Solved Google search results directing me to wrong sites

Status
Not open for further replies.

signofzeta

Posts: 106   +0
Every time I try to search for something on Google, even something I know of, and I click any of the links, it sometimes leads me to the wrong site, and it sometimes leads me to the correct site.

Malwarebytes' Anti-Malware 1.50.1.1100
www.malwarebytes.org

Database version: 5910

Windows 6.0.6001 Service Pack 1
Internet Explorer 7.0.6001.18000

3/5/2011 2:09:49 PM
mbam-log-2011-03-05 (14-09-49).txt

Scan type: Quick scan
Objects scanned: 166586
Time elapsed: 16 minute(s), 8 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)
 
GMER 1.0.15.15530 - http://www.gmer.net
Rootkit scan 2011-03-05 17:01:14
Windows 6.0.6001 Service Pack 1 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP1T0L0-2 ST9250320AS rev.0303
Running: yibqq1p1.exe; Driver: C:\Users\George\AppData\Local\Temp\axrdqpoc.sys


---- System - GMER 1.0.15 ----

INT 0x51 ? 85762BF8
INT 0x52 ? 868DAF00
INT 0x62 ? 868DAF00
INT 0x72 ? 868DAF00
INT 0xB2 ? 85762BF8

---- Kernel code sections - GMER 1.0.15 ----

? System32\Drivers\spqh.sys The system cannot find the path specified. !
.text USBPORT.SYS!DllUnload 8B5A14CB 5 Bytes JMP 868DA4E0
.text ax075omr.SYS 8F2FB000 22 Bytes [26, 22, 3C, 83, 10, 21, 3C, ...]
.text ax075omr.SYS 8F2FB017 84 Bytes [00, 32, 77, 79, 80, 3D, 75, ...]
.text ax075omr.SYS 8F2FB06C 22 Bytes [50, 5C, 05, 83, 58, 59, 0B, ...]
.text ax075omr.SYS 8F2FB083 37 Bytes [83, FB, FB, 00, 83, 37, F2, ...]
.text ax075omr.SYS 8F2FB0A9 35 Bytes [50, 05, 83, 60, 47, 05, 83, ...]
.text ...

---- Kernel IAT/EAT - GMER 1.0.15 ----

IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortUchar] [8068D6D6] \SystemRoot\System32\Drivers\spqh.sys
IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortUchar] [8068D042] \SystemRoot\System32\Drivers\spqh.sys
IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortWritePortBufferUshort] [8068D800] \SystemRoot\System32\Drivers\spqh.sys
IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortUshort] [8068D0C0] \SystemRoot\System32\Drivers\spqh.sys
IAT \SystemRoot\system32\drivers\atapi.sys[ataport.SYS!AtaPortReadPortBufferUshort] [8068D13E] \SystemRoot\System32\Drivers\spqh.sys
IAT \SystemRoot\system32\DRIVERS\i8042prt.sys[HAL.dll!READ_PORT_UCHAR] [8069CE9C] \SystemRoot\System32\Drivers\spqh.sys
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortNotification] CC358B04
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortWritePortUchar] 838F320F
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortWritePortUlong] 458B38C6
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortGetPhysicalAddress] A5A5A514
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortConvertPhysicalAddressToUlong] 100D8BA5
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortGetScatterGatherList] 5F8F31E0
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortReadPortUchar] 30810889
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortStallExecution] 54771129
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortGetParentBusType] 10C25D5E
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortRequestCallback] [8B55CC00] \SystemRoot\system32\DRIVERS\mouclass.sys (Mouse Class Driver/Microsoft Corporation)
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortWritePortBufferUshort] 084D8BEC
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortGetUnCachedExtension] 0CF0918B
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortCompleteRequest] 458B0000
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortMoveMemory] 8B108910
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortCompleteAllActiveRequests] 000CF491
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortReleaseRequestSenseIrb] 04508900
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortBuildRequestSenseIrb] 053C7980
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortReadPortUshort] 560C558B
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortReadPortBufferUshort] C6127557
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortInitialize] B18D0502
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortGetDeviceBase] 00000CF8
IAT \SystemRoot\System32\Drivers\ax075omr.SYS[ataport.SYS!AtaPortDeviceStateChange] A508788D

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs 865241F8

AttachedDevice \FileSystem\Ntfs \Ntfs AsDsm.sys (Data Security Manager Driver/Windows (R) Codename Longhorn DDK provider)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass1 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)

Device \Driver\volmgr \Device\VolMgrControl 857641F8
Device \Driver\usbohci \Device\USBPDO-0 869391F8
Device \Driver\usbohci \Device\USBPDO-1 869391F8
Device \Driver\usbehci \Device\USBPDO-2 8693A1F8

AttachedDevice \Driver\tdx \Device\Tcp aswRdr.SYS (avast! TDI RDR Driver/AVAST Software)

Device \Driver\netbt \Device\NetBT_Tcpip_{F30F37EC-794C-4650-A5AB-1880BB88B0BA} 870411F8
Device \Driver\PCI_PNP7567 \Device\00000057 spqh.sys
Device \Driver\volmgr \Device\HarddiskVolume1 857641F8
Device \Driver\volmgr \Device\HarddiskVolume2 857641F8
Device \Driver\cdrom \Device\CdRom0 8693D1F8
Device \Driver\atapi \Device\Ide\IdePort0 865231F8
Device \Driver\atapi \Device\Ide\IdeDeviceP2T0L0-4 865231F8
Device \Driver\atapi \Device\Ide\IdePort1 865231F8
Device \Driver\atapi \Device\Ide\IdePort2 865231F8
Device \Driver\atapi \Device\Ide\IdeDeviceP1T0L0-2 865231F8
Device \Driver\volmgr \Device\HarddiskVolume3 857641F8
Device \Driver\cdrom \Device\CdRom1 8693D1F8
Device \Driver\cdrom \Device\CdRom2 8693D1F8
Device \Driver\cdrom \Device\CdRom3 8693D1F8
Device \Driver\cdrom \Device\CdRom4 8693D1F8
Device \Driver\netbt \Device\NetBt_Wins_Export 870411F8
Device \Driver\netbt \Device\NetBT_Tcpip_{A0BBAC67-483F-495C-AC61-DBB492CA07A9} 870411F8
Device \Driver\Smb \Device\NetbiosSmb 867541F8
Device \Driver\iScsiPrt \Device\RaidPort0 8699B1F8
Device \Driver\usbohci \Device\USBFDO-0 869391F8
Device \Driver\usbohci \Device\USBFDO-1 869391F8
Device \Driver\usbehci \Device\USBFDO-2 8693A1F8
Device \Driver\ax075omr \Device\Scsi\ax075omr1Port4Path0Target0Lun0 869981F8
Device \Driver\ax075omr \Device\Scsi\ax075omr1Port4Path0Target1Lun0 869981F8
Device \Driver\ax075omr \Device\Scsi\ax075omr1 869981F8
Device \Driver\ax075omr \Device\Scsi\ax075omr1Port4Path0Target3Lun0 869981F8
Device \Driver\ax075omr \Device\Scsi\ax075omr1Port4Path0Target2Lun0 869981F8
Device \Driver\sptd \Device\3380671576 spqh.sys
Device \FileSystem\fastfat \Fat 8750D1F8
Device \FileSystem\fastfat \Fat 99A9E45E

AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

Device \FileSystem\cdfs \Cdfs 874EC1F8

---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\Services\BTHPORT\Parameters\Keys\001d60c5c31d
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s1 771343423
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@s2 285507792
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg@h0 1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x5F 0x43 0x1A 0xEB ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0x73 0x9A 0x81 0x2E ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x98 0xAF 0xD1 0xBC ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1@hdf12 0x7D 0xB6 0x5A 0x10 ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq2
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq2@hdf12 0xEF 0x27 0x82 0xDA ...
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq3
Reg HKLM\SYSTEM\CurrentControlSet\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq3@hdf12 0x75 0x5C 0x26 0xA0 ...
Reg HKLM\SYSTEM\ControlSet003\Services\BTHPORT\Parameters\Keys\001d60c5c31d (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@p0 C:\Program Files\DAEMON Tools Lite\
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@h0 0
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC@hdf12 0x5F 0x43 0x1A 0xEB ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@a0 0x20 0x01 0x00 0x00 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001@hdf12 0x73 0x9A 0x81 0x2E ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq0@hdf12 0x98 0xAF 0xD1 0xBC ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq1@hdf12 0x7D 0xB6 0x5A 0x10 ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq2 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq2@hdf12 0xEF 0x27 0x82 0xDA ...
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq3 (not active ControlSet)
Reg HKLM\SYSTEM\ControlSet003\Services\sptd\Cfg\14919EA49A8F3B4AA3CF1058D9A64CEC\00000001\gdq3@hdf12 0x75 0x5C 0x26 0xA0 ...

---- Disk sectors - GMER 1.0.15 ----

Disk \Device\Harddisk0\DR0 sector 61: copy of MBR
Disk \Device\Harddisk0\DR0 sector 62: copy of MBR

---- Files - GMER 1.0.15 ----

File C:\ADSM_PData_0150 0 bytes
File C:\ADSM_PData_0150\DB 0 bytes
File C:\ADSM_PData_0150\DB\SI.db 624 bytes
File C:\ADSM_PData_0150\DB\UL.db 16 bytes
File C:\ADSM_PData_0150\DB\VL.db 16 bytes
File C:\ADSM_PData_0150\DB\WAL.db 2048 bytes
File C:\ADSM_PData_0150\DB\_avt 512 bytes
File C:\ADSM_PData_0150\DragWait.exe 315392 bytes executable
File C:\ADSM_PData_0150\_avt 512 bytes
File C:\Program Files\ASUS\ASUS Data Security Manager\driver\x86 0 bytes
File C:\Program Files\ASUS\ASUS Data Security Manager\driver\x86\AsDsm.sys 29752 bytes executable
File C:\Program Files\ASUS\ASUS Data Security Manager\driver\x86\_avt 512 bytes

---- EOF - GMER 1.0.15 ----
 
Attach.txt


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft® Windows Vista™ Home Premium
Boot Device: \Device\HarddiskVolume2
Install Date: 4/7/2009 9:35:04 AM
System Uptime: 3/5/2011 5:01:57 PM (0 hours ago)
.
Motherboard: PEGATRON CORPORATION | | F50SV
Processor: Pentium(R) Dual-Core CPU T4200 @ 2.00GHz | CPU 1 | 2000/200mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 116 GiB total, 27.922 GiB free.
D: is FIXED (NTFS) - 105 GiB total, 6.879 GiB free.
E: is CDROM ()
F: is CDROM ()
G: is CDROM ()
H: is CDROM ()
I: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
No restore point in system.
.
==== Installed Programs ======================
.
2007 Microsoft Office system
Activation Assistant for the 2007 Microsoft Office suites
Adobe AIR
Adobe Flash Player 10 Plugin
Adobe Flash Player 9 ActiveX
Adobe Reader 8.1.2
Apple Application Support
Apple Software Update
ASUS CopyProtect
ASUS Data Security Manager
ASUS FancyStart
ASUS LifeFrame3
ASUS Live Update
ASUS MultiFrame
ASUS Power4Gear eXtreme
ASUS SmartLogon
ASUS Splendid Video Enhancement Technology
ASUS Touch Pad Extra
ASUS Virtual Camera
Asus_Camera_ScreenSaver
Atheros Client Installation Program
ATK Generic Function Service
ATK Hotkey
ATK Media
ATKOSD2
avast! Free Antivirus
BitComet 1.12
CDBurnerXP
Cisco EAP-FAST Module
Cisco LEAP Module
Cisco PEAP Module
Citrix XenApp Web Plugin
Company of Heroes
CyberLink LabelPrint
CyberLink Power2Go
DAEMON Tools Toolbar
Dolby Control Center
Doom 3
Doom 3 (TM) Demo
DOOM 3: Resurrection of Evil
DOOM II: Hell on Earth
Doomsday Engine 1.9.0-beta6.3
DOSShell 1.4
Dragon Age: Origins
Enemy Territory - Quake Wars(TM)
Explorer Suite III
Express Gate
Fallout 3
Fallout Mod Manager 0.11.9
Final Fantasy VII
Game Scanner
Google Desktop
Google Earth Plug-in
Google Toolbar for Internet Explorer
Google Update Helper
HeadRush 1, 0, 0, 0
Heretic II
Heretic: Shadow of the Serpent Riders
Hexen
Hexen II
HeXen: Deathkings of the Dark Citadel
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Java DB 10.4.1.3
Java(TM) 6 Update 17
Java(TM) SE Development Kit 6 Update 13
JavaFX(TM) 1.1 SDK
Junk Mail filter update
LightScribe System Software 1.14.17.1
Logitech Gaming Software
Magic Online
Malwarebytes' Anti-Malware
Marvel(TM) - Ultimate Alliance
MATLAB R2009b
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2416447)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Games for Windows - LIVE
Microsoft Games for Windows - LIVE Redistributable
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Access MUI (Chinese (Simplified)) 2007
Microsoft Office Access MUI (Chinese (Traditional)) 2007
Microsoft Office Access MUI (English) 2007
Microsoft Office Access MUI (French) 2007
Microsoft Office Access MUI (Spanish) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Excel 2007 Help ¸üР(KB963678)
Microsoft Office Excel 2007 Help Actualización (KB963678)
Microsoft Office Excel 2007 Help §ó·sµ{¦¡ (KB963678)
Microsoft Office Excel MUI (Chinese (Simplified)) 2007
Microsoft Office Excel MUI (Chinese (Traditional)) 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Excel MUI (French) 2007
Microsoft Office Excel MUI (Spanish) 2007
Microsoft Office IME (Chinese (Simplified)) 2007
Microsoft Office IME (Chinese (Traditional)) 2007
Microsoft Office Live Add-in 1.3
Microsoft Office Outlook 2007 Help ¸üР(KB963677)
Microsoft Office Outlook 2007 Help Actualización (KB963677)
Microsoft Office Outlook Connector
Microsoft Office Outlook MUI (Chinese (Simplified)) 2007
Microsoft Office Outlook MUI (Chinese (Traditional)) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office Outlook MUI (French) 2007
Microsoft Office Outlook MUI (Spanish) 2007
Microsoft Office Powerpoint 2007 Help ¸üР(KB963669)
Microsoft Office Powerpoint 2007 Help Actualización (KB963669)
Microsoft Office Powerpoint 2007 Help §ó·sµ{¦¡ (KB963669)
Microsoft Office PowerPoint MUI (Chinese (Simplified)) 2007
Microsoft Office PowerPoint MUI (Chinese (Traditional)) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office PowerPoint MUI (French) 2007
Microsoft Office PowerPoint MUI (Spanish) 2007
Microsoft Office Professional Hybrid 2007
Microsoft Office Proof (Arabic) 2007
Microsoft Office Proof (Basque) 2007
Microsoft Office Proof (Catalan) 2007
Microsoft Office Proof (Chinese (Simplified)) 2007
Microsoft Office Proof (Chinese (Traditional)) 2007
Microsoft Office Proof (Dutch) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Galician) 2007
Microsoft Office Proof (German) 2007
Microsoft Office Proof (Portuguese (Brazil)) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (Chinese (Simplified)) 2007
Microsoft Office Proofing (Chinese (Traditional)) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Proofing (French) 2007
Microsoft Office Proofing (Spanish) 2007
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
Microsoft Office Publisher MUI (Chinese (Simplified)) 2007
Microsoft Office Publisher MUI (Chinese (Traditional)) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Publisher MUI (French) 2007
Microsoft Office Publisher MUI (Spanish) 2007
Microsoft Office Shared MUI (Chinese (Simplified)) 2007
Microsoft Office Shared MUI (Chinese (Traditional)) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared MUI (French) 2007
Microsoft Office Shared MUI (Spanish) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Word 2007 Help ¸üР(KB963665)
Microsoft Office Word 2007 Help Actualización (KB963665)
Microsoft Office Word 2007 Help §ó·sµ{¦¡ (KB963665)
Microsoft Office Word MUI (Chinese (Simplified)) 2007
Microsoft Office Word MUI (Chinese (Traditional)) 2007
Microsoft Office Word MUI (English) 2007
Microsoft Office Word MUI (French) 2007
Microsoft Office Word MUI (Spanish) 2007
Microsoft Search Enhancement Pack
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Sync Framework Runtime Native v1.0 (x86)
Microsoft Sync Framework Services Native v1.0 (x86)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Mise à jour Microsoft Office Excel 2007 Help (KB963678)
Mise à jour Microsoft Office Outlook 2007 Help (KB963677)
Mise à jour Microsoft Office Powerpoint 2007 Help (KB963669)
Mise à jour Microsoft Office Word 2007 Help (KB963665)
MLB 2K10
Mozilla Firefox (3.6.12)
MSVCRT
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
Multimedia Card Reader
NBA 2K10
NBA 2K11
NBA 2K9 Demo
Norton Internet Security
NVIDIA Drivers
NVIDIA PhysX
Oblivion
Oblivion - Horse Armor Pack
Oblivion - Mehrunes Razor
Oblivion - Orrery
Oblivion - Spell Tomes
Oblivion - The Fighter's Stronghold
Oblivion - Thieves Den
Oblivion - Vile Lair
Oblivion - Wizard's Tower
Oblivion mod manager 1.1.12
Omni-Bot 0.71 STABLE
OpenOffice.org 3.1
Picasa 2
PunkBuster Services
Python 2.5.2
Qtracker
Quake 4(TM) Demo
Quake Live Mozilla Plugin
QuickTime
Realtek High Definition Audio Driver
Return to Castle Wolfenstein
Return to Castle Wolfenstein DEMO
Return to Castle Wolfenstein Multiplayer DEMO
Seagate Manager Installer
SecureW2 EAP Suite 1.1.3 for Windows
Security Update for 2007 Microsoft Office System (KB2288621)
Security Update for 2007 Microsoft Office System (KB2288931)
Security Update for 2007 Microsoft Office System (KB2289158)
Security Update for 2007 Microsoft Office System (KB2344875)
Security Update for 2007 Microsoft Office System (KB2345043)
Security Update for 2007 Microsoft Office System (KB969559)
Security Update for 2007 Microsoft Office System (KB976321)
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Microsoft Office Access 2007 (KB979440)
Security Update for Microsoft Office Excel 2007 (KB2345035)
Security Update for Microsoft Office InfoPath 2007 (KB979441)
Security Update for Microsoft Office PowerPoint 2007 (KB982158)
Security Update for Microsoft Office PowerPoint Viewer (KB2413381)
Security Update for Microsoft Office Publisher 2007 (KB2284697)
Security Update for Microsoft Office system 2007 (972581)
Security Update for Microsoft Office system 2007 (KB974234)
Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
Security Update for Microsoft Office Word 2007 (KB2344993)
Skulltag
Skype Toolbars
Skype™ 5.0
Steam
SUPERAntiSpyware
Synaptics Pointing Device Driver
TextPad 4.7
The Ultimate DOOM
Trend Micro OfficeScan Client
Unofficial Oblivion Patch v3.2.0
Unofficial Official Mods Patch v15
Unofficial Shivering Isles Patch v1.4.0
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Office 2007 Help for Common Features (KB963673)
Update for Microsoft Office Access 2007 Help (KB963663)
Update for Microsoft Office Excel 2007 Help (KB963678)
Update for Microsoft Office Outlook 2007 (KB2412171)
Update for Microsoft Office Outlook 2007 Help (KB963677)
Update for Microsoft Office Powerpoint 2007 Help (KB963669)
Update for Microsoft Office Publisher 2007 Help (KB963667)
Update for Microsoft Office Script Editor Help (KB963671)
Update for Microsoft Office Word 2007 Help (KB963665)
Update for Outlook 2007 Junk Email Filter (KB2492475)
USB 2.0 1.3M UVC WebCam
Vista Codec Package
Warcraft II BNE
Winamp
WinDirStat 1.1.2
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Family Safety
Windows Live ID Sign-in Assistant
Windows Live Mail
Windows Live Messenger
Windows Live Movie Maker
Windows Live Photo Gallery
Windows Live Sync
Windows Live Toolbar
Windows Live Upload Tool
Windows Live Writer
WinFlash
WinRAR archiver
WinUAE 2.2.0
Wireless Console 2
Wolfenstein
Wolfenstein - Enemy Territory
Wolfenstein 3D: Spear of Destiny
Wolfenstein Demo
Wolfenstein(TM) 1.1 Patch
Wolfenstein(TM) 1.1 Patch
Wolfenstein(TM) 1.2 Patch
Wolfenstein(TM) 1.2 Patch
Wolfenstein(TM) Demo
wxPython 2.8.7.1 (ansi) for Python 2.5
Xfire (remove only)
YDKJ The 5th Dementia
You Don't Know Jack - Sports 1.0
You Don't Know Jack - The Ride 1.0
You Don't Know Jack - TV 1.0
You Don't Know Jack - Volume 2 1.0
You Don't Know Jack - XL 1.0
You Don't Know Jack 4 1.00
You Don't Know Jack 6 - The Lost Gold
YOU DON'T KNOW JACK Louder! Faster! Funnier!
YOU DON'T KNOW JACK Movies
YOU DON'T KNOW JACK Offline
YOU DON'T KNOW JACK Volume 3
YOU DON'T KNOW JACK® 2
YOU DON'T KNOW JACK® 3 - Abwärts!
Yu-Gi-Oh! ONLINE 3
.
==== End Of File ===========================
 
DDS.txt


.
DDS (Ver_11-03-05.01) - NTFSx86
Run by George at 17:10:22.33 on Sat 03/05/2011
Internet Explorer: 7.0.6001.18000 BrowserJavaVersion: 1.6.0_17
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.2.1033.18.3070.1860 [GMT -6:00]
.
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AV: Trend Micro OfficeScan Antivirus *Enabled/Outdated* {48929DFC-7A52-A34F-8351-C4DBEDBD9C50}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Trend Micro OfficeScan Anti-spyware *Enabled/Outdated* {F3F37C18-5C68-ACC1-B9E1-FFA9963AD6ED}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
============== Running Processes ===============
.
C:\Windows\system32\wininit.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe -k DcomLaunch
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k rpcss
C:\Windows\System32\svchost.exe -k secsvcs
C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
C:\Windows\system32\svchost.exe -k netsvcs
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\nvvsvc.exe
C:\Windows\system32\svchost.exe -k LocalService
C:\Windows\system32\svchost.exe -k NetworkService
C:\Program Files\ASUS\ASUS Data Security Manager\ADSMSrv.exe
C:\Program Files\ATK Hotkey\ASLDRSrv.exe
C:\Program Files\ATKGFNEX\GFNEXSrv.exe
C:\Windows\system32\WLANExt.exe
C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
C:\Windows\system32\taskeng.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
C:\Windows\system32\svchost.exe -k bthsvcs
C:\seagate\Sync\FreeAgentService.exe
C:\Program Files\Common Files\LightScribe\LSSrvc.exe
C:\Program Files\CDBurnerXP\NMSAccessU.exe
C:\Program Files\Trend Micro\OfficeScan Client\ntrtscan.exe
C:\Windows\system32\PnkBstrA.exe
C:\Windows\system32\PnkBstrB.exe
C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
C:\Windows\system32\svchost.exe -k imgsvc
C:\Windows\System32\svchost.exe -k WerSvcGroup
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\Windows\system32\SearchIndexer.exe
C:\Program Files\Trend Micro\OfficeScan Client\tmlisten.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\ATK Hotkey\Hcontrol.exe
C:\Program Files\ATK Hotkey\MsgTranAgt.exe
C:\Program Files\Wireless Console 2\wcourier.exe
C:\Program Files\ASUS\ASUS CopyProtect\aspg.exe
C:\Program Files\P4G\BatteryLife.exe
C:\Program Files\ASUS\Splendid\ACMON.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\ASUS\ASUS Live Update\ALU.exe
C:\Program Files\ASUS\SmartLogon\sensorsrv.exe
C:\Windows\System32\ACEngSvr.exe
C:\Program Files\Trend Micro\OfficeScan Client\CNTAoSMgr.exe
C:\Program Files\ATK Hotkey\ATKOSD.exe
C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
C:\Program Files\ATK Hotkey\HControlUser.exe
C:\Program Files\ASUS\ATKOSD2\ATKOSD2.exe
C:\Program Files\ATK Hotkey\KBFiltr.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\ASUS\ASUS Data Security Manager\ADSMTray.exe
C:\Program Files\ATK Hotkey\WDC.exe
C:\Program Files\ASUS\ATK Media\DMedia.exe
C:\Windows\System32\ASUSTPE.exe
C:\Windows\ASScrPro.exe
C:\Program Files\Trend Micro\OfficeScan Client\PccNTMon.exe
C:\Program Files\Winamp\winampa.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\seagate\FreeAgent Status\stxmenumgr.exe
C:\Program Files\Alwil Software\Avast5\AvastUI.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\DAEMON Tools Lite\daemon.exe
C:\Program Files\Skype\Phone\Skype.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\OpenOffice.org 3\program\soffice.exe
C:\Program Files\Trend Micro\BM\TMBMSRV.exe
C:\Program Files\OpenOffice.org 3\program\soffice.bin
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Trend Micro\OfficeScan Client\TmProxy.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\system32\ctfmon.exe
C:\Users\George\Desktop\downloads\dds.scr
C:\Windows\system32\conime.exe
C:\Windows\system32\wbem\wmiprvse.exe
.
============== Pseudo HJT Report ===============
.
uSearch Page = hxxp://www.google.com
uStart Page = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
uDefault_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
uSearch Bar = hxxp://www.google.com/ie
mStart Page = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
mDefault_Page_URL = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
uSearchURL,(Default) = hxxp://www.google.com/search/?q=%s
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: BitComet Helper: {39f7e362-828a-4b5a-bcaf-5b79bfdfea60} - c:\program files\bitcomet\tools\BitCometBHO_1.3.3.2.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg8\avgssie.dll
BHO: Windows Live Family Safety Browser Helper Class: {4f3ed5cd-0726-42a9-87f5-d13f3d2976ac} - c:\program files\windows live\family safety\fssbho.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO: Search Helper: {6ebf7485-159f-4bff-a14f-b9e3aac4465b} - c:\program files\microsoft\search enhancement pack\search helper\SEPsearchhelperie.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
BHO: Skype Plug-In: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - c:\program files\google\googletoolbarnotifier\5.6.5805.1910\swg.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: Windows Live Toolbar Helper: {e15a8dc0-8516-42a1-81ea-dc94ec1acf10} - c:\program files\windows live\toolbar\wltcore.dll
TB: {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - c:\program files\google\google toolbar\GoogleToolbar_32.dll
TB: &Windows Live Toolbar: {21fa44ef-376d-4d53-9b0f-8a89d3229068} - c:\program files\windows live\toolbar\wltcore.dll
uRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
uRun: [LightScribe Control Panel] c:\program files\common files\lightscribe\LightScribeControlPanel.exe -hidden
uRun: [swg] "c:\program files\google\googletoolbarnotifier\GoogleToolbarNotifier.exe"
uRun: [DAEMON Tools Lite] "c:\program files\daemon tools lite\daemon.exe" -autorun
uRun: [cacaoweb] "c:\users\george\appdata\roaming\cacaoweb\cacaoweb.exe" -noplayer
uRun: [Skype] "c:\program files\skype\phone\Skype.exe" /nosplash /minimized
uRun: [conhost] c:\users\george\appdata\roaming\microsoft\conhost.exe
uRun: [IYSAIJM] rundll32 "c:\users\george\appdata\roaming\httpapiu.dll",Nbcgvea
uRun: [njqjw] rundll32 "c:\users\george\appdata\roaming\PnkBstrBF.dll",WQZFWDHA
uRun: [SUPERAntiSpyware] c:\program files\superantispyware\SUPERAntiSpyware.exe
mRun: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
mRun: [Microsoft Pinyin IME Migration] c:\progra~1\common~1\micros~1\ime12\imesc\IMSCMIG.EXE /INSTALL
mRun: [CLMLServer] "c:\program files\cyberlink\power2go\CLMLSvc.exe"
mRun: [P2Go_Menu] "c:\program files\cyberlink\power2go\muitransfer\muistartmenu.exe" "c:\program files\cyberlink\power2go" updatewithcreateonce "software\cyberlink\power2go\6.0"
mRun: [Google Desktop Search] "c:\program files\google\google desktop search\GoogleDesktop.exe" /startup
mRun: [HControlUser] "c:\program files\atk hotkey\HcontrolUser.exe"
mRun: [ATKOSD2] c:\program files\asus\atkosd2\ATKOSD2.exe
mRun: [RtHDVCpl] RtHDVCpl.exe
mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
mRun: [ADSMTray] c:\program files\asus\asus data security manager\ADSMTray.exe
mRun: [ATKMEDIA] c:\program files\asus\atk media\DMedia.exe
mRun: [ASUSTPE] c:\windows\system32\ASUSTPE.exe
mRun: [ASUS Camera ScreenSaver] c:\windows\AsScrProlog.exe
mRun: [ASUS Screen Saver Protector] c:\windows\ASScrPro.exe
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 8.0\reader\Reader_sl.exe"
mRun: [OfficeScanNT Monitor] "c:\program files\trend micro\officescan client\pccntmon.exe" -HideWindow
mRun: [WinampAgent] "c:\program files\winamp\winampa.exe"
mRun: [fssui] "c:\program files\windows live\family safety\fsui.exe" -autorun
mRun: [SunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe"
mRun: [MaxMenuMgr] "c:\seagate\freeagent status\StxMenuMgr.exe"
mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup
mRun: [avast5] c:\progra~1\alwils~1\avast5\avastUI.exe /nogui
mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
mRun: [Malwarebytes' Anti-Malware (reboot)] "c:\program files\malwarebytes' anti-malware\mbam.exe" /runcleanupscript
dRun: [Sidebar] c:\program files\windows sidebar\sidebar.exe /autoRun
StartupFolder: c:\users\george\appdata\roaming\micros~1\windows\startm~1\programs\startup\openof~1.lnk - c:\program files\openoffice.org 3\program\quickstart.exe
StartupFolder: c:\progra~2\micros~1\windows\startm~1\programs\startup\fancys~1.lnk - c:\windows\installer\{dc905847-d537-427f-bf91-47cc7accde58}\_DF3A81D17C478A2A6C60A5.exe
mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
IE: &D&ownload &with BitComet - c:\program files\bitcomet\BitComet.exe/AddLink.htm
IE: &D&ownload all video with BitComet - c:\program files\bitcomet\BitComet.exe/AddVideo.htm
IE: &D&ownload all with BitComet - c:\program files\bitcomet\BitComet.exe/AddAllLink.htm
IE: E&xport to Microsoft Excel - c:\progra~1\micros~2\office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\google\google toolbar\component\GoogleToolbarDynamic_mui_en_950DF09FAB501E03.dll/cmsidewiki.html
IE: {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://c:\program files\bitcomet\tools\BitCometBHO_1.3.3.2.dll/206
IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office12\REFIEBAR.DLL
Trusted Zone: everestpoker.com\account
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab
Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - c:\program files\skype\toolbars\internet explorer\skypeieplugin.dll
Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\progra~1\common~1\skype\SKYPE4~1.DLL
AppInit_DLLs: c:\progra~1\google\google~1\GOEC62~1.DLL
LSA: Notification Packages = scecli c:\program files\asus\asus data security manager\ASPWDFLT
mASetup: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "c:\program files\common files\lightscribe\LSRunOnce.exe"
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\users\george\appdata\roaming\mozilla\firefox\profiles\tkl96nqs.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
FF - prefs.js: network.proxy.http - 127.0.0.1
FF - prefs.js: network.proxy.http_port - 64242
FF - prefs.js: network.proxy.type - 4
FF - component: c:\program files\mozilla firefox\extensions\{ab2ce124-6272-4b12-94a9-7303c7397bd1}\components\SkypeFfComponent.dll
FF - plugin: c:\program files\google\google earth\plugin\npgeplugin.dll
FF - plugin: c:\program files\google\update\1.2.183.39\npGoogleOneClick8.dll
FF - plugin: c:\program files\microsoft\office live\npOLW.dll
FF - plugin: c:\program files\picasa2\npPicasa2.dll
FF - plugin: c:\program files\vistacodecpack\rm\browser\plugins\nppl3260.dll
FF - plugin: c:\program files\vistacodecpack\rm\browser\plugins\nprpjplug.dll
FF - plugin: c:\program files\windows live\photo gallery\NPWLPG.dll
FF - plugin: c:\programdata\id software\quakelive\npquakezero.dll
FF - plugin: c:\users\george\appdata\roaming\mozilla\firefox\profiles\tkl96nqs.default\extensions\battlefieldheroespatcher@ea.com\platform\winnt_x86-msvc\plugins\npBFHUpdater.dll
FF - plugin: c:\users\george\appdata\roaming\mozilla\plugins\npicaN.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
FF - Ext: Skype extension: {AB2CE124-6272-4b12-94A9-7303C7397BD1} - c:\program files\mozilla firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Battlefield Heroes Updater: battlefieldheroespatcher@ea.com - %profile%\extensions\battlefieldheroespatcher@ea.com
FF - Ext: DownloadHelper: {b9db16a4-6edc-47ec-a1f4-b86292ed211d} - %profile%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
FF - Ext: XULRunner: {6C028C61-1644-4D51-B6C5-E47F4688180E} - c:\users\george\appdata\local\{6C028C61-1644-4D51-B6C5-E47F4688180E}
.
============= SERVICES / DRIVERS ===============
.
R0 lullaby;lullaby;c:\windows\system32\drivers\lullaby.sys [2009-4-7 15416]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2011-2-26 371544]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2009-8-14 301528]
R1 SASDIFSV;SASDIFSV;c:\program files\superantispyware\sasdifsv.sys [2010-2-17 12872]
R1 SASKUTIL;SASKUTIL;c:\program files\superantispyware\SASKUTIL.SYS [2010-5-10 67656]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2009-8-14 19544]
R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2009-8-14 53592]
R2 tmevtmgr;tmevtmgr;c:\windows\system32\drivers\tmevtmgr.sys [2010-1-24 51792]
R2 TmFilter;Trend Micro Filter;c:\program files\trend micro\officescan client\TmXPFlt.sys [2009-3-27 249424]
R2 TmPreFilter;Trend Micro PreFilter;c:\program files\trend micro\officescan client\tmpreflt.sys [2009-3-27 36432]
R3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\drivers\SiSGB6.sys [2008-9-8 48128]
S3 fssfltr;FssFltr;c:\windows\system32\drivers\fssfltr.sys [2010-3-1 54632]
.
=============== Created Last 30 ================
.
2011-03-05 00:40:16 -------- d-----w- c:\users\george\appdata\roaming\SUPERAntiSpyware.com
2011-03-05 00:40:16 -------- d-----w- c:\progra~2\SUPERAntiSpyware.com
2011-03-05 00:39:25 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-03-04 23:44:11 0 ----a-w- c:\users\george\appdata\local\Hfefaf.bin
2011-03-04 23:43:09 -------- d-----w- c:\users\george\appdata\local\{6C028C61-1644-4D51-B6C5-E47F4688180E}
2011-03-04 23:40:30 200704 --sha-r- c:\users\george\appdata\roaming\PnkBstrBF.dll
2011-03-04 23:40:30 200704 --sha-r- c:\users\george\appdata\roaming\httpapiu.dll
2011-03-04 18:22:52 5943120 ----a-w- c:\progra~2\microsoft\windows defender\definition updates\{03f99a08-3ccc-4021-acc7-3510814c85dd}\mpengine.dll
2011-03-01 01:51:10 -------- d-----w- c:\users\george\appdata\roaming\Malwarebytes
2011-03-01 01:51:04 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-01 01:51:03 -------- d-----w- c:\progra~2\Malwarebytes
2011-03-01 01:51:00 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-03-01 01:51:00 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-03-01 01:08:17 -------- d-----w- c:\progra~2\jFdBnEf08514
2011-02-26 20:13:15 371544 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-02-26 09:26:25 -------- d-----w- c:\users\george\appdata\roaming\Wizards of the Coast
2011-02-24 09:02:14 2048 ----a-w- c:\windows\system32\winrsmgr.dll
2011-02-22 02:25:55 -------- d-----w- c:\users\george\dwhelper
2011-02-09 07:10:10 2038784 ----a-w- c:\windows\system32\win32k.sys
2011-02-09 07:10:03 3548048 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-02-09 07:10:03 1205080 ----a-w- c:\windows\system32\ntdll.dll
2011-02-09 07:10:02 3600272 ----a-w- c:\windows\system32\ntkrnlpa.exe
.
==================== Find3M ====================
.
2011-03-02 17:39:23 45056 ----a-w- c:\windows\system32\acovcnt.exe
2011-02-23 15:04:21 40648 ----a-w- c:\windows\avastSS.scr
2011-02-12 19:35:12 189248 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-02-12 19:35:11 189248 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-02-02 23:11:20 222080 ------w- c:\windows\system32\MpSigStub.exe
2011-01-08 07:50:00 34304 ----a-w- c:\windows\system32\atmlib.dll
2011-01-08 05:57:10 292352 ----a-w- c:\windows\system32\atmfd.dll
2010-12-28 14:57:35 409600 ----a-w- c:\windows\system32\odbc32.dll
2010-12-20 15:40:24 833024 ----a-w- c:\windows\system32\wininet.dll
2010-12-20 15:37:57 78336 ----a-w- c:\windows\system32\ieencode.dll
2010-12-20 14:12:59 389632 ----a-w- c:\windows\system32\html.iec
2010-12-20 13:51:45 1383424 ----a-w- c:\windows\system32\mshtml.tlb
2010-12-14 15:49:30 1169408 ----a-w- c:\windows\system32\sdclt.exe
2008-07-02 02:28:38 61440 ----a-w- c:\program files\common files\CPInstallAction.dll
.
============= FINISH: 17:13:26.08 ===============
 
Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==================================================================

Download TDSSKiller and save it to your desktop.
  • Extract (unzip) its contents to your desktop.
  • Open the TDSSKiller folder and doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.

=====================================================================

Please download Rootkit Unhooker from one of the following links and save it to your desktop.
In order to use this tool if you downloaded from either of the second two links, you will need to extract the RKUnhookerLE.exe file using a program capable of extracing ZIP and RAR compressed files. If you don't have an extraction program, you can downlaod, install and use the free 7-zip utility.

  • Double-click on RKUnhookerLE.exe to start the program.
    Vista/Windows 7 users right-click and select Run As Administrator.
  • Click the Report tab, then click Scan.
  • Check Drivers, Stealth, and uncheck the rest.
  • Click OK.
  • Wait until it's finished and then go to File > Save Report.
  • Save the report to your Desktop.
  • Copy and paste the contents of the report into your next reply.
-- Note: You may get this warning...just ignore it, click OK and continue: "Rootkit Unhooker has detected a parasite inside itself! It is recommended to remove parasite, okay?".

======================================================================

Download MBRCheck to your desktop

Double click MBRCheck.exe to run (Vista and Windows 7 users, right click and select Run as Administrator).
It will show a black screen with some data on it.
Enter N to exit.
A report called MBRcheckxxxx.txt will be on your desktop
Open this report and post its content in your next reply.
 
TDS report

2011/03/05 23:20:45.0578 3056 TDSS rootkit removing tool 2.4.20.0 Mar 2 2011 10:44:30
2011/03/05 23:20:45.0921 3056 ================================================================================
2011/03/05 23:20:45.0921 3056 SystemInfo:
2011/03/05 23:20:45.0921 3056
2011/03/05 23:20:45.0921 3056 OS Version: 6.0.6001 ServicePack: 1.0
2011/03/05 23:20:45.0921 3056 Product type: Workstation
2011/03/05 23:20:45.0921 3056 ComputerName: GEORGEGAMINGPC
2011/03/05 23:20:45.0921 3056 UserName: George
2011/03/05 23:20:45.0921 3056 Windows directory: C:\Windows
2011/03/05 23:20:45.0921 3056 System windows directory: C:\Windows
2011/03/05 23:20:45.0921 3056 Processor architecture: Intel x86
2011/03/05 23:20:45.0921 3056 Number of processors: 2
2011/03/05 23:20:45.0921 3056 Page size: 0x1000
2011/03/05 23:20:45.0921 3056 Boot type: Normal boot
2011/03/05 23:20:45.0921 3056 ================================================================================
2011/03/05 23:20:58.0526 3056 Initialize success
2011/03/05 23:21:08.0370 3732 ================================================================================
2011/03/05 23:21:08.0370 3732 Scan started
2011/03/05 23:21:08.0370 3732 Mode: Manual;
2011/03/05 23:21:08.0370 3732 ================================================================================
2011/03/05 23:21:09.0774 3732 ACPI (fcb8c7210f0135e24c6580f7f649c73c) C:\Windows\system32\drivers\acpi.sys
2011/03/05 23:21:09.0930 3732 adp94xx (04f0fcac69c7c71a3ac4eb97fafc8303) C:\Windows\system32\drivers\adp94xx.sys
2011/03/05 23:21:10.0164 3732 adpahci (60505e0041f7751bdbb80f88bf45c2ce) C:\Windows\system32\drivers\adpahci.sys
2011/03/05 23:21:10.0288 3732 adpu160m (8a42779b02aec986eab64ecfc98f8bd7) C:\Windows\system32\drivers\adpu160m.sys
2011/03/05 23:21:10.0382 3732 adpu320 (241c9e37f8ce45ef51c3de27515ca4e5) C:\Windows\system32\drivers\adpu320.sys
2011/03/05 23:21:10.0616 3732 AFD (763e172a55177e478cb419f88fd0ba03) C:\Windows\system32\drivers\afd.sys
2011/03/05 23:21:10.0756 3732 agp440 (13f9e33747e6b41a3ff305c37db0d360) C:\Windows\system32\drivers\agp440.sys
2011/03/05 23:21:10.0881 3732 aic78xx (ae1fdf7bf7bb6c6a70f67699d880592a) C:\Windows\system32\drivers\djsvs.sys
2011/03/05 23:21:11.0037 3732 aliide (9eaef5fc9b8e351afa7e78a6fae91f91) C:\Windows\system32\drivers\aliide.sys
2011/03/05 23:21:11.0115 3732 amdagp (c47344bc706e5f0b9dce369516661578) C:\Windows\system32\drivers\amdagp.sys
2011/03/05 23:21:11.0193 3732 amdide (9b78a39a4c173fdbc1321e0dd659b34c) C:\Windows\system32\drivers\amdide.sys
2011/03/05 23:21:11.0302 3732 AmdK7 (18f29b49ad23ecee3d2a826c725c8d48) C:\Windows\system32\drivers\amdk7.sys
2011/03/05 23:21:11.0365 3732 AmdK8 (93ae7f7dd54ab986a6f1a1b37be7442d) C:\Windows\system32\drivers\amdk8.sys
2011/03/05 23:21:11.0474 3732 arc (5d2888182fb46632511acee92fdad522) C:\Windows\system32\drivers\arc.sys
2011/03/05 23:21:11.0583 3732 arcsas (5e2a321bd7c8b3624e41fdec3e244945) C:\Windows\system32\drivers\arcsas.sys
2011/03/05 23:21:11.0708 3732 AsDsm (4385e371c25c94c804e9d3152bd9e1f7) C:\Windows\system32\drivers\AsDsm.sys
2011/03/05 23:21:11.0864 3732 ASMMAP (7b4d08d2017ac06689d422e06c43f0aa) C:\Program Files\ATKGFNEX\ASMMAP.sys
2011/03/05 23:21:12.0020 3732 aswFsBlk (1c2e6bb4fe8621b1b863855b02bc33eb) C:\Windows\system32\drivers\aswFsBlk.sys
2011/03/05 23:21:12.0192 3732 aswMonFlt (b0f137f664f10829cd2380b0e20e7c29) C:\Windows\system32\drivers\aswMonFlt.sys
2011/03/05 23:21:12.0316 3732 aswRdr (b6a9373619d851be80fb5f1b5eed0d4e) C:\Windows\system32\drivers\aswRdr.sys
2011/03/05 23:21:12.0535 3732 aswSnx (9be41c1ae8bc481eb662d85c98d979c2) C:\Windows\system32\drivers\aswSnx.sys
2011/03/05 23:21:12.0722 3732 aswSP (4b1a54ba2bc5873a774df6b70ab8b0b3) C:\Windows\system32\drivers\aswSP.sys
2011/03/05 23:21:12.0831 3732 aswTdi (c7f1cea32766184911293f4e1ee653f5) C:\Windows\system32\drivers\aswTdi.sys
2011/03/05 23:21:12.0987 3732 AsyncMac (53b202abee6455406254444303e87be1) C:\Windows\system32\DRIVERS\asyncmac.sys
2011/03/05 23:21:13.0081 3732 atapi (2d9c903dc76a66813d350a562de40ed9) C:\Windows\system32\drivers\atapi.sys
2011/03/05 23:21:13.0206 3732 athr (600efe56f37adbd65a0fb076b50d1b8d) C:\Windows\system32\DRIVERS\athr.sys
2011/03/05 23:21:13.0408 3732 Beep (67e506b75bd5326a3ec7b70bd014dfb6) C:\Windows\system32\drivers\Beep.sys
2011/03/05 23:21:13.0596 3732 blbdrive (d4df28447741fd3d953526e33a617397) C:\Windows\system32\drivers\blbdrive.sys
2011/03/05 23:21:13.0783 3732 bowser (74b442b2be1260b7588c136177ceac66) C:\Windows\system32\DRIVERS\bowser.sys
2011/03/05 23:21:13.0908 3732 BrFiltLo (9f9acc7f7ccde8a15c282d3f88b43309) C:\Windows\system32\drivers\brfiltlo.sys
2011/03/05 23:21:14.0017 3732 BrFiltUp (56801ad62213a41f6497f96dee83755a) C:\Windows\system32\drivers\brfiltup.sys
2011/03/05 23:21:14.0142 3732 Brserid (b304e75cff293029eddf094246747113) C:\Windows\system32\drivers\brserid.sys
2011/03/05 23:21:14.0282 3732 BrSerWdm (203f0b1e73adadbbb7b7b1fabd901f6b) C:\Windows\system32\drivers\brserwdm.sys
2011/03/05 23:21:14.0391 3732 BrUsbMdm (bd456606156ba17e60a04e18016ae54b) C:\Windows\system32\drivers\brusbmdm.sys
2011/03/05 23:21:14.0500 3732 BrUsbSer (af72ed54503f717a43268b3cc5faec2e) C:\Windows\system32\drivers\brusbser.sys
2011/03/05 23:21:14.0625 3732 BthEnum (da7b195275bda7f8fcf79b40e0f45dde) C:\Windows\system32\DRIVERS\BthEnum.sys
2011/03/05 23:21:14.0734 3732 BTHMODEM (ad07c1ec6665b8b35741ab91200c6b68) C:\Windows\system32\drivers\bthmodem.sys
2011/03/05 23:21:14.0844 3732 BthPan (5904efa25f829bf84ea6fb045134a1d8) C:\Windows\system32\DRIVERS\bthpan.sys
2011/03/05 23:21:14.0968 3732 BTHPORT (671134053d59e23704f08db19f11e10b) C:\Windows\system32\Drivers\BTHport.sys
2011/03/05 23:21:15.0124 3732 BTHUSB (93d7007e2c660dfcca6ae72622740b14) C:\Windows\system32\Drivers\BTHUSB.sys
2011/03/05 23:21:15.0280 3732 cdfs (7add03e75beb9e6dd102c3081d29840a) C:\Windows\system32\DRIVERS\cdfs.sys
2011/03/05 23:21:15.0436 3732 cdrom (1ec25cea0de6ac4718bf89f9e1778b57) C:\Windows\system32\DRIVERS\cdrom.sys
2011/03/05 23:21:15.0546 3732 circlass (e5d4133f37219dbcfe102bc61072589d) C:\Windows\system32\drivers\circlass.sys
2011/03/05 23:21:15.0655 3732 CLFS (465745561c832b29f7c48b488aab3842) C:\Windows\system32\CLFS.sys
2011/03/05 23:21:16.0029 3732 CmBatt (99afc3795b58cc478fbbbcdc658fcb56) C:\Windows\system32\DRIVERS\CmBatt.sys
2011/03/05 23:21:16.0170 3732 cmdide (0ca25e686a4928484e9fdabd168ab629) C:\Windows\system32\drivers\cmdide.sys
2011/03/05 23:21:16.0435 3732 Compbatt (6afef0b60fa25de07c0968983ee4f60a) C:\Windows\system32\DRIVERS\compbatt.sys
2011/03/05 23:21:16.0575 3732 crcdisk (741e9dff4f42d2d8477d0fc1dc0df871) C:\Windows\system32\drivers\crcdisk.sys
2011/03/05 23:21:16.0700 3732 Crusoe (1f07becdca750766a96cda811ba86410) C:\Windows\system32\drivers\crusoe.sys
2011/03/05 23:21:16.0887 3732 DfsC (9e635ae5e8ad93e2b5989e2e23679f97) C:\Windows\system32\Drivers\dfsc.sys
2011/03/05 23:21:17.0106 3732 disk (64109e623abd6955c8fb110b592e68b7) C:\Windows\system32\drivers\disk.sys
2011/03/05 23:21:17.0262 3732 drmkaud (97fef831ab90bee128c9af390e243f80) C:\Windows\system32\drivers\drmkaud.sys
2011/03/05 23:21:17.0371 3732 DXGKrnl (85f33880b8cfb554bd3d9ccdb486845a) C:\Windows\System32\drivers\dxgkrnl.sys
2011/03/05 23:21:17.0496 3732 E1G60 (5425f74ac0c1dbd96a1e04f17d63f94c) C:\Windows\system32\DRIVERS\E1G60I32.sys
2011/03/05 23:21:17.0698 3732 Ecache (dd2cd259d83d8b72c02c5f2331ff9d68) C:\Windows\system32\drivers\ecache.sys
2011/03/05 23:21:17.0901 3732 elxstor (23b62471681a124889978f6295b3f4c6) C:\Windows\system32\drivers\elxstor.sys
2011/03/05 23:21:18.0151 3732 ErrDev (3db974f3935483555d7148663f726c61) C:\Windows\system32\drivers\errdev.sys
2011/03/05 23:21:18.0338 3732 exfat (0d858eb20589a34efb25695acaa6aa2d) C:\Windows\system32\drivers\exfat.sys
2011/03/05 23:21:18.0494 3732 fastfat (3c489390c2e2064563727752af8eab9e) C:\Windows\system32\drivers\fastfat.sys
2011/03/05 23:21:18.0666 3732 fdc (afe1e8b9782a0dd7fb46bbd88e43f89a) C:\Windows\system32\DRIVERS\fdc.sys
2011/03/05 23:21:18.0853 3732 FileInfo (a8c0139a884861e3aae9cfe73b208a9f) C:\Windows\system32\drivers\fileinfo.sys
2011/03/05 23:21:19.0009 3732 Filetrace (0ae429a696aecbc5970e3cf2c62635ae) C:\Windows\system32\drivers\filetrace.sys
2011/03/05 23:21:19.0149 3732 flpydisk (85b7cf99d532820495d68d747fda9ebd) C:\Windows\system32\DRIVERS\flpydisk.sys
2011/03/05 23:21:19.0321 3732 FltMgr (05ea53afe985443011e36dab07343b46) C:\Windows\system32\drivers\fltmgr.sys
2011/03/05 23:21:19.0586 3732 fssfltr (b74b0578fd1d3f897e95f2a2b69ea051) C:\Windows\system32\DRIVERS\fssfltr.sys
2011/03/05 23:21:19.0758 3732 Fs_Rec (65ea8b77b5851854f0c55c43fa51a198) C:\Windows\system32\drivers\Fs_Rec.sys
2011/03/05 23:21:19.0960 3732 gagp30kx (34582a6e6573d54a07ece5fe24a126b5) C:\Windows\system32\drivers\gagp30kx.sys
2011/03/05 23:21:20.0304 3732 hamachi (7929a161f9951d173ca9900fe7067391) C:\Windows\system32\DRIVERS\hamachi.sys
2011/03/05 23:21:20.0522 3732 HdAudAddService (cb04c744be0a61b1d648faed182c3b59) C:\Windows\system32\drivers\HdAudio.sys
2011/03/05 23:21:20.0850 3732 HDAudBus (c87b1ee051c0464491c1a7b03fa0bc99) C:\Windows\system32\DRIVERS\HDAudBus.sys
2011/03/05 23:21:20.0974 3732 HidBth (1338520e78d90154ed6be8f84de5fceb) C:\Windows\system32\drivers\hidbth.sys
2011/03/05 23:21:21.0146 3732 HidIr (ff3160c3a2445128c5a6d9b076da519e) C:\Windows\system32\drivers\hidir.sys
2011/03/05 23:21:21.0318 3732 HidUsb (e2b5bd48afcc0f0974fb44641b223250) C:\Windows\system32\DRIVERS\hidusb.sys
2011/03/05 23:21:21.0910 3732 HpCISSs (16ee7b23a009e00d835cdb79574a91a6) C:\Windows\system32\drivers\hpcisss.sys
2011/03/05 23:21:22.0332 3732 HTTP (96e241624c71211a79c84f50a8e71cab) C:\Windows\system32\drivers\HTTP.sys
2011/03/05 23:21:22.0737 3732 i2omp (c6b032d69650985468160fc9937cf5b4) C:\Windows\system32\drivers\i2omp.sys
2011/03/05 23:21:22.0940 3732 i8042prt (22d56c8184586b7a1f6fa60be5f5a2bd) C:\Windows\system32\DRIVERS\i8042prt.sys
2011/03/05 23:21:23.0080 3732 iaStorV (54155ea1b0df185878e0fc9ec3ac3a14) C:\Windows\system32\drivers\iastorv.sys
2011/03/05 23:21:23.0268 3732 iirsp (2d077bf86e843f901d8db709c95b49a5) C:\Windows\system32\drivers\iirsp.sys
2011/03/05 23:21:23.0502 3732 IntcAzAudAddService (d9b869a909cc93aec507d4f7dfa24434) C:\Windows\system32\drivers\RTKVHDA.sys
2011/03/05 23:21:23.0860 3732 intelide (83aa759f3189e6370c30de5dc5590718) C:\Windows\system32\drivers\intelide.sys
2011/03/05 23:21:23.0970 3732 intelppm (224191001e78c89dfa78924c3ea595ff) C:\Windows\system32\DRIVERS\intelppm.sys
2011/03/05 23:21:24.0141 3732 IpFilterDriver (62c265c38769b864cb25b4bcf62df6c3) C:\Windows\system32\DRIVERS\ipfltdrv.sys
2011/03/05 23:21:24.0562 3732 IPMIDRV (b25aaf203552b7b3491139d582b39ad1) C:\Windows\system32\drivers\ipmidrv.sys
2011/03/05 23:21:24.0734 3732 IPNAT (8793643a67b42cec66490b2a0cf92d68) C:\Windows\system32\DRIVERS\ipnat.sys
2011/03/05 23:21:24.0984 3732 IRENUM (109c0dfb82c3632fbd11949b73aeeac9) C:\Windows\system32\drivers\irenum.sys
2011/03/05 23:21:25.0155 3732 isapnp (6c70698a3e5c4376c6ab5c7c17fb0614) C:\Windows\system32\drivers\isapnp.sys
2011/03/05 23:21:25.0358 3732 iScsiPrt (f247eec28317f6c739c16de420097301) C:\Windows\system32\DRIVERS\msiscsi.sys
2011/03/05 23:21:25.0530 3732 iteatapi (bced60d16156e428f8df8cf27b0df150) C:\Windows\system32\drivers\iteatapi.sys
2011/03/05 23:21:25.0717 3732 iteraid (06fa654504a498c30adca8bec4e87e7e) C:\Windows\system32\drivers\iteraid.sys
2011/03/05 23:21:25.0842 3732 kbdclass (37605e0a8cf00cbba538e753e4344c6e) C:\Windows\system32\DRIVERS\kbdclass.sys
2011/03/05 23:21:26.0044 3732 kbdhid (18247836959ba67e3511b62846b9c2e0) C:\Windows\system32\drivers\kbdhid.sys
2011/03/05 23:21:26.0216 3732 kbfiltr (27bd4ac228ef6c0d490617c32e86a672) C:\Windows\system32\DRIVERS\kbfiltr.sys
2011/03/05 23:21:26.0372 3732 KSecDD (7a0cf7908b6824d6a2a1d313e5ae3dca) C:\Windows\system32\Drivers\ksecdd.sys
2011/03/05 23:21:26.0590 3732 lltdio (d1c5883087a0c3f1344d9d55a44901f6) C:\Windows\system32\DRIVERS\lltdio.sys
2011/03/05 23:21:26.0778 3732 LSI_FC (c7e15e82879bf3235b559563d4185365) C:\Windows\system32\drivers\lsi_fc.sys
2011/03/05 23:21:26.0918 3732 LSI_SAS (ee01ebae8c9bf0fa072e0ff68718920a) C:\Windows\system32\drivers\lsi_sas.sys
2011/03/05 23:21:27.0058 3732 LSI_SCSI (912a04696e9ca30146a62afa1463dd5c) C:\Windows\system32\drivers\lsi_scsi.sys
2011/03/05 23:21:27.0199 3732 luafv (8f5c7426567798e62a3b3614965d62cc) C:\Windows\system32\drivers\luafv.sys
2011/03/05 23:21:27.0526 3732 lullaby (8039f480c192dd99fed4ebc71ffbf795) C:\Windows\system32\DRIVERS\lullaby.sys
2011/03/05 23:21:27.0745 3732 megasas (0001ce609d66632fa17b84705f658879) C:\Windows\system32\drivers\megasas.sys
2011/03/05 23:21:27.0901 3732 MegaSR (c252f32cd9a49dbfc25ecf26ebd51a99) C:\Windows\system32\drivers\megasr.sys
2011/03/05 23:21:28.0135 3732 Modem (e13b5ea0f51ba5b1512ec671393d09ba) C:\Windows\system32\drivers\modem.sys
2011/03/05 23:21:28.0291 3732 monitor (0a9bb33b56e294f686abb7c1e4e2d8a8) C:\Windows\system32\DRIVERS\monitor.sys
2011/03/05 23:21:28.0416 3732 mouclass (5bf6a1326a335c5298477754a506d263) C:\Windows\system32\DRIVERS\mouclass.sys
2011/03/05 23:21:28.0556 3732 mouhid (93b8d4869e12cfbe663915502900876f) C:\Windows\system32\DRIVERS\mouhid.sys
2011/03/05 23:21:28.0728 3732 MountMgr (bdafc88aa6b92f7842416ea6a48e1600) C:\Windows\system32\drivers\mountmgr.sys
2011/03/05 23:21:29.0102 3732 mpio (511d011289755dd9f9a7579fb0b064e6) C:\Windows\system32\drivers\mpio.sys
2011/03/05 23:21:29.0320 3732 mpsdrv (22241feba9b2defa669c8cb0a8dd7d2e) C:\Windows\system32\drivers\mpsdrv.sys
2011/03/05 23:21:29.0492 3732 Mraid35x (4fbbb70d30fd20ec51f80061703b001e) C:\Windows\system32\drivers\mraid35x.sys
2011/03/05 23:21:29.0664 3732 MRxDAV (ae3de84536b6799d2267443cec8edbb9) C:\Windows\system32\drivers\mrxdav.sys
2011/03/05 23:21:29.0835 3732 mrxsmb (7afc42e60432fd1014f5342f2b1b1f74) C:\Windows\system32\DRIVERS\mrxsmb.sys
2011/03/05 23:21:30.0225 3732 mrxsmb10 (8a75752ae17924f65452746674b14b78) C:\Windows\system32\DRIVERS\mrxsmb10.sys
2011/03/05 23:21:30.0459 3732 mrxsmb20 (f4d0f3252e651f02be64984ffa738394) C:\Windows\system32\DRIVERS\mrxsmb20.sys
2011/03/05 23:21:30.0693 3732 msahci (28023e86f17001f7cd9b15a5bc9ae07d) C:\Windows\system32\drivers\msahci.sys
2011/03/05 23:21:30.0880 3732 msdsm (4468b0f385a86ecddaf8d3ca662ec0e7) C:\Windows\system32\drivers\msdsm.sys
2011/03/05 23:21:31.0286 3732 Msfs (a9927f4a46b816c92f461acb90cf8515) C:\Windows\system32\drivers\Msfs.sys
2011/03/05 23:21:31.0473 3732 msisadrv (0f400e306f385c56317357d6dea56f62) C:\Windows\system32\drivers\msisadrv.sys
2011/03/05 23:21:31.0676 3732 MSKSSRV (d8c63d34d9c9e56c059e24ec7185cc07) C:\Windows\system32\drivers\MSKSSRV.sys
2011/03/05 23:21:31.0894 3732 MSPCLOCK (1d373c90d62ddb641d50e55b9e78d65e) C:\Windows\system32\drivers\MSPCLOCK.sys
2011/03/05 23:21:32.0082 3732 MSPQM (b572da05bf4e098d4bba3a4734fb505b) C:\Windows\system32\drivers\MSPQM.sys
2011/03/05 23:21:32.0269 3732 MsRPC (b5614aecb05a9340aa0fb55bf561cc63) C:\Windows\system32\drivers\MsRPC.sys
2011/03/05 23:21:32.0440 3732 mssmbios (e384487cb84be41d09711c30ca79646c) C:\Windows\system32\DRIVERS\mssmbios.sys
2011/03/05 23:21:32.0612 3732 MSTEE (7199c1eec1e4993caf96b8c0a26bd58a) C:\Windows\system32\drivers\MSTEE.sys
2011/03/05 23:21:32.0784 3732 MTsensor (97affa9d95ffe20eee6229bc6be166cf) C:\Windows\system32\DRIVERS\ATKACPI.sys
2011/03/05 23:21:32.0862 3732 Mup (6dfd1d322de55b0b7db7d21b90bec49c) C:\Windows\system32\Drivers\mup.sys
2011/03/05 23:21:33.0080 3732 NativeWifiP (3c21ce48ff529bb73dadb98770b54025) C:\Windows\system32\DRIVERS\nwifi.sys
2011/03/05 23:21:33.0314 3732 NDIS (c8560010a542b5dca94c62468dc20784) C:\Windows\system32\drivers\ndis.sys
2011/03/05 23:21:33.0470 3732 NdisTapi (0e186e90404980569fb449ba7519ae61) C:\Windows\system32\DRIVERS\ndistapi.sys
2011/03/05 23:21:33.0642 3732 Ndisuio (d6973aa34c4d5d76c0430b181c3cd389) C:\Windows\system32\DRIVERS\ndisuio.sys
2011/03/05 23:21:33.0782 3732 NdisWan (3d14c3b3496f88890d431e8aa022a411) C:\Windows\system32\DRIVERS\ndiswan.sys
2011/03/05 23:21:33.0938 3732 NDProxy (71dab552b41936358f3b541ae5997fb3) C:\Windows\system32\drivers\NDProxy.sys
2011/03/05 23:21:34.0141 3732 NetBIOS (bcd093a5a6777cf626434568dc7dba78) C:\Windows\system32\DRIVERS\netbios.sys
2011/03/05 23:21:34.0297 3732 netbt (7c5fee5b1c5728507cd96fb4a13e7a02) C:\Windows\system32\DRIVERS\netbt.sys
2011/03/05 23:21:34.0500 3732 nfrd960 (2e7fb731d4790a1bc6270accefacb36e) C:\Windows\system32\drivers\nfrd960.sys
2011/03/05 23:21:34.0718 3732 Npfs (ecb5003f484f9ed6c608d6d6c7886cbb) C:\Windows\system32\drivers\Npfs.sys
2011/03/05 23:21:34.0905 3732 nsiproxy (609773e344a97410ce4ebf74a8914fcf) C:\Windows\system32\drivers\nsiproxy.sys
2011/03/05 23:21:35.0139 3732 Ntfs (b4effe29eb4f15538fd8a9681108492d) C:\Windows\system32\drivers\Ntfs.sys
2011/03/05 23:21:35.0482 3732 ntrigdigi (e875c093aec0c978a90f30c9e0dfbb72) C:\Windows\system32\drivers\ntrigdigi.sys
2011/03/05 23:21:35.0654 3732 Null (c5dbbcda07d780bda9b685df333bb41e) C:\Windows\system32\drivers\Null.sys
2011/03/05 23:21:36.0184 3732 nvlddmkm (5ce5b23855262acabaecce156f48dd88) C:\Windows\system32\DRIVERS\nvlddmkm.sys
2011/03/05 23:21:37.0167 3732 nvraid (2edf9e7751554b42cbb60116de727101) C:\Windows\system32\drivers\nvraid.sys
2011/03/05 23:21:37.0370 3732 nvstor (abed0c09758d1d97db0042dbb2688177) C:\Windows\system32\drivers\nvstor.sys
2011/03/05 23:21:37.0588 3732 nv_agp (18bbdf913916b71bd54575bdb6eeac0b) C:\Windows\system32\drivers\nv_agp.sys
2011/03/05 23:21:38.0103 3732 ohci1394 (790e27c3db53410b40ff9ef2fd10a1d9) C:\Windows\system32\DRIVERS\ohci1394.sys
2011/03/05 23:21:38.0368 3732 Parport (0fa9b5055484649d63c303fe404e5f4d) C:\Windows\system32\drivers\parport.sys
2011/03/05 23:21:38.0556 3732 partmgr (3b38467e7c3daed009dfe359e17f139f) C:\Windows\system32\drivers\partmgr.sys
2011/03/05 23:21:38.0774 3732 Parvdm (4f9a6a8a31413180d0fcb279ad5d8112) C:\Windows\system32\drivers\parvdm.sys
2011/03/05 23:21:38.0977 3732 pci (01b94418deb235dff777cc80076354b4) C:\Windows\system32\drivers\pci.sys
2011/03/05 23:21:39.0180 3732 pciide (fc175f5ddab666d7f4d17449a547626f) C:\Windows\system32\drivers\pciide.sys
2011/03/05 23:21:39.0382 3732 pcmcia (e6f3fb1b86aa519e7698ad05e58b04e5) C:\Windows\system32\drivers\pcmcia.sys
2011/03/05 23:21:39.0616 3732 PEAUTH (6349f6ed9c623b44b52ea3c63c831a92) C:\Windows\system32\drivers\peauth.sys
2011/03/05 23:21:40.0006 3732 PptpMiniport (ecfffaec0c1ecd8dbc77f39070ea1db1) C:\Windows\system32\DRIVERS\raspptp.sys
2011/03/05 23:21:40.0318 3732 Processor (2027293619dd0f047c584cf2e7df4ffd) C:\Windows\system32\drivers\processr.sys
2011/03/05 23:21:40.0646 3732 PSched (bfef604508a0ed1eae2a73e872555ffb) C:\Windows\system32\DRIVERS\pacer.sys
2011/03/05 23:21:40.0880 3732 PxHelp20 (49452bfcec22f36a7a9b9c2181bc3042) C:\Windows\system32\Drivers\PxHelp20.sys
2011/03/05 23:21:41.0161 3732 ql2300 (0a6db55afb7820c99aa1f3a1d270f4f6) C:\Windows\system32\drivers\ql2300.sys
2011/03/05 23:21:41.0473 3732 ql40xx (81a7e5c076e59995d54bc1ed3a16e60b) C:\Windows\system32\drivers\ql40xx.sys
2011/03/05 23:21:41.0707 3732 QWAVEdrv (9f5e0e1926014d17486901c88eca2db7) C:\Windows\system32\drivers\qwavedrv.sys
2011/03/05 23:21:41.0894 3732 RasAcd (147d7f9c556d259924351feb0de606c3) C:\Windows\system32\DRIVERS\rasacd.sys
2011/03/05 23:21:42.0128 3732 Rasl2tp (a214adbaf4cb47dd2728859ef31f26b0) C:\Windows\system32\DRIVERS\rasl2tp.sys
2011/03/05 23:21:42.0331 3732 RasPppoe (3e9d9b048107b40d87b97df2e48e0744) C:\Windows\system32\DRIVERS\raspppoe.sys
2011/03/05 23:21:42.0534 3732 RasSstp (a7d141684e9500ac928a772ed8e6b671) C:\Windows\system32\DRIVERS\rassstp.sys
2011/03/05 23:21:42.0752 3732 rdbss (6e1c5d0457622f9ee35f683110e93d14) C:\Windows\system32\DRIVERS\rdbss.sys
2011/03/05 23:21:43.0142 3732 RDPCDD (89e59be9a564262a3fb6c4f4f1cd9899) C:\Windows\system32\DRIVERS\RDPCDD.sys
2011/03/05 23:21:43.0407 3732 rdpdr (fbc0bacd9c3d7f6956853f64a66e252d) C:\Windows\system32\drivers\rdpdr.sys
2011/03/05 23:21:43.0782 3732 RDPENCDD (9d91fe5286f748862ecffa05f8a0710c) C:\Windows\system32\drivers\rdpencdd.sys
2011/03/05 23:21:44.0078 3732 RDPWD (e1c18f4097a5abcec941dc4b2f99db7e) C:\Windows\system32\drivers\RDPWD.sys
2011/03/05 23:21:44.0374 3732 RFCOMM (34cc78c06587718c2ad6d3aa83b1f072) C:\Windows\system32\DRIVERS\rfcomm.sys
2011/03/05 23:21:44.0593 3732 rspndr (9c508f4074a39e8b4b31d27198146fad) C:\Windows\system32\DRIVERS\rspndr.sys
2011/03/05 23:21:44.0889 3732 SASDIFSV (a3281aec37e0720a2bc28034c2df2a56) C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
2011/03/05 23:21:45.0014 3732 SASKUTIL (61db0d0756a99506207fd724e3692b25) C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
2011/03/05 23:21:45.0264 3732 sbp2port (3ce8f073a557e172b330109436984e30) C:\Windows\system32\drivers\sbp2port.sys
2011/03/05 23:21:45.0607 3732 sdbus (126ea89bcc413ee45e3004fb0764888f) C:\Windows\system32\DRIVERS\sdbus.sys
2011/03/05 23:21:45.0825 3732 secdrv (90a3935d05b494a5a39d37e71f09a677) C:\Windows\system32\drivers\secdrv.sys
2011/03/05 23:21:46.0059 3732 Serenum (68e44e331d46f0fb38f0863a84cd1a31) C:\Windows\system32\drivers\serenum.sys
2011/03/05 23:21:46.0262 3732 Serial (c70d69a918b178d3c3b06339b40c2e1b) C:\Windows\system32\drivers\serial.sys
2011/03/05 23:21:46.0465 3732 sermouse (8af3d28a879bf75db53a0ee7a4289624) C:\Windows\system32\drivers\sermouse.sys
2011/03/05 23:21:46.0699 3732 sffdisk (3efa810bdca87f6ecc24f9832243fe86) C:\Windows\system32\drivers\sffdisk.sys
2011/03/05 23:21:46.0902 3732 sffp_mmc (e95d451f7ea3e583aec75f3b3ee42dc5) C:\Windows\system32\drivers\sffp_mmc.sys
2011/03/05 23:21:47.0104 3732 sffp_sd (3d0ea348784b7ac9ea9bd9f317980979) C:\Windows\system32\drivers\sffp_sd.sys
2011/03/05 23:21:47.0338 3732 sfloppy (c33bfbd6e9e41fcd9ffef9729e9faed6) C:\Windows\system32\DRIVERS\sfloppy.sys
2011/03/05 23:21:47.0588 3732 sisagp (1d76624a09a054f682d746b924e2dbc3) C:\Windows\system32\drivers\sisagp.sys
2011/03/05 23:21:47.0806 3732 SiSGbeLH (42c5de6854f32e6fd399ac8f69fd5fa8) C:\Windows\system32\DRIVERS\SiSGB6.sys
2011/03/05 23:21:48.0025 3732 SiSRaid2 (43cb7aa756c7db280d01da9b676cfde2) C:\Windows\system32\drivers\sisraid2.sys
2011/03/05 23:21:48.0228 3732 SiSRaid4 (a99c6c8b0baa970d8aa59ddc50b57f94) C:\Windows\system32\drivers\sisraid4.sys
2011/03/05 23:21:48.0462 3732 Smb (031e6bcd53c9b2b9ace111eafec347b6) C:\Windows\system32\DRIVERS\smb.sys
2011/03/05 23:21:48.0758 3732 smserial (c8a58fc905c9184fa70e37f71060c64d) C:\Windows\system32\DRIVERS\smserial.sys
2011/03/05 23:21:49.0210 3732 SNP2UVC (060f51141b20b8156804446a04ab8b2a) C:\Windows\system32\DRIVERS\snp2uvc.sys
2011/03/05 23:21:49.0538 3732 spldr (7aebdeef071fe28b0eef2cdd69102bff) C:\Windows\system32\drivers\spldr.sys
2011/03/05 23:21:49.0788 3732 sptd (d15da1ba189770d93eea2d7e18f95af9) C:\Windows\system32\Drivers\sptd.sys
2011/03/05 23:21:49.0788 3732 Suspicious file (NoAccess): C:\Windows\system32\Drivers\sptd.sys. md5: d15da1ba189770d93eea2d7e18f95af9
2011/03/05 23:21:49.0959 3732 sptd - detected Locked file (1)
2011/03/05 23:21:50.0037 3732 srv (5754e8bae40943871d0ab9becbf335e8) C:\Windows\system32\DRIVERS\srv.sys
2011/03/05 23:21:50.0334 3732 srv2 (d47b09ff7d28ee44d728f57c2d1fab86) C:\Windows\system32\DRIVERS\srv2.sys
2011/03/05 23:21:50.0646 3732 srvnet (32d52290341a740881521e118106acd6) C:\Windows\system32\DRIVERS\srvnet.sys
2011/03/05 23:21:50.0926 3732 swenum (7ba58ecf0c0a9a69d44b3dca62becf56) C:\Windows\system32\DRIVERS\swenum.sys
2011/03/05 23:21:51.0160 3732 Symc8xx (192aa3ac01df071b541094f251deed10) C:\Windows\system32\drivers\symc8xx.sys
2011/03/05 23:21:51.0426 3732 Sym_hi (8c8eb8c76736ebaf3b13b633b2e64125) C:\Windows\system32\drivers\sym_hi.sys
2011/03/05 23:21:51.0675 3732 Sym_u3 (8072af52b5fd103bbba387a1e49f62cb) C:\Windows\system32\drivers\sym_u3.sys
2011/03/05 23:21:51.0925 3732 SynTP (55f6e55cc2430ca8713387106fa79817) C:\Windows\system32\DRIVERS\SynTP.sys
2011/03/05 23:21:52.0206 3732 Tcpip (782568ab6a43160a159b6215b70bcce9) C:\Windows\system32\drivers\tcpip.sys
2011/03/05 23:21:52.0564 3732 Tcpip6 (782568ab6a43160a159b6215b70bcce9) C:\Windows\system32\DRIVERS\tcpip.sys
2011/03/05 23:21:52.0798 3732 tcpipreg (d4a2e4a4b011f3a883af77315a5ae76b) C:\Windows\system32\drivers\tcpipreg.sys
2011/03/05 23:21:53.0017 3732 TDPIPE (5dcf5e267be67a1ae926f2df77fbcc56) C:\Windows\system32\drivers\tdpipe.sys
2011/03/05 23:21:53.0376 3732 TDTCP (389c63e32b3cefed425b61ed92d3f021) C:\Windows\system32\drivers\tdtcp.sys
2011/03/05 23:21:53.0610 3732 tdx (d09276b1fab033ce1d40dcbdf303d10f) C:\Windows\system32\DRIVERS\tdx.sys
2011/03/05 23:21:53.0844 3732 TermDD (a048056f5e1a96a9bf3071b91741a5aa) C:\Windows\system32\DRIVERS\termdd.sys
2011/03/05 23:21:54.0093 3732 tmactmon (ca9e9c2c04a198ed345c1752222a5f3e) C:\Windows\system32\DRIVERS\tmactmon.sys
2011/03/05 23:21:54.0483 3732 tmcomm (a3d20789b3ff0576a29462bef25bcfcc) C:\Windows\system32\DRIVERS\tmcomm.sys
2011/03/05 23:21:54.0764 3732 tmevtmgr (21f215e54770c4bf93efaf63f58fe57e) C:\Windows\system32\DRIVERS\tmevtmgr.sys
2011/03/05 23:21:55.0076 3732 TmFilter (ac940a15959be57958b91cdb914aaa6c) C:\Program Files\Trend Micro\OfficeScan Client\TmXPFlt.sys
2011/03/05 23:21:55.0404 3732 TmPreFilter (8651a867c78bd2b69f1d5f982138a074) C:\Program Files\Trend Micro\OfficeScan Client\TmPreFlt.sys
2011/03/05 23:21:55.0731 3732 tmtdi (44c262c1b2412ded35078b6166d2acc2) C:\Windows\system32\DRIVERS\tmtdi.sys
2011/03/05 23:21:55.0996 3732 tssecsrv (dcf0f056a2e4f52287264f5ab29cf206) C:\Windows\system32\DRIVERS\tssecsrv.sys
2011/03/05 23:21:56.0230 3732 tunmp (caecc0120ac49e3d2f758b9169872d38) C:\Windows\system32\DRIVERS\tunmp.sys
2011/03/05 23:21:56.0464 3732 tunnel (6042505ff6fa9ac1ef7684d0e03b6940) C:\Windows\system32\DRIVERS\tunnel.sys
2011/03/05 23:21:56.0714 3732 uagp35 (7d33c4db2ce363c8518d2dfcf533941f) C:\Windows\system32\drivers\uagp35.sys
2011/03/05 23:21:56.0932 3732 udfs (8b5088058fa1d1cd897a2113ccff6c58) C:\Windows\system32\DRIVERS\udfs.sys
2011/03/05 23:21:57.0229 3732 uliagpkx (b0acfdc9e4af279e9116c03e014b2b27) C:\Windows\system32\drivers\uliagpkx.sys
2011/03/05 23:21:57.0494 3732 uliahci (9224bb254f591de4ca8d572a5f0d635c) C:\Windows\system32\drivers\uliahci.sys
2011/03/05 23:21:57.0728 3732 UlSata (8514d0e5cd0534467c5fc61be94a569f) C:\Windows\system32\drivers\ulsata.sys
2011/03/05 23:21:57.0978 3732 ulsata2 (38c3c6e62b157a6bc46594fada45c62b) C:\Windows\system32\drivers\ulsata2.sys
2011/03/05 23:21:58.0212 3732 umbus (32cff9f809ae9aed85464492bf3e32d2) C:\Windows\system32\DRIVERS\umbus.sys
2011/03/05 23:21:58.0539 3732 usbaudio (292a25bb75a568ae2c67169ba2c6365a) C:\Windows\system32\drivers\usbaudio.sys
2011/03/05 23:21:58.0836 3732 usbccgp (a7cd5b4adea26765cab06bdab7b07b13) C:\Windows\system32\DRIVERS\usbccgp.sys
2011/03/05 23:21:59.0085 3732 usbcir (e9476e6c486e76bc4898074768fb7131) C:\Windows\system32\drivers\usbcir.sys
2011/03/05 23:21:59.0335 3732 usbehci (686d4188ae36254c3008b71fedacadf3) C:\Windows\system32\DRIVERS\usbehci.sys
2011/03/05 23:21:59.0584 3732 usbhub (4e42f665a658f08d153f7fffe7c83806) C:\Windows\system32\DRIVERS\usbhub.sys
2011/03/05 23:21:59.0818 3732 usbohci (d16c39cf6c1ec57614fbd8bd3ef2682d) C:\Windows\system32\DRIVERS\usbohci.sys
2011/03/05 23:22:00.0115 3732 usbprint (e75c4b5269091d15a2e7dc0b6d35f2f5) C:\Windows\system32\DRIVERS\usbprint.sys
2011/03/05 23:22:00.0474 3732 usbscan (a508c9bd8724980512136b039bba65e9) C:\Windows\system32\DRIVERS\usbscan.sys
2011/03/05 23:22:00.0739 3732 USBSTOR (87ba6b83c5d19b69160968d07d6e2982) C:\Windows\system32\DRIVERS\USBSTOR.SYS
2011/03/05 23:22:00.0988 3732 usbuhci (814d653efc4d48be3b04a307eceff56f) C:\Windows\system32\DRIVERS\usbuhci.sys
2011/03/05 23:22:01.0254 3732 usbvideo (e67998e8f14cb0627a769f6530bcb352) C:\Windows\system32\Drivers\usbvideo.sys
2011/03/05 23:22:01.0519 3732 vga (87b06e1f30b749a114f74622d013f8d4) C:\Windows\system32\DRIVERS\vgapnp.sys
2011/03/05 23:22:01.0768 3732 VgaSave (2e93ac0a1d8c79d019db6c51f036636c) C:\Windows\System32\drivers\vga.sys
2011/03/05 23:22:02.0018 3732 viaagp (5d7159def58a800d5781ba3a879627bc) C:\Windows\system32\drivers\viaagp.sys
2011/03/05 23:22:02.0268 3732 ViaC7 (c4f3a691b5bad343e6249bd8c2d45dee) C:\Windows\system32\drivers\viac7.sys
2011/03/05 23:22:02.0533 3732 viaide (aadf5587a4063f52c2c3fed7887426fc) C:\Windows\system32\drivers\viaide.sys
2011/03/05 23:22:02.0782 3732 volmgr (69503668ac66c77c6cd7af86fbdf8c43) C:\Windows\system32\drivers\volmgr.sys
2011/03/05 23:22:03.0016 3732 volmgrx (98f5ffe6316bd74e9e2c97206c190196) C:\Windows\system32\drivers\volmgrx.sys
2011/03/05 23:22:03.0297 3732 volsnap (d8b4a53dd2769f226b3eb374374987c9) C:\Windows\system32\drivers\volsnap.sys
2011/03/05 23:22:03.0890 3732 VSApiNt (71a53597bfb4bad7218ad2beaba5c564) C:\Program Files\Trend Micro\OfficeScan Client\VSApiNt.sys
2011/03/05 23:22:04.0264 3732 vsmraid (587253e09325e6bf226b299774b728a9) C:\Windows\system32\drivers\vsmraid.sys
2011/03/05 23:22:04.0530 3732 WacomPen (48dfee8f1af7c8235d4e626f0c4fe031) C:\Windows\system32\drivers\wacompen.sys
2011/03/05 23:22:04.0795 3732 Wanarp (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
2011/03/05 23:22:05.0076 3732 Wanarpv6 (55201897378cca7af8b5efd874374a26) C:\Windows\system32\DRIVERS\wanarp.sys
2011/03/05 23:22:05.0434 3732 Wd (78fe9542363f297b18c027b2d7e7c07f) C:\Windows\system32\drivers\wd.sys
2011/03/05 23:22:05.0731 3732 Wdf01000 (b6f0a7ad6d4bd325fbcd8bac96cd8d96) C:\Windows\system32\drivers\Wdf01000.sys
2011/03/05 23:22:06.0214 3732 WmFilter (cffe18db8140b00335221907a694dd01) C:\Windows\system32\drivers\WmFilter.sys
2011/03/05 23:22:06.0511 3732 WmiAcpi (2e7255d172df0b8283cdfb7b433b864e) C:\Windows\system32\DRIVERS\wmiacpi.sys
2011/03/05 23:22:06.0838 3732 ws2ifsl (e3a3cb253c0ec2494d4a61f5e43a389c) C:\Windows\system32\drivers\ws2ifsl.sys
2011/03/05 23:22:07.0150 3732 WUDFRd (ac13cb789d93412106b0fb6c7eb2bcb6) C:\Windows\system32\DRIVERS\WUDFRd.sys
2011/03/05 23:22:07.0525 3732 xnacc (9eea6d029fef5f3016d089b1a603837d) C:\Windows\system32\DRIVERS\xnacc.sys
2011/03/05 23:22:07.0852 3732 xusb21 (a640c90b007762939507c28a021be3b3) C:\Windows\system32\DRIVERS\xusb21.sys
2011/03/05 23:22:08.0180 3732 yukonwlh (7d1f3b131d503ef43ee594b5a2b9b427) C:\Windows\system32\DRIVERS\yk60x86.sys
2011/03/05 23:22:08.0539 3732 ================================================================================
2011/03/05 23:22:08.0539 3732 Scan finished
2011/03/05 23:22:08.0539 3732 ================================================================================
2011/03/05 23:22:08.0554 2924 Detected object count: 1
2011/03/05 23:22:24.0498 2924 Locked file(sptd) - User select action: Skip
 
RKunhooker report

RkU Version: 3.8.388.590, Type LE (SR2)
==============================================
OS Name: Windows Vista
Version 6.0.6001 (Service Pack 1)
Number of processors #2
==============================================
>Drivers
==============================================
0x8EA0A000 C:\Windows\system32\DRIVERS\nvlddmkm.sys 9789440 bytes (NVIDIA Corporation, NVIDIA Windows Kernel Mode Driver, Version 186.31 )
0x83012000 C:\Windows\system32\ntkrnlpa.exe 3903488 bytes (Microsoft Corporation, NT Kernel & System)
0x83012000 PnpManager 3903488 bytes
0x83012000 RAW 3903488 bytes
0x83012000 WMIxWDM 3903488 bytes
0x8F802000 C:\Windows\system32\drivers\RTKVHDA.sys 2154496 bytes (Realtek Semiconductor Corp., Realtek(r) High Definition Audio Function Driver)
0x99E30000 Win32k 2109440 bytes
0x99E30000 C:\Windows\System32\win32k.sys 2109440 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0x90800000 C:\Windows\system32\DRIVERS\snp2uvc.sys 1753088 bytes (-, UVC Camera Streaming Driver)
0x9EC01000 C:\Program Files\Trend Micro\OfficeScan Client\VSApiNt.sys 1327104 bytes (Trend Micro Inc., VsapiNT )
0x8B60C000 C:\Windows\System32\Drivers\Ntfs.sys 1110016 bytes (Microsoft Corporation, NT File System Driver)
0x8B209000 C:\Windows\system32\drivers\ndis.sys 1093632 bytes (Microsoft Corporation, NDIS 6.0 wrapper driver)
0x80689000 PCI_PNP4653 1052672 bytes
0x80689000 sptd 1052672 bytes
0x80689000 C:\Windows\System32\Drivers\spxm.sys 1052672 bytes
0x8B405000 C:\Windows\System32\drivers\tcpip.sys 954368 bytes (Microsoft Corporation, TCP/IP Driver)
0x8F407000 C:\Windows\system32\DRIVERS\athr.sys 933888 bytes (Atheros Communications, Inc., Atheros Extensible Wireless LAN device driver)
0x804C3000 C:\Windows\system32\CI.dll 917504 bytes (Microsoft Corporation, Code Integrity Module)
0xA3E05000 C:\Windows\system32\drivers\peauth.sys 909312 bytes (Microsoft Corporation, Protected Environment Authentication and Authorization Export Driver)
0xA0603000 C:\Windows\system32\drivers\spsys.sys 716800 bytes (Microsoft Corporation, security processor)
0x8B518000 C:\Windows\System32\drivers\dxgkrnl.sys 651264 bytes (Microsoft Corporation, DirectX Graphics Kernel)
0x80600000 C:\Windows\system32\drivers\Wdf01000.sys 507904 bytes (Microsoft Corporation, WDF Dynamic)
0x836FE000 C:\Windows\System32\Drivers\ksecdd.sys 462848 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0xA0710000 C:\Windows\system32\drivers\HTTP.sys 446464 bytes (Microsoft Corporation, HTTP Protocol Stack)
0x80409000 C:\Windows\system32\mcupdate_GenuineIntel.dll 393216 bytes (Microsoft Corporation, Intel Microcode Update Library)
0x8FA62000 C:\Windows\System32\Drivers\aswSnx.SYS 385024 bytes (AVAST Software, avast! Virtualization Driver)
0x8FF88000 C:\Windows\System32\DRIVERS\srv.sys 319488 bytes (Microsoft Corporation, Server driver)
0x9ED45000 C:\Program Files\Trend Micro\OfficeScan Client\TmXPFlt.sys 311296 bytes (Trend Micro Inc., Post Filter For XP)
0x8360C000 C:\Windows\System32\drivers\volmgrx.sys 303104 bytes (Microsoft Corporation, Volume Manager Extension Driver)
0x8FB9C000 C:\Windows\system32\drivers\afd.sys 294912 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0x8FEA1000 C:\Windows\System32\Drivers\aswSP.SYS 294912 bytes (AVAST Software, avast! self protection module)
0x807B9000 C:\Windows\system32\drivers\acpi.sys 286720 bytes (Microsoft Corporation, ACPI Driver for NT)
0x80482000 C:\Windows\system32\CLFS.SYS 266240 bytes (Microsoft Corporation, Common Log File System Driver)
0x8F567000 C:\Windows\system32\DRIVERS\storport.sys 266240 bytes (Microsoft Corporation, Microsoft Storage Port Driver)
0x8B5B7000 C:\Windows\system32\DRIVERS\USBPORT.SYS 253952 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0x8FE44000 C:\Windows\system32\DRIVERS\rdbss.sys 245760 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0x8B33F000 C:\Windows\system32\drivers\NETIO.SYS 237568 bytes (Microsoft Corporation, Network I/O Subsystem)
0x9EDB3000 C:\Windows\system32\DRIVERS\mrxsmb10.sys 233472 bytes (Microsoft Corporation, Longhorn SMB Downlevel SubRdr)
0x8B71B000 C:\Windows\system32\drivers\volsnap.sys 233472 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0x8FF1B000 C:\Windows\system32\drivers\aswMonFlt.sys 229376 bytes (AVAST Software, avast! File System Minifilter for Windows 2003/Vista)
0x8F4FD000 C:\Windows\System32\Drivers\avc6dzou.SYS 229376 bytes (Microsoft Corporation, ATAPI IDE Miniport Driver)
0x83799000 C:\Windows\system32\DRIVERS\usbhub.sys 212992 bytes (Microsoft Corporation, Default Hub Driver for USB)
0x833CB000 ACPI_HAL 208896 bytes
0x833CB000 C:\Windows\system32\hal.dll 208896 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0x836A1000 C:\Windows\system32\drivers\fltmgr.sys 204800 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0x8FB6A000 C:\Windows\System32\DRIVERS\netbt.sys 204800 bytes (Microsoft Corporation, MBT Transport driver)
0x8F395000 C:\Windows\system32\DRIVERS\SynTP.sys 192512 bytes (Synaptics, Inc., Synaptics Touchpad Driver)
0x8F539000 C:\Windows\system32\DRIVERS\msiscsi.sys 188416 bytes (Microsoft Corporation, Microsoft iSCSI Initiator Driver)
0x8FA10000 C:\Windows\system32\drivers\portcls.sys 184320 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0xA3EF9000 C:\Windows\system32\DRIVERS\tmcomm.sys 184320 bytes (Trend Micro Inc., TrendMicro Common Module)
0x8B314000 C:\Windows\system32\drivers\msrpc.sys 176128 bytes (Microsoft Corporation, Kernel Remote Procedure Call Provider)
0x8376F000 C:\Windows\system32\DRIVERS\ks.sys 172032 bytes (Microsoft Corporation, Kernel CSA Library)
0xA06C2000 C:\Windows\system32\DRIVERS\nwifi.sys 172032 bytes (Microsoft Corporation, NativeWiFi Miniport Driver)
0x8FFD6000 C:\Windows\System32\Drivers\fastfat.SYS 163840 bytes (Microsoft Corporation, Fast FAT File System Driver)
0x8FF60000 C:\Windows\System32\DRIVERS\srv2.sys 163840 bytes (Microsoft Corporation, Smb 2.0 Server driver)
0x8B76B000 C:\Windows\System32\drivers\ecache.sys 159744 bytes (Microsoft Corporation, Special Memory Device Cache)
0x805AB000 C:\Windows\system32\drivers\pci.sys 159744 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0x80793000 C:\Windows\System32\Drivers\SCSIPORT.SYS 155648 bytes (Microsoft Corporation, SCSI Port Driver)
0x8FA3D000 C:\Windows\system32\drivers\drmk.sys 151552 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0x8F5D5000 C:\Windows\system32\DRIVERS\ndiswan.sys 143360 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0x8FE1C000 C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS 139264 bytes (SUPERAdBlocker.com and SUPERAntiSpyware.com, SASKUTIL.SYS)
0x8B7A3000 C:\Windows\system32\drivers\CLASSPNP.SYS 135168 bytes (Microsoft Corporation, SCSI Class System Dll)
0x8FAE3000 C:\Windows\System32\drivers\VIDEOPRT.SYS 135168 bytes (Microsoft Corporation, Video Port Driver)
0xA07C8000 C:\Windows\system32\drivers\mrxdav.sys 131072 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0x9ED94000 C:\Windows\system32\DRIVERS\mrxsmb.sys 126976 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0x83683000 C:\Windows\system32\drivers\ataport.SYS 122880 bytes (Microsoft Corporation, ATAPI Driver Extension)
0xA077D000 C:\Windows\System32\DRIVERS\srvnet.sys 118784 bytes (Microsoft Corporation, Server Network driver)
0x8B4EE000 C:\Windows\System32\drivers\fwpkclnt.sys 110592 bytes (Microsoft Corporation, FWP/IPsec Kernel-Mode API)
0x8FF00000 C:\Windows\system32\drivers\luafv.sys 110592 bytes (Microsoft Corporation, LUA File Virtualization Filter Driver)
0xA079A000 C:\Windows\system32\DRIVERS\bowser.sys 102400 bytes (Microsoft Corporation, NT Lan Manager Datagram Receiver Driver)
0x8B379000 C:\Windows\system32\DRIVERS\cdrom.sys 98304 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xA07E8000 C:\Windows\system32\DRIVERS\mrxsmb20.sys 98304 bytes (Microsoft Corporation, Longhorn SMB 2.0 Redirector)
0x8FE8A000 C:\Windows\System32\Drivers\dfsc.sys 94208 bytes (Microsoft Corporation, DFS Namespace Client Driver)
0x8F5B3000 C:\Windows\system32\DRIVERS\rasl2tp.sys 94208 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0xA3F61000 C:\Windows\system32\DRIVERS\usbccgp.sys 94208 bytes (Microsoft Corporation, USB Common Class Generic Parent Driver)
0xA3F26000 C:\Windows\system32\DRIVERS\cdfs.sys 90112 bytes (Microsoft Corporation, CD-ROM File System Driver)
0x8FBE9000 C:\Windows\system32\DRIVERS\pacer.sys 90112 bytes (Microsoft Corporation, QoS Packet Scheduler)
0x8FB36000 C:\Windows\system32\DRIVERS\tdx.sys 90112 bytes (Microsoft Corporation, TDI Translation Driver)
0xA3F4B000 C:\Windows\system32\DRIVERS\tmactmon.sys 90112 bytes (Trend Micro Inc., TrendMicro Activity Monitor Module)
0xA07B3000 C:\Windows\System32\drivers\mpsdrv.sys 86016 bytes (Microsoft Corporation, Microsoft Protection Service Driver)
0x8B3B4000 C:\Windows\system32\DRIVERS\rassstp.sys 86016 bytes (Microsoft Corporation, RAS SSTP Miniport Call Manager)
0x8FE07000 C:\Windows\system32\DRIVERS\tmtdi.sys 86016 bytes (Trend Micro Inc., Trend Micro TDI Driver (i386-fre))
0x8B3A0000 C:\Windows\system32\DRIVERS\raspptp.sys 81920 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0x8FB56000 C:\Windows\system32\DRIVERS\smb.sys 81920 bytes (Microsoft Corporation, SMB Transport driver)
0x8F36F000 C:\Windows\system32\DRIVERS\i8042prt.sys 77824 bytes (Microsoft Corporation, i8042 Port Driver)
0xA06F6000 C:\Windows\system32\DRIVERS\rspndr.sys 77824 bytes (Microsoft Corporation, Link-Layer Topology Responder Driver for NDIS 6)
0x837DB000 C:\Windows\system32\DRIVERS\wanarp.sys 77824 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0x8F4EB000 C:\Windows\system32\DRIVERS\HDAudBus.sys 73728 bytes (Microsoft Corporation, High Definition Audio Bus Driver)
0x8B792000 C:\Windows\system32\drivers\disk.sys 69632 bytes (Microsoft Corporation, PnP Disk Driver)
0x8B3E6000 C:\Windows\System32\Drivers\NDProxy.SYS 69632 bytes (Microsoft Corporation, NDIS Proxy)
0x80469000 C:\Windows\system32\PSHED.dll 69632 bytes (Microsoft Corporation, Platform Specific Hardware Error Driver)
0x836D3000 C:\Windows\system32\drivers\fileinfo.sys 65536 bytes (Microsoft Corporation, FileInfo Filter Driver)
0xA06B2000 C:\Windows\system32\DRIVERS\lltdio.sys 65536 bytes (Microsoft Corporation, Link-Layer Topology Mapper I/O Driver)
0x8366B000 C:\Windows\System32\drivers\mountmgr.sys 65536 bytes (Microsoft Corporation, Mount Point Manager)
0x8F3EA000 C:\Windows\system32\DRIVERS\SiSGB6.sys 65536 bytes (Silicon Integrated Systems Corp., NDIS 6.0 Miniport Driver for SiS191/SiS190 Ethernet Device)
0x8B3C9000 C:\Windows\system32\DRIVERS\termdd.sys 65536 bytes (Microsoft Corporation, Terminal Server Driver)
0x8B509000 C:\Windows\system32\DRIVERS\intelppm.sys 61440 bytes (Microsoft Corporation, Processor Device Driver)
0xA3FA8000 C:\Windows\system32\DRIVERS\monitor.sys 61440 bytes (Microsoft Corporation, Monitor Driver)
0x8B75C000 C:\Windows\System32\Drivers\mup.sys 61440 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0x805D2000 C:\Windows\System32\drivers\partmgr.sys 61440 bytes (Microsoft Corporation, Partition Management Driver)
0x8B391000 C:\Windows\system32\DRIVERS\raspppoe.sys 61440 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0xA3F3C000 C:\Windows\system32\DRIVERS\tmevtmgr.sys 61440 bytes (Trend Micro Inc., TrendMicro Event Management Module)
0x8F3DB000 C:\Windows\system32\DRIVERS\usbehci.sys 61440 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0x805EE000 C:\Windows\system32\drivers\volmgr.sys 61440 bytes (Microsoft Corporation, Volume Manager Driver)
0x9A070000 C:\Windows\System32\cdd.dll 57344 bytes (Microsoft Corporation, Canonical Display Driver)
0x837CD000 C:\Windows\system32\DRIVERS\netbios.sys 57344 bytes (Microsoft Corporation, NetBIOS interface driver)
0x8FB1F000 C:\Windows\System32\Drivers\Npfs.SYS 57344 bytes (Microsoft Corporation, NPFS Driver)
0x8365D000 C:\Windows\system32\drivers\PCIIDEX.SYS 57344 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0x909C4000 C:\Windows\System32\Drivers\crashdmp.sys 53248 bytes (Microsoft Corporation, Crash Dump Driver)
0xA3F78000 C:\Windows\system32\DRIVERS\STREAM.SYS 53248 bytes (Microsoft Corporation, WDM CODEC Class Device Driver 2.0)
0x8FF53000 C:\Program Files\Trend Micro\OfficeScan Client\TmPreFlt.sys 53248 bytes (Trend Micro Inc., Pre-Filter For XP)
0x8B3D9000 C:\Windows\system32\DRIVERS\umbus.sys 53248 bytes (Microsoft Corporation, User-Mode Bus Enumerator)
0x8F362000 C:\Windows\System32\drivers\watchdog.sys 53248 bytes (Microsoft Corporation, Watchdog Driver)
0x8067C000 C:\Windows\system32\drivers\WDFLDR.SYS 53248 bytes (Microsoft Corporation, WDFLDR)
0xA3EED000 C:\Windows\System32\drivers\tcpipreg.sys 49152 bytes (Microsoft Corporation, TCP/IP Registry Compatibility Driver)
0x8FAD7000 C:\Windows\System32\drivers\vga.sys 49152 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0x909D1000 C:\Windows\System32\Drivers\dump_dumpata.sys 45056 bytes
0x8F38A000 C:\Windows\system32\DRIVERS\kbdclass.sys 45056 bytes (Microsoft Corporation, Keyboard Class Driver)
0x8F3C6000 C:\Windows\system32\DRIVERS\mouclass.sys 45056 bytes (Microsoft Corporation, Mouse Class Driver)
0x8FB14000 C:\Windows\System32\Drivers\Msfs.SYS 45056 bytes (Microsoft Corporation, Mailslot driver)
0x8F5CA000 C:\Windows\system32\DRIVERS\ndistapi.sys 45056 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0x8F5A8000 C:\Windows\system32\DRIVERS\TDI.SYS 45056 bytes (Microsoft Corporation, TDI Wrapper)
0x8B7ED000 C:\Windows\system32\DRIVERS\tunnel.sys 45056 bytes (Microsoft Corporation, Microsoft Tunnel Interface Driver)
0x836E3000 C:\Windows\System32\Drivers\AsDsm.sys 40960 bytes (Windows (R) Codename Longhorn DDK provider, Data Security Manager Driver)
0x8FB4C000 C:\Windows\System32\Drivers\aswTdi.SYS 40960 bytes (AVAST Software, avast! TDI Filter Driver)
0x805E4000 C:\Windows\system32\DRIVERS\BATTC.SYS 40960 bytes (Microsoft Corporation, Battery Class Driver)
0x909E4000 C:\Windows\System32\drivers\Dxapi.sys 40960 bytes (Microsoft Corporation, DirectX API Driver)
0x8EA00000 C:\Windows\system32\DRIVERS\mssmbios.sys 40960 bytes (Microsoft Corporation, System Management BIOS Driver)
0xA06EC000 C:\Windows\system32\DRIVERS\ndisuio.sys 40960 bytes (Microsoft Corporation, NDIS User mode I/O driver)
0x8FE80000 C:\Windows\system32\drivers\nsiproxy.sys 40960 bytes (Microsoft Corporation, NSI Proxy)
0xA3EE3000 C:\Windows\System32\Drivers\secdrv.SYS 40960 bytes (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K., Macrovision SECURITY Driver)
0x8F3D1000 C:\Windows\system32\DRIVERS\usbohci.sys 40960 bytes (Microsoft Corporation, OHCI USB Miniport Driver)
0x8B7C4000 C:\Windows\system32\drivers\crcdisk.sys 36864 bytes (Microsoft Corporation, Disk Block Verification Filter Driver)
0x8FAC0000 C:\Windows\System32\Drivers\Fs_Rec.SYS 36864 bytes (Microsoft Corporation, File System Recognizer Driver)
0xA3FC9000 C:\Windows\System32\Drivers\Normandy.SYS 36864 bytes (RKU Driver)
0x836F5000 C:\Windows\System32\Drivers\PxHelp20.sys 36864 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
0x8FB2D000 C:\Windows\System32\DRIVERS\rasacd.sys 36864 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0x9A050000 C:\Windows\System32\TSDDD.dll 36864 bytes (Microsoft Corporation, Framebuffer Display Driver)
0x8B600000 C:\Windows\system32\DRIVERS\tunmp.sys 36864 bytes (Microsoft Corporation, Microsoft Tunnel Interface Driver)
0x8078A000 C:\Windows\System32\Drivers\WMILIB.SYS 36864 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0x8367B000 C:\Windows\system32\drivers\atapi.sys 32768 bytes (Microsoft Corporation, ATAPI IDE Miniport Driver)
0x8B7F8000 C:\Windows\system32\DRIVERS\ATKACPI.sys 32768 bytes (ATK0100, ATK0100 ACPI Utility)
0x8047A000 C:\Windows\system32\BOOTVID.dll 32768 bytes (Microsoft Corporation, VGA Boot Driver)
0x909DC000 C:\Windows\System32\Drivers\dump_atapi.sys 32768 bytes
0x8F382000 C:\Windows\system32\DRIVERS\kbfiltr.sys 32768 bytes ( , Keyboard Filter Driver)
0x80401000 C:\Windows\system32\kdcom.dll 32768 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0x836ED000 C:\Windows\system32\DRIVERS\lullaby.sys 32768 bytes (Windows (R) Codename Longhorn DDK provider, ASUS CopyProtect driver)
0x805A3000 C:\Windows\system32\drivers\msisadrv.sys 32768 bytes (Microsoft Corporation, ISA Driver)
0x8FB04000 C:\Windows\System32\DRIVERS\RDPCDD.sys 32768 bytes (Microsoft Corporation, RDP Miniport)
0x8FB0C000 C:\Windows\system32\drivers\rdpencdd.sys 32768 bytes (Microsoft Corporation, RDP Miniport)
0x8B754000 C:\Windows\System32\Drivers\spldr.sys 32768 bytes (Microsoft Corporation, loader for security processor)
0xA0709000 C:\Program Files\ATKGFNEX\ASMMAP.sys 28672 bytes (-, -)
0x8FAD0000 C:\Windows\System32\Drivers\Beep.SYS 28672 bytes (Microsoft Corporation, BEEP Driver)
0xA3F8E000 C:\Users\George\AppData\Local\Temp\mbr.sys 28672 bytes
0x8FAC9000 C:\Windows\System32\Drivers\Null.SYS 28672 bytes (Microsoft Corporation, NULL Driver)
0x83656000 C:\Windows\system32\drivers\pciide.sys 28672 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
0xA3F85000 C:\Windows\system32\DRIVERS\sncduvc.SYS 28672 bytes (-, USBCAMD for Sonix UVC)
0x8FE3E000 C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS 24576 bytes (SUPERAdBlocker.com and SUPERAntiSpyware.com, SASDIFSV.SYS)
0x8FBE4000 C:\Windows\System32\Drivers\aswRdr.SYS 20480 bytes (AVAST Software, avast! TDI RDR Driver)
0x8F535000 C:\Windows\system32\DRIVERS\CmBatt.sys 16384 bytes (Microsoft Corporation, Control Method Battery Driver)
0x9ED91000 C:\Windows\System32\Drivers\aswFsBlk.SYS 12288 bytes (AVAST Software, avast! File System Access Blocking Driver)
0x805E1000 C:\Windows\system32\DRIVERS\compbatt.sys 12288 bytes (Microsoft Corporation, Composite Battery Driver)
0x8F360000 C:\Windows\system32\DRIVERS\nvBridge.kmd 8192 bytes (NVIDIA Corporation, NVIDIA Compatible Windows Vista Kernel Mode Driver, Version 186.31 )
0x8F5F8000 C:\Windows\system32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0x8F3C4000 C:\Windows\system32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0x865261F8 unknown_irp_handler 3592 bytes
0xA26AD1F8 unknown_irp_handler 3592 bytes
0x865251F8 unknown_irp_handler 3592 bytes
0x875AD1F8 unknown_irp_handler 3592 bytes
0x874521F8 unknown_irp_handler 3592 bytes
0x874531F8 unknown_irp_handler 3592 bytes
0x87CF81F8 unknown_irp_handler 3592 bytes
0x87D2E1F8 unknown_irp_handler 3592 bytes
0x85B941F8 unknown_irp_handler 3592 bytes
0x874591F8 unknown_irp_handler 3592 bytes
0xA95A71F8 unknown_irp_handler 3592 bytes
0x87481500 unknown_irp_handler 2816 bytes
0x87F22500 unknown_irp_handler 2816 bytes
==============================================
>Stealth
==============================================
WARNING: File locked for read access [C:\Windows\system32\drivers\sptd.sys]
 
MBRcheck report

MBRCheck, version 1.2.3
(c) 2010, AD

Command-line:
Windows Version: Windows Vista Home Premium Edition
Windows Information: Service Pack 1 (build 6001), 32-bit
Base Board Manufacturer: PEGATRON CORPORATION
BIOS Manufacturer: American Megatrends Inc.
System Manufacturer: ASUSTeK Computer Inc.
System Product Name: F50SV
Logical Drives Mask: 0x000001ec

Kernel Drivers (total 158):
0x83012000 \SystemRoot\system32\ntkrnlpa.exe
0x833CB000 \SystemRoot\system32\hal.dll
0x80401000 \SystemRoot\system32\kdcom.dll
0x80409000 \SystemRoot\system32\mcupdate_GenuineIntel.dll
0x80469000 \SystemRoot\system32\PSHED.dll
0x8047A000 \SystemRoot\system32\BOOTVID.dll
0x80482000 \SystemRoot\system32\CLFS.SYS
0x804C3000 \SystemRoot\system32\CI.dll
0x80600000 \SystemRoot\system32\drivers\Wdf01000.sys
0x8067C000 \SystemRoot\system32\drivers\WDFLDR.SYS
0x80689000 \SystemRoot\System32\Drivers\spxm.sys
0x8078A000 \SystemRoot\System32\Drivers\WMILIB.SYS
0x80793000 \SystemRoot\System32\Drivers\SCSIPORT.SYS
0x807B9000 \SystemRoot\system32\drivers\acpi.sys
0x805A3000 \SystemRoot\system32\drivers\msisadrv.sys
0x805AB000 \SystemRoot\system32\drivers\pci.sys
0x805D2000 \SystemRoot\System32\drivers\partmgr.sys
0x805E1000 \SystemRoot\system32\DRIVERS\compbatt.sys
0x805E4000 \SystemRoot\system32\DRIVERS\BATTC.SYS
0x805EE000 \SystemRoot\system32\drivers\volmgr.sys
0x8360C000 \SystemRoot\System32\drivers\volmgrx.sys
0x83656000 \SystemRoot\system32\drivers\pciide.sys
0x8365D000 \SystemRoot\system32\drivers\PCIIDEX.SYS
0x8366B000 \SystemRoot\System32\drivers\mountmgr.sys
0x8367B000 \SystemRoot\system32\drivers\atapi.sys
0x83683000 \SystemRoot\system32\drivers\ataport.SYS
0x836A1000 \SystemRoot\system32\drivers\fltmgr.sys
0x836D3000 \SystemRoot\system32\drivers\fileinfo.sys
0x836E3000 \SystemRoot\System32\Drivers\AsDsm.sys
0x836ED000 \SystemRoot\system32\DRIVERS\lullaby.sys
0x836F5000 \SystemRoot\System32\Drivers\PxHelp20.sys
0x836FE000 \SystemRoot\System32\Drivers\ksecdd.sys
0x8B209000 \SystemRoot\system32\drivers\ndis.sys
0x8B314000 \SystemRoot\system32\drivers\msrpc.sys
0x8B33F000 \SystemRoot\system32\drivers\NETIO.SYS
0x8B405000 \SystemRoot\System32\drivers\tcpip.sys
0x8B4EE000 \SystemRoot\System32\drivers\fwpkclnt.sys
0x8B60C000 \SystemRoot\System32\Drivers\Ntfs.sys
0x8B71B000 \SystemRoot\system32\drivers\volsnap.sys
0x8B754000 \SystemRoot\System32\Drivers\spldr.sys
0x8B75C000 \SystemRoot\System32\Drivers\mup.sys
0x8B76B000 \SystemRoot\System32\drivers\ecache.sys
0x8B792000 \SystemRoot\system32\drivers\disk.sys
0x8B7A3000 \SystemRoot\system32\drivers\CLASSPNP.SYS
0x8B7C4000 \SystemRoot\system32\drivers\crcdisk.sys
0x8B7ED000 \SystemRoot\system32\DRIVERS\tunnel.sys
0x8B600000 \SystemRoot\system32\DRIVERS\tunmp.sys
0x8B7F8000 \SystemRoot\system32\DRIVERS\ATKACPI.sys
0x8B509000 \SystemRoot\system32\DRIVERS\intelppm.sys
0x8EA0A000 \SystemRoot\system32\DRIVERS\nvlddmkm.sys
0x8F360000 \SystemRoot\system32\DRIVERS\nvBridge.kmd
0x8B518000 \SystemRoot\System32\drivers\dxgkrnl.sys
0x8F362000 \SystemRoot\System32\drivers\watchdog.sys
0x8F36F000 \SystemRoot\system32\DRIVERS\i8042prt.sys
0x8F382000 \SystemRoot\system32\DRIVERS\kbfiltr.sys
0x8F38A000 \SystemRoot\system32\DRIVERS\kbdclass.sys
0x8F395000 \SystemRoot\system32\DRIVERS\SynTP.sys
0x8F3C4000 \SystemRoot\system32\DRIVERS\USBD.SYS
0x8F3C6000 \SystemRoot\system32\DRIVERS\mouclass.sys
0x8F3D1000 \SystemRoot\system32\DRIVERS\usbohci.sys
0x8B5B7000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
0x8F3DB000 \SystemRoot\system32\DRIVERS\usbehci.sys
0x8F3EA000 \SystemRoot\system32\DRIVERS\SiSGB6.sys
0x8B379000 \SystemRoot\system32\DRIVERS\cdrom.sys
0x8F407000 \SystemRoot\system32\DRIVERS\athr.sys
0x8F4EB000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
0x8F4FD000 \SystemRoot\System32\Drivers\avc6dzou.SYS
0x8F535000 \SystemRoot\system32\DRIVERS\CmBatt.sys
0x8F539000 \SystemRoot\system32\DRIVERS\msiscsi.sys
0x8F567000 \SystemRoot\system32\DRIVERS\storport.sys
0x8F5A8000 \SystemRoot\system32\DRIVERS\TDI.SYS
0x8F5B3000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
0x8F5CA000 \SystemRoot\system32\DRIVERS\ndistapi.sys
0x8F5D5000 \SystemRoot\system32\DRIVERS\ndiswan.sys
0x8B391000 \SystemRoot\system32\DRIVERS\raspppoe.sys
0x8B3A0000 \SystemRoot\system32\DRIVERS\raspptp.sys
0x8B3B4000 \SystemRoot\system32\DRIVERS\rassstp.sys
0x8B3C9000 \SystemRoot\system32\DRIVERS\termdd.sys
0x8F5F8000 \SystemRoot\system32\DRIVERS\swenum.sys
0x8376F000 \SystemRoot\system32\DRIVERS\ks.sys
0x8EA00000 \SystemRoot\system32\DRIVERS\mssmbios.sys
0x8B3D9000 \SystemRoot\system32\DRIVERS\umbus.sys
0x83799000 \SystemRoot\system32\DRIVERS\usbhub.sys
0x8B3E6000 \SystemRoot\System32\Drivers\NDProxy.SYS
0x8F802000 \SystemRoot\system32\drivers\RTKVHDA.sys
0x8FA10000 \SystemRoot\system32\drivers\portcls.sys
0x8FA3D000 \SystemRoot\system32\drivers\drmk.sys
0x8FA62000 \SystemRoot\System32\Drivers\aswSnx.SYS
0x8FAC0000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
0x8FAC9000 \SystemRoot\System32\Drivers\Null.SYS
0x8FAD0000 \SystemRoot\System32\Drivers\Beep.SYS
0x8FAD7000 \SystemRoot\System32\drivers\vga.sys
0x8FAE3000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
0x8FB04000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
0x8FB0C000 \SystemRoot\system32\drivers\rdpencdd.sys
0x8FB14000 \SystemRoot\System32\Drivers\Msfs.SYS
0x8FB1F000 \SystemRoot\System32\Drivers\Npfs.SYS
0x8FB2D000 \SystemRoot\System32\DRIVERS\rasacd.sys
0x8FB36000 \SystemRoot\system32\DRIVERS\tdx.sys
0x8FB4C000 \SystemRoot\System32\Drivers\aswTdi.SYS
0x8FB56000 \SystemRoot\system32\DRIVERS\smb.sys
0x8FB6A000 \SystemRoot\System32\DRIVERS\netbt.sys
0x8FB9C000 \SystemRoot\system32\drivers\afd.sys
0x8FBE4000 \SystemRoot\System32\Drivers\aswRdr.SYS
0x8FBE9000 \SystemRoot\system32\DRIVERS\pacer.sys
0x837CD000 \SystemRoot\system32\DRIVERS\netbios.sys
0x837DB000 \SystemRoot\system32\DRIVERS\wanarp.sys
0x8FE07000 \SystemRoot\system32\DRIVERS\tmtdi.sys
0x8FE1C000 \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS
0x8FE3E000 \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS
0x8FE44000 \SystemRoot\system32\DRIVERS\rdbss.sys
0x8FE80000 \SystemRoot\system32\drivers\nsiproxy.sys
0x8FE8A000 \SystemRoot\System32\Drivers\dfsc.sys
0x8FEA1000 \SystemRoot\System32\Drivers\aswSP.SYS
0x909C4000 \SystemRoot\System32\Drivers\crashdmp.sys
0x909D1000 \SystemRoot\System32\Drivers\dump_dumpata.sys
0x909DC000 \SystemRoot\System32\Drivers\dump_atapi.sys
0x99E30000 \SystemRoot\System32\win32k.sys
0x909E4000 \SystemRoot\System32\drivers\Dxapi.sys
0x9A050000 \SystemRoot\System32\TSDDD.dll
0x9A070000 \SystemRoot\System32\cdd.dll
0x8FF00000 \SystemRoot\system32\drivers\luafv.sys
0x8FF1B000 \??\C:\Windows\system32\drivers\aswMonFlt.sys
0x8FF53000 \??\C:\Program Files\Trend Micro\OfficeScan Client\TmPreFlt.sys
0x9EC01000 \??\C:\Program Files\Trend Micro\OfficeScan Client\VSApiNt.sys
0x9ED45000 \??\C:\Program Files\Trend Micro\OfficeScan Client\TmXPFlt.sys
0x9ED91000 \SystemRoot\System32\Drivers\aswFsBlk.SYS
0xA0603000 \SystemRoot\system32\drivers\spsys.sys
0xA06B2000 \SystemRoot\system32\DRIVERS\lltdio.sys
0xA06C2000 \SystemRoot\system32\DRIVERS\nwifi.sys
0xA06EC000 \SystemRoot\system32\DRIVERS\ndisuio.sys
0xA06F6000 \SystemRoot\system32\DRIVERS\rspndr.sys
0xA0709000 \??\C:\Program Files\ATKGFNEX\ASMMAP.sys
0xA0710000 \SystemRoot\system32\drivers\HTTP.sys
0xA077D000 \SystemRoot\System32\DRIVERS\srvnet.sys
0xA079A000 \SystemRoot\system32\DRIVERS\bowser.sys
0xA07B3000 \SystemRoot\System32\drivers\mpsdrv.sys
0xA07C8000 \SystemRoot\system32\drivers\mrxdav.sys
0x9ED94000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
0x9EDB3000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
0xA07E8000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
0x8FF60000 \SystemRoot\System32\DRIVERS\srv2.sys
0x8FF88000 \SystemRoot\System32\DRIVERS\srv.sys
0x8FFD6000 \SystemRoot\System32\Drivers\fastfat.SYS
0xA3E05000 \SystemRoot\system32\drivers\peauth.sys
0xA3EE3000 \SystemRoot\System32\Drivers\secdrv.SYS
0xA3EED000 \SystemRoot\System32\drivers\tcpipreg.sys
0xA3EF9000 \SystemRoot\system32\DRIVERS\tmcomm.sys
0xA3F26000 \SystemRoot\system32\DRIVERS\cdfs.sys
0xA3F3C000 \SystemRoot\system32\DRIVERS\tmevtmgr.sys
0xA3F4B000 \SystemRoot\system32\DRIVERS\tmactmon.sys
0xA3F8E000 \??\C:\Users\George\AppData\Local\Temp\mbr.sys
0xA3FA8000 \SystemRoot\system32\DRIVERS\monitor.sys
0xA3F61000 \SystemRoot\system32\DRIVERS\usbccgp.sys
0x90800000 \SystemRoot\system32\DRIVERS\snp2uvc.sys
0xA3F78000 \SystemRoot\system32\DRIVERS\STREAM.SYS
0xA3F85000 \SystemRoot\system32\DRIVERS\sncduvc.SYS
0x77010000 \Windows\System32\ntdll.dll

Processes (total 96):
0 System Idle Process
4 System
448 C:\Windows\System32\smss.exe
520 csrss.exe
572 C:\Windows\System32\wininit.exe
580 csrss.exe
620 C:\Windows\System32\services.exe
632 C:\Windows\System32\lsass.exe
652 C:\Windows\System32\lsm.exe
752 C:\Windows\System32\winlogon.exe
836 C:\Windows\System32\svchost.exe
928 C:\Windows\System32\nvvsvc.exe
960 C:\Windows\System32\svchost.exe
1000 C:\Windows\System32\svchost.exe
1088 C:\Windows\System32\svchost.exe
1144 C:\Windows\System32\svchost.exe
1160 C:\Windows\System32\svchost.exe
1276 C:\Windows\System32\audiodg.exe
1308 C:\Windows\System32\SLsvc.exe
1364 C:\Windows\System32\nvvsvc.exe
1404 C:\Windows\System32\svchost.exe
1624 C:\Windows\System32\svchost.exe
1740 C:\Program Files\ASUS\ASUS Data Security Manager\ADSMSrv.exe
1756 C:\Program Files\ATK Hotkey\AsLdrSrv.exe
1780 C:\Program Files\ATKGFNEX\GFNEXSrv.exe
1788 C:\Windows\System32\wlanext.exe
1808 C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
296 C:\Windows\System32\taskeng.exe
488 C:\Windows\System32\spoolsv.exe
728 C:\Windows\System32\svchost.exe
1920 C:\Windows\System32\svchost.exe
280 C:\seagate\Sync\FreeAgentService.exe
2080 C:\Program Files\Common Files\LightScribe\LSSrvc.exe
2212 C:\Program Files\CDBurnerXP\NMSAccessU.exe
2228 C:\Program Files\Trend Micro\OfficeScan Client\NTRtScan.exe
2380 C:\Windows\System32\PnkBstrA.exe
2396 C:\Windows\System32\PnkBstrB.exe
2412 C:\Windows\System32\svchost.exe
2424 C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
2476 C:\Windows\System32\svchost.exe
2560 C:\Windows\System32\svchost.exe
2580 C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVC.EXE
2636 C:\Windows\System32\SearchIndexer.exe
2856 C:\Program Files\Trend Micro\OfficeScan Client\TmListen.exe
3104 C:\Windows\System32\taskeng.exe
3216 C:\Windows\System32\dwm.exe
3288 C:\Windows\explorer.exe
3356 C:\Windows\System32\taskeng.exe
3396 C:\Program Files\ATK Hotkey\HControl.exe
3464 C:\Program Files\ATK Hotkey\MsgTranAgt.exe
3472 C:\Program Files\Wireless Console 2\wcourier.exe
3484 C:\Program Files\ASUS\ASUS CopyProtect\ASPG.exe
3492 C:\Program Files\P4G\BatteryLife.exe
3500 C:\Program Files\ASUS\Splendid\ACMON.exe
3552 C:\Program Files\Common Files\microsoft shared\Windows Live\WLIDSVCM.EXE
3604 C:\Program Files\ASUS\ASUS Live Update\ALU.exe
3616 C:\Program Files\ASUS\SmartLogon\sensorsrv.exe
3752 ACEngSvr.exe
3996 C:\Program Files\Trend Micro\OfficeScan Client\CNTAoSMgr.exe
2156 C:\Program Files\ATK Hotkey\ATKOSD.exe
2168 C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
1560 C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
1528 C:\Program Files\ATK Hotkey\HControlUser.exe
2620 C:\Program Files\ASUS\ATKOSD2\ATKOSD2.exe
2804 C:\Program Files\ATK Hotkey\KBFiltr.exe
2972 C:\Windows\RtHDVCpl.exe
1588 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
3040 C:\Program Files\ASUS\ASUS Data Security Manager\ADSMTray.exe
2200 C:\Program Files\ATK Hotkey\WDC.exe
3404 C:\Program Files\ASUS\ATK Media\DMedia.exe
3524 C:\Windows\System32\ASUSTPE.exe
3684 C:\Windows\ASScrPro.exe
3708 C:\Program Files\Trend Micro\OfficeScan Client\PccNTMon.exe
3724 C:\Program Files\Winamp\winampa.exe
3540 C:\Program Files\Java\jre6\bin\jusched.exe
3972 C:\seagate\FreeAgent Status\stxmenumgr.exe
1044 C:\Program Files\Alwil Software\Avast5\AvastUI.exe
3184 C:\Program Files\Windows Sidebar\sidebar.exe
3308 C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
2348 C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
3276 C:\Program Files\DAEMON Tools Lite\daemon.exe
3012 C:\Program Files\Skype\Phone\Skype.exe
3560 C:\Windows\System32\rundll32.exe
2496 C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
2756 C:\Program Files\OpenOffice.org 3\program\soffice.exe
3596 C:\Program Files\Trend Micro\BM\TMBMSRV.exe
1964 C:\Program Files\OpenOffice.org 3\program\soffice.bin
4708 C:\Program Files\Windows Sidebar\sidebar.exe
5448 C:\Program Files\Trend Micro\OfficeScan Client\TmProxy.exe
1900 C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
6088 C:\Windows\System32\wuauclt.exe
768 C:\Windows\System32\ctfmon.exe
4048 C:\Windows\System32\conime.exe
5968 C:\Windows\System32\SearchProtocolHost.exe
2900 C:\Windows\System32\SearchFilterHost.exe
6076 C:\Users\George\Desktop\MBRCheck.exe

\\.\C: --> \\.\PhysicalDrive0 at offset 0x00000002`ee1af400 (NTFS)
\\.\D: --> \\.\PhysicalDrive0 at offset 0x00000020`0a223200 (NTFS)

PhysicalDrive0 Model Number: ST9250320AS, Rev: 0303

Size Device Name MBR Status
--------------------------------------------
232 GB \\.\PhysicalDrive0 Unknown MBR code
SHA1: 16FACB29D75458833E397367B1DA17929157C2B3


Found non-standard or infected MBR.
Enter 'Y' and hit ENTER for more options, or 'N' to exit:

Done!
 
Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
ComboFix Log

ComboFix 11-03-05.01 - George 03/06/2011 1:18.1.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.2.1033.18.3070.1871 [GMT -6:00]
Running from: c:\users\George\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
AV: Trend Micro OfficeScan Antivirus *Disabled/Updated* {48929DFC-7A52-A34F-8351-C4DBEDBD9C50}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Trend Micro OfficeScan Anti-spyware *Disabled/Updated* {F3F37C18-5C68-ACC1-B9E1-FFA9963AD6ED}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\George\AppData\Local\{6C028C61-1644-4D51-B6C5-E47F4688180E}
c:\users\George\AppData\Local\{6C028C61-1644-4D51-B6C5-E47F4688180E}\chrome.manifest
c:\users\George\AppData\Local\{6C028C61-1644-4D51-B6C5-E47F4688180E}\chrome\content\_cfg.js
c:\users\George\AppData\Local\{6C028C61-1644-4D51-B6C5-E47F4688180E}\chrome\content\overlay.xul
c:\users\George\AppData\Local\{6C028C61-1644-4D51-B6C5-E47F4688180E}\install.rdf
c:\users\George\AppData\Roaming\Adobe\plugs
.
.
((((((((((((((((((((((((( Files Created from 2011-02-06 to 2011-03-06 )))))))))))))))))))))))))))))))
.
.
2011-03-06 07:31 . 2011-03-06 07:31 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-03-06 07:31 . 2011-03-06 07:31 -------- d-----w- c:\users\Administrator\AppData\Local\temp
2011-03-05 00:40 . 2011-03-05 00:40 -------- d-----w- c:\users\George\AppData\Roaming\SUPERAntiSpyware.com
2011-03-05 00:40 . 2011-03-05 00:40 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2011-03-05 00:39 . 2011-03-05 00:40 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-03-04 23:44 . 2011-03-04 23:44 0 ----a-w- c:\users\George\AppData\Local\Hfefaf.bin
2011-03-04 23:40 . 2011-03-04 23:40 200704 --sha-r- c:\users\George\AppData\Roaming\PnkBstrBF.dll
2011-03-04 23:40 . 2011-03-04 23:40 200704 --sha-r- c:\users\George\AppData\Roaming\httpapiu.dll
2011-03-04 18:22 . 2011-02-11 06:54 5943120 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{03F99A08-3CCC-4021-ACC7-3510814C85DD}\mpengine.dll
2011-03-01 01:51 . 2011-03-01 01:51 -------- d-----w- c:\users\George\AppData\Roaming\Malwarebytes
2011-03-01 01:51 . 2010-12-21 00:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-01 01:51 . 2011-03-01 01:51 -------- d-----w- c:\programdata\Malwarebytes
2011-03-01 01:51 . 2011-03-01 01:51 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-03-01 01:51 . 2010-12-21 00:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-03-01 01:08 . 2011-03-01 03:27 -------- d-----w- c:\programdata\jFdBnEf08514
2011-02-26 20:13 . 2011-02-23 14:56 371544 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-02-26 09:26 . 2011-02-26 16:06 -------- d-----w- c:\users\George\AppData\Roaming\Wizards of the Coast
2011-02-24 09:02 . 2009-10-09 21:56 2048 ----a-w- c:\windows\system32\winrsmgr.dll
2011-02-22 02:25 . 2011-02-22 02:25 -------- d-----w- c:\users\George\dwhelper
2011-02-09 07:10 . 2010-12-31 13:25 2038784 ----a-w- c:\windows\system32\win32k.sys
2011-02-09 07:10 . 2010-10-15 14:08 3548048 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-02-09 07:10 . 2010-10-15 13:48 1205080 ----a-w- c:\windows\system32\ntdll.dll
2011-02-09 07:10 . 2010-10-15 14:08 3600272 ----a-w- c:\windows\system32\ntkrnlpa.exe
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-03-02 17:39 . 2009-04-07 16:17 45056 ----a-w- c:\windows\system32\acovcnt.exe
2011-02-23 15:04 . 2010-11-11 19:25 40648 ----a-w- c:\windows\avastSS.scr
2011-02-23 15:04 . 2009-08-14 17:11 190016 ----a-w- c:\windows\system32\aswBoot.exe
2011-02-23 14:56 . 2009-08-14 17:11 301528 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-02-23 14:55 . 2009-08-14 17:11 49240 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-02-23 14:55 . 2009-08-14 17:11 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-02-23 14:55 . 2009-08-14 17:11 53592 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2011-02-23 14:54 . 2009-08-14 17:11 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-02-12 19:35 . 2009-08-14 14:03 189248 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-02-12 19:35 . 2009-06-08 02:32 189248 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-02-05 21:17 . 2009-06-08 02:33 22328 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-02-02 23:11 . 2009-10-08 06:25 222080 ------w- c:\windows\system32\MpSigStub.exe
2010-12-28 14:57 . 2011-01-11 21:19 409600 ----a-w- c:\windows\system32\odbc32.dll
2010-12-14 15:49 . 2011-01-11 21:19 1169408 ----a-w- c:\windows\system32\sdclt.exe
2008-07-02 02:28 . 2008-07-02 02:28 61440 ----a-w- c:\program files\Common Files\CPInstallAction.dll
2010-06-23 05:41 . 2009-06-08 02:12 119808 ----a-w- c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-02-23 15:04 122512 ----a-w- c:\program files\Alwil Software\Avast5\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:08 143360 ----a-w- c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt1.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1233920]
"LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2008-06-09 2363392]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-04-07 39408]
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\daemon.exe" [2009-04-23 691656]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2010-12-03 14944136]
"IYSAIJM"="c:\users\George\AppData\Roaming\httpapiu.dll" [2011-03-04 200704]
"njqjw"="c:\users\George\AppData\Roaming\PnkBstrBF.dll" [2011-03-04 200704]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-02-18 2423752]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Microsoft Pinyin IME Migration"="c:\progra~1\COMMON~1\MICROS~1\IME12\IMESC\IMSCMIG.EXE" [2008-11-04 33128]
"CLMLServer"="c:\program files\CyberLink\Power2Go\CLMLSvc.exe" [2008-07-19 104936]
"P2Go_Menu"="c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2008-06-14 210216]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2010-06-23 30192]
"HControlUser"="c:\program files\ATK Hotkey\HcontrolUser.exe" [2008-01-12 98304]
"ATKOSD2"="c:\program files\ASUS\ATKOSD2\ATKOSD2.exe" [2008-07-15 7651328]
"RtHDVCpl"="RtHDVCpl.exe" [2008-07-16 6253088]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-12-06 1029416]
"ADSMTray"="c:\program files\ASUS\ASUS Data Security Manager\ADSMTray.exe" [2008-04-01 266240]
"ATKMEDIA"="c:\program files\ASUS\ATK Media\DMedia.exe" [2008-06-25 159744]
"ASUSTPE"="c:\windows\system32\ASUSTPE.exe" [2007-10-12 106496]
"ASUS Camera ScreenSaver"="c:\windows\AsScrProlog.exe" [2009-04-07 47672]
"ASUS Screen Saver Protector"="c:\windows\ASScrPro.exe" [2009-04-07 33136]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-12 39792]
"OfficeScanNT Monitor"="c:\program files\Trend Micro\OfficeScan Client\pccntmon.exe" [2010-02-05 849192]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2009-07-01 37888]
"fssui"="c:\program files\Windows Live\Family Safety\fsui.exe" [2010-04-28 647528]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-10-11 149280]
"MaxMenuMgr"="c:\seagate\FreeAgent Status\StxMenuMgr.exe" [2009-09-26 185640]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-02 13789728]
"avast5"="c:\progra~1\ALWILS~1\Avast5\avastUI.exe" [2011-02-23 3451496]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-09-08 421888]
"Malwarebytes' Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-12-21 963976]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1233920]
.
c:\users\George\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.1.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2009-8-18 384000]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
FancyStart daemon.lnk - c:\windows\Installer\{DC905847-D537-427F-BF91-47CC7ACCDE58}\_DF3A81D17C478A2A6C60A5.exe [2009-4-7 12862]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~1\GoogleDesktopNetwork3.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ scecli c:\program files\ASUS\ASUS Data Security Manager\ASPWDFLT
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-10-06 135664]
R2 TmFilter;Trend Micro Filter;c:\program files\Trend Micro\OfficeScan Client\TmXPFlt.sys [2010-10-21 249424]
R2 TmPreFilter;Trend Micro PreFilter;c:\program files\Trend Micro\OfficeScan Client\TmPreFlt.sys [2010-10-21 36432]
R3 DAUpdaterSvc;Dragon Age: Origins - Content Updater;d:\dragonageorigins\Dragon Age\bin_ship\DAUpdaterSvc.Service.exe [x]
R3 GoogleDesktopManager-051210-111108;Google Desktop Manager 5.9.1005.12335;c:\program files\Google\Google Desktop Search\GoogleDesktop.exe [2010-06-23 30192]
R3 tmevtmgr;tmevtmgr;c:\windows\system32\DRIVERS\tmevtmgr.sys [2010-07-19 51792]
R3 TmProxy;OfficeScan NT Proxy Service;c:\program files\Trend Micro\OfficeScan Client\TmProxy.exe [2009-07-15 689416]
R3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-03-18 753504]
S0 lullaby;lullaby;c:\windows\system32\DRIVERS\lullaby.sys [2008-05-29 15416]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys [2009-07-18 721904]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-17 12872]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2010-05-10 67656]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2011-02-23 53592]
S2 FreeAgentGoNext Service;Seagate Service;c:\seagate\Sync\FreeAgentService.exe [2009-09-26 189736]
S3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSGB6.sys [2008-09-09 48128]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - KLMD25
*NewlyCreated* - NORMANDY
*Deregistered* - klmd25
*Deregistered* - Normandy
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs REG_MULTI_SZ BthServ
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14 451872 ----a-w- c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Contents of the 'Scheduled Tasks' folder
.
2011-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-10-06 17:50]
.
2011-03-06 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-10-06 17:50]
.
2011-06-14 c:\windows\Tasks\User_Feed_Synchronization-{25D39F52-AFBC-4213-A160-F2C344AEDA86}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
mStart Page = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
uSearchURL,(Default) = hxxp://www.google.com/search/?q=%s
IE: &D&ownload &with BitComet - c:\program files\BitComet\BitComet.exe/AddLink.htm
IE: &D&ownload all video with BitComet - c:\program files\BitComet\BitComet.exe/AddVideo.htm
IE: &D&ownload all with BitComet - c:\program files\BitComet\BitComet.exe/AddAllLink.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_950DF09FAB501E03.dll/cmsidewiki.html
Trusted Zone: everestpoker.com\account
FF - ProfilePath - c:\users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
FF - prefs.js: network.proxy.http - 127.0.0.1
FF - prefs.js: network.proxy.http_port - 64242
FF - prefs.js: network.proxy.type - 4
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
FF - Ext: Skype extension: {AB2CE124-6272-4b12-94A9-7303C7397BD1} - c:\program files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Battlefield Heroes Updater: battlefieldheroespatcher@ea.com - %profile%\extensions\battlefieldheroespatcher@ea.com
FF - Ext: DownloadHelper: {b9db16a4-6edc-47ec-a1f4-b86292ed211d} - %profile%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
WebBrowser-{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - (no file)
HKCU-Run-cacaoweb - c:\users\George\AppData\Roaming\cacaoweb\cacaoweb.exe
HKCU-Run-conhost - c:\users\George\AppData\Roaming\Microsoft\conhost.exe
AddRemove-DAEMON Tools Toolbar - c:\program files\DAEMON Tools Toolbar\uninst.exe
AddRemove-Doomsday Engine_is1 - c:\program files\Doomsday\unins000.exe
AddRemove-Final Fantasy VII - d:\ff7\Uninst.isu
AddRemove-HeadRush - c:\progra~1\JELLYV~1\HeadRush\Setup.exe
AddRemove-Heretic II - c:\program files\Heretic II\H2Uninst.isu
AddRemove-Hexen2UninstallKey - c:\hexen ii\Uninst.isu
AddRemove-Oblivion mod manager_is1 - d:\bethesda softworks\Oblivion\obmm\uninstall\unins000.exe
AddRemove-Omni-Bot - c:\games\Omni-Bot\uninst.exe
AddRemove-Return to Castle Wolfenstein DEMO - d:\return~1\Uninstall\Unwise.exe
AddRemove-Skulltag - c:\program files\Skulltag\uninstall.exe
AddRemove-Steam App 2360 - c:\program files\Steam\steam.exe
AddRemove-Steam App 2390 - c:\program files\Steam\steam.exe
AddRemove-Unofficial Oblivion Patch_is1 - d:\bethesda softworks\Oblivion\Unofficial Oblivion Patch\unins000.exe
AddRemove-Unofficial Official Mods Patch_is1 - d:\bethesda softworks\Oblivion\Unofficial Official Mods Patch\unins000.exe
AddRemove-Unofficial Shivering Isles Patch_is1 - d:\bethesda softworks\Oblivion\Unofficial Shivering Isles Patch\unins000.exe
AddRemove-WinUAE - d:\winuae\uninstall_winuae.exe
AddRemove-YDKJG3 - c:\games\YOUDON~3\unwise.exe
AddRemove-You Don't Know Jack - The Ride - c:\progra~1\JELLYV~1\YOUDON~2\Setup.exe
AddRemove-You Don't Know Jack - TV - c:\progra~1\JELLYV~1\YOUDON~1\Setup.exe
AddRemove-You Don't Know Jack 6 - The Lost Gold - c:\games\YOUDON~1\Setup.exe
AddRemove-YOU DON'T KNOW JACK Movies - c:\games\SIERRA\UNWISE.EXE
AddRemove-YOU DON'T KNOW JACK® 2 - c:\games\YOUDON~4\UNWISE.EXE
AddRemove-{B7A585C8-CE4E-4150-84C6-A13C3CB1379F} - c:\program files\id Software\Enemy Territory - QUAKE Wars\uninstall.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-03-06 01:31
Windows 6.0.6001 Service Pack 1 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
HKCU\Software\Microsoft\Windows\CurrentVersion\Run
cacaoweb = "c:\users\George\AppData\Roaming\cacaoweb\cacaoweb.exe" -noplayer?abled:cacaoweb?ng???M????v???????? ?M???M???????????M???????M????v`??v????????????q???????Service Pack 1??????????????????????????????????????????????????????????????????????????????????Q??????
.
scanning hidden files ...
.
.
C:\ADSM_PData_0150
.
scan completed successfully
hidden files: 1
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'lsass.exe'(632)
c:\program files\ASUS\ASUS Data Security Manager\ASPWDFLT.dll
.
Completion time: 2011-03-06 01:42:22
ComboFix-quarantined-files.txt 2011-03-06 07:42
.
Pre-Run: 29,157,978,112 bytes free
Post-Run: 29,085,110,272 bytes free
.
- - End Of File - - A2A2264EBCBFFDCD5040B718374E0542
 
RKill log

This log file is located at C:\rkill.log.
Please post this only if requested to by the person helping you.
Otherwise you can close this log when you wish.

Rkill was run on 03/06/2011 at 1:48:38.
Operating System: Windows Vista (TM) Home Premium


Processes terminated by Rkill or while it was running:

C:\Program Files\Alwil Software\Avast5\defs\11030501\Sf.bin


Rkill completed on 03/06/2011 at 1:49:08.
 
How is redirection?

You're running two AV programs, Avast and TrendMicro.
One of them has to go.
Your choice.

=========================================================================

1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\users\George\AppData\Roaming\PnkBstrBF.dll
c:\users\George\AppData\Roaming\httpapiu.dll
c:\users\George\AppData\Roaming\cacaoweb\cacaoweb.exe

Folder::
c:\programdata\jFdBnEf08514


Registry::
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"njqjw"=-
"IYSAIJM"=-
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
cacaoweb =-


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
The search result redirection seem to be inconsistant, that is, I sometimes get redirection, and I sometimes don't. Here is the ComboFix.txt log

ComboFix 11-03-05.02 - George 03/06/2011 13:19:15.2.2 - x86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.2.1033.18.3070.1711 [GMT -6:00]
Running from: c:\users\George\Desktop\ComboFix.exe
Command switches used :: c:\users\George\Desktop\CFScript.txt
AV: avast! Antivirus *Disabled/Updated* {2B2D1395-420B-D5C9-657E-930FE358FC3C}
SP: avast! Antivirus *Disabled/Updated* {904CF271-6431-DA47-5FCE-A87D98DFB681}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
FILE ::
"c:\users\George\AppData\Roaming\cacaoweb\cacaoweb.exe"
"c:\users\George\AppData\Roaming\httpapiu.dll"
"c:\users\George\AppData\Roaming\PnkBstrBF.dll"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\programdata\jFdBnEf08514
c:\programdata\jFdBnEf08514\jFdBnEf08514
c:\users\George\AppData\Roaming\httpapiu.dll
c:\users\George\AppData\Roaming\PnkBstrBF.dll
.
.
((((((((((((((((((((((((( Files Created from 2011-02-06 to 2011-03-06 )))))))))))))))))))))))))))))))
.
.
2011-03-06 19:29 . 2011-03-06 19:29 -------- d-----w- c:\users\Default\AppData\Local\temp
2011-03-06 19:29 . 2011-03-06 19:29 -------- d-----w- c:\users\Administrator\AppData\Local\temp
2011-03-05 00:40 . 2011-03-05 00:40 -------- d-----w- c:\users\George\AppData\Roaming\SUPERAntiSpyware.com
2011-03-05 00:40 . 2011-03-05 00:40 -------- d-----w- c:\programdata\SUPERAntiSpyware.com
2011-03-05 00:39 . 2011-03-05 00:40 -------- d-----w- c:\program files\SUPERAntiSpyware
2011-03-04 23:44 . 2011-03-04 23:44 0 ----a-w- c:\users\George\AppData\Local\Hfefaf.bin
2011-03-04 18:22 . 2011-02-11 06:54 5943120 ----a-w- c:\programdata\Microsoft\Windows Defender\Definition Updates\{03F99A08-3CCC-4021-ACC7-3510814C85DD}\mpengine.dll
2011-03-01 01:51 . 2011-03-01 01:51 -------- d-----w- c:\users\George\AppData\Roaming\Malwarebytes
2011-03-01 01:51 . 2010-12-21 00:09 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-01 01:51 . 2011-03-01 01:51 -------- d-----w- c:\programdata\Malwarebytes
2011-03-01 01:51 . 2011-03-01 01:51 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware
2011-03-01 01:51 . 2010-12-21 00:08 20952 ----a-w- c:\windows\system32\drivers\mbam.sys
2011-02-26 20:13 . 2011-02-23 14:56 371544 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-02-26 09:26 . 2011-02-26 16:06 -------- d-----w- c:\users\George\AppData\Roaming\Wizards of the Coast
2011-02-24 09:02 . 2009-10-09 21:56 2048 ----a-w- c:\windows\system32\winrsmgr.dll
2011-02-22 02:25 . 2011-02-22 02:25 -------- d-----w- c:\users\George\dwhelper
2011-02-09 07:10 . 2010-12-31 13:25 2038784 ----a-w- c:\windows\system32\win32k.sys
2011-02-09 07:10 . 2010-10-15 14:08 3548048 ----a-w- c:\windows\system32\ntoskrnl.exe
2011-02-09 07:10 . 2010-10-15 13:48 1205080 ----a-w- c:\windows\system32\ntdll.dll
2011-02-09 07:10 . 2010-10-15 14:08 3600272 ----a-w- c:\windows\system32\ntkrnlpa.exe
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-03-02 17:39 . 2009-04-07 16:17 45056 ----a-w- c:\windows\system32\acovcnt.exe
2011-02-23 15:04 . 2010-11-11 19:25 40648 ----a-w- c:\windows\avastSS.scr
2011-02-23 15:04 . 2009-08-14 17:11 190016 ----a-w- c:\windows\system32\aswBoot.exe
2011-02-23 14:56 . 2009-08-14 17:11 301528 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-02-23 14:55 . 2009-08-14 17:11 49240 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-02-23 14:55 . 2009-08-14 17:11 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-02-23 14:55 . 2009-08-14 17:11 53592 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
2011-02-23 14:54 . 2009-08-14 17:11 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-02-12 19:35 . 2009-08-14 14:03 189248 ----a-w- c:\windows\system32\PnkBstrB.xtr
2011-02-12 19:35 . 2009-06-08 02:32 189248 ----a-w- c:\windows\system32\PnkBstrB.exe
2011-02-05 21:17 . 2009-06-08 02:33 22328 ----a-w- c:\windows\system32\drivers\PnkBstrK.sys
2011-02-02 23:11 . 2009-10-08 06:25 222080 ------w- c:\windows\system32\MpSigStub.exe
2010-12-28 14:57 . 2011-01-11 21:19 409600 ----a-w- c:\windows\system32\odbc32.dll
2010-12-14 15:49 . 2011-01-11 21:19 1169408 ----a-w- c:\windows\system32\sdclt.exe
2008-07-02 02:28 . 2008-07-02 02:28 61440 ----a-w- c:\program files\Common Files\CPInstallAction.dll
2010-06-23 05:41 . 2009-06-08 02:12 119808 ----a-w- c:\program files\mozilla firefox\components\GoogleDesktopMozilla.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-02-23 15:04 122512 ----a-w- c:\program files\Alwil Software\Avast5\ashShell.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ADSMOverlayIcon1]
@="{A8D448F4-0431-45AC-9F5E-E1B434AB2249}"
[HKEY_CLASSES_ROOT\CLSID\{A8D448F4-0431-45AC-9F5E-E1B434AB2249}]
2007-06-02 00:08 143360 ----a-w- c:\program files\ASUS\ASUS Data Security Manager\OverlayIconShlExt1.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1233920]
"LightScribe Control Panel"="c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2008-06-09 2363392]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2009-04-07 39408]
"DAEMON Tools Lite"="c:\program files\DAEMON Tools Lite\daemon.exe" [2009-04-23 691656]
"Skype"="c:\program files\Skype\Phone\Skype.exe" [2010-12-03 14944136]
"SUPERAntiSpyware"="c:\program files\SUPERAntiSpyware\SUPERAntiSpyware.exe" [2011-02-18 2423752]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Microsoft Pinyin IME Migration"="c:\progra~1\COMMON~1\MICROS~1\IME12\IMESC\IMSCMIG.EXE" [2008-11-04 33128]
"CLMLServer"="c:\program files\CyberLink\Power2Go\CLMLSvc.exe" [2008-07-19 104936]
"P2Go_Menu"="c:\program files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe" [2008-06-14 210216]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2010-06-23 30192]
"HControlUser"="c:\program files\ATK Hotkey\HcontrolUser.exe" [2008-01-12 98304]
"ATKOSD2"="c:\program files\ASUS\ATKOSD2\ATKOSD2.exe" [2008-07-15 7651328]
"RtHDVCpl"="RtHDVCpl.exe" [2008-07-16 6253088]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2007-12-06 1029416]
"ADSMTray"="c:\program files\ASUS\ASUS Data Security Manager\ADSMTray.exe" [2008-04-01 266240]
"ATKMEDIA"="c:\program files\ASUS\ATK Media\DMedia.exe" [2008-06-25 159744]
"ASUSTPE"="c:\windows\system32\ASUSTPE.exe" [2007-10-12 106496]
"ASUS Camera ScreenSaver"="c:\windows\AsScrProlog.exe" [2009-04-07 47672]
"ASUS Screen Saver Protector"="c:\windows\ASScrPro.exe" [2009-04-07 33136]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-12 39792]
"WinampAgent"="c:\program files\Winamp\winampa.exe" [2009-07-01 37888]
"fssui"="c:\program files\Windows Live\Family Safety\fsui.exe" [2010-04-28 647528]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2009-10-11 149280]
"MaxMenuMgr"="c:\seagate\FreeAgent Status\StxMenuMgr.exe" [2009-09-26 185640]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2009-07-02 13789728]
"avast5"="c:\progra~1\ALWILS~1\Avast5\avastUI.exe" [2011-02-23 3451496]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2010-09-08 421888]
"Malwarebytes' Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-12-21 963976]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-21 1233920]
.
c:\users\George\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.1.lnk - c:\program files\OpenOffice.org 3\program\quickstart.exe [2009-8-18 384000]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
FancyStart daemon.lnk - c:\windows\Installer\{DC905847-D537-427F-BF91-47CC7ACCDE58}\_DF3A81D17C478A2A6C60A5.exe [2009-4-7 12862]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~1\GoogleDesktopNetwork3.dll
.
[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa]
Notification Packages REG_MULTI_SZ scecli c:\program files\ASUS\ASUS Data Security Manager\ASPWDFLT
.
R2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-03-18 130384]
R2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [2010-10-06 135664]
R3 DAUpdaterSvc;Dragon Age: Origins - Content Updater;d:\dragonageorigins\Dragon Age\bin_ship\DAUpdaterSvc.Service.exe [x]
R3 GoogleDesktopManager-051210-111108;Google Desktop Manager 5.9.1005.12335;c:\program files\Google\Google Desktop Search\GoogleDesktop.exe [2010-06-23 30192]
S0 lullaby;lullaby;c:\windows\system32\DRIVERS\lullaby.sys [2008-05-29 15416]
S0 sptd;sptd;c:\windows\System32\Drivers\sptd.sys [2009-07-18 721904]
S1 aswSnx;aswSnx; [x]
S1 aswSP;aswSP; [x]
S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-17 12872]
S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2010-05-10 67656]
S2 aswFsBlk;aswFsBlk; [x]
S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2011-02-23 53592]
S2 FreeAgentGoNext Service;Seagate Service;c:\seagate\Sync\FreeAgentService.exe [2009-09-26 189736]
S3 SiSGbeLH;SiS191/SiS190 Ethernet Device NDIS 6.0 Driver;c:\windows\system32\DRIVERS\SiSGB6.sys [2008-09-09 48128]
.
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - KLMD25
*NewlyCreated* - NORMANDY
*Deregistered* - klmd25
*Deregistered* - Normandy
*Deregistered* - tmactmon
*Deregistered* - tmcomm
*Deregistered* - tmevtmgr
*Deregistered* - TmFilter
*Deregistered* - VSApiNt
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
bthsvcs REG_MULTI_SZ BthServ
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
2008-06-09 17:14 451872 ----a-w- c:\program files\Common Files\LightScribe\LSRunOnce.exe
.
Contents of the 'Scheduled Tasks' folder
.
2011-03-05 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-10-06 17:50]
.
2011-03-06 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-10-06 17:50]
.
2011-06-14 c:\windows\Tasks\User_Feed_Synchronization-{25D39F52-AFBC-4213-A160-F2C344AEDA86}.job
- c:\windows\system32\msfeedssync.exe [2008-01-21 02:24]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
mStart Page = hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
uSearchURL,(Default) = hxxp://www.google.com/search/?q=%s
IE: &D&ownload &with BitComet - c:\program files\BitComet\BitComet.exe/AddLink.htm
IE: &D&ownload all video with BitComet - c:\program files\BitComet\BitComet.exe/AddVideo.htm
IE: &D&ownload all with BitComet - c:\program files\BitComet\BitComet.exe/AddAllLink.htm
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
IE: Google Sidewiki... - c:\program files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_950DF09FAB501E03.dll/cmsidewiki.html
Trusted Zone: everestpoker.com\account
FF - ProfilePath - c:\users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
FF - prefs.js: network.proxy.http - 127.0.0.1
FF - prefs.js: network.proxy.http_port - 64242
FF - prefs.js: network.proxy.type - 4
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA}
FF - Ext: Skype extension: {AB2CE124-6272-4b12-94A9-7303C7397BD1} - c:\program files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Battlefield Heroes Updater: battlefieldheroespatcher@ea.com - %profile%\extensions\battlefieldheroespatcher@ea.com
FF - Ext: DownloadHelper: {b9db16a4-6edc-47ec-a1f4-b86292ed211d} - %profile%\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-03-06 13:29
Windows 6.0.6001 Service Pack 1 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
.
c:\users\George\AppData\Local\Temp\catchme.dll 53248 bytes executable
C:\ADSM_PData_0150
.
scan completed successfully
hidden files: 2
.
**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'lsass.exe'(632)
c:\program files\ASUS\ASUS Data Security Manager\ASPWDFLT.dll
.
Completion time: 2011-03-06 13:39:34
ComboFix-quarantined-files.txt 2011-03-06 19:39
ComboFix2.txt 2011-03-06 07:42
.
Pre-Run: 29,451,857,920 bytes free
Post-Run: 29,322,145,792 bytes free
.
- - End Of File - - 977668CD9EB789FD25A003E6345E466F
 
Any redirection since we ran Combofix?
Any particular browser?

Combofix log looks good now.

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
So far, the redirection hasn't happened yet, as these redirections are inconsistant, and it seems that it only happens in the night in North America, central time.

OTL.txt

OTL logfile created on: 3/6/2011 5:04:28 PM - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\George\Desktop
Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 54.00% Memory free
6.00 Gb Paging File | 5.00 Gb Available in Paging File | 81.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 116.44 Gb Total Space | 27.35 Gb Free Space | 23.49% Space Free | Partition Type: NTFS
Drive D: | 104.73 Gb Total Space | 6.88 Gb Free Space | 6.57% Space Free | Partition Type: NTFS

Computer Name: GEORGEGAMINGPC | User Name: George | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/03/06 16:59:43 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\George\Desktop\OTL.exe
PRC - [2011/02/23 09:04:20 | 003,451,496 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2011/02/23 09:04:19 | 000,042,184 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2009/09/25 22:32:18 | 000,189,736 | ---- | M] (Seagate Technology LLC) -- C:\seagate\Sync\FreeAgentService.exe
PRC - [2009/08/19 09:23:24 | 007,418,368 | ---- | M] (OpenOffice.org) -- C:\Program Files\OpenOffice.org 3\program\soffice.bin
PRC - [2009/08/19 09:23:22 | 007,424,000 | ---- | M] (OpenOffice.org) -- C:\Program Files\OpenOffice.org 3\program\soffice.exe
PRC - [2009/07/13 22:18:12 | 000,071,096 | ---- | M] () -- C:\Program Files\CDBurnerXP\NMSAccessU.exe
PRC - [2009/04/07 10:11:16 | 000,033,136 | ---- | M] () -- C:\Windows\ASScrPro.exe
PRC - [2009/04/07 09:14:23 | 002,927,104 | ---- | M] (Microsoft Corporation) -- C:\Windows\explorer.exe
PRC - [2008/12/09 16:00:58 | 000,297,528 | ---- | M] (ASUS) -- C:\Program Files\ASUS\SmartLogon\sensorsrv.exe
PRC - [2008/07/18 20:52:16 | 000,104,936 | ---- | M] (CyberLink) -- C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe
PRC - [2008/07/16 05:00:59 | 006,253,088 | ---- | M] (Realtek Semiconductor) -- C:\Windows\RtHDVCpl.exe
PRC - [2008/07/15 12:29:00 | 007,651,328 | ---- | M] (ASUS) -- C:\Program Files\ASUS\ATKOSD2\ATKOSD2.exe
PRC - [2008/07/09 18:09:26 | 000,191,032 | ---- | M] (ATK) -- C:\Program Files\P4G\BatteryLife.exe
PRC - [2008/06/24 20:01:08 | 000,159,744 | ---- | M] (ASUS) -- C:\Program Files\ASUS\ATK Media\DMedia.exe
PRC - [2008/06/19 13:18:12 | 000,154,168 | ---- | M] (ASUS) -- C:\Program Files\ASUS\ASUS CopyProtect\ASPG.exe
PRC - [2008/06/03 18:29:08 | 000,851,968 | ---- | M] (ATK) -- C:\Program Files\ASUS\Splendid\ACMON.exe
PRC - [2008/04/01 00:09:30 | 000,266,240 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files\ASUS\ASUS Data Security Manager\ADSMTray.exe
PRC - [2008/03/31 03:55:48 | 000,225,280 | ---- | M] (ASUSTek Computer Inc.) -- C:\Program Files\ASUS\ASUS Data Security Manager\ADSMSrv.exe
PRC - [2008/02/01 16:17:26 | 000,233,472 | ---- | M] (ATK0100) -- C:\Program Files\ATK Hotkey\HControl.exe
PRC - [2008/01/23 11:51:28 | 000,151,552 | ---- | M] () -- C:\Program Files\ATK Hotkey\WDC.exe
PRC - [2008/01/20 20:24:13 | 000,069,120 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\conime.exe
PRC - [2008/01/11 23:40:10 | 000,098,304 | ---- | M] () -- C:\Program Files\ATK Hotkey\HControlUser.exe
PRC - [2007/12/04 11:57:06 | 002,486,272 | ---- | M] () -- C:\Program Files\ATK Hotkey\ATKOSD.exe
PRC - [2007/11/04 20:48:06 | 000,106,496 | ---- | M] () -- C:\Program Files\ATK Hotkey\MsgTranAgt.exe
PRC - [2007/10/11 22:44:28 | 000,106,496 | ---- | M] (ASUS) -- C:\Windows\System32\ASUSTPE.exe
PRC - [2007/10/02 22:53:00 | 000,094,208 | ---- | M] () -- C:\Program Files\ATK Hotkey\AsLdrSrv.exe
PRC - [2007/08/15 12:20:16 | 000,106,496 | ---- | M] () -- C:\Program Files\ATK Hotkey\KBFiltr.exe
PRC - [2007/08/08 01:08:40 | 000,094,208 | ---- | M] () -- C:\Program Files\ATKGFNEX\GFNEXSrv.exe
PRC - [2007/07/05 17:53:44 | 001,040,384 | ---- | M] () -- C:\Program Files\Wireless Console 2\wcourier.exe
PRC - [2005/07/06 16:43:42 | 000,155,648 | ---- | M] (ASUSTeK) -- C:\Windows\System32\ACEngSvr.exe


========== Modules (SafeList) ==========

MOD - [2011/03/06 16:59:43 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\George\Desktop\OTL.exe
MOD - [2011/02/23 09:04:17 | 000,197,208 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\snxhk.dll
MOD - [2010/08/31 09:39:57 | 001,684,480 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6001.18523_none_5cdd65e20837faf2\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [On_Demand | Stopped] -- -- (DAUpdaterSvc)
SRV - [2011/02/23 09:04:19 | 000,042,184 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2011/01/13 12:00:01 | 000,407,336 | ---- | M] (Valve Corporation) [On_Demand | Stopped] -- C:\Program Files\Common Files\Steam\SteamService.exe -- (Steam Client Service)
SRV - [2009/09/25 22:32:18 | 000,189,736 | ---- | M] (Seagate Technology LLC) [Auto | Running] -- C:\seagate\Sync\FreeAgentService.exe -- (FreeAgentGoNext Service)
SRV - [2009/07/13 22:18:12 | 000,071,096 | ---- | M] () [Auto | Running] -- C:\Program Files\CDBurnerXP\NMSAccessU.exe -- (NMSAccessU)
SRV - [2008/03/31 03:55:48 | 000,225,280 | ---- | M] (ASUSTek Computer Inc.) [Auto | Running] -- C:\Program Files\ASUS\ASUS Data Security Manager\ADSMSrv.exe -- (ADSMService)
SRV - [2008/01/20 20:23:32 | 000,272,952 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
SRV - [2007/10/02 22:53:00 | 000,094,208 | ---- | M] () [Auto | Running] -- C:\Program Files\ATK Hotkey\AsLdrSrv.exe -- (ASLDRService)
SRV - [2007/08/08 01:08:40 | 000,094,208 | ---- | M] () [Auto | Running] -- C:\Program Files\ATKGFNEX\GFNEXSrv.exe -- (ATKGFNEXSrv)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | Disabled | Running] -- -- (tmtdi)
DRV - [2011/02/23 08:56:55 | 000,371,544 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\Windows\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/02/23 08:56:45 | 000,301,528 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/02/23 08:55:49 | 000,049,240 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/02/23 08:55:10 | 000,025,432 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\Windows\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/02/23 08:55:03 | 000,053,592 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswMonFlt.sys -- (aswMonFlt)
DRV - [2011/02/23 08:54:55 | 000,019,544 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\Windows\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2010/05/10 12:41:30 | 000,067,656 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS -- (SASKUTIL)
DRV - [2010/02/17 12:25:48 | 000,012,872 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv.sys -- (SASDIFSV)
DRV - [2009/08/01 14:33:13 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\hamachi.sys -- (hamachi)
DRV - [2009/07/18 00:43:06 | 000,721,904 | ---- | M] () [Kernel | Boot | Running] -- C:\Windows\System32\Drivers\sptd.sys -- (sptd)
DRV - [2009/07/01 23:59:00 | 009,786,752 | ---- | M] (NVIDIA Corporation) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\nvlddmkm.sys -- (nvlddmkm)
DRV - [2008/09/08 21:15:25 | 000,048,128 | ---- | M] (Silicon Integrated Systems Corp.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\SiSGB6.sys -- (SiSGbeLH)
DRV - [2008/08/10 20:14:11 | 001,752,704 | ---- | M] () [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\snp2uvc.sys -- (SNP2UVC) USB2.0 PC Camera (SNP2UVC)
DRV - [2008/06/03 00:41:51 | 000,015,928 | ---- | M] ( ) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\kbfiltr.sys -- (kbfiltr)
DRV - [2008/05/29 11:21:02 | 000,015,416 | ---- | M] (Windows (R) Codename Longhorn DDK provider) [File_System | Boot | Running] -- C:\Windows\system32\DRIVERS\lullaby.sys -- (lullaby)
DRV - [2008/04/27 12:07:44 | 000,909,824 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\athr.sys -- (athr)
DRV - [2007/08/10 21:19:26 | 000,029,752 | ---- | M] (Windows (R) Codename Longhorn DDK provider) [File_System | Boot | Running] -- C:\Windows\System32\drivers\AsDsm.sys -- (AsDsm)
DRV - [2007/07/24 12:09:04 | 000,013,880 | ---- | M] () [Kernel | Auto | Running] -- C:\Program Files\ATKGFNEX\ASMMAP.sys -- (ASMMAP)
DRV - [2006/12/14 01:11:57 | 000,007,680 | ---- | M] (ATK0100) [Kernel | On_Demand | Running] -- C:\Windows\System32\drivers\ATKACPI.sys -- (MTsensor)
DRV - [2006/11/02 01:41:49 | 001,010,560 | ---- | M] (Motorola Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\smserial.sys -- (smserial)
DRV - [2003/05/14 11:42:56 | 000,021,216 | ---- | M] (Logitech Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\System32\drivers\WmFilter.sys -- (WmFilter)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm
IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS


IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS
IE - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
IE - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.com/ig/redirectdomain?brand=ASUS&bmod=ASUS"
FF - prefs.js..extensions.enabledItems: battlefieldheroespatcher@ea.com:4.0.27.0
FF - prefs.js..extensions.enabledItems: {AB2CE124-6272-4b12-94A9-7303C7397BD1}:5.0.0.6906
FF - prefs.js..extensions.enabledItems: {b9db16a4-6edc-47ec-a1f4-b86292ed211d}:4.8.3
FF - prefs.js..network.proxy.http: "127.0.0.1"
FF - prefs.js..network.proxy.http_port: 64242
FF - prefs.js..network.proxy.type: 4

FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/11/17 04:26:14 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/11/17 04:26:14 | 000,000,000 | ---D | M]

[2009/06/07 17:04:22 | 000,000,000 | ---D | M] (No name found) -- C:\Users\George\AppData\Roaming\Mozilla\Extensions
[2011/03/04 18:25:48 | 000,000,000 | ---D | M] (No name found) -- C:\Users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\extensions
[2009/09/02 02:12:17 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2009/06/10 13:10:45 | 000,000,000 | ---D | M] (BitComet Video Downloader) -- C:\Users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\extensions\{B042753D-F57E-4e8e-A01B-7379A6D4CEFB}
[2011/02/21 20:06:27 | 000,000,000 | ---D | M] (DownloadHelper) -- C:\Users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\extensions\{b9db16a4-6edc-47ec-a1f4-b86292ed211d}
[2009/12/07 17:38:28 | 000,000,000 | ---D | M] (Battlefield Heroes Updater) -- C:\Users\George\AppData\Roaming\Mozilla\Firefox\Profiles\tkl96nqs.default\extensions\battlefieldheroespatcher@ea.com
[2011/01/23 17:00:35 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/12/25 22:52:12 | 000,000,000 | ---D | M] (Skype extension) -- C:\Program Files\Mozilla Firefox\extensions\{AB2CE124-6272-4b12-94A9-7303C7397BD1}
[2008/11/11 01:38:54 | 000,663,552 | ---- | M] (BitComet) -- C:\Program Files\Mozilla Firefox\plugins\npBitCometAgent.dll

O1 HOSTS File: ([2011/03/06 13:29:35 | 000,000,027 | ---- | M]) - C:\Windows\System32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll (Adobe Systems Incorporated)
O2 - BHO: (BitComet Helper) - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.3.3.2.dll (BitComet)
O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - File not found
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)
O4 - HKLM..\Run: [ADSMTray] C:\Program Files\ASUS\ASUS Data Security Manager\ADSMTray.exe (ASUSTek Computer Inc.)
O4 - HKLM..\Run: [ASUS Camera ScreenSaver] C:\Windows\AsScrProlog.exe ()
O4 - HKLM..\Run: [ASUS Screen Saver Protector] C:\Windows\ASScrPro.exe ()
O4 - HKLM..\Run: [ASUSTPE] C:\Windows\System32\ASUSTPE.exe (ASUS)
O4 - HKLM..\Run: [ATKMEDIA] C:\Program Files\ASUS\ATK Media\DMedia.exe (ASUS)
O4 - HKLM..\Run: [ATKOSD2] C:\Program Files\ASUS\ATKOSD2\ATKOSD2.exe (ASUS)
O4 - HKLM..\Run: [avast5] C:\Program Files\Alwil Software\Avast5\AvastUI.exe (AVAST Software)
O4 - HKLM..\Run: [CLMLServer] C:\Program Files\CyberLink\Power2Go\CLMLSvc.exe (CyberLink)
O4 - HKLM..\Run: [HControlUser] C:\Program Files\ATK Hotkey\HcontrolUser.exe ()
O4 - HKLM..\Run: [Malwarebytes' Anti-Malware (reboot)] C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe (Malwarebytes Corporation)
O4 - HKLM..\Run: [MaxMenuMgr] C:\seagate\FreeAgent Status\StxMenuMgr.exe (Seagate LLC)
O4 - HKLM..\Run: [NvCplDaemon] C:\Windows\System32\NvCpl.dll (NVIDIA Corporation)
O4 - HKLM..\Run: [P2Go_Menu] C:\Program Files\CyberLink\Power2Go\MUITransfer\MUIStartMenu.exe (CyberLink Corp.)
O4 - HKLM..\Run: [RtHDVCpl] C:\Windows\RtHDVCpl.exe (Realtek Semiconductor)
O4 - HKLM..\Run: [WinampAgent] C:\Program Files\Winamp\winampa.exe ()
O4 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000..\Run: [DAEMON Tools Lite] C:\Program Files\DAEMON Tools Lite\daemon.exe (DT Soft Ltd)
O4 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
O4 - Startup: C:\Users\George\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.1.lnk = C:\Program Files\OpenOffice.org 3\program\quickstart.exe ()
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O8 - Extra context menu item: &D&ownload &with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: &D&ownload all video with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: &D&ownload all with BitComet - C:\Program Files\BitComet\BitComet.exe (www.BitComet.com)
O8 - Extra context menu item: Google Sidewiki... - C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_950DF09FAB501E03.dll (Google Inc.)
O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O9 - Extra Button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - C:\Program Files\BitComet\tools\BitCometBHO_1.3.3.2.dll (BitComet)
O15 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\..Trusted Domains: everestpoker.com ([account] https in Trusted sites)
O15 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\..Trusted Domains: localhost ([]http in Local intranet)
O15 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\..Trusted Ranges: GD ([http] in Local intranet)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-0016-0000-0017-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_17-windows-i586.cab (Java Plug-in 1.6.0_17)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 10.0.1.1
O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files\Common Files\Skype\Skype4COM.dll (Skype Technologies)
O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
O20 - AppInit_DLLs: (C:\PROGRA~1\Google\GOOGLE~1\GoogleDesktopNetwork3.dll) - C:\Program Files\Google\Google Desktop Search\GoogleDesktopNetwork3.dll (Google)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
O24 - Desktop WallPaper: C:\Users\George\Pictures\black.jpg
O24 - Desktop BackupWallPaper: C:\Users\George\Pictures\black.jpg
O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2006/09/18 15:43:36 | 000,000,024 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: FastUserSwitchingCompatibility - File not found
NetSvcs: Ias - File not found
NetSvcs: Nla - File not found
NetSvcs: Ntmssvc - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: SRService - File not found
NetSvcs: WmdmPmSp - File not found
NetSvcs: LogonHours - File not found
NetSvcs: PCAudit - File not found
NetSvcs: helpsvc - File not found
NetSvcs: uploadmgr - File not found

Drivers32: msacm.ac3filter - C:\Windows\System32\ac3filter.acm ()
Drivers32: msacm.avis - C:\Windows\System32\ff_acm.acm ()
Drivers32: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.l3codecp - C:\Windows\System32\l3codecp.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: MSVideo8 - C:\Windows\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\Windows\System32\iccvid.dll (Radius Inc.)
Drivers32: VIDC.FFDS - C:\Windows\System32\ff_vfw.dll ()
Drivers32: VIDC.XFR1 - C:\Windows\System32\xfcodec.dll ()
Drivers32: vidc.XVID - C:\Windows\System32\xvidvfw.dll ()

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/03/06 17:00:56 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Users\George\Desktop\OTL.exe
[2011/03/06 13:39:54 | 000,000,000 | -HSD | C] -- C:\$RECYCLE.BIN
[2011/03/06 13:39:46 | 000,000,000 | ---D | C] -- C:\Windows\temp
[2011/03/06 13:17:12 | 000,212,480 | ---- | C] (SteelWerX) -- C:\Windows\SWXCACLS.exe
[2011/03/06 01:17:06 | 000,161,792 | ---- | C] (SteelWerX) -- C:\Windows\SWREG.exe
[2011/03/06 01:17:06 | 000,136,704 | ---- | C] (SteelWerX) -- C:\Windows\SWSC.exe
[2011/03/06 01:17:06 | 000,031,232 | ---- | C] (NirSoft) -- C:\Windows\NIRCMD.exe
[2011/03/06 01:16:59 | 000,000,000 | ---D | C] -- C:\Windows\ERDNT
[2011/03/06 01:11:59 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/03/05 23:16:04 | 001,374,808 | ---- | C] (Kaspersky Lab ZAO) -- C:\Users\George\Desktop\TDSSKiller.exe
[2011/03/05 23:14:06 | 000,000,000 | ---D | C] -- C:\Users\George\Desktop\2k Sports
[2011/03/05 23:12:46 | 000,000,000 | ---D | C] -- C:\Users\George\Desktop\ASUS
[2011/03/05 14:20:14 | 000,000,000 | ---D | C] -- C:\Users\George\Desktop\AV logs
[2011/03/04 18:40:16 | 000,000,000 | ---D | C] -- C:\Users\George\AppData\Roaming\SUPERAntiSpyware.com
[2011/03/04 18:40:16 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
[2011/03/04 18:39:27 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SUPERAntiSpyware
[2011/03/04 18:39:25 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
[2011/02/28 19:51:10 | 000,000,000 | ---D | C] -- C:\Users\George\AppData\Roaming\Malwarebytes
[2011/02/28 19:51:04 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbamswissarmy.sys
[2011/02/28 19:51:04 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes' Anti-Malware
[2011/02/28 19:51:03 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
[2011/02/28 19:51:00 | 000,020,952 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\System32\drivers\mbam.sys
[2011/02/28 19:51:00 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware
[2011/02/26 14:13:15 | 000,371,544 | ---- | C] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2011/02/26 03:26:25 | 000,000,000 | ---D | C] -- C:\Users\George\AppData\Roaming\Wizards of the Coast
[2011/02/26 03:25:06 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Wizards of the Coast
[2011/02/26 01:40:02 | 000,000,000 | ---D | C] -- C:\Users\George\Desktop\WotC Games
[2011/02/25 19:43:37 | 000,000,000 | ---D | C] -- C:\ProgramData\Microsoft\Windows\Start Menu\Programs\konami
[2011/02/25 13:26:02 | 000,000,000 | ---D | C] -- C:\Users\George\Documents\Yu-Gi-Oh! ONLINE 3
[2011/02/24 03:06:25 | 000,000,000 | ---D | C] -- C:\Windows\System32\WindowsPowerShell
[2011/02/21 20:25:55 | 000,000,000 | ---D | C] -- C:\Users\George\dwhelper
[2008/06/03 00:41:51 | 000,015,928 | ---- | C] ( ) -- C:\Windows\System32\drivers\kbfiltr.sys
[1 C:\Users\George\Desktop\*.tmp files -> C:\Users\George\Desktop\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/06/14 01:55:33 | 000,000,420 | -H-- | M] () -- C:\Windows\tasks\User_Feed_Synchronization-{25D39F52-AFBC-4213-A160-F2C344AEDA86}.job
[2011/03/06 17:02:00 | 000,000,886 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
[2011/03/06 16:59:43 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\George\Desktop\OTL.exe
[2011/03/06 16:50:57 | 000,003,616 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
[2011/03/06 16:50:57 | 000,003,616 | -H-- | M] () -- C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
[2011/03/06 13:29:35 | 000,000,027 | ---- | M] () -- C:\Windows\System32\drivers\etc\hosts
[2011/03/06 13:17:02 | 004,281,172 | R--- | M] () -- C:\Users\George\Desktop\ComboFix.exe
[2011/03/06 13:00:54 | 000,048,734 | ---- | M] () -- C:\ProgramData\nvModes.dat
[2011/03/06 13:00:54 | 000,048,734 | ---- | M] () -- C:\ProgramData\nvModes.001
[2011/03/06 13:00:51 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
[2011/03/06 01:04:33 | 001,006,747 | ---- | M] () -- C:\Users\George\Desktop\rkill.exe
[2011/03/05 23:18:20 | 000,080,384 | ---- | M] () -- C:\Users\George\Desktop\MBRCheck.exe
[2011/03/05 23:18:07 | 000,133,632 | ---- | M] () -- C:\Users\George\Desktop\RKUnhookerLE.EXE
[2011/03/05 17:02:49 | 000,000,882 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
[2011/03/05 17:02:14 | 3220,463,616 | -HS- | M] () -- C:\hiberfil.sys
[2011/03/05 14:28:00 | 382,852,743 | ---- | M] () -- C:\Windows\MEMORY.DMP
[2011/03/05 13:39:44 | 000,000,012 | ---- | M] () -- C:\Windows\bthservsdp.dat
[2011/03/04 18:39:27 | 000,001,807 | ---- | M] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/03/04 17:44:11 | 000,000,000 | ---- | M] () -- C:\Users\George\AppData\Local\Hfefaf.bin
[2011/03/04 17:43:15 | 000,000,120 | ---- | M] () -- C:\Users\George\AppData\Local\Xkidagayus.dat
[2011/03/02 11:39:23 | 000,045,056 | ---- | M] () -- C:\Windows\System32\acovcnt.exe
[2011/03/02 10:45:38 | 001,374,808 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\George\Desktop\TDSSKiller.exe
[2011/02/28 19:51:04 | 000,000,913 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/02/26 14:13:14 | 000,002,577 | ---- | M] () -- C:\Windows\System32\config.nt
[2011/02/26 03:36:27 | 000,000,784 | ---- | M] () -- C:\Users\Public\Desktop\Magic Online.lnk
[2011/02/26 00:00:37 | 000,019,968 | ---- | M] () -- C:\Users\George\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/02/25 19:43:37 | 000,001,524 | ---- | M] () -- C:\Users\Public\Desktop\Yu-Gi-Oh! ONLINE 3.lnk
[2011/02/23 09:04:21 | 000,040,648 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2011/02/23 09:04:17 | 000,190,016 | ---- | M] (AVAST Software) -- C:\Windows\System32\aswBoot.exe
[2011/02/23 08:56:55 | 000,371,544 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSnx.sys
[2011/02/23 08:56:45 | 000,301,528 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswSP.sys
[2011/02/23 08:55:49 | 000,049,240 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswTdi.sys
[2011/02/23 08:55:10 | 000,025,432 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswRdr.sys
[2011/02/23 08:55:03 | 000,053,592 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswMonFlt.sys
[2011/02/23 08:54:55 | 000,019,544 | ---- | M] (AVAST Software) -- C:\Windows\System32\drivers\aswFsBlk.sys
[2011/02/18 17:19:34 | 000,000,945 | ---- | M] () -- C:\Users\George\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Media Player.lnk
[2011/02/18 17:17:38 | 000,661,940 | ---- | M] () -- C:\Windows\System32\perfh009.dat
[2011/02/18 17:17:38 | 000,126,626 | ---- | M] () -- C:\Windows\System32\perfc009.dat
[2011/02/16 13:00:49 | 000,011,793 | ---- | M] () -- C:\Users\George\Documents\ydkj.ods
[2011/02/12 13:35:12 | 000,189,248 | ---- | M] () -- C:\Windows\System32\PnkBstrB.xtr
[2011/02/11 22:24:23 | 000,006,327 | ---- | M] () -- C:\Users\George\AppData\Roaming\56DE.800
[2011/02/09 03:38:43 | 000,428,560 | ---- | M] () -- C:\Windows\System32\FNTCACHE.DAT
[2011/02/05 15:17:05 | 000,022,328 | ---- | M] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[1 C:\Users\George\Desktop\*.tmp files -> C:\Users\George\Desktop\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/03/06 01:17:06 | 000,256,512 | ---- | C] () -- C:\Windows\PEV.exe
[2011/03/06 01:17:06 | 000,098,816 | ---- | C] () -- C:\Windows\sed.exe
[2011/03/06 01:17:06 | 000,089,088 | ---- | C] () -- C:\Windows\MBR.exe
[2011/03/06 01:17:06 | 000,080,412 | ---- | C] () -- C:\Windows\grep.exe
[2011/03/06 01:17:06 | 000,068,096 | ---- | C] () -- C:\Windows\zip.exe
[2011/03/06 01:04:11 | 001,006,747 | ---- | C] () -- C:\Users\George\Desktop\rkill.exe
[2011/03/06 01:02:59 | 004,281,172 | R--- | C] () -- C:\Users\George\Desktop\ComboFix.exe
[2011/03/05 23:18:18 | 000,080,384 | ---- | C] () -- C:\Users\George\Desktop\MBRCheck.exe
[2011/03/05 23:18:04 | 000,133,632 | ---- | C] () -- C:\Users\George\Desktop\RKUnhookerLE.EXE
[2011/03/05 17:02:14 | 3220,463,616 | -HS- | C] () -- C:\hiberfil.sys
[2011/03/04 18:39:27 | 000,001,807 | ---- | C] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
[2011/03/04 17:44:11 | 000,000,000 | ---- | C] () -- C:\Users\George\AppData\Local\Hfefaf.bin
[2011/03/04 17:43:13 | 000,000,120 | ---- | C] () -- C:\Users\George\AppData\Local\Xkidagayus.dat
[2011/02/28 19:51:04 | 000,000,913 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
[2011/02/26 03:36:27 | 000,000,784 | ---- | C] () -- C:\Users\Public\Desktop\Magic Online.lnk
[2011/02/25 19:43:37 | 000,001,524 | ---- | C] () -- C:\Users\Public\Desktop\Yu-Gi-Oh! ONLINE 3.lnk
[2011/02/24 03:01:18 | 000,201,184 | ---- | C] () -- C:\Windows\System32\winrm.vbs
[2011/02/24 03:01:18 | 000,004,675 | ---- | C] () -- C:\Windows\System32\wsmanconfig_schema.xml
[2011/02/24 03:01:18 | 000,002,426 | ---- | C] () -- C:\Windows\System32\WsmTxt.xsl
[2011/02/10 20:06:59 | 000,006,327 | ---- | C] () -- C:\Users\George\AppData\Roaming\56DE.800
[2010/12/25 22:53:34 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
[2010/11/28 22:53:40 | 000,000,680 | ---- | C] () -- C:\Users\George\AppData\Local\d3d9caps.dat
[2010/10/14 01:36:44 | 000,179,263 | ---- | C] () -- C:\Windows\System32\xlive.dll.cat
[2010/06/24 18:59:56 | 000,000,258 | RHS- | C] () -- C:\ProgramData\ntuser.pol
[2010/05/26 06:12:58 | 000,000,313 | ---- | C] () -- C:\Windows\doom3.ini
[2009/12/07 17:48:25 | 002,395,944 | ---- | C] () -- C:\Windows\System32\pbsvc_heroes.exe
[2009/11/05 20:14:42 | 000,041,872 | ---- | C] () -- C:\Windows\System32\xfcodec.dll
[2009/10/13 00:04:45 | 000,000,906 | ---- | C] () -- C:\Windows\Rtcwplat.INI
[2009/09/29 06:20:03 | 002,373,712 | ---- | C] () -- C:\Windows\System32\pbsvc.exe
[2009/09/23 23:46:04 | 000,085,504 | ---- | C] () -- C:\Windows\System32\ff_vfw.dll
[2009/08/14 15:10:40 | 000,000,000 | ---- | C] () -- C:\Windows\nsreg.dat
[2009/08/08 20:11:33 | 000,000,310 | ---- | C] () -- C:\Windows\d3xp.ini
[2009/07/29 17:15:19 | 000,000,868 | ---- | C] () -- C:\Windows\H2_Setup.INI
[2009/06/16 23:52:49 | 000,020,759 | ---- | C] () -- C:\Windows\W2BNEUnin.dat
[2009/06/16 22:19:10 | 000,019,968 | ---- | C] () -- C:\Users\George\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2009/06/07 20:33:15 | 000,022,328 | ---- | C] () -- C:\Windows\System32\drivers\PnkBstrK.sys
[2009/06/07 20:33:14 | 000,138,056 | ---- | C] () -- C:\Users\George\AppData\Roaming\PnkBstrK.sys
[2009/06/07 20:32:58 | 000,189,248 | ---- | C] () -- C:\Windows\System32\PnkBstrB.exe
[2009/06/07 20:32:39 | 000,075,064 | ---- | C] () -- C:\Windows\System32\PnkBstrA.exe
[2009/06/07 18:08:12 | 000,048,734 | ---- | C] () -- C:\ProgramData\nvModes.001
[2009/06/07 18:06:24 | 000,048,734 | ---- | C] () -- C:\ProgramData\nvModes.dat
[2009/06/07 18:05:22 | 000,017,637 | ---- | C] () -- C:\Windows\cfgall.ini
[2009/06/07 18:03:32 | 000,000,800 | ---- | C] () -- C:\Windows\SIERRA.INI
[2009/05/30 01:37:40 | 000,205,824 | ---- | C] () -- C:\Windows\System32\xvidvfw.dll
[2009/05/30 01:31:52 | 000,881,664 | ---- | C] () -- C:\Windows\System32\xvidcore.dll
[2009/04/07 10:17:46 | 000,045,056 | ---- | C] () -- C:\Windows\System32\acovcnt.exe
[2009/04/07 10:11:16 | 000,033,136 | ---- | C] () -- C:\Windows\ASScrPro.exe
[2009/04/07 10:11:06 | 000,047,672 | ---- | C] () -- C:\Windows\AsScrProlog.exe
[2009/04/07 09:01:16 | 000,106,605 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchema.bin
[2009/04/07 09:01:16 | 000,018,904 | ---- | C] () -- C:\Windows\System32\StructuredQuerySchemaTrivial.bin
[2008/10/07 09:13:30 | 000,197,912 | ---- | C] () -- C:\Windows\System32\physxcudart_20.dll
[2008/10/07 09:13:22 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelTraditionalChinese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSwedish.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSpanish.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelSimplifiedChinese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelPortugese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelKorean.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelJapanese.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelGerman.dll
[2008/10/07 09:13:20 | 000,058,648 | ---- | C] () -- C:\Windows\System32\AgCPanelFrench.dll
[2008/08/10 20:14:11 | 001,752,704 | ---- | C] () -- C:\Windows\System32\drivers\snp2uvc.sys
[2008/07/01 20:28:38 | 000,061,440 | ---- | C] () -- C:\Program Files\Common Files\CPInstallAction.dll
[2008/05/22 10:35:54 | 000,051,962 | ---- | C] () -- C:\Program Files\Common Files\banner.jpg
[2008/05/11 21:20:31 | 000,028,672 | ---- | C] () -- C:\Windows\System32\drivers\sncduvc.sys
[2008/04/14 08:39:33 | 000,000,010 | ---- | C] () -- C:\Windows\System32\ABLKSR.ini
[2008/04/13 21:50:59 | 000,000,012 | ---- | C] () -- C:\Windows\bthservsdp.dat
[2007/09/04 11:56:10 | 000,164,352 | ---- | C] () -- C:\Windows\System32\unrar.dll
[2007/08/06 11:18:31 | 000,081,920 | ---- | C] () -- C:\Windows\PGMonitor.exe
[2007/02/05 19:05:26 | 000,000,038 | ---- | C] () -- C:\Windows\AviSplitter.INI
[2006/11/02 06:57:28 | 000,067,584 | --S- | C] () -- C:\Windows\bootstat.dat
[2006/11/02 06:47:37 | 000,428,560 | ---- | C] () -- C:\Windows\System32\FNTCACHE.DAT
[2006/11/02 06:35:32 | 000,005,632 | ---- | C] () -- C:\Windows\System32\sysprepMCE.dll
[2006/11/02 04:33:01 | 000,661,940 | ---- | C] () -- C:\Windows\System32\perfh009.dat
[2006/11/02 04:33:01 | 000,287,440 | ---- | C] () -- C:\Windows\System32\perfi009.dat
[2006/11/02 04:33:01 | 000,126,626 | ---- | C] () -- C:\Windows\System32\perfc009.dat
[2006/11/02 04:33:01 | 000,030,674 | ---- | C] () -- C:\Windows\System32\perfd009.dat
[2006/11/02 04:23:21 | 000,215,943 | ---- | C] () -- C:\Windows\System32\dssec.dat
[2006/11/02 02:58:30 | 000,043,131 | ---- | C] () -- C:\Windows\mib.bin
[2006/11/02 02:19:00 | 000,000,741 | ---- | C] () -- C:\Windows\System32\NOISE.DAT
[2006/11/02 01:40:29 | 000,013,750 | ---- | C] () -- C:\Windows\System32\pacerprf.ini
[2006/11/02 01:25:31 | 000,673,088 | ---- | C] () -- C:\Windows\System32\mlang.dat
[2006/03/08 19:57:59 | 001,060,424 | ---- | C] () -- C:\Windows\System32\WdfCoInstaller01000.dll
[1997/11/17 17:13:16 | 000,010,240 | ---- | C] () -- C:\Windows\System32\vidx16.dll

========== LOP Check ==========

[2011/01/23 16:59:59 | 000,000,000 | ---D | M] -- C:\Users\Administrator\AppData\Roaming\DAEMON Tools Lite
[2010/10/09 09:56:28 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\2K Sports
[2009/08/23 19:19:43 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\Activision
[2009/07/18 19:55:32 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\Canneverbe_Limited
[2009/07/18 00:52:31 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\DAEMON Tools Lite
[2011/03/04 23:58:32 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\E35248A7D24B3A6B5942EEB1DF816866
[2009/09/06 07:22:21 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\GameScannerData
[2010/03/16 20:20:45 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\Leadertech
[2009/09/22 10:23:14 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\OpenOffice.org
[2009/06/12 22:11:09 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\TextPad
[2009/12/15 22:19:37 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\VistaCodecs
[2011/02/26 10:06:20 | 000,000,000 | ---D | M] -- C:\Users\George\AppData\Roaming\Wizards of the Coast
[2011/03/05 13:39:47 | 000,032,548 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT
[2011/06/14 01:55:33 | 000,000,420 | -H-- | M] () -- C:\Windows\Tasks\User_Feed_Synchronization-{25D39F52-AFBC-4213-A160-F2C344AEDA86}.job

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2008/10/05 21:46:41 | 000,000,021 | ---- | M] () -- C:\app3.LOG
[2006/09/18 15:43:36 | 000,000,024 | ---- | M] () -- C:\autoexec.bat
[2008/01/20 20:24:42 | 000,333,203 | RHS- | M] () -- C:\bootmgr
[2008/04/13 22:43:42 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
[2011/03/06 13:39:39 | 000,014,709 | ---- | M] () -- C:\ComboFix.txt
[2006/09/18 15:43:37 | 000,000,010 | ---- | M] () -- C:\config.sys
[2007/03/06 04:43:42 | 000,000,019 | ---- | M] () -- C:\CQ21.txt
[2004/09/10 14:17:26 | 000,000,011 | ---- | M] () -- C:\d3demo.ini
[2009/06/07 18:00:50 | 000,286,720 | ---- | M] () -- C:\Debug.txt
[2009/04/07 10:33:11 | 000,013,681 | ---- | M] () -- C:\devlist.txt
[2009/02/15 20:31:43 | 000,000,025 | ---- | M] () -- C:\Driver.10
[2009/02/04 18:54:39 | 001,048,576 | RH-- | M] () -- C:\F50SVAS.BIN
[2009/04/07 10:29:50 | 000,000,009 | ---- | M] () -- C:\Finish.log
[2011/03/05 17:02:14 | 3220,463,616 | -HS- | M] () -- C:\hiberfil.sys
[2009/04/07 09:13:20 | 000,000,481 | ---- | M] () -- C:\igoogle_log.txt
[2009/04/07 09:25:15 | 019,857,408 | ---- | M] () -- C:\inject.log
[2009/04/07 09:25:16 | 017,348,826 | ---- | M] () -- C:\inject.log.txt
[2009/06/08 00:10:33 | 000,000,000 | RHS- | M] () -- C:\IO.SYS
[2009/08/19 19:49:11 | 000,002,685 | ---- | M] () -- C:\LGSInst.Log
[2009/06/08 00:10:33 | 000,000,000 | RHS- | M] () -- C:\MSDOS.SYS
[2008/08/08 01:22:19 | 000,000,030 | ---- | M] () -- C:\NERO.LOG
[2009/01/07 03:16:08 | 000,000,030 | ---- | M] () -- C:\NIS2009.TXT
[2007/03/15 17:18:45 | 000,000,025 | ---- | M] () -- C:\OFFICE2007_Q.TXT
[2011/03/05 17:02:12 | 3534,049,280 | -HS- | M] () -- C:\pagefile.sys
[2009/04/06 21:57:29 | 000,000,146 | ---- | M] () -- C:\Pass.txt
[2009/02/22 20:38:44 | 000,003,188 | ---- | M] () -- C:\Patch.LOG
[2008/04/29 08:30:49 | 000,000,020 | ---- | M] () -- C:\READER_Q.TXT
[2008/12/25 23:57:49 | 000,000,022 | ---- | M] () -- C:\RECOVERY.DAT
[2009/04/07 09:46:08 | 000,000,560 | ---- | M] () -- C:\RHDSetup.log
[2011/03/06 01:49:08 | 000,000,431 | ---- | M] () -- C:\rkill.log
[2006/05/15 18:22:24 | 000,000,005 | ---- | M] () -- C:\store.log
[2009/04/07 08:32:55 | 000,000,166 | ---- | M] () -- C:\SumHidd.txt
[2009/04/07 08:31:51 | 000,000,098 | ---- | M] () -- C:\SumOS.txt
[2011/03/05 23:23:37 | 000,065,996 | ---- | M] () -- C:\TDSSKiller.2.4.20.0_05.03.2011_23.20.45_log.txt
[2009/02/12 12:24:08 | 000,000,025 | ---- | M] () -- C:\V554.txt
[2009/02/08 23:34:16 | 000,000,041 | ---- | M] () -- C:\WindowsLive_Q.TXT

< %systemroot%\Fonts\*.com >
[2006/11/02 06:37:12 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
[2006/11/02 06:37:12 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
[2006/11/02 06:37:12 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
[2006/11/02 06:37:12 | 000,030,808 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2006/09/18 15:37:34 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2006/11/02 03:46:03 | 000,070,144 | ---- | M] (CANON INC.) -- C:\Windows\System32\spool\prtprocs\w32x86\CNBPP3.DLL
[2006/11/02 06:35:48 | 000,022,528 | ---- | M] (Microsoft Corporation) -- C:\Windows\System32\spool\prtprocs\w32x86\jnwppr.dll

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/02/23 09:04:21 | 000,040,648 | ---- | M] (AVAST Software) -- C:\Windows\avastSS.scr
[2010/04/17 00:04:40 | 000,306,032 | ---- | M] (Microsoft Corporation) -- C:\Windows\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2008/01/20 20:43:21 | 000,000,174 | -HS- | M] () -- C:\Program Files\desktop.ini

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2008/01/20 21:14:18 | 016,846,848 | ---- | M] () -- C:\Windows\System32\config\COMPONENTS.SAV
[2008/01/20 21:14:08 | 000,106,496 | ---- | M] () -- C:\Windows\System32\config\DEFAULT.SAV
[2008/01/20 21:14:18 | 000,020,480 | ---- | M] () -- C:\Windows\System32\config\SECURITY.SAV
[2006/11/02 04:34:08 | 010,133,504 | ---- | M] () -- C:\Windows\System32\config\SOFTWARE.SAV
[2006/11/02 04:34:08 | 001,826,816 | ---- | M] () -- C:\Windows\System32\config\SYSTEM.SAV

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2011/02/18 17:19:38 | 000,000,286 | -HS- | M] () -- C:\Users\George\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

< %USERPROFILE%\Desktop\*.exe >
[2011/03/06 13:17:02 | 004,281,172 | R--- | M] () -- C:\Users\George\Desktop\ComboFix.exe
[2011/03/05 23:18:20 | 000,080,384 | ---- | M] () -- C:\Users\George\Desktop\MBRCheck.exe
[2011/03/06 16:59:43 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Users\George\Desktop\OTL.exe
[2011/03/06 01:04:33 | 001,006,747 | ---- | M] () -- C:\Users\George\Desktop\rkill.exe
[2011/03/05 23:18:07 | 000,133,632 | ---- | M] () -- C:\Users\George\Desktop\RKUnhookerLE.EXE
[2011/03/02 10:45:38 | 001,374,808 | ---- | M] (Kaspersky Lab ZAO) -- C:\Users\George\Desktop\TDSSKiller.exe
[1 C:\Users\George\Desktop\*.tmp files -> C:\Users\George\Desktop\*.tmp -> ]

< %PROGRAMFILES%\Common Files\*.* >
[2007/06/12 11:34:50 | 000,035,822 | ---- | M] () -- C:\Program Files\Common Files\ASPG_icon.ico
[2008/05/22 10:35:54 | 000,051,962 | ---- | M] () -- C:\Program Files\Common Files\banner.jpg
[2008/07/01 20:28:38 | 000,061,440 | ---- | M] () -- C:\Program Files\Common Files\CPInstallAction.dll

< %systemroot%\*.src >

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2009/06/07 16:53:24 | 000,000,402 | -HS- | M] () -- C:\Users\George\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >
[2010/11/21 14:23:26 | 000,000,258 | RHS- | M] () -- C:\ProgramData\ntuser.pol
[2011/03/06 13:00:54 | 000,048,734 | ---- | M] () -- C:\ProgramData\nvModes.001

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >
No captured output from command...

< dir /b "%systemroot%\*.exe" | find /i " " /c >
No captured output from command...

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Extras.txt Part1

OTL Extras logfile created on: 3/6/2011 5:04:28 PM - Run 1
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Users\George\Desktop
Windows Vista Home Premium Edition Service Pack 1 (Version = 6.0.6001) - Type = NTWorkstation
Internet Explorer (Version = 7.0.6001.18000)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

3.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 54.00% Memory free
6.00 Gb Paging File | 5.00 Gb Available in Paging File | 81.00% Paging File free
Paging file location(s): ?:\pagefile.sys [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files
Drive C: | 116.44 Gb Total Space | 27.35 Gb Free Space | 23.49% Space Free | Partition Type: NTFS
Drive D: | 104.73 Gb Total Space | 6.88 Gb Free Space | 6.57% Space Free | Partition Type: NTFS

Computer Name: GEORGEGAMINGPC | User Name: George | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.hlp [@ = hlpfile] -- C:\Windows\winhlp32.exe (Microsoft Corporation)
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Classes\<extension>]
.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
helpfile [open] -- Reg Error: Key error.
hlpfile [open] -- %SystemRoot%\winhlp32.exe %1 (Microsoft Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [Winamp.Bookmark] -- "C:\Program Files\Winamp\winamp.exe" /BOOKMARK "%1" (Nullsoft)
Directory [Winamp.Enqueue] -- "C:\Program Files\Winamp\winamp.exe" /ADD "%1" (Nullsoft)
Directory [Winamp.Play] -- "C:\Program Files\Winamp\winamp.exe" "%1" (Nullsoft)
Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"cval" = 1
"FirewallDisableNotify" = 0
"AntiVirusDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
"AntiVirusOverride" = 0
"AntiSpywareOverride" = 0
"FirewallOverride" = 0
"VistaSp1" = Reg Error: Unknown registry data type -- File not found

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
"EnableFirewall" = 1
"DisableNotifications" = 0

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


========== Vista Active Open Ports Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{1C52FC6D-DDA0-449B-AEC5-F633C4B46949}" = rport=137 | protocol=17 | dir=out | app=system |
"{2715E5D6-45F5-4BBE-86D5-1F9A9984E440}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
"{33B5BEBA-12C7-4903-AE27-BB2D5FABFC34}" = lport=6004 | protocol=17 | dir=in | app=c:\program files\microsoft office\office12\outlook.exe |
"{3BEF2574-C28C-4BFD-9374-D61CB9CC40D2}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
"{3C1537BE-4688-480B-A9E8-B999B0A3DC96}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{523AAD6D-387E-4A19-A118-8B35BAD158B5}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{6449DF27-1FB3-4E56-98CE-9BA8732E5B87}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{73C8C21E-FDC3-4F52-970F-9B57D3EB678F}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
"{7B391E1E-0A9F-4EBC-9936-77F4780CFA3A}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
"{7D6E5446-50F3-4E4D-930B-3D16159720E5}" = lport=2869 | protocol=6 | dir=in | app=system |
"{7D72E679-15B5-4ADF-8E38-2F058E4F93E2}" = lport=138 | protocol=17 | dir=in | app=system |
"{928C903F-704E-469C-80C1-8AE46936C437}" = rport=139 | protocol=6 | dir=out | app=system |
"{951805EC-CBCD-436C-8F56-0807A5D0938D}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
"{A63DA011-90A4-4A18-B707-4A11FAF221FD}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
"{AAD44075-0354-4B59-8A5C-1FDEC190A761}" = rport=138 | protocol=17 | dir=out | app=system |
"{AAF14C3A-7576-4ABE-BFDE-9209D1B935FC}" = lport=137 | protocol=17 | dir=in | app=system |
"{ABE38D0C-98F6-4AEA-82DD-D7FDB2D6A03B}" = lport=445 | protocol=6 | dir=in | app=system |
"{B364C00B-A361-44D3-86F7-4FF4F37B0CAE}" = rport=445 | protocol=6 | dir=out | app=system |
"{B9979E35-E34A-4A9F-B64C-E54FD87CD377}" = lport=139 | protocol=6 | dir=in | app=system |
"{BB1AEF5B-9611-4FB6-B961-66C723989F47}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
"{D2776AAA-D99D-40E7-9600-EAA3B69B0709}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |

========== Vista Active Application Exception List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
"{000685FE-EA87-4B99-8350-6672F7F27E85}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\hexen deathkings of the dark citadel\hexendk.bat |
"{01776907-0AB1-406F-A904-FD74E5D3A16C}" = protocol=17 | dir=in | app=c:\program files\id software\enemy territory - quake wars\etqwded.exe |
"{02B190D6-5AD3-4FED-BB41-F3593C18945C}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\heretic shadow of the serpent riders\heretic.bat |
"{04B4A29E-0955-4755-9135-F7889428A1BB}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{09477CEA-5A47-441F-9AF8-A0F1D3C9A8FF}" = protocol=17 | dir=in | app=c:\games\activision\wolfenstein\mp\wolf2mplite.exe |
"{0AB1B388-8A00-4B51-99EF-D3E01056B544}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\spear of destiny\m1 - spear of destiny.bat |
"{0AF7EF67-013F-4DA7-9458-54E25DA43F97}" = protocol=17 | dir=in | app=c:\games\wolfenstein\mp\wolf2mp.exe |
"{0CD8E558-76BF-4FB1-9912-BEFB543AA75B}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\doom 2\doom2.bat |
"{0DD81BE3-E19C-442C-A943-14C23F49D0C6}" = protocol=17 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{113411AA-074E-4255-B959-6F7AA7255EF9}" = protocol=17 | dir=in | app=c:\program files\skulltag\skulltag.exe |
"{12B98A7B-CC51-4D89-B293-4AD9B288C5A0}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
"{15721D59-C2A1-4FBB-9A1B-F9050B4B5065}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\ultimate doom\ultimate + mouse.bat |
"{1BCEA41F-E73A-4153-96FE-94CD6E678F86}" = protocol=6 | dir=in | app=d:\nba2k11\nba2k11.exe |
"{208A909C-4AF2-41E3-8B45-D5455F506D83}" = protocol=17 | dir=in | app=d:\wizards of the coast\magic online\renamer.exe |
"{22864F72-EFEB-491E-A32E-0FC45761C956}" = protocol=6 | dir=in | app=c:\program files\skulltag\skulltag.exe |
"{24AB5BB1-6FB3-44B0-B384-862C6EFC43BD}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\spear of destiny\m1 - spear of destiny.bat |
"{26184C19-4422-42C9-BB67-EE4E75DCA211}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\spear of destiny\m3 - ultimate challenge.bat |
"{28D1BFB1-F1D2-4415-8279-DC92B8CE7EE5}" = protocol=6 | dir=in | app=c:\games\wolfenstein\mp\wolf2mp.exe |
"{2F2178D1-12B1-4FD6-86AD-C3B7F947FAE3}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\heretic shadow of the serpent riders\heretic.bat |
"{369E3C2F-B938-4297-88FA-AA39435457E3}" = protocol=6 | dir=in | app=c:\program files\id software\enemy territory - quake wars\etqw.exe |
"{36D4114C-5CAE-431D-BEFB-9B6BEA514931}" = protocol=17 | dir=in | app=c:\program files\id software\enemy territory - quake wars\etqw.exe |
"{36E69257-9DB6-4F83-B930-551EEC4C3455}" = protocol=6 | dir=in | app=c:\games\activision\wolfenstein\mp\wolf2mp.exe |
"{371E1B61-5446-4C15-BF5B-AACB6D872FE2}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\doom 2\doom2.bat |
"{3A8F5ABA-5038-4D0F-A660-275149E7B513}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\return to castle wolfenstein\wolfmp.exe |
"{3B3469FF-E83E-4903-9B19-0C168D3E1876}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\ultimate doom\ultimate.bat |
"{3DDF8654-51E3-4E8B-A19F-397685073C26}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstrb.exe |
"{3F731AB9-1A15-4EE0-B4EE-4F042275F43B}" = protocol=17 | dir=in | app=c:\games\wolfenstein\mp\wolf2mplite.exe |
"{4055C909-81C2-4F9F-A7FD-EDE4E98D7353}" = protocol=17 | dir=in | app=c:\program files\skulltag\rcon_utility.exe |
"{446A5703-3069-42F4-B3E9-C86ACFD0B9F5}" = protocol=6 | dir=in | app=c:\program files\id software\enemy territory - quake wars\etqwded.exe |
"{4597D26C-E198-4DAA-848D-C5EA166EB8E9}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\spear of destiny\m2 - return to danger.bat |
"{5D673323-97E1-417F-AC52-68E81C582E7E}" = protocol=17 | dir=in | app=c:\program files\steam\steamapps\common\hexen\hexen.bat |
"{5E9F1C3F-64D5-46BA-B369-D6F246661626}" = protocol=6 | dir=in | app=c:\program files\skulltag\rcon_utility.exe |
"{62EBEA82-D4CC-4596-ACA8-A439E4E3073F}" = protocol=6 | dir=in | app=c:\windows\system32\pnkbstra.exe |
"{67273900-A25D-4939-8D58-DCBB2125A6AC}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\hexen deathkings of the dark citadel\hexendk.bat |
"{6A5EA69D-D515-44F5-9FDF-82B305B25D4B}" = protocol=17 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"{6E04EFE9-9188-40F8-93D6-5FF80434C490}" = protocol=6 | dir=in | app=c:\games\activision\wolfenstein\mp\wolf2mplite.exe |
"{70E77C02-AA0D-4522-86DE-BE06E8714F5E}" = protocol=6 | dir=in | app=c:\games\wolfenstein\mp\wolf2mplite.exe |
"{76636E90-2644-4E9E-855F-0F481BDB9A2C}" = protocol=6 | dir=in | app=c:\program files\steam\steamapps\common\hexen\hexen.bat |
"{7718183D-2C88-4A0D-A03F-8521766FBB76}" = protocol=6 | dir=in | app=d:\konami\yu-gi-oh! online 3\yo3.exe |
"{7B6B767A-CEC3-4B76-9419-7A95A9432BC2}" = protocol=17 | dir=in | app=c:\program files\skulltag\idese.exe |
"{7D85B3B3-1264-4417-8A86-86AEEDEAF4B0}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\master levels of doom\master.bat |
"{810D0179-88D9-49DD-8CEE-70E63A8EC912}" = protocol=17 | dir=in | app=d:\dragonageorigins\dragon age\bin_ship\daupdatersvc.service.exe |
"{82959583-A305-455B-8E18-4D77EB59CBAC}" = protocol=17 | dir=in | app=d:\dragonageorigins\dragon age\bin_ship\daorigins.exe |
"{8568C7C9-92AA-4E92-B8FF-A45F67963803}" = protocol=6 | dir=in | app=d:\dragonageorigins\dragon age\bin_ship\daupdatersvc.service.exe |
"{913B5E1C-9E40-4282-9FB1-73FE31BA0DAC}" = dir=in | app=c:\program files\windows live\messenger\msnmsgr.exe |
"{9F0C9EC9-984D-4AF0-9280-DBEEDEB0C953}" = protocol=6 | dir=in | app=d:\wizards of the coast\magic online\renamer.exe |
"{9FB00EC0-D87D-4657-ABC0-10F74614EDEE}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\doom 2\doom2.bat |
"{A7335D88-F3F5-40B9-A076-7C5657B9E1D1}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\return to castle wolfenstein\wolfsp.exe |
"{A950A53C-83A0-4384-9A50-898A433E9D7D}" = dir=in | app=c:\program files\windows live\sync\windowslivesync.exe |
"{AF6AAC97-E91D-478E-A8DA-2033D3BCB338}" = protocol=6 | dir=in | app=d:\dragonageorigins\dragon age\bin_ship\daorigins.exe |
"{B213DD36-EE45-4EF7-BE00-D2740CA46036}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
"{BB26310A-F91E-47CE-81F8-323020574515}" = protocol=6 | dir=in | app=d:\dragonageorigins\dragon age\daoriginslauncher.exe |
"{C0D017BC-3646-4A0C-A4E9-644D9A3211CB}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\spear of destiny\m2 - return to danger.bat |
"{C31993E7-5811-4C6A-B648-8B2D97FD3075}" = protocol=17 | dir=in | app=d:\nba2k11\nba2k11.exe |
"{C584ABAF-C2CF-4330-B37A-A6856DFE7D99}" = protocol=17 | dir=in | app=c:\games\activision\wolfenstein\mp\wolf2mp.exe |
"{C5BBE8AC-5694-4B2C-ABD9-EBBD80D7C074}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\ultimate doom\ultimate + mouse.bat |
"{CACDFB28-B598-45A9-A88E-164D38241DBC}" = protocol=6 | dir=in | app=c:\program files\skulltag\idese.exe |
"{CB16561D-0BB8-459C-B546-A6CF30111D62}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\doom 2\doom2 + mouse.bat |
"{CCAA94D7-7A59-41D8-AEAC-CA24EAEC7F8B}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\spear of destiny\m3 - ultimate challenge.bat |
"{D252E59B-904C-41A9-82F0-0A02B3E4BBB0}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\doom 2\doom2.bat |
"{D3BE4C43-B145-4630-85FF-EF31428D4A01}" = protocol=6 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"{D73E67E9-7D9C-4630-BFF3-8122003E5F83}" = dir=in | app=c:\program files\skype\phone\skype.exe |
"{DABCA86D-DD05-4FF2-960F-127D509E965A}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
"{DBC02AFF-8846-4140-993B-BDF17C83CD5E}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\ultimate doom\ultimate.bat |
"{DCD12505-BF9B-41FD-BF0D-9CE5B8B47023}" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\return to castle wolfenstein\wolfmp.exe |
"{DF9EDE5A-CBE1-4D10-B954-53B73A349CFD}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\doom 2\doom2 + mouse.bat |
"{E14C8AAA-CBBB-456D-92E6-69D8358695B5}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\return to castle wolfenstein\wolfsp.exe |
"{E7346F7D-E524-4D2C-9FD8-D9FB8692D008}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
"{EFB18910-4A4D-4AA9-941D-6C1B587CB67C}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
"{F68DF5A2-31FA-48E9-B2FB-7457CDC6D0DA}" = protocol=17 | dir=in | app=d:\dragonageorigins\dragon age\daoriginslauncher.exe |
"{F79A0C99-BA32-4A60-BBD8-08F05E5B686D}" = protocol=17 | dir=in | app=d:\konami\yu-gi-oh! online 3\yo3.exe |
"{FD7288DD-AE1C-4CDF-A320-CD7E0B324409}" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\master levels of doom\master.bat |
"TCP Query User{062F84E9-9E46-477C-BADD-291D4E51409C}C:\games\nba2k10\nba2k10.exe" = protocol=6 | dir=in | app=c:\games\nba2k10\nba2k10.exe |
"TCP Query User{09ADFD79-A5AA-4797-8162-7AAB42CFC222}C:\users\george\desktop\idshit\quake\glquake.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\idshit\quake\glquake.exe |
"TCP Query User{1F3AD01D-CF2E-43F8-B302-D5007C92E851}C:\users\george\desktop\idshit\quakeii\quake2.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\idshit\quakeii\quake2.exe |
"TCP Query User{309069FB-340B-488E-83EB-A7EBDAB86165}D:\hexen ii\glh2.exe" = protocol=6 | dir=in | app=d:\hexen ii\glh2.exe |
"TCP Query User{32134200-A217-49A8-A29E-5A0BF3F5ABE6}C:\users\george\desktop\downloads\mtgoiii_helper.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\downloads\mtgoiii_helper.exe |
"TCP Query User{34629EC6-7430-4B5D-88B1-6AD75E352E4E}D:\mlb2k10\mlb2k10.exe" = protocol=6 | dir=in | app=d:\mlb2k10\mlb2k10.exe |
"TCP Query User{3EFA445E-1D3B-4A06-A84D-CC2DDCE84827}C:\games\activision\wolfenstein\mp\wolf2mp.exe" = protocol=6 | dir=in | app=c:\games\activision\wolfenstein\mp\wolf2mp.exe |
"TCP Query User{40F24C01-D5D8-40A9-834A-E71CBB2D9BBD}C:\users\george\desktop\idshit\quake\glquake.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\idshit\quake\glquake.exe |
"TCP Query User{4491A7CE-A668-4214-BB89-7630E587A2B6}C:\program files\mozilla firefox\firefox.exe" = protocol=6 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"TCP Query User{50990E6B-96DA-47B3-871B-33AB25EA2B7A}C:\games\dosbox-0.72\dosbox.exe" = protocol=6 | dir=in | app=c:\games\dosbox-0.72\dosbox.exe |
"TCP Query User{5944C578-6887-4976-88D1-74D546FEFB82}C:\games\steam\steamapps\common\return to castle wolfenstein\wolfmp.exe" = protocol=6 | dir=in | app=c:\games\steam\steamapps\common\return to castle wolfenstein\wolfmp.exe |
"TCP Query User{75CF8A23-A118-4127-937A-EF6B08C46358}C:\users\george\desktop\downloads\zerg_reveal_final_englishus2_xvid.avi-downloader.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\downloads\zerg_reveal_final_englishus2_xvid.avi-downloader.exe |
"TCP Query User{7705D527-659B-42A5-9427-DA1B3410BA6A}D:\hexen ii\h2.exe" = protocol=6 | dir=in | app=d:\hexen ii\h2.exe |
"TCP Query User{792B1EE1-9E36-411A-82B6-66DFF6D086C8}D:\ettest\et.exe" = protocol=6 | dir=in | app=d:\ettest\et.exe |
"TCP Query User{79F8603D-F03F-4838-96FB-168B4E979676}D:\nba2k11\nba2k11.exe" = protocol=6 | dir=in | app=d:\nba2k11\nba2k11.exe |
"TCP Query User{82FA3BAF-B241-4EFE-899D-678B6F95D89A}C:\games\id software\quake 4\quake4.exe" = protocol=6 | dir=in | app=c:\games\id software\quake 4\quake4.exe |
"TCP Query User{85BFDA00-6DDF-4891-BA51-881FFCBEDD4A}D:\mlb2k10\mlb2k10.exe" = protocol=6 | dir=in | app=d:\mlb2k10\mlb2k10.exe |
"TCP Query User{8A307CBB-7F54-4AD8-A0FA-0CFC19223CAE}C:\games\steam\steamapps\signofzeta\team fortress 2\hl2.exe" = protocol=6 | dir=in | app=c:\games\steam\steamapps\signofzeta\team fortress 2\hl2.exe |
"TCP Query User{8E641C46-A7C7-4119-8352-E804A32CB902}C:\games\dosbox-0.72\dosbox.exe" = protocol=6 | dir=in | app=c:\games\dosbox-0.72\dosbox.exe |
"TCP Query User{96C3B9BB-D7D6-4DF1-BEEF-64FE25D1A2C0}C:\games\qtracker\qtracker.exe" = protocol=6 | dir=in | app=c:\games\qtracker\qtracker.exe |
"TCP Query User{9931F14C-263F-47BD-8C62-08EF9C3A2B3E}C:\program files\google\google earth\plugin\geplugin.exe" = protocol=6 | dir=in | app=c:\program files\google\google earth\plugin\geplugin.exe |
"TCP Query User{9A732FF6-40BC-405D-86D5-EA2C86566351}C:\games\qtracker\qtracker.exe" = protocol=6 | dir=in | app=c:\games\qtracker\qtracker.exe |
"TCP Query User{9FA372C9-DAD8-4638-B3D3-34D78824F68D}C:\games\id software\enemy territory - quake wars\etqw.exe" = protocol=6 | dir=in | app=c:\games\id software\enemy territory - quake wars\etqw.exe |
"TCP Query User{A5EA80BB-C7AD-4648-9F6F-CBFCF06B9199}C:\users\george\desktop\idshit\quakeii\quake2.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\idshit\quakeii\quake2.exe |
"TCP Query User{A5EDD018-2366-4AF1-99A2-C4B46C6CD946}D:\hexen ii\glh2.exe" = protocol=6 | dir=in | app=d:\hexen ii\glh2.exe |
"TCP Query User{A72D29C0-9DAD-4958-A0D3-0607FCADE457}D:\hexen ii\h2.exe" = protocol=6 | dir=in | app=d:\hexen ii\h2.exe |
"TCP Query User{A77E5F80-BD35-48FD-9B72-CC835E491BAC}C:\games\id software\enemy territory - quake wars\etqw.exe" = protocol=6 | dir=in | app=c:\games\id software\enemy territory - quake wars\etqw.exe |
"TCP Query User{AE3F1EFC-E778-4279-9A77-4AB802D02AC2}D:\id software\quake 4\quake4.exe" = protocol=6 | dir=in | app=d:\id software\quake 4\quake4.exe |
"TCP Query User{AE586299-ED41-4518-864E-53F34961DF4B}D:\id software\enemy territory - quake wars\etqw.exe" = protocol=6 | dir=in | app=d:\id software\enemy territory - quake wars\etqw.exe |
"TCP Query User{B26773D8-9067-454B-B9B9-913DCA79239A}C:\games\xfire\xfire.exe" = protocol=6 | dir=in | app=c:\games\xfire\xfire.exe |
"TCP Query User{CD04A516-9A12-4DE0-B2B6-0C5F82C50250}D:\doom 3\doom3.exe" = protocol=6 | dir=in | app=d:\doom 3\doom3.exe |
"TCP Query User{CF42FFB3-510A-4EAB-95B2-6D9FEF9D5A8C}C:\games\wolfenstein - enemy territory\et.exe" = protocol=6 | dir=in | app=c:\games\wolfenstein - enemy territory\et.exe |
"TCP Query User{CF9158E6-2364-4D79-8E2C-10249D74A255}C:\games\nba2k10\nba2k10.exe" = protocol=6 | dir=in | app=c:\games\nba2k10\nba2k10.exe |
"TCP Query User{D96AE54B-1A4D-4052-AE93-CC850A5B3AA6}C:\users\george\desktop\idshit\quake\winquake.exe" = protocol=6 | dir=in | app=c:\users\george\desktop\idshit\quake\winquake.exe |
"TCP Query User{DF48CF8E-2701-4DE2-992E-B07B7DD5F67D}D:\id software\enemy territory - quake wars\etqw.exe" = protocol=6 | dir=in | app=d:\id software\enemy territory - quake wars\etqw.exe |
"TCP Query User{E605BED4-1A75-4D8B-A9AA-7A348192EAAB}C:\games\wolfenstein - enemy territory\et.exe" = protocol=6 | dir=in | app=c:\games\wolfenstein - enemy territory\et.exe |
"TCP Query User{E74E60D0-3F75-441A-931F-0F2998D63D55}D:\id software\quake 4\quake4.exe" = protocol=6 | dir=in | app=d:\id software\quake 4\quake4.exe |
"TCP Query User{F1020CD4-5EFC-4F52-A9C0-BDC6C88BEBB1}C:\program files\bitcomet\bitcomet.exe" = protocol=6 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"TCP Query User{FCC6AB71-540F-42AE-BDA6-F9479BBCE58F}C:\games\id software\quake 4\quake4.exe" = protocol=6 | dir=in | app=c:\games\id software\quake 4\quake4.exe |
"UDP Query User{07DAF760-F849-4863-8678-DB21DAE9EA0C}D:\id software\enemy territory - quake wars\etqw.exe" = protocol=17 | dir=in | app=d:\id software\enemy territory - quake wars\etqw.exe |
"UDP Query User{0D9B634E-4084-4E82-8CAD-5EACE2A0A7C5}D:\id software\quake 4\quake4.exe" = protocol=17 | dir=in | app=d:\id software\quake 4\quake4.exe |
"UDP Query User{1D2C8246-6BE4-4523-BB54-203DE5815079}C:\games\id software\quake 4\quake4.exe" = protocol=17 | dir=in | app=c:\games\id software\quake 4\quake4.exe |
"UDP Query User{20F622D5-187D-4039-A06E-BBD6D5FD0AC8}D:\hexen ii\glh2.exe" = protocol=17 | dir=in | app=d:\hexen ii\glh2.exe |
"UDP Query User{22460C3A-BDF4-4C27-8743-6294B70EC849}C:\games\qtracker\qtracker.exe" = protocol=17 | dir=in | app=c:\games\qtracker\qtracker.exe |
"UDP Query User{22881079-30E4-4E8E-96D9-AAB92E46197C}C:\games\wolfenstein - enemy territory\et.exe" = protocol=17 | dir=in | app=c:\games\wolfenstein - enemy territory\et.exe |
"UDP Query User{26976855-4CC5-4B02-B3D5-B178249D89C9}C:\games\id software\enemy territory - quake wars\etqw.exe" = protocol=17 | dir=in | app=c:\games\id software\enemy territory - quake wars\etqw.exe |
"UDP Query User{2B08316F-C828-41F1-B237-A66C19055501}C:\games\activision\wolfenstein\mp\wolf2mp.exe" = protocol=17 | dir=in | app=c:\games\activision\wolfenstein\mp\wolf2mp.exe |
"UDP Query User{2B370AAA-87C3-46E0-A0AF-ECBE14AD756B}C:\games\dosbox-0.72\dosbox.exe" = protocol=17 | dir=in | app=c:\games\dosbox-0.72\dosbox.exe |
"UDP Query User{2B38668D-8A62-4A07-AF32-23D45D8B91D1}C:\games\steam\steamapps\common\return to castle wolfenstein\wolfmp.exe" = protocol=17 | dir=in | app=c:\games\steam\steamapps\common\return to castle wolfenstein\wolfmp.exe |
"UDP Query User{2D7BDA37-0D7C-466D-B589-B3BBE734CF6C}D:\hexen ii\h2.exe" = protocol=17 | dir=in | app=d:\hexen ii\h2.exe |
"UDP Query User{2FE09D1F-FF06-4EA0-902E-91DDE950AFB0}C:\games\xfire\xfire.exe" = protocol=17 | dir=in | app=c:\games\xfire\xfire.exe |
"UDP Query User{377BE283-43C5-49A1-B1C9-0520143D9D64}C:\games\id software\quake 4\quake4.exe" = protocol=17 | dir=in | app=c:\games\id software\quake 4\quake4.exe |
"UDP Query User{4015FC85-F597-4433-8941-74299802E4F7}C:\program files\google\google earth\plugin\geplugin.exe" = protocol=17 | dir=in | app=c:\program files\google\google earth\plugin\geplugin.exe |
"UDP Query User{46178AE0-8CFF-4802-9418-F31B56283EEE}D:\id software\quake 4\quake4.exe" = protocol=17 | dir=in | app=d:\id software\quake 4\quake4.exe |
"UDP Query User{5835CF64-0C0A-4F27-85F5-5100396E1FDF}C:\users\george\desktop\idshit\quake\glquake.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\idshit\quake\glquake.exe |
"UDP Query User{5F185BC2-1AC2-4F45-8FF4-194F79E89AC4}D:\nba2k11\nba2k11.exe" = protocol=17 | dir=in | app=d:\nba2k11\nba2k11.exe |
"UDP Query User{60A8861B-3C4A-4342-B29E-0AD74BE3707B}C:\games\qtracker\qtracker.exe" = protocol=17 | dir=in | app=c:\games\qtracker\qtracker.exe |
"UDP Query User{6F2A0FD8-832B-40FD-8F75-71C867EAF0E1}D:\ettest\et.exe" = protocol=17 | dir=in | app=d:\ettest\et.exe |
"UDP Query User{7CFB5BB4-B580-48D9-9A71-90DB812C3458}D:\id software\enemy territory - quake wars\etqw.exe" = protocol=17 | dir=in | app=d:\id software\enemy territory - quake wars\etqw.exe |
"UDP Query User{8226B16C-ECCD-49DE-A59B-DBF4FBDD9E86}C:\users\george\desktop\idshit\quake\winquake.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\idshit\quake\winquake.exe |
"UDP Query User{90B74E90-85CA-4F39-8262-2E457128864B}D:\mlb2k10\mlb2k10.exe" = protocol=17 | dir=in | app=d:\mlb2k10\mlb2k10.exe |
"UDP Query User{96FAE123-6341-49F5-8333-7E648F7794B4}D:\mlb2k10\mlb2k10.exe" = protocol=17 | dir=in | app=d:\mlb2k10\mlb2k10.exe |
"UDP Query User{9EC55D56-3425-4F7B-9EB4-FCF53F12CADE}C:\games\nba2k10\nba2k10.exe" = protocol=17 | dir=in | app=c:\games\nba2k10\nba2k10.exe |
"UDP Query User{A313CFB5-E253-45B5-A2B7-AEC240F53BC3}D:\hexen ii\h2.exe" = protocol=17 | dir=in | app=d:\hexen ii\h2.exe |
"UDP Query User{A36E3382-79B9-4A19-B351-B5099A8FB617}C:\users\george\desktop\downloads\zerg_reveal_final_englishus2_xvid.avi-downloader.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\downloads\zerg_reveal_final_englishus2_xvid.avi-downloader.exe |
"UDP Query User{AB79DB8D-73EC-4CB4-A105-AA9B5C241AB5}C:\users\george\desktop\downloads\mtgoiii_helper.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\downloads\mtgoiii_helper.exe |
"UDP Query User{AFA8B614-A4F8-4858-878A-5CC27A94A94A}C:\users\george\desktop\idshit\quakeii\quake2.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\idshit\quakeii\quake2.exe |
"UDP Query User{B2F7DCB6-4E5A-45BA-AA65-F18324CCEC7E}C:\games\nba2k10\nba2k10.exe" = protocol=17 | dir=in | app=c:\games\nba2k10\nba2k10.exe |
"UDP Query User{B82B3A9C-C78F-43E9-A4D3-A39EB74094F4}C:\users\george\desktop\idshit\quake\glquake.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\idshit\quake\glquake.exe |
"UDP Query User{BBCE773A-2A1A-4ED9-B654-F166B3DB7DDF}C:\program files\bitcomet\bitcomet.exe" = protocol=17 | dir=in | app=c:\program files\bitcomet\bitcomet.exe |
"UDP Query User{BFF60B0B-9DDB-4771-87C7-E584C9E2D601}C:\games\dosbox-0.72\dosbox.exe" = protocol=17 | dir=in | app=c:\games\dosbox-0.72\dosbox.exe |
"UDP Query User{C53DFB45-670B-43A7-BA25-AA8137FFBA4E}C:\games\wolfenstein - enemy territory\et.exe" = protocol=17 | dir=in | app=c:\games\wolfenstein - enemy territory\et.exe |
"UDP Query User{CCE2EC6C-FD65-4561-95A9-AC2DBC2ADC08}D:\hexen ii\glh2.exe" = protocol=17 | dir=in | app=d:\hexen ii\glh2.exe |
"UDP Query User{CD351BF9-D7C7-493A-8638-82D4846F759E}C:\program files\mozilla firefox\firefox.exe" = protocol=17 | dir=in | app=c:\program files\mozilla firefox\firefox.exe |
"UDP Query User{D8B4389E-2F96-4713-81CB-45AF186CDB9F}D:\doom 3\doom3.exe" = protocol=17 | dir=in | app=d:\doom 3\doom3.exe |
"UDP Query User{DF243BF6-7ABF-4358-A5A0-EC5482877173}C:\games\id software\enemy territory - quake wars\etqw.exe" = protocol=17 | dir=in | app=c:\games\id software\enemy territory - quake wars\etqw.exe |
"UDP Query User{E7FD5DB0-D8DA-497C-A6D7-148A094E3BD7}C:\users\george\desktop\idshit\quakeii\quake2.exe" = protocol=17 | dir=in | app=c:\users\george\desktop\idshit\quakeii\quake2.exe |
"UDP Query User{F065198F-DECA-49E2-8E4A-33716D51994E}C:\games\steam\steamapps\signofzeta\team fortress 2\hl2.exe" = protocol=17 | dir=in | app=c:\games\steam\steamapps\signofzeta\team fortress 2\hl2.exe |
 
Extras.txt Part2

========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
"{04347DFD-87B6-4E30-B14D-5DF2888AD8F5}" = DOOM 3: Resurrection of Evil
"{048298C9-A4D3-490B-9FF9-AB023A9238F3}" = Steam
"{06E6E30D-B498-442F-A943-07DE41D7F785}" = Microsoft Search Enhancement Pack
"{0840B4D6-7DD1-4187-8523-E6FC0007EFB7}" = Windows Live ID Sign-in Assistant
"{0969AF05-4FF6-4C00-9406-43599238DE0D}" = ASUS Splendid Video Enhancement Technology
"{0A9C9BD5-8588-40D4-8A1A-860E3D2ED6EE}" = NBA 2K10
"{0E7DBD52-B097-4F2B-A7C7-F105B0D20FDB}" = LightScribe System Software 1.14.17.1
"{0F3C61B5-3051-4DE6-8A6A-45100BCC1F41}" = Dolby Control Center
"{16D919E6-F019-4E15-BFBE-4A85EF19DA57}" = Oblivion - Spell Tomes
"{171E6C1E-B5FC-11DF-B115-005056C00008}" = Google Earth Plug-in
"{178832DE-9DE0-4C87-9F82-9315A9B03985}" = Windows Live Writer
"{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
"{1BD07DF4-FB06-41BA-B896-B2DA59000C96}" = Windows Live Toolbar
"{1C4551A6-4743-4093-91E4-1477CD655043}" = NVIDIA PhysX
"{1C8521E5-5A7B-4A4E-A9CD-AD53116EAEE0}" = ASUS Data Security Manager
"{1DBD1F12-ED93-49C0-A7CC-56CBDE488158}" = ASUS LifeFrame3
"{1E3A9C30-6399-4293-AEAD-3C6A4D6F927C}" = Express Gate
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{1FDA5A37-B22D-43FF-B582-B8964050DC13}" = Microsoft Games for Windows - LIVE Redistributable
"{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
"{22439E2F-1CF7-4F8B-992A-3AA3C0553929}" = Yu-Gi-Oh! ONLINE 3
"{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
"{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
"{26A24AE4-039D-4CA4-87B4-2F83216016FF}" = Java(TM) 6 Update 17
"{28006915-2739-4EBE-B5E8-49B25D32EB33}" = Atheros Client Installation Program
"{2A30052B-831C-41D3-8044-3C0388066350}" = Seagate Manager Installer
"{2F2E3D62-8B8C-448F-8900-451325E50948}" = Oblivion - Wizard's Tower
"{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
"{32A3A4F4-B792-11D6-A78A-00B0D0160130}" = Java(TM) SE Development Kit 6 Update 13
"{35CB6715-41F8-4F99-8881-6FC75BF054B0}" = Oblivion
"{3912D529-02BC-4CA8-B5ED-0D0C20EB6003}" = ATK Hotkey
"{3ABEBD00-299D-4DCA-967F-B912163AB5EA}" = Oblivion - Horse Armor Pack
"{3B05F2FB-745B-4012-ADF2-439F36B2E70B}" = ATKOSD2
"{3C3901C5-3455-3E0A-A214-0B093A5070A6}" = Microsoft .NET Framework 4 Client Profile
"{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"{415B2719-AD3A-4944-B404-C472DB6085B3}" = Cisco EAP-FAST Module
"{46C045BF-2B3F-4BC4-8E4C-00E0CF8BD9DB}" = Adobe AIR
"{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
"{520F4B09-3A51-47A2-82B0-9FF1DC2D20FA}" = Oblivion - Vile Lair
"{5211BF94-F97C-47E7-BC7C-BE804A79F8A2}" = MLB 2K10
"{57F0ED40-8F11-41AA-B926-4A66D0D1A9CC}" = Microsoft Office Live Add-in 1.3
"{6412CECE-8172-4BE5-935B-6CECACD2CA87}" = Windows Live Mail
"{64452561-169F-4A36-A2FF-B5E118EC65F5}" = ASUS SmartLogon
"{65DA2EC9-0642-47E9-AAE2-B5267AA14D75}" = Activation Assistant for the 2007 Microsoft Office suites
"{669C7BD8-DAA2-49B6-966C-F1E2AAE6B17E}" = Cisco PEAP Module
"{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
"{6B77A7F6-DD63-4F13-A6FF-83137A5AC354}" = ASUS CopyProtect
"{6B976ADF-8AE8-434E-B282-A06C7F624D2F}" = Python 2.5.2
"{6BB2B8AB-2590-4157-8576-C0A270994A6B}" = Wolfenstein Demo
"{7299052b-02a4-4627-81f2-1818da5d550d}" = Microsoft Visual C++ 2005 Redistributable
"{7396F7C8-EDD8-4473-BF6A-2CE4996716E1}" = JavaFX(TM) 1.1 SDK
"{76CDF9C3-2863-4EB3-88AB-11BBFC346CE4}" = Game Scanner
"{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
"{7B15D70E-9449-4CFB-B9BC-798465B2BD5C}" = Norton Internet Security
"{7E265513-8CDA-4631-B696-F40D983F3B07}_is1" = CDBurnerXP
"{81DD0597-29EB-4FA0-8223-4F41362B2E72}" = NBA 2K11
"{83770D14-21B9-44B3-8689-F7B523F94560}" = Cisco LEAP Module
"{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
"{83F73CB1-7705-49D1-9852-84D839CA2A45}" = Wireless Console 2
"{86A4C6D9-29EE-4719-AFA1-BA3341862B83}" = Microsoft Games for Windows - LIVE
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A74E887-8F0F-4017-AF53-CBA42211AAA5}" = Microsoft Sync Framework Runtime Native v1.0 (x86)
"{8E5233E1-7495-44FB-8DEB-4BE906D59619}" = Junk Mail filter update
"{90120000-0015-0404-0000-0000000FF1CE}" = Microsoft Office Access MUI (Chinese (Traditional)) 2007
"{90120000-0015-0404-0000-0000000FF1CE}_PROHYBRIDR_{E600B433-47CB-4AFC-90BF-2958E8E7EF99}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
"{90120000-0015-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-040C-0000-0000000FF1CE}" = Microsoft Office Access MUI (French) 2007
"{90120000-0015-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0804-0000-0000000FF1CE}" = Microsoft Office Access MUI (Chinese (Simplified)) 2007
"{90120000-0015-0804-0000-0000000FF1CE}_PROHYBRIDR_{18EBA2E9-1310-46B3-91A2-536B0F314F2B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0015-0C0A-0000-0000000FF1CE}" = Microsoft Office Access MUI (Spanish) 2007
"{90120000-0015-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{91A7F72A-3273-4C1E-8BE0-BC9DD0D9345C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0404-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Chinese (Traditional)) 2007
"{90120000-0016-0404-0000-0000000FF1CE}_PROHYBRIDR_{E600B433-47CB-4AFC-90BF-2958E8E7EF99}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
"{90120000-0016-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-040C-0000-0000000FF1CE}" = Microsoft Office Excel MUI (French) 2007
"{90120000-0016-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0804-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Chinese (Simplified)) 2007
"{90120000-0016-0804-0000-0000000FF1CE}_PROHYBRIDR_{18EBA2E9-1310-46B3-91A2-536B0F314F2B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0016-0C0A-0000-0000000FF1CE}" = Microsoft Office Excel MUI (Spanish) 2007
"{90120000-0016-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{91A7F72A-3273-4C1E-8BE0-BC9DD0D9345C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0404-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Chinese (Traditional)) 2007
"{90120000-0018-0404-0000-0000000FF1CE}_PROHYBRIDR_{E600B433-47CB-4AFC-90BF-2958E8E7EF99}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
"{90120000-0018-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-040C-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (French) 2007
"{90120000-0018-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0804-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Chinese (Simplified)) 2007
"{90120000-0018-0804-0000-0000000FF1CE}_PROHYBRIDR_{18EBA2E9-1310-46B3-91A2-536B0F314F2B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0018-0C0A-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (Spanish) 2007
"{90120000-0018-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{91A7F72A-3273-4C1E-8BE0-BC9DD0D9345C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0404-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Chinese (Traditional)) 2007
"{90120000-0019-0404-0000-0000000FF1CE}_PROHYBRIDR_{E600B433-47CB-4AFC-90BF-2958E8E7EF99}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
"{90120000-0019-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-040C-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (French) 2007
"{90120000-0019-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0804-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Chinese (Simplified)) 2007
"{90120000-0019-0804-0000-0000000FF1CE}_PROHYBRIDR_{18EBA2E9-1310-46B3-91A2-536B0F314F2B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0019-0C0A-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (Spanish) 2007
"{90120000-0019-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{91A7F72A-3273-4C1E-8BE0-BC9DD0D9345C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0404-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Chinese (Traditional)) 2007
"{90120000-001A-0404-0000-0000000FF1CE}_PROHYBRIDR_{E600B433-47CB-4AFC-90BF-2958E8E7EF99}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
"{90120000-001A-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-040C-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (French) 2007
"{90120000-001A-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0804-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Chinese (Simplified)) 2007
"{90120000-001A-0804-0000-0000000FF1CE}_PROHYBRIDR_{18EBA2E9-1310-46B3-91A2-536B0F314F2B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001A-0C0A-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (Spanish) 2007
"{90120000-001A-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{91A7F72A-3273-4C1E-8BE0-BC9DD0D9345C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0404-0000-0000000FF1CE}" = Microsoft Office Word MUI (Chinese (Traditional)) 2007
"{90120000-001B-0404-0000-0000000FF1CE}_PROHYBRIDR_{E600B433-47CB-4AFC-90BF-2958E8E7EF99}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
"{90120000-001B-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-040C-0000-0000000FF1CE}" = Microsoft Office Word MUI (French) 2007
"{90120000-001B-040C-0000-0000000FF1CE}_PROHYBRIDR_{AE187E0D-EBA5-4EE1-A397-BF1A577CB24C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0804-0000-0000000FF1CE}" = Microsoft Office Word MUI (Chinese (Simplified)) 2007
"{90120000-001B-0804-0000-0000000FF1CE}_PROHYBRIDR_{18EBA2E9-1310-46B3-91A2-536B0F314F2B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001B-0C0A-0000-0000000FF1CE}" = Microsoft Office Word MUI (Spanish) 2007
"{90120000-001B-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{91A7F72A-3273-4C1E-8BE0-BC9DD0D9345C}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-001F-0401-0000-0000000FF1CE}" = Microsoft Office Proof (Arabic) 2007
"{90120000-001F-0401-0000-0000000FF1CE}_PROHYBRIDR_{14809F99-C601-4D4A-9391-F1E8FAA964C5}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0403-0000-0000000FF1CE}" = Microsoft Office Proof (Catalan) 2007
"{90120000-001F-0403-0000-0000000FF1CE}_PROHYBRIDR_{4B47C31E-46B0-462B-BEE4-DC383B6A1F2A}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0404-0000-0000000FF1CE}" = Microsoft Office Proof (Chinese (Traditional)) 2007
"{90120000-001F-0404-0000-0000000FF1CE}_PROHYBRIDR_{33FA7680-10ED-444E-BC72-214064317283}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0407-0000-0000000FF1CE}" = Microsoft Office Proof (German) 2007
"{90120000-001F-0407-0000-0000000FF1CE}_PROHYBRIDR_{A0516415-ED61-419A-981D-93596DA74165}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
"{90120000-001F-0409-0000-0000000FF1CE}_PROHYBRIDR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
"{90120000-001F-040C-0000-0000000FF1CE}_PROHYBRIDR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0413-0000-0000000FF1CE}" = Microsoft Office Proof (Dutch) 2007
"{90120000-001F-0413-0000-0000000FF1CE}_PROHYBRIDR_{D66D5A44-E480-4BA4-B4F2-C554F6B30EBB}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0416-0000-0000000FF1CE}" = Microsoft Office Proof (Portuguese (Brazil)) 2007
"{90120000-001F-0416-0000-0000000FF1CE}_PROHYBRIDR_{75EBE365-7FC5-4720-A7D3-804BF550D1BC}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-042D-0000-0000000FF1CE}" = Microsoft Office Proof (Basque) 2007
"{90120000-001F-0456-0000-0000000FF1CE}" = Microsoft Office Proof (Galician) 2007
"{90120000-001F-0804-0000-0000000FF1CE}" = Microsoft Office Proof (Chinese (Simplified)) 2007
"{90120000-001F-0804-0000-0000000FF1CE}_PROHYBRIDR_{82E853AD-6911-4EA9-9EB0-2F9BE7747878}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
"{90120000-001F-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
"{90120000-0028-0404-0000-0000000FF1CE}" = Microsoft Office IME (Chinese (Traditional)) 2007
"{90120000-0028-0404-0000-0000000FF1CE}_PROHYBRIDR_{5E6C6E79-40BE-491B-9ABF-C665667E1B07}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0028-0804-0000-0000000FF1CE}" = Microsoft Office IME (Chinese (Simplified)) 2007
"{90120000-0028-0804-0000-0000000FF1CE}_PROHYBRIDR_{4029CB10-E410-41AD-BB3F-052C95243407}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-002C-0404-0000-0000000FF1CE}" = Microsoft Office Proofing (Chinese (Traditional)) 2007
"{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
"{90120000-002C-040C-0000-0000000FF1CE}" = Microsoft Office Proofing (French) 2007
"{90120000-002C-0804-0000-0000000FF1CE}" = Microsoft Office Proofing (Chinese (Simplified)) 2007
"{90120000-002C-0C0A-0000-0000000FF1CE}" = Microsoft Office Proofing (Spanish) 2007
"{90120000-006E-0404-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Chinese (Traditional)) 2007
"{90120000-006E-0404-0000-0000000FF1CE}_PROHYBRIDR_{3F96DD0A-F509-4CBD-8130-B3B3194A9C3D}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
"{90120000-006E-0409-0000-0000000FF1CE}_PROHYBRIDR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-040C-0000-0000000FF1CE}" = Microsoft Office Shared MUI (French) 2007
"{90120000-006E-040C-0000-0000000FF1CE}_PROHYBRIDR_{B165D3C2-40AE-4D39-86F7-E5C87C4264C0}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0804-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Chinese (Simplified)) 2007
"{90120000-006E-0804-0000-0000000FF1CE}_PROHYBRIDR_{A844CE03-EE56-4609-808D-946E33AA9236}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-006E-0C0A-0000-0000000FF1CE}" = Microsoft Office Shared MUI (Spanish) 2007
"{90120000-006E-0C0A-0000-0000000FF1CE}_PROHYBRIDR_{6113C11D-BACA-4D8E-8002-03C8D06FD5E6}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
"{90120000-0115-0409-0000-0000000FF1CE}_PROHYBRIDR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
"{90120000-0117-0409-0000-0000000FF1CE}_PROHYBRIDR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-0031-0000-0000-0000000FF1CE}" = Microsoft Office Professional Hybrid 2007
"{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
"{91120000-0031-0000-0000-0000000FF1CE}_PROHYBRIDR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
"{91C514E8-C92E-48E4-BDEE-DE3407837194}" = Wolfenstein(TM) 1.2 Patch
"{932FB3F3-594D-4600-ABFA-F2DE80A14214}" = Marvel(TM) - Ultimate Alliance
"{93EC14D5-7AAA-4EAD-BB75-013817A96598}" = Logitech Gaming Software
"{95120000-00B9-0409-0000-0000000FF1CE}" = Microsoft Application Error Reporting
"{95120000-0122-0409-0000-0000000FF1CE}" = Microsoft Office Outlook Connector
"{974C4B12-4D02-4879-85E0-61C95CC63E9E}" = Fallout 3
"{998D6972-F58E-479D-9248-8F179E55AE38}" = Java DB 10.4.1.3
"{9A25302D-30C0-39D9-BD6F-21E6EC160475}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
"{9B6239BF-4E85-4590-8D72-51E30DB1A9AA}" = ASUS Power4Gear eXtreme
"{9D48531D-2135-49FC-BC29-ACCDA5396A76}" = ASUS MultiFrame
"{9F479685-180E-4C05-9400-D59292A1B29C}" = Windows Live Movie Maker
"{A0A20753-92DF-4631-82B4-9CACE2FCED6A}" = Oblivion - The Fighter's Stronghold
"{A10D9B03-AABB-47D7-8A30-2FEA97E70BC7}" = Quake Live Mozilla Plugin
"{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
"{AC76BA86-7AD7-1033-7B44-A81200000003}" = Adobe Reader 8.1.2
"{AEC81925-9C76-4707-84A9-40696C613ED3}" = Dragon Age: Origins
"{AF7733C1-FB0B-4FED-9730-E0433AF7A2EF}" = Magic Online
"{B10914FD-8812-47A4-85A1-50FCDE7F1F33}" = Windows Live Sync
"{B510A987-487E-4C66-9F4F-D386AC275715}" = TextPad 4.7
"{B57EAFF2-D6EE-4C6C-9175-ED9F17BFC1BC}" = Windows Live Messenger
"{BA801B94-C28D-46EE-B806-E1E021A3D519}" = Company of Heroes
"{BAB004F0-F04C-49DD-8118-AE4A7697C469}" = Quake 4(TM) Demo
"{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}" = Microsoft Sync Framework Services Native v1.0 (x86)
"{C59C179C-668D-49A9-B6EA-0121CCFC1243}" = CyberLink LabelPrint
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}" = Skype Toolbars
"{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
"{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
"{D1E5870E-E3E5-4475-98A6-ADD614524ADF}" = ATK Media
"{D3D54F3E-C5C3-443D-978F-87A72E5616E8}" = ATK Generic Function Service
"{D92FF8EB-BD77-40AE-B68B-A6BFC6F8661D}" = Windows Live Family Safety
"{DA41F9E9-B878-467F-95E7-27E4D1943533}" = Multimedia Card Reader
"{DAEAFD68-BB4A-4507-A241-C8804D2EA66D}" = Apple Application Support
"{DB891739-2EB3-45A8-9CBD-941C255CECD4}" = ASUS Touch Pad Extra
"{DC905847-D537-427F-BF91-47CC7ACCDE58}" = ASUS FancyStart
"{DE10AB76-4756-4913-BE25-55D1C1051F9A}" = WinFlash
"{E03B44A3-9237-4B55-B7A5-DB1DD46920D3}" = Wolfenstein(TM) 1.1 Patch
"{E6158D07-2637-4ECF-B576-37C489669174}" = Windows Live Call
"{E633D396-5188-4E9D-8F6B-BFB8BF3467E8}" = Skype™ 5.0
"{E657B243-9AD4-4ECC-BE81-4CCF8D667FD0}" = ASUS Live Update
"{E6B87DC4-2B3D-4483-ADFF-E483BF718991}" = OpenOffice.org 3.1
"{E7004147-2CCA-431C-AA05-2AB166B9785D}" = QuickTime
"{EBFEEB3F-3E3B-4725-A4E0-376144CE4F76}" = Citrix XenApp Web Plugin
"{EC425CFC-EE78-4A91-AA25-3BFA65B75364}" = Oblivion - Orrery
"{EC8BD21F-0CA0-4BBF-97D9-4A52B30041A1}" = ASUS Virtual Camera
"{EE39FFBD-544E-49E4-A999-6819828EAE91}" = Windows Live Photo Gallery
"{EEFB15EB-FE8B-47DF-A496-1C4D1420294A}" = Doom 3
"{EF295F5C-7B57-47AA-8889-6B3E8E214E89}" = Oblivion - Mehrunes Razor
"{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}" = Microsoft SQL Server 2005 Compact Edition [ENU]
"{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
"{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
"{F9B37992-968C-4264-8449-489032FC28DE}" = Wolfenstein
"{F9FD80CE-0448-4D4F-8BCD-77FC514C3F99}" = Vista Codec Package
"{FB6908C2-2138-4D6E-9CAF-11D7AE6C3909}" = Doom 3
"{FFFFFD17-B460-41EB-93F1-C48ABAD63828}" = Oblivion - Thieves Den
"Activation Assistant for the 2007 Microsoft Office suites" = Activation Assistant for the 2007 Microsoft Office suites
"Adobe AIR" = Adobe AIR
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Asus_Camera_ScreenSaver" = Asus_Camera_ScreenSaver
"avast" = avast! Free Antivirus
"BitComet" = BitComet 1.12
"Doom 3 (TM) Demo" = Doom 3 (TM) Demo
"DOSShell" = DOSShell 1.4
"Explorer Suite_is1" = Explorer Suite III
"Fallout Mod Manager_is1" = Fallout Mod Manager 0.11.9
"Google Desktop" = Google Desktop
"InstallShield_{04347DFD-87B6-4E30-B14D-5DF2888AD8F5}" = DOOM 3: Resurrection of Evil
"InstallShield_{2A30052B-831C-41D3-8044-3C0388066350}" = Seagate Manager Installer
"InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}" = CyberLink Power2Go
"InstallShield_{6BB2B8AB-2590-4157-8576-C0A270994A6B}" = Wolfenstein(TM) Demo
"InstallShield_{91C514E8-C92E-48E4-BDEE-DE3407837194}" = Wolfenstein(TM) 1.2 Patch
"InstallShield_{932FB3F3-594D-4600-ABFA-F2DE80A14214}" = Marvel(TM) - Ultimate Alliance
"InstallShield_{BAB004F0-F04C-49DD-8118-AE4A7697C469}" = Quake 4(TM) Demo
"InstallShield_{E03B44A3-9237-4B55-B7A5-DB1DD46920D3}" = Wolfenstein(TM) 1.1 Patch
"InstallShield_{EEFB15EB-FE8B-47DF-A496-1C4D1420294A}" = Doom 3
"InstallShield_{F9B37992-968C-4264-8449-489032FC28DE}" = Wolfenstein
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
"MatlabR2009b" = MATLAB R2009b
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
"Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
"Mozilla Firefox (3.6.12)" = Mozilla Firefox (3.6.12)
"NVIDIA Drivers" = NVIDIA Drivers
"Picasa2" = Picasa 2
"PROHYBRIDR" = 2007 Microsoft Office system
"PunkBusterSvc" = PunkBuster Services
"Qtracker" = Qtracker
"Return to Castle Wolfenstein Multiplayer DEMO" = Return to Castle Wolfenstein Multiplayer DEMO
"SecureW2 EAP Suite" = SecureW2 EAP Suite 1.1.3 for Windows
"ShockwaveFlash" = Adobe Flash Player 9 ActiveX
"Steam App 2280" = The Ultimate DOOM
"Steam App 2300" = DOOM II: Hell on Earth
"Steam App 2370" = HeXen: Deathkings of the Dark Citadel
"Steam App 7790" = NBA 2K9 Demo
"Steam App 9000" = Wolfenstein 3D: Spear of Destiny
"Steam App 9010" = Return to Castle Wolfenstein
"SynTPDeinstKey" = Synaptics Pointing Device Driver
"USB 2.0 1.3M UVC WebCam" = USB 2.0 1.3M UVC WebCam
"USB Mass Storage Filter Driver" = Multimedia Card Reader
"Warcraft II BNE" = Warcraft II BNE
"Winamp" = Winamp
"WinLiveSuite_Wave3" = Windows Live Essentials
"WinRAR archiver" = WinRAR archiver
"Wolfenstein - Enemy Territory" = Wolfenstein - Enemy Territory
"wxPython2.8-ansi-py25_is1" = wxPython 2.8.7.1 (ansi) for Python 2.5
"Xfire" = Xfire (remove only)
"YDKJ LFF" = YOU DON'T KNOW JACK Louder! Faster! Funnier!
"YDKJ Offline" = YOU DON'T KNOW JACK Offline
"YDKJ The 5th Dementia" = YDKJ The 5th Dementia
"You Don't Know Jack - Sports" = You Don't Know Jack - Sports 1.0
"You Don't Know Jack - Volume 2" = You Don't Know Jack - Volume 2 1.0
"You Don't Know Jack - XL" = You Don't Know Jack - XL 1.0
"You Don't Know Jack 4" = You Don't Know Jack 4 1.00
"YOU DON'T KNOW JACK Volume 3" = YOU DON'T KNOW JACK Volume 3

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"WinDirStat" = WinDirStat 1.1.2

========== Last 10 Event Log Errors ==========

[ Antivirus Events ]
Error - 3/29/2010 5:01:07 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 4/6/2010 11:57:05 AM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 6/8/2010 1:56:13 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 6/11/2010 10:52:56 AM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 6/14/2010 8:16:23 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 6/23/2010 12:36:07 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 6/24/2010 8:19:32 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 8/16/2010 3:15:16 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 8/20/2010 7:16:16 PM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

Error - 11/5/2010 1:04:00 AM | Computer Name = GeorgeGamingPC | Source = avast! | ID = 33554522
Description =

[ Application Events ]
Error - 2/12/2011 12:24:34 AM | Computer Name = GeorgeGamingPC | Source = Application Hang | ID = 1002
Description = The program firefox.exe version 1.9.2.3951 stopped interacting with
Windows and was closed. To see if more information about the problem is available,
check the problem history in the Problem Reports and Solutions control panel. Process
ID: 13d8 Start Time: 01cbca3c9cc100f0 Termination Time: 33

Error - 2/12/2011 3:10:09 PM | Computer Name = GeorgeGamingPC | Source = WinMgmt | ID = 10
Description =

Error - 2/12/2011 3:29:33 PM | Computer Name = GeorgeGamingPC | Source = WinMgmt | ID = 10
Description =

Error - 2/12/2011 3:39:34 PM | Computer Name = GeorgeGamingPC | Source = VSS | ID = 8194
Description =

Error - 2/12/2011 4:08:46 PM | Computer Name = GeorgeGamingPC | Source = WinMgmt | ID = 10
Description =

Error - 2/12/2011 4:32:18 PM | Computer Name = GeorgeGamingPC | Source = EventSystem | ID = 4609
Description =

Error - 2/12/2011 4:32:23 PM | Computer Name = GeorgeGamingPC | Source = WinMgmt | ID = 10
Description =

Error - 2/12/2011 4:45:45 PM | Computer Name = GeorgeGamingPC | Source = WinMgmt | ID = 10
Description =

Error - 2/15/2011 4:46:31 PM | Computer Name = GeorgeGamingPC | Source = WinMgmt | ID = 10
Description =

Error - 2/19/2011 2:24:50 AM | Computer Name = GeorgeGamingPC | Source = VSS | ID = 8194
Description =

[ System Events ]
Error - 7/23/2009 9:59:41 PM | Computer Name = GeorgeGamingPC | Source = Service Control Manager | ID = 7000
Description =

Error - 7/26/2009 8:01:03 AM | Computer Name = GeorgeGamingPC | Source = Service Control Manager | ID = 7011
Description =

Error - 7/26/2009 8:01:33 AM | Computer Name = GeorgeGamingPC | Source = Service Control Manager | ID = 7011
Description =

Error - 7/28/2009 10:02:42 PM | Computer Name = GeorgeGamingPC | Source = HTTP | ID = 15016
Description =

Error - 7/28/2009 10:05:48 PM | Computer Name = GeorgeGamingPC | Source = Microsoft-Windows-LanguagePackSetup | ID = 1001
Description =

Error - 7/29/2009 12:11:38 PM | Computer Name = GeorgeGamingPC | Source = HTTP | ID = 15016
Description =

Error - 7/29/2009 12:12:24 PM | Computer Name = GeorgeGamingPC | Source = Microsoft-Windows-LanguagePackSetup | ID = 1001
Description =

Error - 7/30/2009 2:15:26 AM | Computer Name = GeorgeGamingPC | Source = bowser | ID = 8003
Description =

Error - 7/30/2009 2:46:31 AM | Computer Name = GeorgeGamingPC | Source = bowser | ID = 8003
Description =

Error - 7/30/2009 3:22:29 AM | Computer Name = GeorgeGamingPC | Source = bowser | ID = 8003
Description =


< End of report >
 
it seems that it only happens in the night in North America
Some vampire hijacker :)

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

=====================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - File not found
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O15 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\..Trusted Domains: everestpoker.com ([account] https in Trusted sites)
    O15 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\..Trusted Domains: localhost ([]http in Local intranet)
    O15 - HKU\S-1-5-21-2042005289-950038496-3332287716-1000\..Trusted Ranges: GD ([http] in Local intranet)
    O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - Reg Error: Key error. File not found
    [1 C:\Users\George\Desktop\*.tmp files -> C:\Users\George\Desktop\*.tmp -> ]
    [2010/12/25 22:53:34 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=======================================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
OTL log

All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Registry key HKEY_USERS\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\everestpoker.com\account\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\localhost\ deleted successfully.
Registry value HKEY_USERS\S-1-5-21-2042005289-950038496-3332287716-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Ranges\GD\\http deleted successfully.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\\{AEB6717E-7E19-11d0-97EE-00C04FD91972} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{AEB6717E-7E19-11d0-97EE-00C04FD91972}\ not found.
C:\Users\George\Desktop\~WRL0003.tmp deleted successfully.
C:\ProgramData\ezsidmv.dat moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: George
->Temp folder emptied: 772109 bytes
->Temporary Internet Files folder emptied: 3642082 bytes
->Java cache emptied: 2027 bytes
->FireFox cache emptied: 62305297 bytes
->Flash cache emptied: 746 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 37984 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 64.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: George
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 03062011_191555

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
Checkup.txt

Results of screen317's Security Check version 0.99.7
Windows Vista Service Pack 1 (UAC is enabled)
Out of date service pack!!
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Free Antivirus
Norton Internet Security
[size=1]WMI entry may not exist for antivirus; attempting automatic update.[/size]
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java(TM) 6 Update 24
Java(TM) SE Development Kit 6 Update 13
JavaFX(TM) 1.1 SDK
Java DB 10.4.1.3
Out of date Java installed!
Adobe Flash Player 9 (Out of date Flash Player installed!)
Adobe Flash Player 10.2.152.26
Adobe Reader 8.1.2
Out of date Adobe Reader installed!
Mozilla Firefox (3.6.12) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Alwil Software Avast5 AvastSvc.exe
Alwil Software Avast5 AvastUI.exe
``````````End of Log````````````



ESETScan log


C:\Users\George\AppData\Local\VirtualStore\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\chrome\content\timer.xul Win32/Dursg.F trojan
 
Uninstall:
Java(TM) SE Development Kit 6 Update 13
JavaFX(TM) 1.1 SDK
Java DB 10.4.1.3


======================================================================

Update Firefox to the latest 3.6.15 version.

=====================================================================

Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or other garbage.

========================================================================

I can see some Norton's leftovers.
Please, run this tool to remove them: http://us.norton.com/support/kb/web_view.jsp?wv_type=public_web&docurl=20080710133834EN

====================================================================

Update Adobe Flash Player
Download the Latest Adobe Flash for Firefox and IE Without Any Extras: http://www.404techsupport.com/2010/...-flash-for-firefox-and-ie-without-any-extras/

=======================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    
    :Services
    
    :Reg
    
    :Files
    C:\Users\George\AppData\Local\VirtualStore\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\chrome\content\timer.xul
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=======================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current (including Service Pack 2 installation!)

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. Run defrag at your convenience.

11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

12. Please, let me know, how your computer is doing.
 
OTL log

All processes killed
========== OTL ==========
========== SERVICES/DRIVERS ==========
========== REGISTRY ==========
========== FILES ==========
File\Folder C:\Users\George\AppData\Local\VirtualStore\Program Files\Mozilla Firefox\extensions\{9CE11043-9A15-4207-A565-0C94C42D590D}\chrome\content\timer.xul not found.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: George
->Temp folder emptied: 20567901 bytes
->Temporary Internet Files folder emptied: 226353 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 69693192 bytes
->Flash cache emptied: 726 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 37984 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 86.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: George
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 03072011_220911

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

Registry entries deleted on Reboot...
 
OTL log 2

All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: George
->Temp folder emptied: 404328 bytes
->Temporary Internet Files folder emptied: 226353 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 5203725 bytes
->Flash cache emptied: 531 bytes

User: Public
->Temp folder emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 37984 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 6.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default
->Flash cache emptied: 0 bytes

User: Default User
->Flash cache emptied: 0 bytes

User: George
->Flash cache emptied: 0 bytes

User: Public

Total Flash Files Cleaned = 0.00 mb



OTL by OldTimer - Version 3.2.22.3 log created on 03072011_222057

Files\Folders moved on Reboot...
File move failed. C:\Windows\temp\_avast_\Webshlock.txt scheduled to be moved on reboot.

Registry entries deleted on Reboot...
 
um my computer seems to be stuck at installing service pack 2 stage 2 of 3 -100% complete.

My HDD lights aren't blinking. Well they blink once every 2-3 seconds.

It's been an hour and it still says stage 2 of 3 is 100% complete.

Edit: It's been stuck like this for 10 hours now.

Edit: It's been 16 hours now. I'm going to do a hard reset.
 
Status
Not open for further replies.
Back