Page 1 of 2 12 LastLast
Results 1 to 10 of 17

Thread: I have Nasties. Help me kill dem :) (Resolved)

  1. #1
    Junior Member
    Join Date
    Jul 2009
    Posts
    15

    Default I have Nasties. Help me kill dem :) (Resolved)

    Alrighty.. Let's see here..

    I definitely have the virus that I've seen other people have on the internet as well where when you search in google and then click on one of the search results, you get redirected to ad sites and not the place you're actually looking to go.. This is EXTREMELY annoying because I <3 google.

    In addition to this, I also have some malware that stops me from running spyware or malware removal programs. For both Malware Bytes and Spybot, I had to rename their executable files in order to get them to be able to run. This is not good either :-\ Halp me fix this!!

    Another thing that is happening, that I'm not sure if it is a virus or not, but I have the DIVX bundle installed (codec and the webplayer) and it seems every few seconds the little Divx icon pops up on my taskbar for 1 second and the circle loading thingy for my cursor (vista) appears. I don't think that it should be doing something every few seconds.. Divx should only be used when I play media.. I'm going to kill it if it's doing something else.

    What I have done:
    -Ran ERUNT to backup my system registry.
    -Installed and ran HijackThis (after renaming >.<), log is shown below.
    -Installed and ran MalwareBytes searchy thingy (after renaming), log is shown below.
    -Installed and ran Spybot (after finding and renaming the executable), and it showed 11 entries of Win32.TDSS.rtk which sucks for me, because I'm thinking that that means it's the TDSserv.sys service rootkit thing that I've read about elsewhere.. >.> (and probably the reason why I can't run my spyware programs). Going to try and have spybot remove it after the scan, but I'm not too optimistic. If that doesn't work, I'll run the scan in safemode and try and remove it there.
    -I deleted the Viewpoint folder in the program files because I think that that's the thing responsible for the Google virus.
    -I also stopped the "Viewpoint Manager Service" in the services tab of the task manager. I set it to disable so it would not restart every time the computer restarted, but Google is still failing on me :-\
    -Did the previous two actions before I ran the hijackthis I believe. Not completely sure though.

    Hope I didn't do anything that is going to get me destroyed. Here are the logs you guys need:

    Logfile of HijackThis v1.99.1
    Scan saved at 4:31:23 PM, on 7/8/2009
    Platform: Unknown Windows (WinNT 6.00.1905 SP1)
    MSIE: Internet Explorer v7.00 (7.00.6001.18248)

    Running processes:
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Windows Defender\MSASCui.exe
    C:\Program Files\DellTPad\Apoint.exe
    C:\Windows\OEM02Mon.exe
    C:\Windows\System32\hkcmd.exe
    C:\Windows\System32\igfxpers.exe
    C:\Windows\System32\WLTRAY.EXE
    C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
    C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
    C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe
    C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe
    C:\Program Files\ManyCam 2.4\ManyCam.exe
    C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
    C:\Program Files\Dropbox\Dropbox.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\DellTPad\ApMsgFwd.exe
    C:\Program Files\DellTPad\Apntex.exe
    C:\Program Files\DellTPad\HidFind.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Vidalia Bundle\Tor\tor.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Windows\system32\Taskmgr.exe
    C:\Program Files\HijackThis\HijackThis.exe
    C:\Windows\system32\SearchFilterHost.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = proxy.osceola.k12.fl.us:80
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O1 - Hosts: ::1 localhost
    O1 - Hosts: 79.110.86.230 board.ogame.org
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
    O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
    O4 - HKLM\..\Run: [OEM02Mon.exe] C:\Windows\OEM02Mon.exe
    O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
    O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
    O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
    O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
    O4 - HKLM\..\Run: [BtTray] "C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe"
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [SkinClock] C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe
    O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
    O4 - HKCU\..\Run: [ManyCam] "C:\Program Files\ManyCam 2.4\ManyCam.exe"
    O4 - Startup: Dropbox.lnk = C:\Program Files\Dropbox\Dropbox.exe
    O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O8 - Extra context menu item: Send by Bluetooth - C:\Program Files\IVT Corporation\BlueSoleil\TransSend\IE\tsinfo.htm
    O8 - Extra context menu item: Send via &Message... - C:\Program Files\IVT Corporation\BlueSoleil\TransSend\IE\tssms.htm
    O8 - Extra context menu item: Translate with &Babylon - res://C:\Program Files\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll/Translate.htm
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MIC273~1\Office12\REFIEBAR.DLL (file missing)
    O10 - Unknown file in Winsock LSP: c:\windows\system32\nlaapi.dll
    O10 - Unknown file in Winsock LSP: c:\windows\system32\napinsp.dll
    O10 - Unknown file in Winsock LSP: c:\program files\bonjour\mdnsnsp.dll
    O11 - Options group: [INTERNATIONAL] International*
    O13 - Gopher Prefix:
    O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary...n.cab56986.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary...t.cab56907.cab
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/ge...sh/swflash.cab
    O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
    O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
    O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\system32\skype4com.dll
    O18 - Filter hijack: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL
    O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL
    O20 - Winlogon Notify: igfxcui - C:\Windows\SYSTEM32\igfxdev.dll
    O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: BlueSoleilCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BsHelpCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
    O23 - Service: BsMobileCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BsMobileCS.exe
    O23 - Service: dlcc_device - - C:\Windows\system32\dlcccoms.exe
    O23 - Service: dlci_device - - C:\Windows\system32\dlcicoms.exe
    O23 - Service: @%SystemRoot%\ehome\ehstart.dll,-101 (ehstart) - Unknown owner - %windir%\system32\svchost.exe (file missing)
    O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
    O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
    O23 - Service: FAH@C:+Users+Nick+Desktop+FAH504-Console.exe - Unknown owner - C:\Users\Nick\Desktop\FAH504-Console.exe (file missing)
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: @%SystemRoot%\system32\qwave.dll,-1 (QWAVE) - Unknown owner - %windir%\system32\svchost.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\seclogon.dll,-7001 (seclogon) - Unknown owner - %windir%\system32\svchost.exe (file missing)
    O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
    O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
    O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - %ProgramFiles%\Windows Media Player\wmpnetwk.exe (file missing)
    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe



    &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&


    Malwarebytes' Anti-Malware 1.38
    Database version: 2297
    Windows 6.0.6001 Service Pack 1

    7/8/2009 4:06:48 PM
    mbam-log-2009-07-08 (16-06-48).txt

    Scan type: Full Scan (C:\|D:\|E:\|)
    Objects scanned: 221170
    Time elapsed: 45 minute(s), 16 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 6
    Folders Infected: 0
    Files Infected: 1

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\NameServer (Trojan.DNSChanger) -> Data: 85.255.112.125,85.255.112.159 -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3fbd27a8-004a-4670-9762-e1607e9f892b}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.125,85.255.112.159 -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{3fbd27a8-004a-4670-9762-e1607e9f892b}\NameServer (Trojan.DNSChanger) -> Data: 85.255.112.125,85.255.112.159 -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\NameServer (Trojan.DNSChanger) -> Data: 85.255.112.125,85.255.112.159 -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{3fbd27a8-004a-4670-9762-e1607e9f892b}\DhcpNameServer (Trojan.DNSChanger) -> Data: 85.255.112.125,85.255.112.159 -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\Tcpip\Parameters\Interfaces\{3fbd27a8-004a-4670-9762-e1607e9f892b}\NameServer (Trojan.DNSChanger) -> Data: 85.255.112.125,85.255.112.159 -> Quarantined and deleted successfully.

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    C:\Windows\System32\gaopdxcounter (Trojan.Agent) -> Quarantined and deleted successfully.





    Let me know what other steps I should take now :-\

    I went ahead and used spybot in safemode, and then also ran it again after I started my computer up normally, and now it is showing that my computer is clean and that I have no problems. I renamed my anti-malware programs back to what they were originally called and tried to run them and they worked just fine, and in addition, the google virus seems to be gone, because now google is much faster and takes me to where it says it is taking me to. I just want to make sure that I have no trace of anything left dormant on my computer so I ran another hijack this scan and a malware bytes scan and am giving you the updated logs. Also, it seems that when I start my computer, the windows firewall is turned off by default. My computer did not used to do this and I wanted to know if it is a virus type thing, or if it is just an option that I can change (in regards to it automatically being enabled or disabled).

    Other than that, if my system is clean, I'd also appreciate it if you guys could tell me where the viruses I had are typically contracted and how I can protect myself in the future from them (I'm very careful and don't download/install anything that I don't know what it is (or is shady) and I do regular adaware/virus/spyware scans..). Thanks for all of your help and time!


    Logs:

    Logfile of HijackThis v1.99.1
    Scan saved at 10:46:47 PM, on 7/8/2009
    Platform: Unknown Windows (WinNT 6.00.1905 SP1)
    MSIE: Internet Explorer v7.00 (7.00.6001.18248)

    Running processes:
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Windows Defender\MSASCui.exe
    C:\Program Files\DellTPad\Apoint.exe
    C:\Windows\OEM02Mon.exe
    C:\Windows\System32\hkcmd.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Windows\System32\igfxpers.exe
    C:\Windows\System32\WLTRAY.EXE
    C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
    C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
    C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe
    C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe
    C:\Program Files\ManyCam 2.4\ManyCam.exe
    C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
    C:\Program Files\Dropbox\Dropbox.exe
    C:\Program Files\DellTPad\ApMsgFwd.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Program Files\DellTPad\HidFind.exe
    C:\Program Files\DellTPad\Apntex.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Vidalia Bundle\Tor\tor.exe
    C:\Program Files\Mozilla Firefox 3.1 Beta 3\firefox.exe
    C:\Program Files\HijackThis\HijackThis.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = proxy.osceola.k12.fl.us:80
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O1 - Hosts: ::1 localhost
    O1 - Hosts: 79.110.86.230 board.ogame.org
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
    O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
    O4 - HKLM\..\Run: [OEM02Mon.exe] C:\Windows\OEM02Mon.exe
    O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
    O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
    O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
    O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
    O4 - HKLM\..\Run: [BtTray] "C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe"
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [SkinClock] C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe
    O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
    O4 - HKCU\..\Run: [ManyCam] "C:\Program Files\ManyCam 2.4\ManyCam.exe"
    O4 - Startup: Dropbox.lnk = C:\Program Files\Dropbox\Dropbox.exe
    O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O8 - Extra context menu item: Send by Bluetooth - C:\Program Files\IVT Corporation\BlueSoleil\TransSend\IE\tsinfo.htm
    O8 - Extra context menu item: Send via &Message... - C:\Program Files\IVT Corporation\BlueSoleil\TransSend\IE\tssms.htm
    O8 - Extra context menu item: Translate with &Babylon - res://C:\Program Files\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll/Translate.htm
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MIC273~1\Office12\REFIEBAR.DLL (file missing)
    O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O10 - Unknown file in Winsock LSP: c:\windows\system32\nlaapi.dll
    O10 - Unknown file in Winsock LSP: c:\windows\system32\napinsp.dll
    O10 - Unknown file in Winsock LSP: c:\program files\bonjour\mdnsnsp.dll
    O11 - Options group: [INTERNATIONAL] International*
    O13 - Gopher Prefix:
    O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary...n.cab56986.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary...t.cab56907.cab
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/ge...sh/swflash.cab
    O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
    O18 - Protocol: ms-help - {314111C7-A502-11D2-BBCA-00C04F8EC294} - C:\Program Files\Common Files\Microsoft Shared\Help\hxds.dll
    O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\system32\skype4com.dll
    O18 - Filter hijack: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} - C:\PROGRA~1\COMMON~1\MICROS~1\OFFICE12\MSOXMLMF.DLL
    O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL
    O20 - Winlogon Notify: igfxcui - C:\Windows\SYSTEM32\igfxdev.dll
    O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: BlueSoleilCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BsHelpCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
    O23 - Service: BsMobileCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BsMobileCS.exe
    O23 - Service: dlcc_device - - C:\Windows\system32\dlcccoms.exe
    O23 - Service: dlci_device - - C:\Windows\system32\dlcicoms.exe
    O23 - Service: @%SystemRoot%\ehome\ehstart.dll,-101 (ehstart) - Unknown owner - %windir%\system32\svchost.exe (file missing)
    O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
    O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
    O23 - Service: FAH@C:+Users+Nick+Desktop+FAH504-Console.exe - Unknown owner - C:\Users\Nick\Desktop\FAH504-Console.exe (file missing)
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: @%SystemRoot%\system32\qwave.dll,-1 (QWAVE) - Unknown owner - %windir%\system32\svchost.exe (file missing)
    O23 - Service: @%SystemRoot%\system32\seclogon.dll,-7001 (seclogon) - Unknown owner - %windir%\system32\svchost.exe (file missing)
    O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
    O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
    O23 - Service: @%ProgramFiles%\Windows Media Player\wmpnetwk.exe,-101 (WMPNetworkSvc) - Unknown owner - %ProgramFiles%\Windows Media Player\wmpnetwk.exe (file missing)
    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe




    &&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&



    Malwarebytes' Anti-Malware 1.38
    Database version: 2297
    Windows 6.0.6001 Service Pack 1

    7/9/2009 12:31:04 AM
    mbam-log-2009-07-09 (00-31-04).txt

    Scan type: Full Scan (C:\|D:\|E:\|)
    Objects scanned: 244396
    Time elapsed: 1 hour(s), 34 minute(s), 58 second(s)

    Memory Processes Infected: 0
    Memory Modules Infected: 0
    Registry Keys Infected: 0
    Registry Values Infected: 0
    Registry Data Items Infected: 0
    Folders Infected: 0
    Files Infected: 0

    Memory Processes Infected:
    (No malicious items detected)

    Memory Modules Infected:
    (No malicious items detected)

    Registry Keys Infected:
    (No malicious items detected)

    Registry Values Infected:
    (No malicious items detected)

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    (No malicious items detected)

    Files Infected:
    (No malicious items detected)

    "BEFORE you POST"(READ this Procedure BEFORE Requesting Assistance)
    Last edited by tashi; 2009-07-09 at 09:03. Reason: Merged two posts, please read this forum's FAQ, link given. ;-)

  2. #2
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Please note that all instructions given are customised for this computer only,
    the tools used may cause damage if used on a computer with different infections.

    If you think you have similar problems, please post a log in the HJT forum and wait for help.


    Hello and welcome to the forums

    My name is Katana and I will be helping you to remove any infection(s) that you may have.

    Please observe these rules while we work:
    1. Please Read All Instructions Carefully
    2. If you don't understand something, stop and ask! Don't keep going on.
    3. Please do not run any other tools or scans whilst I am helping you
    4. Failure to reply within 5 days will result in the topic being closed.
    5. Please continue to respond until I give you the "All Clear"
      (Just because you can't see a problem doesn't mean it isn't there)

    If you can do those few things, everything should go smoothly

    Some of the logs I request will be quite large, You may need to split them over a couple of replies.

    Please Note, your security programs may give warnings for some of the tools I will ask you to use.
    Be assured, any links I give are safe

    ----------------------------------------------------------------------------------------



    Download and Run RSIT
    • Please download Random's System Information Tool by random/random from here and save it to your desktop.
    • Double click on RSIT.exe to run RSIT.
    • Click Continue at the disclaimer screen.
    • Once it has finished, two logs will open:
      • log.txt will be opened maximized.
      • info.txt will be opened minimized.
    • Please post the contents of both log.txt and info.txt.


    Please Download GMER to your desktop

    Download GMER and extract it to your desktop.

    ***Please close any open programs ***

    Double-click gmer.exe. The program will begin to run.

    **Caution**
    These types of scans can produce false positives. Do NOT take any action on any "<--- ROOKIT" entries unless advised by a trained Security Analyst


    If possible rootkit activity is found, you will be asked if you would like to perform a full scan.
    • Click Yes.
    • Once the scan is complete, you may receive another notice about rootkit activity.
    • Click OK.
    • GMER will produce a log. Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.

    If you do not receive notice about possible rootkit activity remain on the Rootkit/Malware tab & make sure the 'Show All' button is unticked.
    • Click the Scan button and let the program do its work. GMER will produce a log.
    • Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.


    DO NOT touch the PC at ALL for Whatever reason/s until it has 100% completed its scan, or attempted scan in case of some error etc !

    Please post the results from the GMER scan in your reply.
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  3. #3
    Junior Member
    Join Date
    Jul 2009
    Posts
    15

    Default

    Here are the results of the RSIT:

    log.txt:

    Logfile of random's system information tool 1.06 (written by random/random)
    Run by Nick at 2009-07-10 02:46:51
    Microsoft® Windows Vista™ Home Premium Service Pack 1
    System drive C: has 146 GB (65%) free of 226 GB
    Total RAM: 2037 MB (42% free)

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 2:47:31 AM, on 7/10/2009
    Platform: Windows Vista SP1 (WinNT 6.00.1905)
    MSIE: Internet Explorer v7.00 (7.00.6001.18248)
    Boot mode: Normal

    Running processes:
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Program Files\Windows Defender\MSASCui.exe
    C:\Program Files\DellTPad\Apoint.exe
    C:\Windows\OEM02Mon.exe
    C:\Windows\System32\hkcmd.exe
    C:\Windows\System32\igfxpers.exe
    C:\Windows\System32\WLTRAY.EXE
    C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
    C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
    C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe
    C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe
    C:\Program Files\ManyCam 2.4\ManyCam.exe
    C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
    C:\Program Files\Dropbox\Dropbox.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\DellTPad\ApMsgFwd.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\DellTPad\HidFind.exe
    C:\Program Files\DellTPad\Apntex.exe
    C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Program Files\Vidalia Bundle\Tor\tor.exe
    C:\Program Files\AIM\aim.exe
    C:\Program Files\Skype\Phone\Skype.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\Program Files\Windows Live\Contacts\wlcomm.exe
    C:\Program Files\Mozilla Firefox\firefox.exe
    C:\Users\Nick\Desktop\RSIT.exe
    C:\Program Files\trend micro\Nick.exe

    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = proxy.osceola.k12.fl.us:80
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O1 - Hosts: ::1 localhost
    O1 - Hosts: 79.110.86.230 board.ogame.org
    O2 - BHO: (no name) - {02478D38-C3F9-4efb-9B51-7695ECA05670} - (no file)
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
    O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
    O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
    O4 - HKLM\..\Run: [OEM02Mon.exe] C:\Windows\OEM02Mon.exe
    O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
    O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
    O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
    O4 - HKLM\..\Run: [DELL Webcam Manager] "C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe" /s
    O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
    O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
    O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
    O4 - HKLM\..\Run: [BtTray] "C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe"
    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
    O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
    O4 - HKCU\..\Run: [SkinClock] C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe
    O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
    O4 - HKCU\..\Run: [ManyCam] "C:\Program Files\ManyCam 2.4\ManyCam.exe"
    O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
    O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
    O4 - Startup: Dropbox.lnk = C:\Program Files\Dropbox\Dropbox.exe
    O4 - Global Startup: Privoxy.lnk = C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe
    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
    O8 - Extra context menu item: Send by Bluetooth - C:\Program Files\IVT Corporation\BlueSoleil\TransSend\IE\tsinfo.htm
    O8 - Extra context menu item: Send via &Message... - C:\Program Files\IVT Corporation\BlueSoleil\TransSend\IE\tssms.htm
    O8 - Extra context menu item: Translate with &Babylon - res://C:\Program Files\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll/Translate.htm
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MIC273~1\Office12\REFIEBAR.DLL (file missing)
    O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
    O13 - Gopher Prefix:
    O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {5C051655-FCD5-4969-9182-770EA5AA5565} (Solitaire Showdown Class) - http://messenger.zone.msn.com/binary...n.cab56986.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary...t.cab56907.cab
    O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/ge...sh/swflash.cab
    O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Windows\system32\skype4com.dll
    O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL
    O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
    O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
    O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    O23 - Service: BlueSoleilCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
    O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
    O23 - Service: BsHelpCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe
    O23 - Service: BsMobileCS - Unknown owner - C:\Program Files\IVT Corporation\BlueSoleil\BsMobileCS.exe
    O23 - Service: dlcc_device - - C:\Windows\system32\dlcccoms.exe
    O23 - Service: dlci_device - - C:\Windows\system32\dlcicoms.exe
    O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
    O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
    O23 - Service: FAH@C:+Users+Nick+Desktop+FAH504-Console.exe - Unknown owner - C:\Users\Nick\Desktop\FAH504-Console.exe (file missing)
    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
    O23 - Service: Google Desktop Manager 5.7.806.10245 (GoogleDesktopManager-061008-081103) - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
    O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
    O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
    O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

    --
    End of file - 9385 bytes

    ======Registry dump======

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{18DF081C-E8AD-4283-A596-FA578C2EBDC3}]
    Adobe PDF Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll [2008-06-11 75128]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
    Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2009-01-26 1879896]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
    Windows Live Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-02-17 408440]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
    Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-03-09 35840]

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
    "Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-18 1008184]
    "Apoint"=C:\Program Files\DellTPad\Apoint.exe [2007-09-24 159744]
    "OEM02Mon.exe"=C:\Windows\OEM02Mon.exe [2007-12-03 36864]
    "IgfxTray"=C:\Windows\system32\igfxtray.exe [2007-09-26 141848]
    "HotKeysCmds"=C:\Windows\system32\hkcmd.exe [2007-09-26 154136]
    "Persistence"=C:\Windows\system32\igfxpers.exe [2007-09-26 129560]
    "Broadcom Wireless Manager UI"=C:\Windows\system32\WLTRAY.exe [2007-03-21 1548288]
    "DELL Webcam Manager"=C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe [2007-07-27 118784]
    "Google Desktop Search"=C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2008-08-13 29744]
    "SigmatelSysTrayApp"=C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe [2008-01-02 405504]
    "egui"=C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe [2008-02-20 1443072]
    "BtTray"=C:\Program Files\IVT Corporation\BlueSoleil\BtTray.exe [2009-02-27 278016]
    "QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2009-05-26 413696]
    "iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2009-06-05 292136]

    [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
    "SkinClock"=C:\Program Files\Atomic Alarm Clock\AtomicAlarmClock.exe [2008-03-05 526848]
    "Vidalia"=C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe [2009-01-20 4033618]
    "ManyCam"=C:\Program Files\ManyCam 2.4\ManyCam.exe [2009-04-17 1824040]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Babylon Client]
    C:\Program Files\Babylon\Babylon-Pro\Babylon.exe [2008-03-05 3165920]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Message Manager]
    C:\Program Files\UeTools\MessageManager\MessageManager.exe [2008-12-20 430592]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Messenger (Yahoo!)]
    C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe [2008-11-05 4347120]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
    C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe [2009-02-06 3885408]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE]
    C:\Program Files\PowerISO\PWRISOVM.EXE [2007-08-06 200704]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
    C:\Program Files\QuickTime\QTTask.exe [2009-05-26 413696]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skype]
    C:\Program Files\Skype\Phone\Skype.exe [2009-06-02 24264488]

    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpyHunter Security Suite]
    C:\Program Files\Enigma Software Group\SpyHunter\SHStartup.exe []

    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
    Privoxy.lnk - C:\Program Files\Vidalia Bundle\Privoxy\privoxy.exe

    C:\Users\Nick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
    Dropbox.lnk - C:\Program Files\Dropbox\Dropbox.exe

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
    "AppInit_DLLS"="C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL"

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\igfxcui]
    C:\Windows\system32\igfxdev.dll [2007-09-26 204800]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aawservice]

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\Wdf01000.sys]

    [HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
    "EnableLUA"=0
    "dontdisplaylastusername"=0
    "legalnoticecaption"=
    "legalnoticetext"=
    "shutdownwithoutlogon"=1
    "undockwithoutlogon"=1
    "EnableUIADesktopToggle"=0

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

    [HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{559dc911-f267-11dd-9161-0015830938ac}]
    shell\AutoRun\command - G:\LaunchU3.exe -a


    ======List of files/folders created in the last 3 months======

    2009-07-10 02:46:52 ----D---- C:\Program Files\trend micro
    2009-07-10 02:46:51 ----D---- C:\rsit
    2009-07-10 00:56:29 ----D---- C:\Program Files\Mozilla Firefox 3.1 Beta 3
    2009-07-09 15:52:21 ----D---- C:\Program Files\Lavasoft
    2009-07-09 15:50:54 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
    2009-07-08 19:33:11 ----A---- C:\Windows\wininit.ini
    2009-07-08 19:14:02 ----D---- C:\Windows\ERDNT
    2009-07-08 19:13:15 ----D---- C:\Program Files\ERUNT
    2009-07-08 16:28:32 ----D---- C:\Program Files\HijackThis
    2009-07-08 15:20:39 ----D---- C:\Users\Nick\AppData\Roaming\Malwarebytes
    2009-07-08 14:34:38 ----D---- C:\ProgramData\Malwarebytes
    2009-07-08 14:34:38 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
    2009-07-08 02:41:34 ----D---- C:\Program Files\Spybot - Search & Destroy
    2009-07-07 23:21:29 ----D---- C:\Program Files\AIM
    2009-06-25 19:08:26 ----A---- C:\Windows\system32\xvidcore.dll
    2009-06-25 19:07:58 ----D---- C:\Program Files\Xvid
    2009-06-25 19:07:58 ----A---- C:\Windows\system32\xvidvfw.dll
    2009-06-25 19:07:18 ----D---- C:\Program Files\Common Files\DivX Shared
    2009-06-24 01:36:22 ----D---- C:\Users\Nick\AppData\Roaming\ManyCam
    2009-06-24 01:36:22 ----D---- C:\Program Files\ManyCam 2.4
    2009-06-23 15:41:12 ----D---- C:\Program Files\iPod
    2009-06-23 15:41:11 ----D---- C:\Program Files\iTunes
    2009-06-23 15:39:02 ----D---- C:\Program Files\QuickTime
    2009-06-22 15:28:55 ----A---- C:\Windows\BsMobileModel.ini
    2009-06-22 15:24:00 ----D---- C:\Windows\system32\ivtMobCache
    2009-06-22 15:22:22 ----A---- C:\Windows\system32\SHORTCUT.INI
    2009-06-22 15:18:47 ----A---- C:\Windows\system32\REMOTEDEVICE.INI
    2009-06-18 16:56:07 ----A---- C:\Windows\system32\psisdecd.dll
    2009-06-18 16:56:07 ----A---- C:\Windows\system32\EncDec.dll
    2009-06-18 16:49:24 ----A---- C:\Windows\system32\localspl.dll
    2009-06-18 16:49:23 ----A---- C:\Windows\system32\rpcrt4.dll
    2009-06-18 16:49:21 ----A---- C:\Windows\system32\ieUnatt.exe
    2009-06-18 16:49:21 ----A---- C:\Windows\system32\ieaksie.dll
    2009-06-18 16:49:19 ----A---- C:\Windows\system32\occache.dll
    2009-06-18 16:49:19 ----A---- C:\Windows\system32\mstime.dll
    2009-06-18 16:49:19 ----A---- C:\Windows\system32\msfeeds.dll
    2009-06-18 16:49:19 ----A---- C:\Windows\system32\iertutil.dll
    2009-06-18 16:49:18 ----A---- C:\Windows\system32\ieframe.dll
    2009-06-18 16:49:16 ----A---- C:\Windows\system32\mshtml.dll
    2009-06-18 16:49:16 ----A---- C:\Windows\system32\ieencode.dll
    2009-06-18 16:49:13 ----A---- C:\Windows\system32\wininet.dll
    2009-06-18 16:49:13 ----A---- C:\Windows\system32\urlmon.dll
    2009-06-18 16:49:13 ----A---- C:\Windows\system32\iedkcs32.dll
    2009-06-18 16:49:12 ----A---- C:\Windows\system32\jsproxy.dll
    2009-06-05 11:42:38 ----A---- C:\Windows\system32\usbaaplrc.dll
    2009-05-27 23:37:04 ----A---- C:\Windows\system32\LOCALSERVICE.INI
    2009-05-27 23:36:56 ----A---- C:\Windows\system32\LOCALDEVICE.INI
    2009-05-27 23:36:08 ----A---- C:\Windows\system32\BSPRINT.INI
    2009-05-27 23:33:32 ----D---- C:\Program Files\IVT Corporation
    2009-05-27 22:59:00 ----D---- C:\Users\Nick\AppData\Roaming\mIRC
    2009-05-27 22:59:00 ----D---- C:\Program Files\mIRC
    2009-05-27 22:32:49 ----D---- C:\Windows\WinRAR
    2009-05-20 02:37:01 ----D---- C:\ProgramData\AIM
    2009-05-19 23:51:18 ----A---- C:\Windows\system32\winhttp.dll
    2009-05-19 23:51:13 ----A---- C:\Windows\system32\xolehlp.dll
    2009-05-19 23:51:13 ----A---- C:\Windows\system32\msdtcprx.dll
    2009-05-19 23:51:06 ----A---- C:\Windows\system32\rpcss.dll
    2009-05-19 23:51:06 ----A---- C:\Windows\system32\ntkrnlpa.exe
    2009-05-19 23:51:05 ----A---- C:\Windows\system32\ntoskrnl.exe
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\sdohlp.dll
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\iasrecst.dll
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\iashost.exe
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\iasdatastore.dll
    2009-05-19 23:51:04 ----A---- C:\Windows\system32\iasads.dll
    2009-05-19 23:50:59 ----A---- C:\Windows\system32\lsasrv.dll
    2009-05-19 23:50:56 ----A---- C:\Windows\system32\secur32.dll
    2009-05-19 23:50:56 ----A---- C:\Windows\system32\kernel32.dll
    2009-05-19 23:50:55 ----A---- C:\Windows\system32\apilogen.dll
    2009-05-19 23:50:55 ----A---- C:\Windows\system32\amxread.dll
    2009-05-19 14:36:11 ----A---- C:\Windows\ntbtlog.txt
    2009-05-11 16:40:37 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
    2009-05-11 16:40:37 ----A---- C:\Windows\system32\infocardapi.dll
    2009-05-11 16:40:36 ----A---- C:\Windows\system32\PresentationHostProxy.dll
    2009-05-11 16:40:36 ----A---- C:\Windows\system32\icardres.dll
    2009-05-11 16:40:36 ----A---- C:\Windows\system32\icardagt.exe
    2009-05-11 16:40:34 ----A---- C:\Windows\system32\PresentationNative_v0300.dll
    2009-05-11 16:40:31 ----A---- C:\Windows\system32\PresentationHost.exe
    2009-05-01 17:02:28 ----A---- C:\Windows\system32\dpl100.dll
    2009-05-01 17:02:26 ----A---- C:\Windows\system32\divx_xx16.dll
    2009-05-01 17:02:26 ----A---- C:\Windows\system32\divx_xx11.dll
    2009-05-01 17:02:26 ----A---- C:\Windows\system32\divx_xx0c.dll
    2009-05-01 17:02:26 ----A---- C:\Windows\system32\divx_xx0a.dll
    2009-05-01 17:02:26 ----A---- C:\Windows\system32\divx_xx07.dll
    2009-05-01 17:02:26 ----A---- C:\Windows\system32\DivX.dll
    2009-04-14 17:03:14 ----D---- C:\Users\Nick\AppData\Roaming\Funambol
    2009-04-14 17:03:07 ----D---- C:\Program Files\Funambol
    2009-04-13 23:40:42 ----A---- C:\Windows\system32\GEARAspi.dll
    2009-04-13 23:40:25 ----D---- C:\ProgramData\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}

    ======List of files/folders modified in the last 3 months======

    2009-07-10 02:47:26 ----D---- C:\Windows\Temp
    2009-07-10 02:47:08 ----D---- C:\Windows\Prefetch
    2009-07-10 02:46:52 ----RD---- C:\Program Files
    2009-07-10 02:46:39 ----D---- C:\Users\Nick\AppData\Roaming\Skype
    2009-07-10 02:34:08 ----D---- C:\Users\Nick\AppData\Roaming\Dropbox
    2009-07-10 02:14:57 ----D---- C:\Users\Nick\AppData\Roaming\tor
    2009-07-10 02:09:13 ----D---- C:\Windows\System32
    2009-07-10 02:09:12 ----D---- C:\Windows\inf
    2009-07-10 02:09:12 ----A---- C:\Windows\system32\PerfStringBackup.INI
    2009-07-10 02:06:48 ----A---- C:\Windows\system32\bscs.ini
    2009-07-10 02:06:45 ----D---- C:\Program Files\Mozilla Firefox
    2009-07-10 02:04:36 ----A---- C:\Users\Nick\AppData\Roaming\AtomicAlarmClock.ini
    2009-07-10 00:57:05 ----SHD---- C:\Windows\Installer
    2009-07-09 15:57:46 ----D---- C:\ProgramData\Lavasoft
    2009-07-09 15:53:03 ----D---- C:\Windows
    2009-07-09 15:52:21 ----D---- C:\Windows\system32\drivers
    2009-07-09 15:51:59 ----SHD---- C:\System Volume Information
    2009-07-09 15:50:54 ----D---- C:\Program Files\Common Files
    2009-07-09 15:45:43 ----D---- C:\Users\Nick\AppData\Roaming\uTorrent
    2009-07-09 15:16:33 ----D---- C:\Program Files\FLV Player
    2009-07-09 12:11:36 ----D---- C:\Users\Nick\AppData\Roaming\Vidalia
    2009-07-08 18:59:44 ----D---- C:\ProgramData\Spybot - Search & Destroy
    2009-07-08 14:34:38 ----HD---- C:\ProgramData
    2009-07-08 02:42:26 ----D---- C:\Windows\Minidump
    2009-07-04 22:57:53 ----D---- C:\Program Files\Dropbox
    2009-06-29 12:42:23 ----D---- C:\Windows\system32\WDI
    2009-06-29 00:00:28 ----D---- C:\Windows\system32\catroot2
    2009-06-28 01:33:25 ----D---- C:\ProgramData\Apple
    2009-06-26 16:43:30 ----D---- C:\Program Files\DivX
    2009-06-26 16:43:30 ----D---- C:\Program Files\AC3Filter
    2009-06-26 01:37:11 ----D---- C:\Windows\system32\Tasks
    2009-06-25 03:04:36 ----D---- C:\Windows\Microsoft.NET
    2009-06-25 03:04:04 ----RSD---- C:\Windows\assembly
    2009-06-24 01:37:08 ----D---- C:\Windows\system32\catroot
    2009-06-23 15:41:12 ----D---- C:\Program Files\Common Files\Apple
    2009-06-23 15:39:47 ----D---- C:\Program Files\Bonjour
    2009-06-22 16:01:51 ----D---- C:\RECYCLER
    2009-06-22 14:39:55 ----D---- C:\Windows\winsxs
    2009-06-19 03:06:13 ----D---- C:\Windows\ehome
    2009-06-19 03:06:12 ----D---- C:\Program Files\Internet Explorer
    2009-06-19 03:05:22 ----D---- C:\ProgramData\Microsoft Help
    2009-06-01 12:51:12 ----A---- C:\Windows\system32\mrt.exe
    2009-05-29 14:37:00 ----D---- C:\Program Files\Dell
    2009-05-29 14:36:09 ----D---- C:\ProgramData\Roxio
    2009-05-29 14:36:08 ----D---- C:\Program Files\Common Files\Roxio Shared
    2009-05-29 14:35:45 ----RSD---- C:\Windows\Fonts
    2009-05-29 14:23:16 ----HD---- C:\Program Files\InstallShield Installation Information
    2009-05-29 14:23:16 ----D---- C:\ProgramData\CyberLink
    2009-05-29 14:23:15 ----D---- C:\Program Files\CyberLink
    2009-05-29 14:21:38 ----D---- C:\Program Files\Creative
    2009-05-29 14:14:57 ----D---- C:\Program Files\Common Files\microsoft shared
    2009-05-29 14:12:40 ----D---- C:\DELL
    2009-05-28 01:16:30 ----D---- C:\Windows\system32\LogFiles
    2009-05-27 22:32:49 ----D---- C:\Program Files\WinRAR
    2009-05-27 22:22:57 ----SD---- C:\Windows\Downloaded Program Files
    2009-05-27 22:14:17 ----SD---- C:\Users\Nick\AppData\Roaming\Microsoft
    2009-05-27 22:10:42 ----RD---- C:\Program Files\Skype
    2009-05-27 21:24:32 ----D---- C:\Windows\system32\wbem
    2009-05-27 21:24:31 ----D---- C:\Windows\system32\manifeststore
    2009-05-27 21:24:31 ----D---- C:\Windows\AppPatch
    2009-05-27 21:24:30 ----D---- C:\Program Files\Windows Mail
    2009-05-19 16:10:44 ----SD---- C:\ProgramData\Microsoft
    2009-05-12 00:20:14 ----D---- C:\Windows\rescache
    2009-05-11 16:44:53 ----D---- C:\Windows\system32\XPSViewer
    2009-05-11 16:44:53 ----D---- C:\Windows\system32\en-US
    2009-04-21 14:21:32 ----D---- C:\Windows\system32\spool
    2009-04-13 23:40:41 ----DC---- C:\Windows\system32\DRVSTORE

    ======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

    R1 easdrv;easdrv; C:\Windows\system32\DRIVERS\easdrv.sys [2008-02-20 29704]
    R1 epfwtdir;epfwtdir; C:\Windows\system32\DRIVERS\epfwtdir.sys [2008-02-20 33800]
    R1 SCDEmu;SCDEmu; C:\Windows\system32\drivers\SCDEmu.sys [2007-08-06 33052]
    R2 eamon;EAMON; C:\Windows\system32\DRIVERS\eamon.sys [2008-02-20 39944]
    R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-06-19 12672]
    R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmptsk.sys [2006-11-27 32256]
    R2 rimsptsk;rimsptsk; C:\Windows\system32\DRIVERS\rimsptsk.sys [2006-11-27 43520]
    R2 rismxdp;Ricoh xD-Picture Card Driver; C:\Windows\system32\DRIVERS\rixdptsk.sys [2006-11-27 37376]
    R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-08-04 8192]
    R3 ApfiltrService;Alps Touch Pad Filter Driver for Windows 2000/XP/Vista; C:\Windows\system32\DRIVERS\Apfiltr.sys [2007-09-24 155136]
    R3 BCM43XX;Dell Wireless WLAN Card Driver; C:\Windows\system32\DRIVERS\bcmwl6.sys [2007-03-21 534016]
    R3 bcm4sbxp;Broadcom 440x 10/100 Integrated Controller XP Driver; C:\Windows\system32\DRIVERS\bcm4sbxp.sys [2006-11-21 45568]
    R3 Btcsrusb;Bluetooth USB For Bluetooth Service; C:\Windows\System32\Drivers\btcusb.sys [2009-01-03 39304]
    R3 btnetBUs;Bluetooth PAN Bus Service; C:\Windows\System32\Drivers\btnetBus.sys [2008-12-07 30088]
    R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-18 14208]
    R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\system32\DRIVERS\GEARAspiWDM.sys [2009-03-19 23400]
    R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-11-02 986624]
    R3 HSXHWAZL;HSXHWAZL; C:\Windows\system32\DRIVERS\HSXHWAZL.sys [2006-11-02 206848]
    R3 igfx;igfx; C:\Windows\system32\DRIVERS\igdkmd32.sys [2007-09-26 1899008]
    R3 IvtBtBUs;IVT Bluetooth Bus Service; C:\Windows\System32\Drivers\IvtBtBus.sys [2008-07-02 26248]
    R3 ManyCam;ManyCam Virtual Webcam, WDM Video Capture Driver; C:\Windows\system32\DRIVERS\ManyCam.sys [2008-01-14 21632]
    R3 OEM02Dev;Creative Camera OEM002 Driver; C:\Windows\system32\DRIVERS\OEM02Dev.sys [2007-12-03 235648]
    R3 OEM02Vfx;Creative Camera OEM002 Video VFX Driver; C:\Windows\system32\DRIVERS\OEM02Vfx.sys [2007-12-03 7424]
    R3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2008-01-18 88576]
    R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2008-01-02 330240]
    R3 VcommMgr;Bluetooth VComm Manager Service; C:\Windows\System32\Drivers\VcommMgr.sys [2009-01-08 31880]
    R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-11-02 659968]
    R3 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\DRIVERS\wmiacpi.sys [2008-01-18 11264]
    S3 Ad-Watch Connect Filter;Ad-Watch Connect Kernel Filter; \??\C:\Windows\system32\drivers\NSDriver.sys [2008-04-29 15648]
    S3 BlueletAudio;Bluetooth Audio Service; C:\Windows\system32\DRIVERS\blueletaudio.sys [2008-11-25 33800]
    S3 BlueletSCOAudio;Bluetooth SCO Audio Service; C:\Windows\system32\DRIVERS\BlueletSCOAudio.sys [2008-11-25 27528]
    S3 BT;Bluetooth PAN Network Adapter; C:\Windows\system32\DRIVERS\btnetdrv.sys [2008-12-07 17928]
    S3 BTNetFilter;Bluetooth Network Filter; \??\C:\Program Files\IVT Corporation\BlueSoleil\Device\Win2k\BTNetFilter.sys [2006-11-22 22416]
    S3 Dot4;MS IEEE-1284.4 Driver; C:\Windows\system32\DRIVERS\Dot4.sys [2008-01-18 131584]
    S3 Dot4Print;Print Class Driver for IEEE-1284.4; C:\Windows\system32\DRIVERS\Dot4Prt.sys [2008-01-18 16384]
    S3 dot4usb;Dot4USB Filter Dot4USB Filter; C:\Windows\system32\DRIVERS\dot4usb.sys [2008-01-18 36864]
    S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-18 5632]
    S3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2006-11-02 200704]
    S3 motccgp;Motorola USB Composite Device Driver; C:\Windows\system32\DRIVERS\motccgp.sys [2007-11-02 18176]
    S3 motccgpfl;MotCcgpFlService; C:\Windows\system32\DRIVERS\motccgpfl.sys [2007-01-22 7680]
    S3 MotDev;Motorola Inc. USB Device; C:\Windows\system32\DRIVERS\motodrv.sys [2007-10-10 42112]
    S3 motmodem;Motorola USB CDC ACM Driver; C:\Windows\system32\DRIVERS\motmodem.sys [2007-06-18 23680]
    S3 motport;Motorola USB Diagnostic Port; C:\Windows\system32\DRIVERS\motport.sys [2007-06-18 23680]
    S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-18 8192]
    S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-18 5888]
    S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-18 5504]
    S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-18 6016]
    S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 2028032]
    S3 ROOTMODEM;Microsoft Legacy Modem Driver; C:\Windows\System32\Drivers\RootMdm.sys [2008-01-18 8192]
    S3 USBAAPL;Apple Mobile USB Driver; C:\Windows\System32\Drivers\usbaapl.sys [2009-06-05 39424]
    S3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-18 35328]
    S3 VComm;Virtual Serial port driver; C:\Windows\system32\DRIVERS\VComm.sys [2008-01-21 14856]
    S3 VHidMinidrv;Bluetooth HID Device Service; C:\Windows\system32\drivers\VHIDMini.sys [2008-12-22 17416]
    S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-18 39936]
    S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-18 83328]

    ======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

    R2 aawservice;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe [2009-07-09 611664]
    R2 AESTFilters;Andrea ST Filters Service; C:\Windows\system32\aestsrv.exe [2008-01-02 73728]
    R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2009-06-05 144712]
    R2 BlueSoleilCS;BlueSoleilCS; C:\Program Files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe [2009-02-27 850432]
    R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-12-12 238888]
    R2 BsMobileCS;BsMobileCS; C:\Program Files\IVT Corporation\BlueSoleil\BsMobileCS.exe [2009-02-27 143467]
    R2 dlcc_device;dlcc_device; C:\Windows\system32\dlcccoms.exe [2007-02-14 538096]
    R2 dlci_device;dlci_device; C:\Windows\system32\dlcicoms.exe [2006-11-03 537480]
    R2 ekrn;Eset Service; C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe [2008-02-20 472320]
    R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\Windows\System32\svchost.exe [2008-01-18 21504]
    R2 STacSV;SigmaTel Audio Service; C:\Windows\system32\STacSV.exe [2008-01-02 102400]
    R2 wltrysvc;Dell Wireless WLAN Tray Service; C:\Windows\System32\WLTRYSVC.EXE [2007-03-21 24064]
    R2 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-08-04 386560]
    R3 BsHelpCS;BsHelpCS; C:\Program Files\IVT Corporation\BlueSoleil\BsHelpCS.exe [2009-02-27 98407]
    R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2009-06-05 541992]
    S2 FAH@C:+Users+Nick+Desktop+FAH504-Con...04-Console.exe; C:\Users\Nick\Desktop\FAH504-Console.exe -svcstart []
    S2 NOD32FiXTemDono;Eset Nod32 Boot; C:\Windows\system32\regedt32.exe [2006-11-02 9216]
    S3 EhttpSrv;Eset HTTP Server; C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe [2008-02-20 19200]
    S3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2008-07-27 654848]
    S3 GoogleDesktopManager-061008-081103;Google Desktop Manager 5.7.806.10245; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2008-08-13 29744]
    S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
    S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2007-08-24 443776]
    S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
    S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe []
    S4 Viewpoint Manager Service;Viewpoint Manager Service; C:\Program Files\Viewpoint\Common\ViewpointService.exe []

    -----------------EOF-----------------



    info.txt:

    info.txt logfile of random's system information tool 1.06 2009-07-10 02:47:37

    ======Uninstall list======

    -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88564CEF-20A5-4EF2-A05F-309F2EBA9B06}\setup.exe" -l0x9
    -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A1A5BA3E-9ABF-4037-820B-6151022B8ACB}\setup.exe" -l0x9
    -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A82F10CB-18B5-4EAC-AEF2-FA49CD565626}\setup.exe" -l0x9
    -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x9
    -->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F6366726-BA44-4D6A-8ECE-476E2E616AD1}\setup.exe" -l0x9
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {3EC77D26-799B-4CD8-914F-C1565E796173}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {3EC77D26-799B-4CD8-914F-C1565E796173}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {430971B1-C31E-45DA-81E0-72C095BAB72C}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {430971B1-C31E-45DA-81E0-72C095BAB72C}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {F7A31780-33C4-4E39-951A-5EC9B91D7BF1}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {F7A31780-33C4-4E39-951A-5EC9B91D7BF1}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {BEE75E01-DD3F-4D5F-B96C-609E6538D419}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0044-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-00BA-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0114-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {FAD8A83E-9BAC-4179-9268-A35948034D85}
    2007 Microsoft Office Suite Service Pack 1 (SP1)-->msiexec /package {90120000-0117-0409-0000-0000000FF1CE} /uninstall {4CA4ECC1-DBD4-4591-8F4C-AA12AD2D3E59}
    AC3Filter (remove only)-->C:\Program Files\AC3Filter\uninstall.exe
    AC3Filter 1.61b-->"C:\Program Files\AC3Filter\unins000.exe"
    Acrobat.com-->C:\Program Files\Common Files\Adobe AIR\Versions\1.0\Adobe AIR Application Installer.exe -uninstall com.adobe.mauby 4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
    Acrobat.com-->MsiExec.exe /I{77DCDCE3-2DED-62F3-8154-05E745472D07}
    Ad-Aware-->MsiExec.exe /I{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}
    Adobe Anchor Service CS3-->MsiExec.exe /I{90176341-0A8B-4CCC-A78D-F862228A6B95}
    Adobe Asset Services CS3-->MsiExec.exe /I{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}
    Adobe Bridge CS3-->MsiExec.exe /I{9C9824D9-9000-4373-A6A5-D0E5D4831394}
    Adobe Bridge Start Meeting-->MsiExec.exe /I{08B32819-6EEF-4057-AEDA-5AB681A36A23}
    Adobe Camera Raw 4.0-->MsiExec.exe /I{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}
    Adobe CMaps-->MsiExec.exe /I{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}
    Adobe Color - Photoshop Specific-->MsiExec.exe /I{A2D81E70-2A98-4A08-A628-94388B063C5E}
    Adobe Color Common Settings-->MsiExec.exe /I{DADD7B8A-BCB0-44F5-967A-ECB6B4F2ECD9}
    Adobe Color EU Extra Settings-->MsiExec.exe /I{51846830-E7B2-4218-8968-B77F0FF475B8}
    Adobe Color JA Extra Settings-->MsiExec.exe /I{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}
    Adobe Color NA Recommended Settings-->MsiExec.exe /I{95655ED4-7CA5-46DF-907F-7144877A32E5}
    Adobe Default Language CS3-->MsiExec.exe /I{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}
    Adobe Device Central CS3-->MsiExec.exe /I{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}
    Adobe ExtendScript Toolkit 2-->MsiExec.exe /I{C2D69781-F392-4118-A5A7-C7E9C38DBFC2}
    Adobe Flash Player 10 ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
    Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
    Adobe Fonts All-->MsiExec.exe /I{6ABE0BEE-D572-4FE8-B434-9E72A289431B}
    Adobe Help Viewer CS3-->MsiExec.exe /I{04AF207D-9A77-465A-8B76-991F6AB66245}
    Adobe Linguistics CS3-->MsiExec.exe /I{54793AA1-5001-42F4-ABB6-C364617C6078}
    Adobe PDF Library Files-->MsiExec.exe /I{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}
    Adobe Photoshop CS3-->C:\Program Files\Common Files\Adobe\Installers\2ac78060bc5856b0c1cf873bb919b58\Setup.exe
    Adobe Photoshop CS3-->MsiExec.exe /I{0046FA01-C5B9-4985-BACB-398DC480FC05}
    Adobe Reader 9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A90000000001}
    Adobe Setup-->MsiExec.exe /I{D1BB4446-AE9C-4256-9A7F-4D46604D2462}
    Adobe Shockwave Player 11-->C:\Windows\system32\adobe\SHOCKW~1\UNWISE.EXE C:\Windows\system32\Adobe\SHOCKW~1\Install.log
    Adobe Stock Photos CS3-->MsiExec.exe /I{29E5EA97-5F74-4A57-B8B2-D4F169117183}
    Adobe Type Support-->MsiExec.exe /I{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}
    Adobe Update Manager CS3-->MsiExec.exe /I{E69AE897-9E0B-485C-8552-7841F48D42D8}
    Adobe Version Cue CS3 Client-->MsiExec.exe /I{D0DFF92A-492E-4C40-B862-A74A173C25C5}
    Adobe WinSoft Linguistics Plugin-->MsiExec.exe /I{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}
    Adobe XMP Panels CS3-->MsiExec.exe /I{802771A9-A856-4A41-ACF7-1450E523C923}
    Advanced Audio FX Engine-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{88564CEF-20A5-4EF2-A05F-309F2EBA9B06}\setup.exe" -l0x9 /remove
    Advanced Video FX Engine-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{D5BA7C09-E523-478C-9C37-A1D86C76383E}\setup.exe" -l0x9 /remove
    AIM 7-->C:\Program Files\AIM\uninst.exe
    Apple Mobile Device Support-->MsiExec.exe /I{8355F970-601D-442D-A79B-1D7DB4F24CAD}
    Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
    Atomic Alarm Clock 5.55-->"C:\Program Files\Atomic Alarm Clock\unins000.exe"
    AutoIt v3.2.10.0-->C:\Program Files\AutoIt3\Uninstall.exe
    Babylon-->C:\Program Files\Babylon\Babylon-Pro\Utils\uninstbb.exe
    Bluesoleil 6.4.249.0-->MsiExec.exe /X{C0A871F9-D580-4404-9A69-A02CF3078C87}
    Bonjour-->MsiExec.exe /I{07287123-B8AC-41CE-8346-3D777245C35B}
    Choice Guard-->MsiExec.exe /I{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}
    Conexant HDA D330 MDC V.92 Modem-->C:\Program Files\CONEXANT\CNXT_MODEM_HDAUDIO_VEN_14F1&DEV_2C06&SUBSYS_14F1000F\HXFSETUP.EXE -U -Idel000fz.inf
    Dell Photo AIO Printer 924-->C:\Windows\system32\spool\DRIVERS\W32X86\3\dlccUNST.EXE -NOLICENSE
    Dell Touchpad-->C:\Program Files\DellTPad\Uninstap.exe ADDREMOVE
    Dell Webcam Center-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A1A5BA3E-9ABF-4037-820B-6151022B8ACB}\setup.exe" -l0x9 /remove
    Dell Webcam Manager-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F6366726-BA44-4D6A-8ECE-476E2E616AD1}\setup.exe" -l0x9 /remove
    Dell Wireless WLAN Card-->"C:\Program Files\Dell\Dell Wireless WLAN Card\bcmwlu00.exe" verbose /rootkey="Software\Broadcom\802.11\UninstallInfo" /rootdir="C:\Program Files\Dell\Dell Wireless WLAN Card"
    DivX Codec-->C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
    DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
    Dropbox-->"C:\Program Files\Dropbox\uninstall.exe"
    ERUNT 1.1j-->"C:\Program Files\ERUNT\unins000.exe"
    ESET NOD32 Antivirus-->MsiExec.exe /I{7D974ACA-4EE5-412C-8E6A-A5B57B305727}
    File Shredder 2.0-->"C:\Program Files\File Shredder\unins000.exe"
    FLV Player 2.0 (build 25)-->C:\Program Files\FLV Player\uninst.exe
    Funambol Outlook Plug-in 6.5.8-->C:\Program Files\Funambol\Outlook Plug-in\uninst.exe
    GameDesire-Pool & Snooker-->C:\Program Files\Ganymede\billiards_uninstall.exe
    Google Desktop-->C:\Program Files\Google\Google Desktop Search\GoogleDesktopSetup.exe -uninstall
    HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
    iTunes-->MsiExec.exe /I{5D601655-6D54-4384-B52C-17EC5385FBBD}
    Java(TM) 6 Update 13-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216012FF}
    Java(TM) 6 Update 7-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
    Java(TM) SE Runtime Environment 6-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160000}
    Laptop Integrated Webcam Driver (1.04.01.1011) -->C:\Windows\CtDrvIns.exe -uninstall -script OEM002.uns -plugin OEM02Pin.dll -pluginres OEM02Pin.crl -nodisconprompt -langid 0x0409
    Magic ISO Maker v5.4 (build 0251)-->C:\PROGRA~1\MagicISO\UNWISE.EXE C:\PROGRA~1\MagicISO\INSTALL.LOG
    Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
    ManyCam 2.4 (remove only)-->"C:\Program Files\ManyCam 2.4\uninstall.exe"
    Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
    Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
    Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
    Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
    Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
    Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
    Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
    Microsoft Office Groove MUI (English) 2007-->MsiExec.exe /X{90120000-00BA-0409-0000-0000000FF1CE}
    Microsoft Office Groove Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0114-0409-0000-0000000FF1CE}
    Microsoft Office InfoPath MUI (English) 2007-->MsiExec.exe /X{90120000-0044-0409-0000-0000000FF1CE}
    Microsoft Office OneNote MUI (English) 2007-->MsiExec.exe /X{90120000-00A1-0409-0000-0000000FF1CE}
    Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
    Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
    Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
    Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
    Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
    Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
    Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
    Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
    Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
    Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
    Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
    Microsoft VC9 runtime libraries-->MsiExec.exe /I{797EE0CA-8165-405C-B5CE-F11EC20F1BB0}
    Microsoft VC9 runtime libraries-->MsiExec.exe /I{C4124E95-5061-4776-8D5D-E3D931C778E1}
    mIRC-->C:\Program Files\mIRC\uninstall.exe _?=C:\Program Files\mIRC
    Mozilla Firefox (3.5)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
    MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}
    MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
    MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
    MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
    NOD32 v3.0.642 FiX1.2 by TemDono (31 days remaining forever up -->"C:\Program Files\ESET\ESET NOD32 Antivirus\unins000.exe"
    NOD32 v3.x FiX 1.1 by TemDono (Free Updates - Expire in 2050)-->"C:\Program Files\ESET\ESET Smart Security\unins000.exe"
    OutlookAddinSetup-->MsiExec.exe /I{9BDEF074-020E-458D-ADC5-8FF68E0C9B56}
    PDF Settings-->MsiExec.exe /I{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}
    PowerISO-->"C:\Program Files\PowerISO\uninstall.exe"
    Privoxy 3.0.6-->"C:\Program Files\Vidalia Bundle\Uninstall.exe"
    QuickTime-->MsiExec.exe /I{C78EAC6F-7A73-452E-8134-DBB2165C5A68}
    Revo Uninstaller 1.83-->C:\Program Files\VS Revo Group\Revo Uninstaller\uninst.exe
    Security Update for 2007 Microsoft Office System (KB951550)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {B243E9A5-ED77-4F1B-B338-2486FD82DC85}
    Security Update for 2007 Microsoft Office System (KB951944)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {797AE457-BA17-4BBC-B501-25FB3A0103C7}
    Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
    Security Update for 2007 Microsoft Office System (KB969679)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C66E4A6C-6E07-4C63-8CCD-2493B5087C73}
    Security Update for Microsoft Office Excel 2007 (KB969682)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C03803BD-745A-46F8-8557-817DED578780}
    Security Update for Microsoft Office OneNote 2007 (KB950130)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F1B2401C-B610-4BF2-AA1C-52C55827A8F4}
    Security Update for Microsoft Office PowerPoint 2007 (KB957789)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7559E742-FF9F-4FAE-B279-008ED296CB4D}
    Security Update for Microsoft Office Publisher 2007 (KB950114)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {F9C3CDBA-1F00-4D4D-959D-75C9D3ACDD85}
    Security Update for Microsoft Office system 2007 (KB954326)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5F7F6FFF-395D-480E-8450-64F385D82C5F}
    Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C}
    Security Update for Microsoft Office Word 2007 (KB969604)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {CF3D6499-709C-43D0-8908-BC5652656050}
    Security Update for Visio 2007 (KB947590)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {6BAD036C-261F-4BEF-96CF-C20678D07A41}
    Skype™ 4.0-->MsiExec.exe /X{24D753CA-6AE9-4E30-8F5F-EFC93E08BF3D}
    Sonic Activation Module-->MsiExec.exe /I{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}
    Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
    Tor 0.2.0.34-->"C:\Program Files\Vidalia Bundle\Uninstall.exe"
    UeTools v1.2.2-->"C:\Program Files\UeTools\unins000.exe"
    Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
    Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
    Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
    Update for Microsoft Office Access 2007 Help (KB963663)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}
    Update for Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {199DF7B6-169C-448C-B511-1054101BE9C9}
    Update for Microsoft Office Infopath 2007 Help (KB963662)-->msiexec /package {90120000-0044-0409-0000-0000000FF1CE} /uninstall {716B81B8-B13C-41DF-8EAC-7A2F656CAB63}
    Update for Microsoft Office OneNote 2007 Help (KB963670)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {2744EF05-38E1-4D5D-B333-E021EDAEA245}
    Update for Microsoft Office Outlook 2007 (KB969907)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {74F98B24-AFBD-4800-9BD6-87D349B5C462}
    Update for Microsoft Office Outlook 2007 Help (KB963677)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {0451F231-E3E3-4943-AB9F-58EB96171784}
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {397B1D4F-ED7B-4ACA-A637-43B670843876}
    Update for Microsoft Office Publisher 2007 Help (KB963667)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2E40DE55-B289-4C8B-8901-5D369B16814F}
    Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
    Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
    Update for Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {80E762AA-C921-4839-9D7D-DB62A72C0726}
    Update for Outlook 2007 Junk Email Filter (kb970012)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {DC4A962B-9EC2-469C-BC9C-87312ADAEE81}
    User's Guides-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5CD29180-A95E-11D3-A4EB-00C04F7BDB2C}\setup.exe"
    VC80CRTRedist - 8.0.50727.762-->MsiExec.exe /I{767CC44C-9BBC-438D-BAD3-FD4595DD148B}
    Vidalia 0.1.10-->"C:\Program Files\Vidalia Bundle\Uninstall.exe"
    Windows Live Call-->MsiExec.exe /I{F6BD194C-4190-4D73-B1B1-C48C99921BFE}
    Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52}
    Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
    Windows Live Essentials-->MsiExec.exe /I{C6CA8874-5F22-4AF0-9BE3-016BF299C536}
    Windows Live Messenger-->MsiExec.exe /X{0AAA9C97-74D4-47CE-B089-0B147EF3553C}
    Windows Live Sign-in Assistant-->MsiExec.exe /I{9422C8EA-B0C6-4197-B8FC-DC797658CA00}
    Windows Live Upload Tool-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238}
    Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
    WinRAR-->"C:\Windows\WinRAR\uninstall.exe" "/U:C:\Program Files\WinRAR\Uninstall\uninstall.xml"
    Xvid 1.2.2 final uninstall-->"C:\Program Files\Xvid\unins000.exe"
    Yahoo! Messenger-->C:\PROGRA~1\Yahoo!\MESSEN~1\UNWISE.EXE /U C:\PROGRA~1\Yahoo!\MESSEN~1\INSTALL.LOG

    ======Hosts File======

    127.0.0.1 www.007guard.com
    127.0.0.1 007guard.com
    127.0.0.1 008i.com
    127.0.0.1 www.008k.com
    127.0.0.1 008k.com
    127.0.0.1 www.00hq.com
    127.0.0.1 00hq.com
    127.0.0.1 010402.com
    127.0.0.1 www.032439.com
    127.0.0.1 032439.com

    ======Security center information======

    AV: ESET NOD32 Antivirus 3.0
    AS: ESET NOD32 Antivirus 3.0
    AS: Spybot - Search and Destroy (outdated)
    AS: Windows Defender

    ======System event log======

    Computer Name: Nick-HQ
    Event Code: 7026
    Message: The following boot-start or system-start driver(s) failed to load:
    BTHidMgr
    Record Number: 110364
    Source Name: Service Control Manager
    Time Written: 20090710060507.000000-000
    Event Type: Error
    User:

    Computer Name: Nick-HQ
    Event Code: 5
    Message: {Registry Hive Recovered} Registry hive (file): '\SystemRoot\System32\Config\RegBack\SOFTWARE' was corrupted and it has been recovered. Some data might have been lost.
    Record Number: 110383
    Source Name: Microsoft-Windows-Kernel-General
    Time Written: 20090710060955.813639-000
    Event Type: Error
    User: NT AUTHORITY\SYSTEM

    Computer Name: Nick-HQ
    Event Code: 5
    Message: {Registry Hive Recovered} Registry hive (file): '\SystemRoot\System32\Config\RegBack\SYSTEM' was corrupted and it has been recovered. Some data might have been lost.
    Record Number: 110384
    Source Name: Microsoft-Windows-Kernel-General
    Time Written: 20090710060959.449139-000
    Event Type: Error
    User: NT AUTHORITY\SYSTEM

    Computer Name: Nick-HQ
    Event Code: 7
    Message: The speed of processor 0 is being limited by system firmware. The processor has been in this reduced performance state for 16 seconds since the last report.
    Record Number: 110386
    Source Name: Microsoft-Windows-Kernel-Processor-Power
    Time Written: 20090710062458.639139-000
    Event Type: Warning
    User: NT AUTHORITY\SYSTEM

    Computer Name: Nick-HQ
    Event Code: 7
    Message: The speed of processor 1 is being limited by system firmware. The processor has been in this reduced performance state for 16 seconds since the last report.
    Record Number: 110387
    Source Name: Microsoft-Windows-Kernel-Processor-Power
    Time Written: 20090710062458.640139-000
    Event Type: Warning
    User: NT AUTHORITY\SYSTEM

    =====Application event log=====

    Computer Name: Nick-HQ
    Event Code: 1001
    Message: Detection of product '{5D601655-6D54-4384-B52C-17EC5385FBBD}', feature 'iTunes' failed during request for component '{E8A1D3E2-F5D3-4B24-AB93-52F7E602A235}'
    Record Number: 25758
    Source Name: MsiInstaller
    Time Written: 20090710045223.000000-000
    Event Type: Warning
    User: Nick-HQ\Nick

    Computer Name: Nick-HQ
    Event Code: 1004
    Message: Detection of product '{5D601655-6D54-4384-B52C-17EC5385FBBD}', feature 'iTunes', component '{724620F6-E563-11DB-994B-9E6A55D89593}' failed. The resource 'C:\Program Files\Mozilla Firefox 3.1 Beta 3\defaults\pref\itms.js' does not exist.
    Record Number: 25761
    Source Name: MsiInstaller
    Time Written: 20090710045536.000000-000
    Event Type: Warning
    User: Nick-HQ\Nick

    Computer Name: Nick-HQ
    Event Code: 1001
    Message: Detection of product '{5D601655-6D54-4384-B52C-17EC5385FBBD}', feature 'iTunes' failed during request for component '{E8A1D3E2-F5D3-4B24-AB93-52F7E602A235}'
    Record Number: 25762
    Source Name: MsiInstaller
    Time Written: 20090710045536.000000-000
    Event Type: Warning
    User: Nick-HQ\Nick

    Computer Name: Nick-HQ
    Event Code: 3013
    Message: The entry <C:\USERS\NICK\MUSIC\ITUNES\ITUNES LIBRARY.ITL> in the hash map cannot be updated.

    Context: Application, SystemIndex Catalog

    Details:
    A device attached to the system is not functioning. (0x8007001f)

    Record Number: 25769
    Source Name: Microsoft-Windows-Search
    Time Written: 20090710053903.000000-000
    Event Type: Error
    User:

    Computer Name: Nick-HQ
    Event Code: 11
    Message: Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab> with error: A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file.
    .
    Record Number: 25792
    Source Name: Microsoft-Windows-CAPI2
    Time Written: 20090710060449.000000-000
    Event Type: Error
    User:

    =====Security event log=====

    Computer Name: Nick-HQ
    Event Code: 5038
    Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

    File Name: \Device\HarddiskVolume3\Windows\System32\drivers\tcpip.sys
    Record Number: 58041
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20090710064730.123139-000
    Event Type: Audit Failure
    User:

    Computer Name: Nick-HQ
    Event Code: 5038
    Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

    File Name: \Device\HarddiskVolume3\Windows\System32\drivers\tcpip.sys
    Record Number: 58042
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20090710064730.179139-000
    Event Type: Audit Failure
    User:

    Computer Name: Nick-HQ
    Event Code: 5038
    Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

    File Name: \Device\HarddiskVolume3\Windows\System32\drivers\tcpip.sys
    Record Number: 58043
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20090710064730.228139-000
    Event Type: Audit Failure
    User:

    Computer Name: Nick-HQ
    Event Code: 5038
    Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

    File Name: \Device\HarddiskVolume3\Windows\System32\drivers\tcpip.sys
    Record Number: 58044
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20090710064730.277139-000
    Event Type: Audit Failure
    User:

    Computer Name: Nick-HQ
    Event Code: 5038
    Message: Code integrity determined that the image hash of a file is not valid. The file could be corrupt due to unauthorized modification or the invalid hash could indicate a potential disk device error.

    File Name: \Device\HarddiskVolume3\Windows\System32\drivers\tcpip.sys
    Record Number: 58045
    Source Name: Microsoft-Windows-Security-Auditing
    Time Written: 20090710064730.326139-000
    Event Type: Audit Failure
    User:

    ======Environment variables======

    "ComSpec"=%SystemRoot%\system32\cmd.exe
    "FP_NO_HOST_CHECK"=NO
    "OS"=Windows_NT
    "Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\;C:\Windows\system32\Wbem;C:\Program Files\IVT Corporation\BlueSoleil\Mobile;C:\Program Files\QuickTime\QTSystem\;C:\Program Files\Common Files\DivX Shared\
    "PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
    "PROCESSOR_ARCHITECTURE"=x86
    "TEMP"=%SystemRoot%\TEMP
    "TMP"=%SystemRoot%\TEMP
    "USERNAME"=SYSTEM
    "windir"=%SystemRoot%
    "PROCESSOR_LEVEL"=6
    "PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 13, GenuineIntel
    "PROCESSOR_REVISION"=0f0d
    "NUMBER_OF_PROCESSORS"=2
    "CLASSPATH"=.;C:\Program Files\Java\jre6\lib\ext\QTJava.zip
    "QTJAVA"=C:\Program Files\Java\jre6\lib\ext\QTJava.zip

    -----------------EOF-----------------

    Will run the GMER in a minute.

  4. #4
    Junior Member
    Join Date
    Jul 2009
    Posts
    15

    Default

    The Gmer:

    GMER 1.0.15.14972 - http://www.gmer.net
    Rootkit scan 2009-07-10 03:35:45
    Windows 6.0.6001 Service Pack 1


    ---- User code sections - GMER 1.0.15 ----

    .text C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe[2732] kernel32.dll!SetUnhandledExceptionFilter 76086E2D 4 Bytes [C2, 04, 00, 00]
    .text C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[3604] kernel32.dll!ExitProcess 76083B54 5 Bytes JMP 05052422 C:\Program Files\Google\Google Desktop Search\GoogleServices.DLL (Google Desktop/Google)
    .text C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[3604] USER32.dll!MessageBoxA 76FCD619 5 Bytes JMP 050523CC C:\Program Files\Google\Google Desktop Search\GoogleServices.DLL (Google Desktop/Google)
    .text C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe[3604] USER32.dll!MessageBoxW 76FCD667 5 Bytes JMP 050523F7 C:\Program Files\Google\Google Desktop Search\GoogleServices.DLL (Google Desktop/Google)

    ---- Devices - GMER 1.0.15 ----

    AttachedDevice \FileSystem\Ntfs \Ntfs eamon.sys (Amon monitor/ESET)
    AttachedDevice \Driver\tdx \Device\Tcp epfwtdir.sys
    AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)
    AttachedDevice \FileSystem\fastfat \Fat eamon.sys (Amon monitor/ESET)

    ---- Services - GMER 1.0.15 ----

    Service system32\drivers\gaopdxsvhbmdkvytcvbimxqbybmoptkfreaneo.sys (*** hidden *** ) [SYSTEM] gaopdxserv.sys <-- ROOTKIT !!!

    ---- Registry - GMER 1.0.15 ----

    Reg HKLM\SYSTEM\CurrentControlSet\Services\gaopdxserv.sys@start 1
    Reg HKLM\SYSTEM\CurrentControlSet\Services\gaopdxserv.sys@type 1
    Reg HKLM\SYSTEM\CurrentControlSet\Services\gaopdxserv.sys@imagepath \systemroot\system32\drivers\gaopdxsvhbmdkvytcvbimxqbybmoptkfreaneo.sys
    Reg HKLM\SYSTEM\CurrentControlSet\Services\gaopdxserv.sys@group file system
    Reg HKLM\SYSTEM\CurrentControlSet\Services\gaopdxserv.sys\modules
    Reg HKLM\SYSTEM\ControlSet011\Services\gaopdxserv.sys@start 1
    Reg HKLM\SYSTEM\ControlSet011\Services\gaopdxserv.sys@type 1
    Reg HKLM\SYSTEM\ControlSet011\Services\gaopdxserv.sys@imagepath \systemroot\system32\drivers\gaopdxsvhbmdkvytcvbimxqbybmoptkfreaneo.sys
    Reg HKLM\SYSTEM\ControlSet011\Services\gaopdxserv.sys@group file system
    Reg HKLM\SYSTEM\ControlSet011\Services\gaopdxserv.sys\modules

    ---- EOF - GMER 1.0.15 ----

  5. #5
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Do you know anything about this ?

    NOD32 v3.x FiX 1.1
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  6. #6
    Junior Member
    Join Date
    Jul 2009
    Posts
    15

    Default

    Quote Originally Posted by katana View Post
    Do you know anything about this ?

    NOD32 v3.x FiX 1.1
    Yup, and the FAH is also my doing as well It's a Folding at Home program that help researches cancer, although I don't use it anymore so I could delete it if you wanted. But both of those are not causing any problems.

  7. #7
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Quote Originally Posted by paintba11er89 View Post
    Yup, and the FAH is also my doing as well
    ~
    But both of those are not causing any problems.
    The FAH is perfectly fine, and I agree that it isn't causing you any problems.

    But NOD32 v3.x FiX 1.1 is

    Forum Rules
    Note:
    We do not support the use of illegal Pirated/Warez/Cracked software.

    Helping a person who insists on using such software, could be construed in the eyes of the law to be aiding and abetting a crime. Therefore you will be asked to remove any cracked programs.
    In the case of your operating system please obtain a valid licensed copy.
    I must ask you to remove Nod32 and all associated files before we continue.
    You should also install a different Antivirus program.


    Disable resident protections (Antivirus...); you'll re-enable them after the scan

    Download Lop S&D < here

    Double-click Lop S&D.exe
    Choose the language, then choose Option 1 (Search)
    Wait till the end of the scan
    Post the log which is created: (%SystemDrive%\lopR.txt)
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  8. #8
    Junior Member
    Join Date
    Jul 2009
    Posts
    15

    Default

    I went ahead and uninstalled NOD32 completely, then reinstalled the trial version until I can find another Antivirus program that works as well for less money.. Do you recommend any specific antivirus programs? I just don't want to screw too much with my system until I know that it is clean and I know what my next move (AV program) will be. Thanks for the advice

    Here is the log that you asked for


    --------------------\\ Lop S&D 4.2.5-0 XP/Vista

    Microsoft® Windows Vista™ Home Premium ( v6.0.6001 ) Service Pack 1
    X86-based PC ( Multiprocessor Free : Intel(R) Core(TM)2 Duo CPU T5450 @ 1.66GHz )
    BIOS : Phoenix ROM BIOS PLUS Version 1.10 A06
    USER : Nick ( Administrator )
    BOOT : Normal boot
    Antivirus : ESET NOD32 Antivirus 3.0 3.0 (Not Activated)
    C:\ (Local Disk) - NTFS - Total:220 Go (Free:141 Go)
    D:\ (Local Disk) - NTFS - Total:9 Go (Free:5 Go)
    E:\ (CD or DVD)

    "C:\Lop SD" ( MAJ : 19-12-2008|23:40 )
    Option : [1] ( Fri 07/10/2009|18:24 )

    [ UAC => 0 ]

    --------------------\\ Listing folders in Local

    [02/12/2009|11:26] C:\Users\Nick\AppData\Local\<DIR> Adobe
    [07/08/2009|12:09] C:\Users\Nick\AppData\Local\<DIR> AIM
    [03/03/2008|11:16] C:\Users\Nick\AppData\Local\<DIR> AOL
    [03/03/2008|11:16] C:\Users\Nick\AppData\Local\<DIR> AOL OCP
    [03/05/2008|09:04] C:\Users\Nick\AppData\Local\<DIR> Apple
    [12/25/2008|09:40] C:\Users\Nick\AppData\Local\<DIR> Apple Computer
    [03/03/2008|07:24] C:\Users\Nick\AppData\Local\<JUNCTION> Application Data
    [03/05/2008|10:10] C:\Users\Nick\AppData\Local\<DIR> Babylon
    [05/28/2009|04:57] C:\Users\Nick\AppData\Local\<DIR> bluesoleil
    [03/04/2009|10:49] C:\Users\Nick\AppData\Local\680 d3d9caps.dat
    [07/10/2009|02:06] C:\Users\Nick\AppData\Local\148,480 DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [07/10/2009|18:04] C:\Users\Nick\AppData\Local\<DIR> ESET
    [05/29/2009|03:05] C:\Users\Nick\AppData\Local\87,224 GDIPFONTCACHEV1.DAT
    [03/03/2008|07:25] C:\Users\Nick\AppData\Local\<DIR> Google
    [03/03/2008|07:24] C:\Users\Nick\AppData\Local\<JUNCTION> History
    [07/10/2009|04:06] C:\Users\Nick\AppData\Local\2,905,041 IconCache.db
    [07/27/2008|05:22] C:\Users\Nick\AppData\Local\<DIR> MediaDirect
    [12/13/2008|11:08] C:\Users\Nick\AppData\Local\<DIR> Message_Manager_Lite
    [12/13/2008|07:41] C:\Users\Nick\AppData\Local\<DIR> MessageManager
    [08/01/2008|06:36] C:\Users\Nick\AppData\Local\<DIR> Microsoft
    [06/29/2009|05:15] C:\Users\Nick\AppData\Local\<DIR> Microsoft Games
    [10/29/2008|08:04] C:\Users\Nick\AppData\Local\<DIR> Microsoft Help
    [12/13/2008|11:05] C:\Users\Nick\AppData\Local\<DIR> MiscTools
    [03/03/2008|07:41] C:\Users\Nick\AppData\Local\<DIR> Mozilla
    [11/27/2008|04:42] C:\Users\Nick\AppData\Local\<DIR> Powercinema
    [12/13/2008|11:09] C:\Users\Nick\AppData\Local\<DIR> SaveZiel_Suche_2
    [03/03/2008|08:22] C:\Users\Nick\AppData\Local\<DIR> SupportSoft
    [07/10/2009|06:22] C:\Users\Nick\AppData\Local\<DIR> Temp
    [03/03/2008|07:24] C:\Users\Nick\AppData\Local\<JUNCTION> Temporary Internet Files
    [12/13/2008|07:41] C:\Users\Nick\AppData\Local\<DIR> UeTools
    [07/26/2008|03:40] C:\Users\Nick\AppData\Local\<DIR> VirtualStore
    [03/13/2009|11:20] C:\Users\Nick\AppData\Local\<DIR> Windows Collaboration
    [11/11/2008|12:25] C:\Users\Nick\AppData\Local\<DIR> Yahoo

    --------------------\\ Scheduled Tasks located in C:\Windows\Tasks

    [07/10/2009 01:11 PM][--ah-----] C:\Windows\tasks\SA.DAT
    [07/10/2009 01:09 PM][--a------] C:\Windows\tasks\SCHEDLGU.TXT

    --------------------\\ Listing Folders in C:\ProgramData

    [03/20/2009|01:02] C:\ProgramData\<DIR> {00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}
    [04/13/2009|11:40] C:\ProgramData\<DIR> {8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
    [06/06/2008|01:13] C:\ProgramData\<DIR> acccore
    [07/10/2009|02:37] C:\ProgramData\<DIR> Adobe
    [05/27/2009|10:48] C:\ProgramData\<DIR> AIM
    [03/03/2008|11:16] C:\ProgramData\<DIR> AOL
    [03/03/2008|11:17] C:\ProgramData\<DIR> AOL OCP
    [06/28/2009|01:33] C:\ProgramData\<DIR> Apple
    [12/25/2008|09:39] C:\ProgramData\<DIR> Apple Computer
    [03/03/2008|07:24] C:\ProgramData\<JUNCTION> Application Data
    [12/01/2008|09:15] C:\ProgramData\<DIR> Babylon
    [11/28/2008|12:38] C:\ProgramData\<DIR> Bluetooth
    [05/29/2009|02:23] C:\ProgramData\<DIR> CyberLink
    [02/26/2008|08:16] C:\ProgramData\<DIR> Dell
    [03/03/2008|07:24] C:\ProgramData\<JUNCTION> Desktop
    [03/03/2008|07:24] C:\ProgramData\<JUNCTION> Documents
    [07/10/2009|18:04] C:\ProgramData\<DIR> ESET
    [11/29/2008|02:18] C:\ProgramData\56 ezsidmv.dat
    [03/03/2008|07:24] C:\ProgramData\<JUNCTION> Favorites
    [07/27/2008|11:54] C:\ProgramData\<DIR> FLEXnet
    [03/03/2008|07:50] C:\ProgramData\<DIR> Google
    [02/26/2008|08:02] C:\ProgramData\<DIR> InstallShield
    [07/09/2009|03:57] C:\ProgramData\<DIR> Lavasoft
    [07/08/2009|02:34] C:\ProgramData\<DIR> Malwarebytes
    [05/19/2009|04:10] C:\ProgramData\<DIR> Microsoft
    [06/19/2009|03:05] C:\ProgramData\<DIR> Microsoft Help
    [05/29/2009|02:36] C:\ProgramData\<DIR> Roxio
    [03/13/2009|11:27] C:\ProgramData\<DIR> Skype
    [02/26/2008|08:02] C:\ProgramData\<DIR> Sonic
    [07/08/2009|06:59] C:\ProgramData\<DIR> Spybot - Search & Destroy
    [03/03/2008|07:24] C:\ProgramData\<JUNCTION> Start Menu
    [03/03/2008|07:24] C:\ProgramData\<JUNCTION> Templates
    [09/13/2008|08:27] C:\ProgramData\<DIR> Ulead Systems
    [03/27/2009|06:23] C:\ProgramData\<DIR> Viewpoint
    [08/07/2008|12:29] C:\ProgramData\<DIR> WindowsSearch
    [03/09/2008|10:16] C:\ProgramData\<DIR> WLInstaller
    [11/11/2008|12:20] C:\ProgramData\<DIR> Yahoo!

    --------------------\\ Listing Folders in C:\Program Files

    [06/26/2009|04:43] C:\Program Files\<DIR> AC3Filter
    [07/10/2009|02:37] C:\Program Files\<DIR> Adobe
    [07/07/2009|11:21] C:\Program Files\<DIR> AIM
    [12/25/2008|09:35] C:\Program Files\<DIR> Apple Software Update
    [03/12/2008|05:02] C:\Program Files\<DIR> Atomic Alarm Clock
    [03/05/2008|12:38] C:\Program Files\<DIR> AutoIt3
    [03/05/2008|10:04] C:\Program Files\<DIR> Babylon
    [06/23/2009|03:39] C:\Program Files\<DIR> Bonjour
    [07/09/2009|03:50] C:\Program Files\<DIR> Common Files
    [02/26/2008|07:43] C:\Program Files\<DIR> CONEXANT
    [05/29/2009|02:21] C:\Program Files\<DIR> Creative
    [02/26/2008|08:00] C:\Program Files\<DIR> Creative Live! Cam
    [05/29/2009|02:23] C:\Program Files\<DIR> CyberLink
    [05/29/2009|02:37] C:\Program Files\<DIR> Dell
    [02/26/2008|03:38] C:\Program Files\<DIR> DellTPad
    [06/26/2009|04:43] C:\Program Files\<DIR> DivX
    [07/04/2009|10:57] C:\Program Files\<DIR> Dropbox
    [07/17/2008|06:24] C:\Program Files\<DIR> Enigma Software Group
    [07/08/2009|07:13] C:\Program Files\<DIR> ERUNT
    [07/10/2009|18:04] C:\Program Files\<DIR> ESET
    [03/03/2008|10:48] C:\Program Files\<DIR> File Shredder
    [07/09/2009|03:16] C:\Program Files\<DIR> FLV Player
    [04/14/2009|05:03] C:\Program Files\<DIR> Funambol
    [03/12/2008|03:27] C:\Program Files\<DIR> Ganymede
    [03/03/2008|07:55] C:\Program Files\<DIR> Google
    [07/08/2009|10:46] C:\Program Files\<DIR> HijackThis
    [05/29/2009|02:23] C:\Program Files\<DIR> InstallShield Installation Information
    [06/19/2009|03:06] C:\Program Files\<DIR> Internet Explorer
    [06/23/2009|03:41] C:\Program Files\<DIR> iPod
    [06/23/2009|03:41] C:\Program Files\<DIR> iTunes
    [05/27/2009|11:33] C:\Program Files\<DIR> IVT Corporation
    [03/27/2009|07:23] C:\Program Files\<DIR> Java
    [07/09/2009|03:52] C:\Program Files\<DIR> Lavasoft
    [03/03/2008|10:36] C:\Program Files\<DIR> MagicISO
    [07/08/2009|10:54] C:\Program Files\<DIR> Malwarebytes' Anti-Malware
    [06/24/2009|01:38] C:\Program Files\<DIR> ManyCam 2.4
    [03/06/2009|07:37] C:\Program Files\<DIR> Microsoft
    [11/02/2006|08:37] C:\Program Files\<DIR> Microsoft Games
    [03/05/2008|08:48] C:\Program Files\<DIR> Microsoft Office
    [02/27/2009|01:22] C:\Program Files\<DIR> Microsoft Silverlight
    [03/05/2008|08:48] C:\Program Files\<DIR> Microsoft Visual Studio
    [03/05/2008|08:48] C:\Program Files\<DIR> Microsoft Works
    [03/05/2008|08:47] C:\Program Files\<DIR> Microsoft.NET
    [05/27/2009|11:01] C:\Program Files\<DIR> mIRC
    [05/11/2008|02:53] C:\Program Files\<DIR> Motorola
    [07/29/2008|11:51] C:\Program Files\<DIR> Movie Maker
    [07/10/2009|01:42] C:\Program Files\<DIR> Mozilla Firefox
    [07/10/2009|12:56] C:\Program Files\<DIR> Mozilla Firefox 3.1 Beta 3
    [11/02/2006|08:37] C:\Program Files\<DIR> MSBuild
    [03/05/2008|12:01] C:\Program Files\<DIR> PowerISO
    [06/23/2009|03:39] C:\Program Files\<DIR> QuickTime
    [11/02/2006|08:37] C:\Program Files\<DIR> Reference Assemblies
    [02/26/2008|07:43] C:\Program Files\<DIR> Sigmatel
    [05/27/2009|10:10] C:\Program Files\<DIR> Skype
    [07/08/2009|10:52] C:\Program Files\<DIR> Spybot - Search & Destroy
    [07/10/2009|02:47] C:\Program Files\<DIR> trend micro
    [02/16/2009|08:20] C:\Program Files\<DIR> UeTools
    [03/03/2008|10:49] C:\Program Files\<DIR> uTorrent
    [12/30/2008|02:41] C:\Program Files\<DIR> Vidalia Bundle
    [03/28/2009|11:17] C:\Program Files\<DIR> VS Revo Group
    [07/29/2008|11:51] C:\Program Files\<DIR> Windows Calendar
    [07/29/2008|11:51] C:\Program Files\<DIR> Windows Collaboration
    [07/29/2008|11:51] C:\Program Files\<DIR> Windows Defender
    [07/29/2008|11:51] C:\Program Files\<DIR> Windows Journal
    [03/06/2009|07:37] C:\Program Files\<DIR> Windows Live
    [03/06/2009|07:37] C:\Program Files\<DIR> Windows Live SkyDrive
    [05/27/2009|09:24] C:\Program Files\<DIR> Windows Mail
    [03/13/2009|05:16] C:\Program Files\<DIR> Windows Media Player
    [11/02/2006|08:37] C:\Program Files\<DIR> Windows NT
    [07/29/2008|11:51] C:\Program Files\<DIR> Windows Photo Gallery
    [07/29/2008|11:51] C:\Program Files\<DIR> Windows Sidebar
    [05/27/2009|10:32] C:\Program Files\<DIR> WinRAR
    [06/25/2009|07:19] C:\Program Files\<DIR> Xvid
    [11/11/2008|12:20] C:\Program Files\<DIR> Yahoo!

    --------------------\\ Listing Folders in C:\Program Files\Common Files

    [07/10/2009|02:37] C:\Program Files\Common Files\<DIR> Adobe
    [03/27/2009|06:10] C:\Program Files\Common Files\<DIR> AOL
    [06/23/2009|03:41] C:\Program Files\Common Files\<DIR> Apple
    [02/26/2008|08:00] C:\Program Files\Common Files\<DIR> Creative
    [03/05/2008|08:48] C:\Program Files\Common Files\<DIR> DESIGNER
    [06/25/2009|07:07] C:\Program Files\Common Files\<DIR> DivX Shared
    [02/26/2008|08:03] C:\Program Files\Common Files\<DIR> InstallShield
    [02/26/2008|07:53] C:\Program Files\Common Files\<DIR> Java
    [07/27/2008|11:16] C:\Program Files\Common Files\<DIR> Macrovision Shared
    [05/29/2009|02:14] C:\Program Files\Common Files\<DIR> microsoft shared
    [05/11/2008|02:53] C:\Program Files\Common Files\<DIR> Motorola Shared
    [02/26/2008|08:00] C:\Program Files\Common Files\<DIR> Reallusion
    [05/29/2009|02:36] C:\Program Files\Common Files\<DIR> Roxio Shared
    [11/02/2006|07:18] C:\Program Files\Common Files\<DIR> Services
    [11/02/2006|07:18] C:\Program Files\Common Files\<DIR> SpeechEngines
    [07/29/2008|11:51] C:\Program Files\Common Files\<DIR> System
    [03/06/2009|07:30] C:\Program Files\Common Files\<DIR> Windows Live
    [03/09/2008|10:18] C:\Program Files\Common Files\<DIR> WindowsLiveInstaller
    [07/09/2009|03:50] C:\Program Files\Common Files\<DIR> Wise Installation Wizard

    --------------------\\ Process

    ( 82 Processes )

    ... OK !

    --------------------\\ Searching with S_Lop

    No Lop folder found !

    --------------------\\ Searching for Lop Files - Folders

    C:\Users\Nick\AppData\Local\Temp\nsyCF80.tmp

    --------------------\\ Searching within the Registry

    ..... OK !

    --------------------\\ Checking the Hosts file

    Hosts file CLEAN


    --------------------\\ Searching for hidden files with Catchme

    catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-07-10 18:24:22
    Windows 6.0.6001 Service Pack 1 NTFS
    scanning hidden processes ...
    scanning hidden files ...
    scan completed successfully
    hidden processes: 0
    hidden files: 1

    --------------------\\ Searching for other infections

    --------------------\\ Cracks & Keygens ..

    C:\Users\Nick\Documents\School\Gateway\Academic\11th\English III\Great Gatsby\Valley of Ashes\wasteland_crack10.jpg


    [F:237][D:569]-> C:\Users\Nick\AppData\Local\Temp
    [F:102][D:1]-> C:\Users\Nick\AppData\Roaming\MICROS~1\Windows\Cookies
    [F:3597][D:26]-> C:\Users\Nick\AppData\Local\MICROS~1\Windows\TEMPOR~1\content.IE5
    [F:5][D:4]-> C:\$Recycle.Bin

    1 - "C:\Lop SD\LopR_1.txt" - Fri 07/10/2009|18:33 - Option : [1]

    --------------------\\ Scan completed at 18:33:25
    [ UAC => 1 ]

  9. #9
    Security Expert-Emeritus
    Join Date
    Oct 2006
    Location
    Manchester UK
    Posts
    3,425

    Default

    Quote Originally Posted by paintba11er89 View Post
    then reinstalled the trial version
    I have no wish to offend you, but I would prefer if you install a different Antivirus program.
    ( actually, I must insist on it )


    Free AV list ( Home users only)
    Avira AntiVir
    Avast


    Download and Run ComboFix (by sUBs)

    Please download Commbofix from HERE

    • You must download it to and run it from your Desktop
    • Now STOP all your monitoring programs (Antivirus/Antispyware, Guards and Shields) as they could easily interfere with ComboFix.
    • Double click combofix.exe & follow the prompts.
    • When finished, it will produce a log. Please save that log to post in your next reply
    • Re-enable all the programs that were disabled during the running of ComboFix..



    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own.
    This tool is not a toy and not for everyday use.
    ComboFix SHOULD NOT be used unless requested by a forum helper

    For instructions on how to disable your security programs, please see this topic
    How To Temporarily Disable Your Anti-virus, Firewall And Anti-malware Programs
    For a full tutorial on using Combofix, please see this topic
    Bleeping Computer ComboFix Tutorial
    Microsoft MVP Consumer Security 2009 -2010
    If we have helped, please consider a donation
    THESE INSTRUCTIONS ARE FOR THIS USER ONLY

  10. #10
    Junior Member
    Join Date
    Jul 2009
    Posts
    15

    Default

    I'm on my way out the door, so I uninstalled NOD32, but didn't have time to install another AV before running the scanning program (I hope that didn't cause any error in the program :-\). The log for the scan I pasted below . I hope I'm finally clean cause this crap is annoying. I will check out both of the AV programs you gave me links for in your previous post when I get back home, but is there any specific program that you RECOMMEND? Just wondering Your opinion definitely carries weight with me, and I thank you so much for helping me out with this . I've heard that AVG is a good program as well, so I don't know what I should do, but I'll figure out something. Also I was wondering if you could tell me how the bugs that I had are typically contracted, so I avoid doing whatever I did to get them.. It's too much hassle to deal with Here's the log:


    ComboFix 09-07-09.08 - Nick 07/11/2009 14:40.1.2 - NTFSx86
    Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.2037.1069 [GMT -4:00]
    Running from: c:\users\Nick\Desktop\Combo-Fix.exe
    SP: Spybot - Search and Destroy *enabled* (Outdated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
    SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    c:\$recycle.bin\S-1-5-21-1273971898-673188188-2543126389-500
    c:\$recycle.bin\S-1-5-21-1400113804-1914402855-3429530994-500
    c:\$recycle.bin\S-1-5-21-2152478756-3922319563-605102323-500
    c:\windows\Installer\b7c9a8.msi

    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Service_gaopdxserv.sys


    ((((((((((((((((((((((((( Files Created from 2009-06-11 to 2009-07-11 )))))))))))))))))))))))))))))))
    .

    2009-07-11 18:47 . 2009-07-11 18:47 -------- d-----w- c:\windows\system32\config\systemprofile\AppData\Local\temp
    2009-07-10 22:23 . 2009-07-10 22:33 -------- d-----w- C:\Lop SD
    2009-07-10 06:46 . 2009-07-10 06:47 -------- d-----w- c:\program files\trend micro
    2009-07-10 06:46 . 2009-07-10 06:47 -------- d-----w- C:\rsit
    2009-07-10 04:56 . 2009-07-10 04:56 -------- d-----w- c:\program files\Mozilla Firefox 3.1 Beta 3
    2009-07-09 19:52 . 2009-07-09 19:52 -------- d-----w- c:\program files\Lavasoft
    2009-07-09 19:50 . 2009-07-09 19:50 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
    2009-07-08 23:13 . 2009-07-08 23:13 -------- d-----w- c:\program files\ERUNT
    2009-07-08 19:20 . 2009-07-08 19:20 -------- d-----w- c:\users\Nick\AppData\Roaming\Malwarebytes
    2009-07-08 18:34 . 2009-06-17 15:27 38160 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
    2009-07-08 18:34 . 2009-07-09 02:54 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
    2009-07-08 18:34 . 2009-07-08 18:34 -------- d-----w- c:\programdata\Malwarebytes
    2009-07-08 18:34 . 2009-06-17 15:27 19096 ----a-w- c:\windows\system32\drivers\mbam.sys
    2009-07-08 06:41 . 2009-07-09 02:52 -------- d-----w- c:\program files\Spybot - Search & Destroy
    2009-07-08 03:21 . 2009-07-08 03:21 -------- d-----w- c:\program files\AIM
    2009-06-28 05:13 . 2009-06-28 05:13 746744 ----a-w- c:\programdata\Microsoft\eHome\Packages\MCESpotlight\MCESpotlight\SpotlightResources.dll
    2009-06-25 23:08 . 2009-06-07 20:16 819200 ----a-w- c:\windows\system32\xvidcore.dll
    2009-06-25 23:07 . 2009-06-25 23:19 -------- d-----w- c:\program files\Xvid
    2009-06-25 23:07 . 2009-06-07 20:24 180224 ----a-w- c:\windows\system32\xvidvfw.dll
    2009-06-25 23:07 . 2009-06-25 23:07 -------- d-----w- c:\program files\Common Files\DivX Shared
    2009-06-24 05:36 . 2009-06-24 05:38 -------- d-----w- c:\program files\ManyCam 2.4
    2009-06-24 05:36 . 2009-06-24 05:38 -------- d-----w- c:\users\Nick\AppData\Roaming\ManyCam
    2009-06-23 19:41 . 2009-06-23 19:41 -------- d-----w- c:\program files\iPod
    2009-06-23 19:41 . 2009-06-23 19:41 -------- d-----w- c:\program files\iTunes
    2009-06-23 19:39 . 2009-06-23 19:39 -------- d-----w- c:\program files\QuickTime
    2009-06-23 19:33 . 2009-06-23 19:33 75048 ----a-w- c:\programdata\Apple Computer\Installer Cache\iTunes 8.2.0.23\SetupAdmin.exe
    2009-06-22 19:24 . 2009-06-22 19:36 -------- d-----w- c:\windows\system32\ivtMobCache
    2009-06-22 19:15 . 2008-12-04 05:25 120832 ----a-w- c:\users\Nick\AppData\Roaming\Mozilla\Firefox\Profiles\ikl6xxfa.default\extensions\{77b819fa-95ad-4f2c-ac7c-486b356188a9}\plugins\npietab.dll
    2009-06-18 20:56 . 2009-04-30 12:37 293376 ----a-w- c:\windows\system32\psisdecd.dll
    2009-06-18 20:56 . 2009-04-30 12:37 428544 ----a-w- c:\windows\system32\EncDec.dll

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2009-07-11 18:10 . 2008-12-30 18:42 -------- d-----w- c:\users\Nick\AppData\Roaming\tor
    2009-07-11 18:03 . 2009-02-11 22:56 -------- d-----w- c:\users\Nick\AppData\Roaming\Vidalia
    2009-07-11 17:59 . 2009-03-29 03:48 -------- d-----w- c:\users\Nick\AppData\Roaming\Dropbox
    2009-07-11 00:21 . 2008-11-29 18:15 -------- d-----w- c:\users\Nick\AppData\Roaming\Skype
    2009-07-10 18:37 . 2008-03-25 22:23 -------- d-----w- c:\program files\Common Files\Adobe
    2009-07-09 19:57 . 2008-03-04 01:16 -------- d-----w- c:\programdata\Lavasoft
    2009-07-09 19:16 . 2008-07-23 02:07 -------- d-----w- c:\program files\FLV Player
    2009-07-08 22:59 . 2008-03-04 01:05 -------- d-----w- c:\programdata\Spybot - Search & Destroy
    2009-07-05 02:57 . 2009-03-29 03:48 -------- d-----w- c:\program files\Dropbox
    2009-06-28 05:33 . 2008-07-27 21:33 -------- d-----w- c:\programdata\Apple
    2009-06-26 20:43 . 2008-07-24 14:48 -------- d-----w- c:\program files\AC3Filter
    2009-06-26 20:43 . 2008-03-04 03:56 -------- d-----w- c:\program files\DivX
    2009-06-23 19:41 . 2008-12-25 13:33 -------- d-----w- c:\program files\Common Files\Apple
    2009-06-23 19:39 . 2008-07-27 15:24 -------- d-----w- c:\program files\Bonjour
    2009-06-22 18:42 . 2008-03-03 23:23 87224 ----a-w- c:\windows\system32\config\systemprofile\AppData\Local\GDIPFONTCACHEV1.DAT
    2009-06-19 07:05 . 2008-03-05 12:46 -------- d-----w- c:\programdata\Microsoft Help
    2009-06-05 15:42 . 2009-06-05 15:42 39424 ----a-w- c:\windows\system32\drivers\usbaapl.sys
    2009-06-05 15:42 . 2009-06-05 15:42 2060288 ----a-w- c:\windows\system32\usbaaplrc.dll
    2009-05-29 19:05 . 2008-03-03 23:25 87224 ----a-w- c:\users\Nick\AppData\Local\GDIPFONTCACHEV1.DAT
    2009-05-29 18:37 . 2008-02-26 11:54 -------- d-----w- c:\program files\Dell
    2009-05-29 18:36 . 2008-02-26 12:05 -------- d-----w- c:\programdata\Roxio
    2009-05-29 18:36 . 2008-02-26 12:01 -------- d-----w- c:\program files\Common Files\Roxio Shared
    2009-05-29 18:23 . 2008-02-26 12:13 -------- d-----w- c:\programdata\CyberLink
    2009-05-29 18:23 . 2008-02-26 11:53 -------- d--h--w- c:\program files\InstallShield Installation Information
    2009-05-29 18:23 . 2008-02-26 12:13 -------- d-----w- c:\program files\CyberLink
    2009-05-29 18:21 . 2008-02-26 11:59 -------- d-----w- c:\program files\Creative
    2009-05-28 03:33 . 2009-05-28 03:33 -------- d-----w- c:\program files\IVT Corporation
    2009-05-28 03:01 . 2009-05-28 02:59 -------- d-----w- c:\users\Nick\AppData\Roaming\mIRC
    2009-05-28 03:01 . 2009-05-28 02:59 -------- d-----w- c:\program files\mIRC
    2009-05-28 02:48 . 2009-05-20 06:37 -------- d-----w- c:\programdata\AIM
    2009-05-28 02:10 . 2009-03-14 03:27 -------- d-----r- c:\program files\Skype
    2009-05-28 01:24 . 2006-11-02 11:18 -------- d-----w- c:\program files\Windows Mail
    2009-05-19 17:23 . 2009-05-19 17:23 416128 ----a-w- c:\programdata\Microsoft\eHome\Packages\NetTV\Browse\NetTVResources.dll
    2009-05-01 21:02 . 2009-05-01 21:02 90112 ----a-w- c:\windows\system32\dpl100.dll
    2009-05-01 21:02 . 2009-05-01 21:02 823296 ----a-w- c:\windows\system32\divx_xx0c.dll
    2009-05-01 21:02 . 2009-05-01 21:02 823296 ----a-w- c:\windows\system32\divx_xx07.dll
    2009-05-01 21:02 . 2009-05-01 21:02 815104 ----a-w- c:\windows\system32\divx_xx0a.dll
    2009-05-01 21:02 . 2009-05-01 21:02 811008 ----a-w- c:\windows\system32\divx_xx16.dll
    2009-05-01 21:02 . 2009-05-01 21:02 802816 ----a-w- c:\windows\system32\divx_xx11.dll
    2009-05-01 21:02 . 2009-05-01 21:02 685056 ----a-w- c:\windows\system32\DivX.dll
    2009-04-24 16:05 . 2009-06-18 20:49 827904 ----a-w- c:\windows\system32\wininet.dll
    2009-04-24 16:02 . 2009-06-18 20:49 78336 ----a-w- c:\windows\system32\ieencode.dll
    2009-04-24 13:44 . 2009-06-18 20:49 26624 ----a-w- c:\windows\system32\ieUnatt.exe
    2009-04-23 12:43 . 2009-06-18 20:49 784896 ----a-w- c:\windows\system32\rpcrt4.dll
    2009-04-23 12:42 . 2009-06-18 20:49 636928 ----a-w- c:\windows\system32\localspl.dll
    2009-04-21 11:55 . 2009-06-18 20:49 2033152 ----a-w- c:\windows\system32\win32k.sys
    2008-08-13 23:02 . 2008-08-13 23:02 122880 ----a-w- c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
    2009-05-01 21:02 . 2009-05-01 21:02 1044480 ----a-w- c:\program files\mozilla firefox\plugins\libdivx.dll
    2009-05-01 21:02 . 2009-05-01 21:02 200704 ----a-w- c:\program files\mozilla firefox\plugins\ssldivx.dll
    2008-02-26 19:37 . 2008-02-26 19:20 8192 --sha-w- c:\windows\Users\Default\NTUSER.DAT
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt1]
    @="{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}"
    [HKEY_CLASSES_ROOT\CLSID\{FB314ED9-A251-47B7-93E1-CDD82E34AF8B}]
    2008-09-07 07:20 143360 ----a-w- c:\program files\Dropbox\DropboxExt.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt2]
    @="{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}"
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDA-A251-47B7-93E1-CDD82E34AF8B}]
    2008-09-07 07:20 143360 ----a-w- c:\program files\Dropbox\DropboxExt.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\DropboxExt3]
    @="{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}"
    [HKEY_CLASSES_ROOT\CLSID\{FB314EDB-A251-47B7-93E1-CDD82E34AF8B}]
    2008-09-07 07:20 143360 ----a-w- c:\program files\Dropbox\DropboxExt.dll

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SkinClock"="c:\program files\Atomic Alarm Clock\AtomicAlarmClock.exe" [2008-03-05 526848]
    "Vidalia"="c:\program files\Vidalia Bundle\Vidalia\vidalia.exe" [2009-01-21 4033618]
    "ManyCam"="c:\program files\ManyCam 2.4\ManyCam.exe" [2009-04-17 1824040]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-19 1008184]
    "Apoint"="c:\program files\DellTPad\Apoint.exe" [2007-09-24 159744]
    "OEM02Mon.exe"="c:\windows\OEM02Mon.exe" [2007-12-03 36864]
    "IgfxTray"="c:\windows\system32\igfxtray.exe" [2007-09-26 141848]
    "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2007-09-26 154136]
    "Persistence"="c:\windows\system32\igfxpers.exe" [2007-09-26 129560]
    "Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2007-03-21 1548288]
    "DELL Webcam Manager"="c:\program files\Dell\Dell Webcam Manager\DellWMgr.exe" [2007-07-27 118784]
    "Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2008-08-13 29744]
    "SigmatelSysTrayApp"="c:\program files\SigmaTel\C-Major Audio\WDM\sttray.exe" [2008-01-02 405504]
    "BtTray"="c:\program files\IVT Corporation\BlueSoleil\BtTray.exe" [2009-02-27 278016]
    "QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2009-05-26 413696]
    "iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2009-06-05 292136]
    "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]

    c:\users\Nick\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    Dropbox.lnk - c:\program files\Dropbox\Dropbox.exe [2008-9-26 24096981]

    c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
    Privoxy.lnk - c:\program files\Vidalia Bundle\Privoxy\privoxy.exe [2006-11-20 250368]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "FilterAdministratorToken"= 1 (0x1)
    "EnableUIADesktopToggle"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=c:\progra~1\Google\GOOGLE~2\GoogleDesktopNetwork3.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
    "mixer1"=wdmaud.drv

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]
    @="Service"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    @="Driver"

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
    @="Service"

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "UacDisableNotify"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "{A0437215-3C38-460C-8CC6-29D109D63AE6}"= UDP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
    "{7942E8C7-22D0-4A0E-832B-F50FE86912F1}"= TCP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
    "{95B4183E-4910-47D5-BFFC-2734D5163767}"= TCP:6004|c:\program files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
    "TCP Query User{1C4B2E00-29C5-47EE-9444-D574638E4868}c:\\program files\\mozilla firefox\\firefox.exe"= UDP:c:\program files\mozilla firefox\firefox.exe:Firefox
    "UDP Query User{7A48A5C8-A77A-4C16-99BA-E9ED8DFD736F}c:\\program files\\mozilla firefox\\firefox.exe"= TCP:c:\program files\mozilla firefox\firefox.exe:Firefox
    "TCP Query User{BC648382-140E-4095-972C-FD1068D0026B}c:\\program files\\motorola\\software update\\msu.exe"= UDP:c:\program files\motorola\software update\msu.exe:msu
    "UDP Query User{CB8AB582-56C3-4A99-9979-7A4AC5CF253B}c:\\program files\\motorola\\software update\\msu.exe"= TCP:c:\program files\motorola\software update\msu.exe:msu
    "{E80678EB-3D8C-42E4-B972-496D7491B8BA}"= UDP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
    "{E2551377-8FCD-4660-B77F-7BA97E617904}"= TCP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
    "{EB2B5151-2682-45B2-A473-5E9226C01B65}"= UDP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
    "{FFCEA4ED-8B0E-4DBF-8580-6541027A3373}"= TCP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
    "TCP Query User{FDFC3D32-1A48-41F8-A47E-E6C56F8A62B2}c:\\program files\\mozilla firefox\\firefox.exe"= UDP:c:\program files\mozilla firefox\firefox.exe:Firefox
    "UDP Query User{F79DACE8-D0B6-4667-9B69-563F99D46080}c:\\program files\\mozilla firefox\\firefox.exe"= TCP:c:\program files\mozilla firefox\firefox.exe:Firefox
    "{7BE3D4CA-A9B6-460D-B34E-F62EDD767235}"= UDP:c:\windows\System32\dlcicoms.exe:Dell 946 Server
    "{CB8BC5C2-B304-446D-94F3-E287A077BE48}"= TCP:c:\windows\System32\dlcicoms.exe:Dell 946 Server
    "{A5DF320D-5EC8-4542-9959-711C9DF1D010}"= UDP:c:\windows\System32\dlcccoms.exe:Dell 924 Server
    "{C91CCB5B-4479-4F2E-B19B-64ED838BA3E5}"= TCP:c:\windows\System32\dlcccoms.exe:Dell 924 Server
    "{EA121E56-4908-436B-A8CA-567973D0E088}"= UDP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
    "{A3F91A96-1F7B-414E-AB7A-A0BAA0D718BC}"= TCP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
    "{FE8C7DF9-D0ED-4165-9576-B2DAF3A8557D}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "TCP Query User{5D6C5F5B-ED30-4026-9000-642B1D2263DD}c:\\program files\\java\\jre1.6.0\\bin\\java.exe"= UDP:c:\program files\java\jre1.6.0\bin\java.exe:Java(TM) Platform SE binary
    "UDP Query User{5B4BB323-ECB7-461C-8944-3CE3C8CE539B}c:\\program files\\java\\jre1.6.0\\bin\\java.exe"= TCP:c:\program files\java\jre1.6.0\bin\java.exe:Java(TM) Platform SE binary
    "{9CAE0583-BF59-45F4-A5BC-49D846DEDBE4}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
    "{3B6F49A6-6994-495F-9CA8-6A0A5C31CE4D}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
    "TCP Query User{9F59A7D0-9201-4236-8EA5-FD507A41405A}c:\\program files\\java\\jre1.6.0\\bin\\java.exe"= UDP:c:\program files\java\jre1.6.0\bin\java.exe:Java(TM) Platform SE binary
    "UDP Query User{8ED3306E-11B9-4A93-8C86-0731A2DA6FF1}c:\\program files\\java\\jre1.6.0\\bin\\java.exe"= TCP:c:\program files\java\jre1.6.0\bin\java.exe:Java(TM) Platform SE binary
    "{E5B00CFC-30FC-4228-97B0-506149D41269}"= UDP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
    "{92157DF5-3A47-401F-9A61-7E1D61B85B69}"= TCP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
    "{E7E9B689-994B-46C7-A463-CD017FA643DC}"= UDP:c:\program files\AIM6\aim.exe:AIM
    "{0E08E46B-204E-4745-B33F-C7286798254E}"= TCP:c:\program files\AIM6\aim.exe:AIM
    "{2E1AD872-E530-4C3E-A486-E5E038DA5DD5}"= UDP:c:\program files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe:BlueSoleilCS
    "{3C1EE5CD-11B1-4EB8-99B2-6E2A0833FD15}"= TCP:c:\program files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe:BlueSoleilCS
    "{82F55992-4BF6-4671-ADAA-1C569DA5E4D9}"= UDP:c:\program files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe:BlueSoleilCS
    "{0ABD1C57-0A7D-4CE6-BF6D-A81626FE6742}"= TCP:c:\program files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe:BlueSoleilCS
    "{F17F6B01-03B8-4D8E-836B-B6BC2E975A2D}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
    "{CA928AA9-CB97-42AB-BA59-53EEC919FC56}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
    "{6DEAD734-9E02-4DA2-AC0D-EBFBCA5846ED}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{FBCC34F1-EA2B-432F-8999-0554696478B6}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "TCP Query User{BD6ADF5A-4323-4D3E-A16E-3D489BF72FC5}c:\\program files\\aim6\\aim.exe"= UDP:c:\program files\aim6\aim.exe:AOL Instant Messenger
    "UDP Query User{AC855EF5-52DA-4B11-95FD-89839362B6D0}c:\\program files\\aim6\\aim.exe"= TCP:c:\program files\aim6\aim.exe:AOL Instant Messenger
    "{1D37A3EB-DB91-4776-98A6-EE7834EDECD9}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{18B3D694-A2B2-4DE7-88BF-70694B2548F9}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{A0725FFD-F231-4C50-884A-699CC388D7D5}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{0C310675-7344-45E2-99E9-B09D5B2A237A}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{9F217FAC-3E14-4015-BBF7-7B574BCFAEC0}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{14C939EA-EBA2-4580-82B1-D0AE165ACF97}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{F3A9C3FA-AC7C-4C1F-89AF-D65E928AB1AA}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{31732ADB-61BB-475F-8229-5145AFC7E5A5}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{D6A2D2B4-92EC-485D-A63E-142F4AFA9F27}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{19527F95-DC19-4000-BF1D-DA05638D71C7}"= UDP:c:\program files\AIM\aim.exe:AIM
    "{F6159468-DA87-4FF3-9105-B21528057CFC}"= TCP:c:\program files\AIM\aim.exe:AIM
    "{B19B5638-AD7E-4BFB-A086-B4CCCB5CB295}"= c:\program files\Skype\Phone\Skype.exe:Skype
    "{40D81683-C8F3-4260-AF19-2D738BA795B1}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
    "{D78155D1-8110-45A1-A73A-023F1BE0F4BD}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
    "{B503649C-044E-4B72-87F7-7D149BA93E65}"= c:\program files\Skype\Phone\Skype.exe:Skype

    R0 BtHidBus;Bluetooth HID Bus Service;c:\windows\System32\drivers\BtHidBus.sys [1/7/2009 11:39 PM 20744]
    R1 epfwtdir;epfwtdir;c:\windows\System32\drivers\epfwtdir.sys [2/20/2008 11:11 AM 33800]
    R2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\AEstSrv.exe [2/26/2008 7:43 AM 73728]
    R2 BsMobileCS;BsMobileCS;c:\program files\IVT Corporation\BlueSoleil\BsMobileCS.exe [2/27/2009 4:40 PM 143467]
    R2 dlci_device;dlci_device;c:\windows\system32\dlcicoms.exe -service --> c:\windows\system32\dlcicoms.exe -service [?]
    R3 btnetBUs;Bluetooth PAN Bus Service;c:\windows\System32\drivers\btnetBus.sys [12/7/2008 1:44 PM 30088]
    R3 IvtBtBUs;IVT Bluetooth Bus Service;c:\windows\System32\drivers\IvtBtBus.sys [7/2/2008 2:58 PM 26248]
    R3 ManyCam;ManyCam Virtual Webcam, WDM Video Capture Driver;c:\windows\System32\drivers\ManyCam.sys [1/14/2008 6:06 AM 21632]
    R3 OEM02Dev;Creative Camera OEM002 Driver;c:\windows\System32\drivers\OEM02Dev.sys [2/26/2008 3:38 PM 235648]
    R3 OEM02Vfx;Creative Camera OEM002 Video VFX Driver;c:\windows\System32\drivers\OEM02Vfx.sys [2/26/2008 3:38 PM 7424]
    S2 FAH@C:+Users+Nick+Desktop+FAH504-Con...04-Console.exe -svcstart --> c:\users\Nick\Desktop\FAH504-Console.exe -svcstart [?]
    S2 NOD32FiXTemDono;Eset Nod32 Boot;c:\windows\System32\regedt32.exe [11/2/2006 4:32 AM 9216]
    S3 GoogleDesktopManager-061008-081103;Google Desktop Manager 5.7.806.10245;c:\program files\Google\Google Desktop Search\GoogleDesktop.exe [2/26/2008 8:07 AM 29744]
    S3 motccgp;Motorola USB Composite Device Driver;c:\windows\System32\drivers\motccgp.sys [11/2/2007 3:36 PM 18176]
    S3 motccgpfl;MotCcgpFlService;c:\windows\System32\drivers\motccgpfl.sys [1/22/2007 7:33 PM 7680]
    S3 MotDev;Motorola Inc. USB Device;c:\windows\System32\drivers\motodrv.sys [10/10/2007 5:41 PM 42112]
    S3 motport;Motorola USB Diagnostic Port;c:\windows\System32\drivers\motport.sys [6/18/2007 3:18 PM 23680]
    S4 Viewpoint Manager Service;Viewpoint Manager Service;"c:\program files\Viewpoint\Common\ViewpointService.exe" --> c:\program files\Viewpoint\Common\ViewpointService.exe [?]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
    HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = www.google.com
    uInternet Settings,ProxyServer = proxy.osceola.k12.fl.us:80
    uInternet Settings,ProxyOverride = *.local
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
    IE: Send by Bluetooth - c:\program files\IVT Corporation\BlueSoleil\TransSend\IE\tsinfo.htm
    IE: Send via &Message... - c:\program files\IVT Corporation\BlueSoleil\TransSend\IE\tssms.htm
    IE: Translate with &Babylon - c:\program files\Babylon\Babylon-Pro\Utils\BabylonIEPI.dll/Translate.htm
    FF - ProfilePath - c:\users\Nick\AppData\Roaming\Mozilla\Firefox\Profiles\ikl6xxfa.default\
    FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
    FF - component: c:\program files\Mozilla Firefox\components\GoogleDesktopMozilla.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npganymedenet.dll
    FF - plugin: c:\program files\Mozilla Firefox\plugins\npGoogleGadgetPluginFirefoxWin.dll
    FF - plugin: c:\users\Nick\AppData\Roaming\Mozilla\Firefox\Profiles\ikl6xxfa.default\extensions\moveplayer@movenetworks.com\platform\WINNT_x86-msvc\plugins\npmnqmp071303000004.dll
    FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0000-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0007-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0010-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0012-ABCDEFFEDCBA}

    ---- FIREFOX POLICIES ----
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("media.enforce_same_site_origin", false);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("media.cache_size", 51200);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("media.ogg.enabled", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("media.wave.enabled", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("media.autoplay.enabled", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("browser.urlbar.autocomplete.enabled", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("capability.policy.mailnews.*.wholeText", "noAccess");
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("dom.storage.default_quota", 5120);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("content.sink.event_probe_rate", 3);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.http.prompt-temp-redirect", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("layout.css.dpi", -1);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("layout.css.devPixelsPerPx", -1);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("gestures.enable_single_finger_input", true);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("dom.max_chrome_script_run_time", 0);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.tcp.sendbuffer", 131072);
    c:\program files\Mozilla Firefox\greprefs\all.js - pref("geo.enabled", true);
    c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.remember_cert_checkbox_default_setting", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr", "moz35");
    c:\program files\Mozilla Firefox\defaults\pref\firefox-branding.js - pref("browser.search.param.yahoo-fr-cjkt", "moz35");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.blocklist.level", 2);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.urlbar.restrict.typed", "~");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.urlbar.default.behavior", 0);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.history", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.formdata", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.passwords", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.downloads", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.cookies", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.cache", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.sessions", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.offlineApps", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.clearOnShutdown.siteSettings", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.history", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.formdata", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.passwords", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.downloads", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.cookies", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.cache", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.sessions", true);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.offlineApps", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.cpd.siteSettings", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("privacy.sanitize.migrateFx3Prefs", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.ssl_override_behavior", 2);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("security.alternate_certificate_error_page", "certerror");
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.privatebrowsing.autostart", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.privatebrowsing.dont_prompt_on_enter", false);
    c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("geo.wifi.uri", "https://www.google.com/loc/json");
    .

    **************************************************************************

    catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2009-07-11 14:51
    Windows 6.0.6001 Service Pack 1 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\exfat]

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\FAH@C:+Users+Nick+Desktop+FAH504-Console.exe]
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000

    [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial"=dword:00000000
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'Explorer.exe'(1476)
    c:\program files\Dropbox\DropboxExt.dll
    c:\windows\system32\BsMobileSDK.dll
    c:\windows\system32\BsLangInDepRes.dll
    c:\windows\system32\Bs2Res.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\windows\System32\audiodg.exe
    c:\windows\System32\WLTRYSVC.EXE
    c:\windows\System32\BCMWLTRY.EXE
    c:\program files\Lavasoft\Ad-Aware\aawservice.exe
    c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
    c:\program files\IVT Corporation\BlueSoleil\BlueSoleilCS.exe
    c:\program files\Bonjour\mDNSResponder.exe
    c:\windows\System32\dlcccoms.exe
    c:\windows\System32\dlcicoms.exe
    c:\windows\System32\stacsv.exe
    c:\windows\System32\drivers\XAudio.exe
    c:\program files\IVT Corporation\BlueSoleil\BsHelpCS.exe
    c:\program files\Windows Media Player\wmpnscfg.exe
    c:\program files\Windows Media Player\wmpnetwk.exe
    .
    **************************************************************************
    .
    Completion time: 2009-07-11 14:59 - machine was rebooted
    ComboFix-quarantined-files.txt 2009-07-11 18:59

    Pre-Run: 153,485,062,144 bytes free
    Post-Run: 153,100,419,072 bytes free

    371 --- E O F --- 2009-07-09 16:15

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •