile Composite Device Software
Samsung Mobile phone USB driver Software
SAMSUNG Mobile USB Modem 1.0 Software
SAMSUNG Mobile USB Modem Software
Samsung PC Studio
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 9 (KB911565)
Security Update for Windows Media Player 9 (KB917734)
Security Update for Windows XP (KB890046)
Security Update for Windows XP (KB893066)
Security Update for Windows XP (KB893756)
Security Update for Windows XP (KB896358)
Security Update for Windows XP (KB896422)
Security Update for Windows XP (KB896423)
Security Update for Windows XP (KB896424)
Security Update for Windows XP (KB896428)
Security Update for Windows XP (KB896688)
Security Update for Windows XP (KB899587)
Security Update for Windows XP (KB899588)
Security Update for Windows XP (KB899591)
Security Update for Windows XP (KB900725)
Security Update for Windows XP (KB901017)
Security Update for Windows XP (KB901214)
Security Update for Windows XP (KB902400)
Security Update for Windows XP (KB904706)
Security Update for Windows XP (KB905414)
Security Update for Windows XP (KB905749)
Security Update for Windows XP (KB905915)
Security Update for Windows XP (KB908519)
Security Update for Windows XP (KB908531)
Security Update for Windows XP (KB911280)
Security Update for Windows XP (KB911562)
Security Update for Windows XP (KB911567)
Security Update for Windows XP (KB911927)
Security Update for Windows XP (KB912812)
Security Update for Windows XP (KB912919)
Security Update for Windows XP (KB913446)
Security Update for Windows XP (KB913580)
Security Update for Windows XP (KB914388)
Security Update for Windows XP (KB914389)
Security Update for Windows XP (KB916281)
Security Update for Windows XP (KB917159)
Security Update for Windows XP (KB917344)
Security Update for Windows XP (KB917422)
Security Update for Windows XP (KB917953)
Security Update for Windows XP (KB918118)
Security Update for Windows XP (KB918439)
Security Update for Windows XP (KB918899)
Security Update for Windows XP (KB919007)
Security Update for Windows XP (KB920213)
Security Update for Windows XP (KB920214)
Security Update for Windows XP (KB920670)
Security Update for Windows XP (KB920683)
Security Update for Windows XP (KB920685)
Security Update for Windows XP (KB921398)
Security Update for Windows XP (KB921503)
Security Update for Windows XP (KB921883)
Security Update for Windows XP (KB922616)
Security Update for Windows XP (KB922760)
Security Update for Windows XP (KB922819)
Security Update for Windows XP (KB923191)
Security Update for Windows XP (KB923414)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB923694)
Security Update for Windows XP (KB923980)
Security Update for Windows XP (KB924191)
Security Update for Windows XP (KB924270)
Security Update for Windows XP (KB924496)
Security Update for Windows XP (KB924667)
Security Update for Windows XP (KB925454)
Security Update for Windows XP (KB925486)
Security Update for Windows XP (KB925902)
Security Update for Windows XP (KB926255)
Security Update for Windows XP (KB926436)
Security Update for Windows XP (KB927779)
Security Update for Windows XP (KB927802)
Security Update for Windows XP (KB928255)
Security Update for Windows XP (KB928843)
Security Update for Windows XP (KB929123)
Security Update for Windows XP (KB930178)
Security Update for Windows XP (KB931261)
Security Update for Windows XP (KB931784)
Security Update for Windows XP (KB932168)
Security Update for Windows XP (KB933729)
Security Update for Windows XP (KB935839)
Security Update for Windows XP (KB935840)
Security Update for Windows XP (KB936021)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB938829)
Security Update for Windows XP (KB941202)
Security Update for Windows XP (KB941568)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB941644)
Security Update for Windows XP (KB941693)
Security Update for Windows XP (KB943055)
Security Update for Windows XP (KB943460)
Security Update for Windows XP (KB943485)
Security Update for Windows XP (KB944653)
Security Update for Windows XP (KB945553)
Security Update for Windows XP (KB946026)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB948590)
Security Update for Windows XP (KB948881)
Security Update for Windows XP (KB950749)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Sid Meier's Civilization 4
Spybot - Search & Destroy
Tax Withheld Calculator
The GIMP 2.2.15
The Longest Journey
The Sims 2
The Sims 2 University
The Sims Deluxe Edition
Theme Hospital
Update for Windows XP (KB894391)
Update for Windows XP (KB896727)
Update for Windows XP (KB898461)
Update for Windows XP (KB900485)
Update for Windows XP (KB900930)
Update for Windows XP (KB904942)
Update for Windows XP (KB910437)
Update for Windows XP (KB916595)
Update for Windows XP (KB920872)
Update for Windows XP (KB922582)
Update for Windows XP (KB927891)
Update for Windows XP (KB929338)
Update for Windows XP (KB930916)
Update for Windows XP (KB931836)
Update for Windows XP (KB932823-v3)
Update for Windows XP (KB933360)
Update for Windows XP (KB936357)
Update for Windows XP (KB938828)
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB955839)
VideoLAN VLC media player 0.8.4a
Windows Genuine Advantage v1.3.0254.0
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7
Windows Live Messenger
Windows Live Sign-in Assistant
Windows Live Toolbar
Windows Live Toolbar
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
Windows XP Hotfix - KB873333
Windows XP Hotfix - KB873339
Windows XP Hotfix - KB885250
Windows XP Hotfix - KB885835
Windows XP Hotfix - KB885836
Windows XP Hotfix - KB886185
Windows XP Hotfix - KB887472
Windows XP Hotfix - KB887742
Windows XP Hotfix - KB887797
Windows XP Hotfix - KB888113
Windows XP Hotfix - KB888302
Windows XP Hotfix - KB890859
Windows XP Hotfix - KB891781
Windows XP Hotfix - KB893086
WinRAR archiver
XviD 1.1 final uninstall
Zoo Tycoon 2

Shaba
2009-01-02, 10:18
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

Azureus

I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Please run a new uninstall list scan when finished and post the log back here.

drbupart
2009-01-02, 11:25
Adobe Flash Player ActiveX
Adobe Flash Player Plugin
Adobe Reader 7.0.9
Agatha Christie - Evil Under the Sun
AGEIA PhysX v7.11.13
Ai Booster
Apple Mobile Device Support
Apple Software Update
ArcSoft PhotoImpression 4
ASUS Probe V2.23.01
ASUS_Ai_Proactive_Screensaver (E)
ASUSUpdate
Bonjour
C-Media High Definition Audio Driver
ConvertXtoDVD 2.2.0.251
Diablo II
Digimax i5
Digimax Reader
Digimax Viewer 2.1
DVD Shrink 3.2
DVD Solution
e-tax 2005
e-tax 2006
e-tax 2006 - FTB Module
e-tax 2007
e-tax 2008
FreeZip
Google Earth
GSpot Codec Information Appliance
GTK+ 2.10.11 runtime environment
High Definition Audio Driver Package - KB835221
HijackThis 2.0.2
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB896344)
Hotfix for Windows XP (KB914440)
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB926239)
Hotfix for Windows XP (KB929120)
Hotfix for Windows XP (KB952287)
HP Customer Participation Program 7.0
HP Document Viewer 7.0
HP Imaging Device Functions 7.0
HP Photosmart Premier Software 6.5
HP Photosmart, Officejet and Deskjet 7.0.A
HP Solution Center 7.0
HP Update
InCD
iTunes
J2SE Runtime Environment 5.0 Update 6
Java 2 Runtime Environment, SE v1.4.2_09
Laugh & Learn™
Logitech SetPoint
Macromedia Shockwave Player
Marvell Miniport Driver
MediaLife
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office 2000 Professional
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Mozilla Firefox (2.0.0.20)
MSN
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
Multimedia Launcher
Myst V End Of Ages
Nero OEM
NVIDIA Drivers
OCR Software by I.R.I.S 7.0
Picasa 2
PowerDVD
PowerProducer
Prime95
QuickTime
RealArcade
Safari
SAMSUNG CDMA Modem Driver Set
SAMSUNG Mobile Composite Device Software
Samsung Mobile phone USB driver Software
SAMSUNG Mobile USB Modem 1.0 Software
SAMSUNG Mobile USB Modem Software
Samsung PC Studio
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Media Player 9 (KB911565)
Security Update for Windows Media Player 9 (KB917734)
Security Update for Windows XP (KB890046)
Security Update for Windows XP (KB893066)
Security Update for Windows XP (KB893756)
Security Update for Windows XP (KB896358)
Security Update for Windows XP (KB896422)
Security Update for Windows XP (KB896423)
Security Update for Windows XP (KB896424)
Security Update for Windows XP (KB896428)
Security Update for Windows XP (KB896688)
Security Update for Windows XP (KB899587)
Security Update for Windows XP (KB899588)
Security Update for Windows XP (KB899591)
Security Update for Windows XP (KB900725)
Security Update for Windows XP (KB901017)
Security Update for Windows XP (KB901214)
Security Update for Windows XP (KB902400)
Security Update for Windows XP (KB904706)
Security Update for Windows XP (KB905414)
Security Update for Windows XP (KB905749)
Security Update for Windows XP (KB905915)
Security Update for Windows XP (KB908519)
Security Update for Windows XP (KB908531)
Security Update for Windows XP (KB911280)
Security Update for Windows XP (KB911562)
Security Update for Windows XP (KB911567)
Security Update for Windows XP (KB911927)
Security Update for Windows XP (KB912812)
Security Update for Windows XP (KB912919)
Security Update for Windows XP (KB913446)
Security Update for Windows XP (KB913580)
Security Update for Windows XP (KB914388)
Security Update for Windows XP (KB914389)
Security Update for Windows XP (KB916281)
Security Update for Windows XP (KB917159)
Security Update for Windows XP (KB917344)
Security Update for Windows XP (KB917422)
Security Update for Windows XP (KB917953)
Security Update for Windows XP (KB918118)
Security Update for Windows XP (KB918439)
Security Update for Windows XP (KB918899)
Security Update for Windows XP (KB919007)
Security Update for Windows XP (KB920213)
Security Update for Windows XP (KB920214)
Security Update for Windows XP (KB920670)
Security Update for Windows XP (KB920683)
Security Update for Windows XP (KB920685)
Security Update for Windows XP (KB921398)
Security Update for Windows XP (KB921503)
Security Update for Windows XP (KB921883)
Security Update for Windows XP (KB922616)
Security Update for Windows XP (KB922760)
Security Update for Windows XP (KB922819)
Security Update for Windows XP (KB923191)
Security Update for Windows XP (KB923414)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB923694)
Security Update for Windows XP (KB923980)
Security Update for Windows XP (KB924191)
Security Update for Windows XP (KB924270)
Security Update for Windows XP (KB924496)
Security Update for Windows XP (KB924667)
Security Update for Windows XP (KB925454)
Security Update for Windows XP (KB925486)
Security Update for Windows XP (KB925902)
Security Update for Windows XP (KB926255)
Security Update for Windows XP (KB926436)
Security Update for Windows XP (KB927779)
Security Update for Windows XP (KB927802)
Security Update for Windows XP (KB928255)
Security Update for Windows XP (KB928843)
Security Update for Windows XP (KB929123)
Security Update for Windows XP (KB930178)
Security Update for Windows XP (KB931261)
Security Update for Windows XP (KB931784)
Security Update for Windows XP (KB932168)
Security Update for Windows XP (KB933729)
Security Update for Windows XP (KB935839)
Security Update for Windows XP (KB935840)
Security Update for Windows XP (KB936021)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB938829)
Security Update for Windows XP (KB941202)
Security Update for Windows XP (KB941568)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB941644)
Security Update for Windows XP (KB941693)
Security Update for Windows XP (KB943055)
Security Update for Windows XP (KB943460)
Security Update for Windows XP (KB943485)
Security Update for Windows XP (KB944653)
Security Update for Windows XP (KB945553)
Security Update for Windows XP (KB946026)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB948590)
Security Update for Windows XP (KB948881)
Security Update for Windows XP (KB950749)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Sid Meier's Civilization 4
Spybot - Search & Destroy
Tax Withheld Calculator
The GIMP 2.2.15
The Longest Journey
The Sims 2
The Sims 2 University
The Sims Deluxe Edition
Theme Hospital
Update for Windows XP (KB894391)
Update for Windows XP (KB896727)
Update for Windows XP (KB898461)
Update for Windows XP (KB900485)
Update for Windows XP (KB900930)
Update for Windows XP (KB904942)
Update for Windows XP (KB910437)
Update for Windows XP (KB916595)
Update for Windows XP (KB920872)
Update for Windows XP (KB922582)
Update for Windows XP (KB927891)
Update for Windows XP (KB929338)
Update for Windows XP (KB930916)
Update for Windows XP (KB931836)
Update for Windows XP (KB932823-v3)
Update for Windows XP (KB933360)
Update for Windows XP (KB936357)
Update for Windows XP (KB938828)
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB955839)
VideoLAN VLC media player 0.8.4a
Windows Genuine Advantage v1.3.0254.0
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7
Windows Live Messenger
Windows Live Sign-in Assistant
Windows Live Toolbar
Windows Live Toolbar
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
Windows XP Hotfix - KB873333
Windows XP Hotfix - KB873339
Windows XP Hotfix - KB885250
Windows XP Hotfix - KB885835
Windows XP Hotfix - KB885836
Windows XP Hotfix - KB886185
Windows XP Hotfix - KB887472
Windows XP Hotfix - KB887742
Windows XP Hotfix - KB887797
Windows XP Hotfix - KB888113
Windows XP Hotfix - KB888302
Windows XP Hotfix - KB890859
Windows XP Hotfix - KB891781
Windows XP Hotfix - KB893086
WinRAR archiver
XviD 1.1 final uninstall
Zoo Tycoon 2

Shaba
2009-01-02, 12:13
Copy text below to Notepad and save it as remjob.bat (save it as all files, *.*)

@ECHO OFF
del c:\windows\Tasks\At*.job /a /f /q

It should look like this -> http://users.telenet.be/bluepatchy/miekiemoes/images/bat.JPG

Doubleclick remjob.bat; black dos windows will flash, that's normal.

Open notepad and copy/paste the text in the codebox below into it:


File::
c:\windows\system32\gH77F2By.exe
c:\windows\system32\dD8Rg52c.exe

Folder::
c:\program files\Azureus
c:\documents and settings\Owner\Application Data\Azureus


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

drbupart
2009-01-02, 13:37
ComboFix 09-01-01.01 - Owner 2009-01-02 23:29:17.2 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1023.608 [GMT 11:00]
Running from: c:\documents and settings\Owner\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Owner\Desktop\cfscript.txt
* Created a new restore point

FILE ::
c:\windows\system32\dD8Rg52c.exe
c:\windows\system32\gH77F2By.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Owner\Application Data\Azureus
c:\documents and settings\Owner\Application Data\Azureus\.certs
c:\documents and settings\Owner\Application Data\Azureus\.keystore
c:\documents and settings\Owner\Application Data\Azureus\.lock
c:\documents and settings\Owner\Application Data\Azureus\active\2AFDFC7C983B5312E8D7DAE2EBC2999F24D4896A.dat
c:\documents and settings\Owner\Application Data\Azureus\active\2AFDFC7C983B5312E8D7DAE2EBC2999F24D4896A.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\active\88CBDF321FC577C313A5964EE5B5CACAFC82CB45.dat
c:\documents and settings\Owner\Application Data\Azureus\active\88CBDF321FC577C313A5964EE5B5CACAFC82CB45.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\active\96193B70AF5E693A95662333F7F75F832A8FCCF9.dat
c:\documents and settings\Owner\Application Data\Azureus\active\96193B70AF5E693A95662333F7F75F832A8FCCF9.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\active\A323EEA52B1E96571A4FB349C07991195A80E9F4.dat
c:\documents and settings\Owner\Application Data\Azureus\active\A323EEA52B1E96571A4FB349C07991195A80E9F4.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\active\C73A6FE53504377929E139657B3D981EE02E20E8.dat
c:\documents and settings\Owner\Application Data\Azureus\active\C73A6FE53504377929E139657B3D981EE02E20E8.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\active\CD918F751FD57C15CAF3E49B41429006FCF78209.dat
c:\documents and settings\Owner\Application Data\Azureus\active\CD918F751FD57C15CAF3E49B41429006FCF78209.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\active\F343FFCA209AC80C99416E87646E7DD6E32ECD1B.dat
c:\documents and settings\Owner\Application Data\Azureus\active\F343FFCA209AC80C99416E87646E7DD6E32ECD1B.dat.bak
c:\documents and settings\Owner\Application Data\Azureus\azureus.config
c:\documents and settings\Owner\Application Data\Azureus\azureus.config.bak
c:\documents and settings\Owner\Application Data\Azureus\azureus.statistics
c:\documents and settings\Owner\Application Data\Azureus\azureus.statistics.bak
c:\documents and settings\Owner\Application Data\Azureus\banips.config
c:\documents and settings\Owner\Application Data\Azureus\banips.config.bak
c:\documents and settings\Owner\Application Data\Azureus\dht\addresses.dat
c:\documents and settings\Owner\Application Data\Azureus\dht\contacts.dat
c:\documents and settings\Owner\Application Data\Azureus\dht\diverse.dat
c:\documents and settings\Owner\Application Data\Azureus\dht\general.dat
c:\documents and settings\Owner\Application Data\Azureus\dht\version.dat
c:\documents and settings\Owner\Application Data\Azureus\downloads.config
c:\documents and settings\Owner\Application Data\Azureus\downloads.config.bak
c:\documents and settings\Owner\Application Data\Azureus\filters.config
c:\documents and settings\Owner\Application Data\Azureus\friends.config
c:\documents and settings\Owner\Application Data\Azureus\friends.config.bak
c:\documents and settings\Owner\Application Data\Azureus\ipfilter.cache
c:\documents and settings\Owner\Application Data\Azureus\logs\alerts_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\AutoSpeed_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\AutoSpeedSearchHistory_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\clientid_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\debug_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\debug_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\Friends_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\NetStatus_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_alerts_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_AutoSpeed_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_AutoSpeedSearchHistory_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_clientid_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_debug_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_debug_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_Friends_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_NetStatus_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_seltrace_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_seltrace_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_SpeedMan_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_SpeedMan_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_thread_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\save\1229649920078_thread_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\seltrace_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\seltrace_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\SpeedMan_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\SpeedMan_2.log
c:\documents and settings\Owner\Application Data\Azureus\logs\thread_1.log
c:\documents and settings\Owner\Application Data\Azureus\logs\thread_2.log
c:\documents and settings\Owner\Application Data\Azureus\net\pm_4804.dat
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.1.3.jar
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.1.3.zip
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.1.7.jar
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.1.7.zip
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.2.0.jar
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.2.0.zip
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.2.1.jar
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.2.1.zip
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.2.2.jar
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\azupnpav_0.2.2.zip
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\plugin.properties
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\plugin.properties_0.1.3
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\plugin.properties_0.1.7
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\plugin.properties_0.2.0
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\plugin.properties_0.2.1
c:\documents and settings\Owner\Application Data\Azureus\plugins\azupnpav\plugin.properties_0.2.2
c:\documents and settings\Owner\Application Data\Azureus\tables.config
c:\documents and settings\Owner\Application Data\Azureus\tables.config.bak
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51084.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51085.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51086.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51087.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51088.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51089.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51090.tmp
c:\documents and settings\Owner\Application Data\Azureus\tmp\AZU51091.tmp
c:\documents and settings\Owner\Application Data\Azureus\tracker.config
c:\documents and settings\Owner\Application Data\Azureus\tracker.config.bak
c:\documents and settings\Owner\Application Data\Azureus\update.log
c:\documents and settings\Owner\Application Data\Azureus\update.properties
c:\program files\Azureus
c:\program files\Azureus\AzureusUpdater.exe
c:\program files\Azureus\hs_err_pid3704.log
c:\program files\Azureus\msvcr71.dll
c:\program files\Azureus\plugins\azplugins\azplugins_1.9.1.jar
c:\program files\Azureus\plugins\azplugins\azplugins_2.0.jar
c:\program files\Azureus\plugins\azplugins\azplugins_2.1.4.jar
c:\program files\Azureus\plugins\azrating\azrating_1.3.1.jar
c:\program files\Azureus\plugins\azrating\azrating_1.3.jar
c:\program files\Azureus\plugins\azupdater\azupdater_1.8.5.zip
c:\program files\Azureus\plugins\azupdater\azupdater_1.8.8.zip
c:\program files\Azureus\plugins\azupdater\azupdaterpatcher_1.8.3.jar
c:\program files\Azureus\plugins\azupdater\azupdaterpatcher_1.8.5.jar
c:\program files\Azureus\plugins\azupdater\azupdaterpatcher_1.8.8.jar
c:\program files\Azureus\plugins\azupdater\plugin.properties
c:\program files\Azureus\plugins\azupdater\plugin.properties_1.8.5
c:\program files\Azureus\plugins\azupdater\plugin.properties_1.8.8
c:\program files\Azureus\plugins\azupdater\Updater.jar
c:\program files\Azureus\plugins\azupdater\Updater.jar.bak
c:\program files\Azureus\swt-awt-win32-3318.dll
c:\program files\Azureus\swt-gdip-win32-3318.dll
c:\program files\Azureus\swt-wgl-win32-3318.dll
c:\program files\Azureus\swt-win32-3318.dll
c:\program files\Azureus\Uninstall.exe
c:\windows\system32\dD8Rg52c.exe
c:\windows\system32\gH77F2By.exe

.
((((((((((((((((((((((((( Files Created from 2008-12-02 to 2009-01-02 )))))))))))))))))))))))))))))))
.

2008-12-29 22:44 . 2008-12-29 22:44 <DIR> dr-h----- c:\documents and settings\Owner\Application Data\SecuROM
2008-12-29 22:39 . 2008-12-29 22:39 <DIR> d-------- c:\program files\The Adventure Company
2008-12-29 21:56 . 2008-12-29 21:56 <DIR> d-------- c:\documents and settings\Administrator
2008-12-29 13:14 . 2008-12-30 14:06 500 --a------ c:\windows\wininit.ini
2008-12-29 12:07 . 2008-12-29 12:16 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-12-29 12:07 . 2008-12-29 14:49 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-12-27 14:56 . 2008-12-27 14:56 <DIR> d-------- c:\program files\Trend Micro
2008-12-23 13:46 . 2008-07-13 15:31 102,664 --a------ c:\windows\system32\drivers\tmcomm.sys
2008-12-16 21:25 . 2008-12-16 21:25 221 --a------ c:\windows\NCLogConfig.ini

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-29 11:44 107,888 ----a-w c:\windows\system32\CmdLineExt.dll
2008-12-29 11:39 --------- d--h--w c:\program files\InstallShield Installation Information
2008-12-29 10:45 --------- d-----w c:\program files\Google
2008-12-28 07:51 --------- d-----w c:\program files\Common Files\Wise Installation Wizard
2008-12-16 10:25 --------- d-----w c:\documents and settings\Owner\Application Data\HP
2008-12-07 22:48 --------- d-----w c:\documents and settings\Owner\Application Data\Vso
2008-11-08 05:35 --------- d-----w c:\documents and settings\All Users\Application Data\TEMP
2008-11-08 01:05 --------- d-----w c:\documents and settings\Owner\Application Data\gtk-2.0
2008-10-23 13:01 283,648 ----a-w c:\windows\system32\gdi32.dll
2008-10-16 20:38 826,368 ----a-w c:\windows\system32\wininet.dll
2008-10-16 03:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 03:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 03:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 03:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 03:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 03:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 03:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 03:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-10-16 03:06 268,648 ----a-w c:\windows\system32\mucltui.dll
2008-10-16 03:06 208,744 ----a-w c:\windows\system32\muweb.dll
2008-10-03 10:15 247,326 ----a-w c:\windows\system32\strmdll.dll
2007-11-21 23:52 47,360 ----a-w c:\documents and settings\Owner\Application Data\pcouffin.sys
2004-03-11 03:27 40,960 ----a-w c:\program files\Uninstall_CDS.exe
2008-12-19 22:33 67,688 ----a-w c:\program files\mozilla firefox\components\jar50.dll
2008-12-19 22:33 54,368 ----a-w c:\program files\mozilla firefox\components\jsd3250.dll
2008-12-19 22:33 34,944 ----a-w c:\program files\mozilla firefox\components\myspell.dll
2008-12-19 22:33 46,712 ----a-w c:\program files\mozilla firefox\components\spellchk.dll
2008-12-19 22:33 172,136 ----a-w c:\program files\mozilla firefox\components\xpinstal.dll
2008-09-24 05:23 64,512 --sha-w c:\windows\system32\lahezeya.dll
2008-09-22 17:10 53,248 --sha-w c:\windows\system32\niwakamu.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-14 1694208]
"NBJ"="c:\program files\Ahead\Nero BackItUp\NBJ.exe" [2005-04-14 1957888]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-04 15360]
"updateMgr"="c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2006-03-30 313472]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-12-05 8523776]
"InCD"="c:\program files\Ahead\InCD\InCD.exe" [2004-09-08 1400944]
"NeroFilterCheck"="c:\windows\system32\NeroCheck.exe" [2001-07-09 155648]
"ASUS Probe"="c:\program files\ASUS\Probe\AsusProb.exe" [2002-12-06 617984]
"Launch Ai Booster"="c:\program files\ASUS\Ai Booster\OverClk.exe" [2004-08-17 3412480]
"RemoteControl"="c:\program files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe" [2003-12-08 32768]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-12-05 81920]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-09-06 413696]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-10-01 289576]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-02-19 49152]
"LTMSG"="LTMSG.exe" [2003-07-14 c:\windows\ltmsg.exe]
"nwiz"="nwiz.exe" [2007-12-05 c:\windows\system32\nwiz.exe]
"High Definition Audio Property Page Shortcut"="HDAudPropShortcut.exe" [2004-03-17 c:\windows\system32\Hdaudpropshortcut.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2004-08-04 15360]
"Picasa Media Detector"="c:\program files\Picasa2\PicasaMediaDetector.exe" [2007-10-24 443968]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"FlashPlayerUpdate"="c:\windows\system32\Macromed\Flash\FlashUtil9e.exe" [2007-11-21 218496]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-09-23 29696]
Digimax Viewer 2.1.lnk - c:\program files\Samsung\Digimax Viewer 2.1\STImgBrowser.exe [2006-03-02 634880]
HP Digital Imaging Monitor.lnk - c:\program files\HP\Digital Imaging\bin\hpqtra08.exe [2006-02-19 288472]
HP Photosmart Premier Fast Start.lnk - c:\program files\HP\Digital Imaging\bin\hpqthb08.exe [2006-02-10 73728]
Logitech SetPoint.lnk - c:\program files\Logitech\SetPoint\KEM.exe [2005-09-01 581632]
Microsoft Office.lnk - c:\program files\Microsoft Office\Office\OSA9.EXE [1999-02-18 65588]

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\StubInstaller.exe"=
"c:\\Program Files\\Firaxis Games\\Sid Meier's Civilization 4\\Civilization4.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpofxm08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposfx08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hposid01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqscnvw.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqkygrp.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqCopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpzwiz01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqPhUnl.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\Unload\\HpqDIA.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpoews01.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\MSN Messenger\\msnmsgr.exe"=
"c:\\Program Files\\MSN Messenger\\livecall.exe"=
"c:\\Program Files\\Microsoft Games\\Zoo Tycoon 2\\zt.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=
"c:\\WINDOWS\\system32\\nvsvc32.exe"=
"c:\\Program Files\\Common Files\\Apple\\Mobile Device Support\\bin\\AppleMobileDeviceService.exe"=
"c:\\Program Files\\iPod\\bin\\iPodService.exe"=
"c:\\WINDOWS\\ltmsg.exe"=

R0 iteraid;ITERAID_Service_Install;c:\windows\system32\DRIVERS\iteraid.sys [2005-05-13 24960]
R3 cmudax;C-Media High Definition Audio Interface;c:\windows\system32\drivers\cmudax.sys [2005-08-30 1258432]
S3 W8100XP;Marvell Libertas 802.11b/g SoftAP Driver for Windows XP ;c:\windows\system32\DRIVERS\mrv8ka51.sys [2005-01-06 310656]
.
Contents of the 'Scheduled Tasks' folder

2008-12-31 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2008-07-30 13:34]

2009-01-02 c:\windows\Tasks\Check Updates for Windows Live Toolbar.job
- c:\program files\Windows Live Toolbar\MSNTBUP.EXE [2007-10-19 11:20]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.smh.com.au/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Settings,ProxyOverride = *.local
uSearchURL,(Default) = hxxp://www.google.com/search?q=%s
TCP: {FA101EF5-72A2-4E4C-B579-DC9434DC92F5} = 192.168.0.1

O16 -: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} - hxxp://www.navigram.com/engine/v812/PageDive5.cab
c:\windows\Downloaded Program Files\PageDive5.inf
FF - ProfilePath - c:\documents and settings\Owner\Application Data\Mozilla\Firefox\Profiles\fspt8owh.default\
FF - prefs.js: browser.search.selectedEngine - Google.co.uk
FF - prefs.js: browser.startup.homepage - www.google.com.au
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-01-02 23:32:17
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2009-01-02 23:33:25
ComboFix-quarantined-files.txt 2009-01-02 12:33:13
ComboFix2.txt 2008-12-31 21:07:46

Pre-Run: 32,851,746,816 bytes free
Post-Run: 32,839,442,432 bytes free

287 --- E O F --- 2008-12-18 16:01:23


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:35:24 PM, on 2/01/2009
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\LTMSG.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\ASUS\Probe\AsusProb.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Samsung\Digimax Viewer 2.1\STImgBrowser.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Logitech\SetPoint\KEM.exe
C:\Program Files\Logitech\SetPoint\KHALMNPR.EXE
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.smh.com.au/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O4 - HKLM\..\Run: [LTMSG] LTMSG.exe 7
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ASUS Probe] C:\Program Files\ASUS\Probe\AsusProb.exe
O4 - HKLM\..\Run: [Launch Ai Booster] C:\Program Files\ASUS\Ai Booster\OverClk.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digimax Viewer 2.1.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Photosmart Premier Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www4.snapfish.com.au/SnapfishActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-AU/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} (PageDive Control) - http://www.navigram.com/engine/v812/PageDive5.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{FA101EF5-72A2-4E4C-B579-DC9434DC92F5}: NameServer = 192.168.0.1
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 7636 bytes

Shaba
2009-01-02, 18:01
Looking over your log, it seems you don't have any evidence of an anti-virus software.

Anti-virus software are programs that detect, cleanse, and erase harmful virus files on a computer, Web server, or network. Unchecked, virus files can unintentionally be forwarded to others, including trading partners and thereby spreading infection. Because new viruses regularly emerge, anti-virus software should be updated frequently. Anti-virus software can scan the computer memory and disk drives for malicious code. They can alert the user if a virus is present, and will clean, delete (or quarantine) infected files or directories. Please download a free anti-virus software from one these excellent vendors NOW:

1) Antivir PersonalEdition Classic (http://www.free-av.com/)- Free anti-virus software for Windows. Free support.
2) avast! 4 Home Edition (http://www.avast.com/eng/avast_4_home.html) - Anti-virus program for Windows. The home edition is freeware for noncommercial users.
3) AVG Anti-Virus Free Edition (http://free.grisoft.com/ww.homepage) - Free edition of the AVG anti-virus program for Windows.

You should run only one antivirus program at a time. Having more than one antivirus program active in memory uses additional resources and results in program conflicts and false virus alerts.

After that:

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif)

drbupart
2009-01-04, 07:00
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Sunday, January 4, 2009
Operating System: Microsoft Windows XP Home Edition Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Sunday, January 04, 2009 03:57:32
Records in database: 1556309
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\

Scan statistics:
Files scanned: 123228
Threat name: 23
Infected objects: 361
Suspicious objects: 0
Duration of the scan: 01:34:59


File name / Threat name / Threats count
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\04W5pxAo.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0fV3B2km.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0h51b85U.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0j5p8c06.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0sbQ0nLY.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0SQqS7uj.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0ThWG8JO.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahna 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\0XJpjq6K.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\10QeaL8t.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\118336wk.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\11A4yXhM.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\13l4okL7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\14By1bxr.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\14n70E6R.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\172gX722.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\17dintnb.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1b7p5v54.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1cOYIwbk.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1h16Xxe4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1jiMHca2.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1L3032Q3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1NmPwS0V.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1pi43BEO.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1TmuB60h.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1wRYC2r3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1y2i5t82.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\1Y3pRrsD.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\20Jbvus7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\26Kcm838.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\274r6giJ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2Bg5OTX1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2D3N5FKk.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2HDR6Fja.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2HR71eyJ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2njqkeV0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2pi6528i.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2TG70ue4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.agln 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2txD2ogs.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2W1DMxCM.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\2wEY556i.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\30mbd1G5.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\332k3Ga7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\364LCY0G.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3g3h6pNT.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3Kp8IFE8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3NEd4kf6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3Q4kOebH.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3q4tu142.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3s83R378.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3SsneuAO.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3TF13A5O.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3w7FNRbi.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\3x2KGC1k.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\43Bn01JN.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\451bX65e.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\471m72mG.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4cS7WE64.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.axdj 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4E6B1pEs.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4iC3CelA.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4jub7pF6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4lwgu0M5.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4oKdSd82.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\4w0C0Aqb.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.axdj 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\53I5j5XK.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\554y4j86.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\577nt4t0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\58j8tY10.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5c68r6d0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5KhTgf38.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5Lk4X6pc.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5ow05tkE.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5qpQTWki.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5rIo7i14.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.tym 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5rXpHmNT.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5to6Dvi8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahna 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5Vdtf553.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5wI245QW.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\5WT1nWcc.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\60jgyVB3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\638M5ERs.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\64331iUj.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.agln 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\65UKVE63.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\66DCKAR4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6K5J75Rs.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6L86a5MQ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6mhFA35s.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6PUB1Hwx.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6qokdPBE.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6RdL4888.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6SK3Kbje.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6wtv53xC.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\6y1xWa18.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\71ugEbvl.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\73wHNN2e.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\76fh5T1B.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\77o223FP.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7AyQ6ma7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7dF14Esm.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7foy6F01.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7i3wBAw1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7MlAJHFW.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7mxcXugW.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7OpYemI1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7PoRyU6X.dll.bac_a02696 Infected: Trojan.Win32.Agent.arzx 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7PoRyU6X.dl_.bac_a02696 Infected: Trojan.Win32.Agent.arzx 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7rU5vUD3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7Tm4UECf.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7YjnVsv3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\7yvnPKQH.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\87YEe7rJ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\88lpF5Oa.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8a5828N8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8Dj03X63.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8DKL8L32.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8euK4pSA.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8FH3XT5B.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8IYvcV32.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Firu.gm 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8Jj87LHl.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8sDKr6Fw.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8SPCD06L.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8UKaCo1W.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8uowNV5I.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8wHJa0H0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.axdj 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\8Wv5Dajj.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\a4F1RN7L.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\A6lDHOQ0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\A7E3SKS7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\A8lDa7rk.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\aA61LO3P.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\aesgyAHT.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Afoaxpk2.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\AO37tQ0q.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Asm7PTy3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\aw76pf74.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\B0hqNq7q.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\B36RS0UT.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\B46Xl0i4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\B5qT1Dm8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\B5YR087t.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\bc32E1Ju.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\bllnB0wh.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\BndVhJY5.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\bqc2H78x.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\bW2dh3qU.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\c12stFS4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\C175307N.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\c1xnUVFd.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\c2r7WK0W.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\c5YjwX8h.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\cg83wE85.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\cHGk7V41.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\CS1EMBoy.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\cx105oDp.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\CXc2tok6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\d0Q0cJ51.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahna 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\D5CC1C77d01.bac_a02696 Infected: Exploit.Win32.Pidief.zs 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\D7goiL0R.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\d7lsGW46.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\DGtGDvou.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\dJQRTas8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\DQ3vp0g3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\DSpOQVFW.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\e0nPQ884.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\E0vsde04.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\E1uoj1T5.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\E3USCRLW.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\e5H2Y7SC.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\e73sWCqx.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\eiEFwvG2.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ePCW12ma.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\er3q5CH6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\esoh1xQI.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\EUTR2s1V.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\EW8RQUg5.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.tym 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\exRn5U63.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\f5FG0KKc.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\F6iX0rqL.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\f72JG22l.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\F7m86H82.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\faAY06co.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\FdIR5l4b.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\feSa7y37.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\FIPu7i2r.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\FK7ndAJ2.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\FoK3xivp.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\fqf7khwR.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\fSQ5C350.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\fW45oEM8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\fXPWX4VC.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\G2q7U524.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.axdj 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\G700U16T.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\G7tdHcWl.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\g7W433BH.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\g8324mYE.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\G8obiQg3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\GBL2lTj4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\GK83dSM7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\gPXeF441.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\hatapuni.dll.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.awym 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\HbPu3x7T.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\HdF1SJV6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\HF4cKc2O.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\hs53jEt3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.axdj 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\hSMkBrnc.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\HYacJgni.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\i5Nbhi2y.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\I6ffh7Tb.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\id6FQPY8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ID74I8S3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\iJ3J055b.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ikDSi606.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ikfheU1I.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Ir68kFUn.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.tym 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\IsCiG8jU.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ITW7NTFO.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\iUrBo43P.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\iVkMDy7R.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\J2O3C6v4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\j4Th7Oe2.exe.bac_a02696 Infected: Trojan.Win32.Pakes.ker 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\J6Cw6vug.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.auip 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\JEG1BAKU.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Jh4cI3fo.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\jKKWSVo2.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\juht401A.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Jwo8PC41.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\K8QGpGhX.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\KGU0gh8E.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Kh183kGb.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\KJh0500s.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\kKq3nS8c.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Kpf8lrNj.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\KpyRy3Ex.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\kXG2C3fj.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\L26wVRI8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\l411B6iQ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\l53USy31.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\L721KJu6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\lE6j0HQm.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\lGpa4qI8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\lmgShkIV.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\LpK283hX.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\LQU6mt1P.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\MdHdfoeP.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\MG41tgoJ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\mgrv0JOg.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\MiTuxw3Q.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\MMU523QA.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\mON4TBXV.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\mPam1Rg1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\MyBKD4qP.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\n620uqRF.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\nDI4pIu0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\nEGJmK47.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\NfqJ4p4o.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\nKXes42h.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\NM7DVEiL.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\nmdV8D2c.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\nUgu1lbY.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\O7NFQ2ER.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Oh0GDiA6.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.agln 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\OvacU64C.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\OW66EYg1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\p21yu4W0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\P2G1Lj7m.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\PaP6PJ0Y.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\pD56jope.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\pDuG8hAn.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\PI41b0Ot.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\PKS5DJ7b.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\pL0tx86U.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\pL8005C7.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\q1g12b2S.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\q1QArY64.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\q2Pbjldf.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Q4dRf05n.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\q56n2hlv.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\q580y28n.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\qb4OWLeM.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\qBaowran.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\QCdR36Cj.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\qJB43X76.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\qlf1J1D0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\QPTsFy6b.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\qTq7S7nn.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\qwgP21j8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\R5exE5RN.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\R861k8jH.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Ra3URxJv.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\rCuSNv18.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\rEcyF825.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Rm4H76m1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\rmrH6GPE.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ro0f3jaY.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\ROtAF16O.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\rY10uPKX.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\S03Gyd3N.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\s1oQaFv4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\s32r7L5V.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\S5oWM17t.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\SFW74Afn.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\SKB2H2P3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\sMC7wKAs.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\sngOW87T.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\SqER4Dog.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\SUy280Ob.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\t6D1D4yS.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\t7WlIrN1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\tm6b8hpO.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Tnr43ki2.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\tsgRK2Y8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\tVL6asSW.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Ty4wl74B.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\u2Ie8Ace.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\u4U4R4Cn.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\uABR5QhB.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\uBR25nGR.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\UDeEkm76.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\umY72Q05.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\UpXpv5YJ.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\UvqNl6n0.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\V042gAwF.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\v2B0fS2a.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\v2M1W0k2.dll.bac_a02696 Infected: Trojan.Win32.BHO.fun 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\V2mOUb8M.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\V2uirc4O.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\v58m66UC.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Vel7Emg4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\vmTwd5rP.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\VXB3aRM1.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\w2vc51oX.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\W2YhPHTH.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Wblwhyq3.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\WBXDt8MC.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Wga2TE4q.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Wp0Tvrq8.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\x13h7266.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\x73y4874.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\X8H6j126.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\XkFAXq50.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\xL76u8hf.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\xqNn2Dq5.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\xTRC37d4.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.ahdb 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\XTwhCRlq.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\xu4C5HHl.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.affq 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\y33igi1f.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\y6kGKMxD.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\Y7KnyM11.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\yAMwM3As.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\YgpIfKwk.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\YP2Ie5Qt.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.wza 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\yq64J3wn.exe.bac_a02696 Infected: Trojan-Downloader.Win32.Agent.vyy 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\YvUsYX7D.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Documents and Settings\Owner\.housecall6.6\Quarantine\yVYV4VrA.exe.bac_a02696 Infected: Trojan-Downloader.Win32.BHO.pe 1
C:\Qoobox\Quarantine\C\RECYCLER\S-1-5-21-1482476501-1644491937-682003330-1013\isew32.exe.vir Infected: IRC-Worm.Win32.Small.dn 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\betifupu.dll.vir Infected: Trojan.Win32.Agent.bbvs 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\bulawasi.dll.vir Infected: Trojan.Win32.Monder.gen 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\dipasoyi.dll.vir Infected: Trojan-Spy.Win32.Agent.hgr 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\gadibure.dll.vir Infected: Trojan-Spy.Win32.Agent.hgr 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\rasajugi.dll.vir Infected: Trojan.Win32.Monder.agor 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\tosokevo.dll.vir Infected: Trojan.Win32.Monder.afvy 1
C:\WINDOWS\system32\w7A38v4G.exe Infected: Trojan-Downloader.Win32.Firu.ahh 1

The selected area was scanned.


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:58:33 PM, on 4/01/2009
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16762)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Ahead\InCD\InCDsrv.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\LTMSG.exe
C:\Program Files\Ahead\InCD\InCD.exe
C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Messenger\msmsgs.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Samsung\Digimax Viewer 2.1\STImgBrowser.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Logitech\SetPoint\KEM.exe
C:\Program Files\Logitech\SetPoint\KHALMNPR.EXE
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
C:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe
C:\Documents and Settings\Owner\Local Settings\Temp\jkos-Owner\binaries\ScanningProcess.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.smh.com.au/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.5.0_06\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - C:\Program Files\Windows Live Toolbar\msntb.dll
O4 - HKLM\..\Run: [LTMSG] LTMSG.exe 7
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAudPropShortcut.exe
O4 - HKLM\..\Run: [InCD] C:\Program Files\Ahead\InCD\InCD.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [ASUS Probe] C:\Program Files\ASUS\Probe\AsusProb.exe
O4 - HKLM\..\Run: [Launch Ai Booster] C:\Program Files\ASUS\Ai Booster\OverClk.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink DVD Solution\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [avgnt] "C:\Program Files\Avira\AntiVir PersonalEdition Classic\avgnt.exe" /min
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [NBJ] "C:\Program Files\Ahead\Nero BackItUp\NBJ.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\Run: [Picasa Media Detector] C:\Program Files\Picasa2\PicasaMediaDetector.exe (User 'SYSTEM')
O4 - HKUS\S-1-5-18\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\RunOnce: [FlashPlayerUpdate] C:\WINDOWS\system32\Macromed\Flash\FlashUtil9e.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digimax Viewer 2.1.lnk = ?
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Photosmart Premier Fast Start.lnk = C:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\KEM.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary/msgrchkr.cab56986.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www4.snapfish.com.au/SnapfishActivia.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx2.hotmail.com/mail/w2/resources/MSNPUpld.cab
O16 - DPF: {5D6F45B3-9043-443D-A792-115447494D24} (UnoCtrl Class) - http://messenger.zone.msn.com/EN-AU/a-UNO1/GAME_UNO1.cab
O16 - DPF: {5F8469B4-B055-49DD-83F7-62B522420ECC} (Facebook Photo Uploader Control) - http://upload.facebook.com/controls/FacebookPhotoUploader.cab
O16 - DPF: {A92E0798-BFA4-4FEE-BB48-8E2C69B2B0C5} (PageDive Control) - http://www.navigram.com/engine/v812/PageDive5.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/MessengerStatsPAClient.cab56907.cab
O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary/MineSweeper.cab56986.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{FA101EF5-72A2-4E4C-B579-DC9434DC92F5}: NameServer = 192.168.0.1
O23 - Service: Avira AntiVir Personal - Free Antivirus Scheduler (AntiVirScheduler) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\sched.exe
O23 - Service: Avira AntiVir Personal - Free Antivirus Guard (AntiVirService) - Avira GmbH - C:\Program Files\Avira\AntiVir PersonalEdition Classic\avguard.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InCD Helper (InCDsrv) - Ahead Software AG - C:\Program Files\Ahead\InCD\InCDsrv.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 8464 bytes

Shaba
2009-01-04, 11:03
Empty these folders:

C:\Documents and Settings\Owner\.housecall6.6\Quarantine
C:\Qoobox\Quarantine

Delete this:

C:\WINDOWS\system32\w7A38v4G.exe

Empty Recycle Bin.

Still problems?

drbupart
2009-01-04, 12:14
No, no further problems, i seem to be back to normal,

THANKYOU THANKYOU THANKYOU!!

I really appreciate the time & effort you took to sort this out for me, again, thanks.

Shaba
2009-01-04, 14:23
Great :)

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

You can fix these, they are leftovers:

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)

Please download JavaRa (http://sourceforge.net/project/downloading.php?groupname=javara&filename=JavaRa.zip&use_mirror=osdn) and unzip it to your desktop.

***Please close any instances of Internet Explorer before continuing!***

Double-click on JavaRa.exe to start the program.
From the drop-down menu, choose English and click on Select.
JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
A logfile will pop up. Please save it to a convenient location.

Then download and install Java Runtime Environment (JRE) 6 Update 11 (http://java.sun.com/javase/downloads/index.jsp).

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

Shaba
2009-01-06, 10:53
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.