Solved Google links redirected to spam sites

Status
Not open for further replies.

Forrest137

Posts: 30   +0
Hi all, new to the board, just wanted to give a generic WHATS UP! before I told you of my problem.


I first started having this problem about a month ago when Firefox kept crashing almost every time I opened it. I had updated to the new Firefox 6 when that started happening. So I tried downloading an earlier version of Firefox and that has prevented it from crashing all the time. Since then, Ive had the problem of when I click on a link, it redirects to a random spam site. If I click copy link location and open IE then paste, it will work, but other than that it still happens. I also cant download .exe files without getting an error message that it cant install. I have had luck downloading .exe programs through a torrent site, and that is really the only way I can download programs, even simple ones. I ran Malwarebytes a few times, with no luck of anything changing, and malwarebites couldnt delete all the infected files, which was 8-9 files.

Any help would be appreciated extremely.

Thanks!

-Forrest
 
here are the preliminary logs:

Malwarebytes' Anti-Malware 1.51.1.1800
www.malwarebytes.org

Database version: 7611

Windows 5.1.2600 Service Pack 2
Internet Explorer 8.0.6001.18702

8/30/2011 12:46:53 PM
mbam-log-2011-08-30 (12-46-53).txt

Scan type: Quick scan
Objects scanned: 186202
Time elapsed: 9 minute(s), 4 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 5
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyServer (PUM.Bad.Proxy) -> Value: ProxyServer -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Settings\bf (Trojan.Agent) -> Value: bf -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Settings\bk (Trojan.Agent) -> Value: bk -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Settings\iu (Trojan.Agent) -> Value: iu -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Settings\mu (Trojan.Agent) -> Value: mu -> Delete on reboot.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)




GMER 1.0.15.15641 - http://www.gmer.net
Rootkit quick scan 2011-08-30 12:54:03
Windows 5.1.2600 Service Pack 2 Harddisk0\DR0 -> \Device\Ide\IdePort0 Maxtor_6Y080L0 rev.YAR41BW0
Running: tzz3kpod.exe; Driver: C:\DOCUME~1\FORRES~1\LOCALS~1\Temp\pxdyapoc.sys


---- Devices - GMER 1.0.15 ----

Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T1L0-17 8ABE1AEA
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 8ABE1AEA
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 8ABE1AEA
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T0L0-f 8ABE1AEA
Device \Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskMaxtor_6Y080L0__________________________YAR41BW0#325948423336454e202020202020202020202020#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found

---- EOF - GMER 1.0.15 ----
 
.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_2011-08-26.01)
.
Microsoft Windows XP Home Edition
Boot Device: \Device\HarddiskVolume2
Install Date: 9/15/2004 1:56:06 PM
System Uptime: 8/30/2011 12:48:29 PM (0 hours ago)
.
Motherboard: Dell Computer Corp. | | 0N6381
Processor: Intel(R) Pentium(R) 4 CPU 2.80GHz | Microprocessor | 2792/533mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 71 GiB total, 6.777 GiB free.
D: is CDROM ()
E: is CDROM ()
.
==== Disabled Device Manager Items =============
.
Class GUID: {4D36E968-E325-11CE-BFC1-08002BE10318}
Description: Intel(R) 82865G Graphics Controller
Device ID: PCI\VEN_8086&DEV_2572&SUBSYS_019D1028&REV_02\3&172E68DD&0&10
Manufacturer: Intel Corporation
Name: Intel(R) 82865G Graphics Controller
PNP Device ID: PCI\VEN_8086&DEV_2572&SUBSYS_019D1028&REV_02\3&172E68DD&0&10
Service: ialm
.
==== System Restore Points ===================
.
RP2200: 8/30/2011 12:50:45 PM - System Checkpoint
.
==== Installed Programs ======================
.
Acrobat.com
Adobe AIR
Adobe Anchor Service CS3
Adobe Asset Services CS3
Adobe Bridge CS3
Adobe Bridge Start Meeting
Adobe Camera Raw 4.0
Adobe CMaps
Adobe Color Common Settings
Adobe Color EU Extra Settings
Adobe Color JA Extra Settings
Adobe Color NA Recommended Settings
Adobe Default Language CS3
Adobe Device Central CS3
Adobe ExtendScript Toolkit 2
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Fonts All
Adobe Help Viewer CS3
Adobe Illustrator CS3
Adobe Linguistics CS3
Adobe PDF Library Files
Adobe Reader 9.4.5
Adobe Setup
Adobe Stock Photos CS3
Adobe Type Support
Adobe Update Manager CS3
Adobe Version Cue CS3 Client
Adobe WinSoft Linguistics Plugin
Adobe XMP Panels CS3
AlienGUIse Theme Manager
AOL Uninstaller (Choose which Products to Remove)
ArcSoft MediaImpression
ATI - Software Uninstall Utility
ATI Catalyst Control Center
ATI Display Driver
Aurora 7.0a2 (x86 en-US)
Avira AntiVir Personal - Free Antivirus
Banctec Service Agreement
BitTorrent
Canon Camera Access Library
Canon Camera Support Core Library
Canon Camera Window DC_DV 5 for ZoomBrowser EX
Canon Camera Window DC_DV 6 for ZoomBrowser EX
Canon Camera Window MC 6 for ZoomBrowser EX
Canon G.726 WMP-Decoder
Canon MovieEdit Task for ZoomBrowser EX
Canon RAW Image Task for ZoomBrowser EX
Canon RemoteCapture Task for ZoomBrowser EX
Canon Utilities EOS Utility
Canon Utilities PhotoStitch
Canon Utilities ZoomBrowser EX
CoolGram
Critical Update for Windows Media Player 11 (KB959772)
Dell Networking Guide
Facebook Plug-In
FLAC Installer 1.1.2a (remove only)
FoxTab 3GP Converter
Google Earth
Help and Support Customization
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB914440)
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB926239)
Hotfix for Windows XP (KB952287)
Intel(R) 537EP V9x DF PCI Modem
Intel(R) Extreme Graphics 2 Driver
Intel(R) PRO Network Adapters and Drivers
Intel(R) PROSet for Wired Connections
Internet Explorer Default Page
iTunes
Java 2 Runtime Environment, SE v1.4.2_03
Loki ActiveX Control
Malwarebytes' Anti-Malware version 1.51.1.1800
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0 Service Pack 1
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Mozilla Firefox 4.0 (x86 en-US)
MSXML 4.0 SP2 (KB954430)
MSXML 6 Service Pack 2 (KB954459)
Nero 6 Ultra Edition
PDF Settings
PeerBlock 1.1 (r518)
Security Update for Step By Step Interactive Training (KB898458)
Security Update for Step By Step Interactive Training (KB923723)
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB963027)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Media Player (KB911564)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 10 (KB911565)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows XP (KB883939)
Security Update for Windows XP (KB890046)
Security Update for Windows XP (KB893756)
Security Update for Windows XP (KB896358)
Security Update for Windows XP (KB896422)
Security Update for Windows XP (KB896423)
Security Update for Windows XP (KB896424)
Security Update for Windows XP (KB896428)
Security Update for Windows XP (KB896688)
Security Update for Windows XP (KB899587)
Security Update for Windows XP (KB899588)
Security Update for Windows XP (KB899591)
Security Update for Windows XP (KB900725)
Security Update for Windows XP (KB901017)
Security Update for Windows XP (KB901214)
Security Update for Windows XP (KB902400)
Security Update for Windows XP (KB903235)
Security Update for Windows XP (KB904706)
Security Update for Windows XP (KB905414)
Security Update for Windows XP (KB905749)
Security Update for Windows XP (KB905915)
Security Update for Windows XP (KB908519)
Security Update for Windows XP (KB908531)
Security Update for Windows XP (KB911280)
Security Update for Windows XP (KB911562)
Security Update for Windows XP (KB911567)
Security Update for Windows XP (KB911927)
Security Update for Windows XP (KB912812)
Security Update for Windows XP (KB912919)
Security Update for Windows XP (KB913446)
Security Update for Windows XP (KB913580)
Security Update for Windows XP (KB914388)
Security Update for Windows XP (KB914389)
Security Update for Windows XP (KB916281)
Security Update for Windows XP (KB917159)
Security Update for Windows XP (KB917344)
Security Update for Windows XP (KB917422)
Security Update for Windows XP (KB917953)
Security Update for Windows XP (KB918118)
Security Update for Windows XP (KB918439)
Security Update for Windows XP (KB918899)
Security Update for Windows XP (KB919007)
Security Update for Windows XP (KB920213)
Security Update for Windows XP (KB920214)
Security Update for Windows XP (KB920670)
Security Update for Windows XP (KB920683)
Security Update for Windows XP (KB920685)
Security Update for Windows XP (KB921398)
Security Update for Windows XP (KB921503)
Security Update for Windows XP (KB921883)
Security Update for Windows XP (KB922616)
Security Update for Windows XP (KB922819)
Security Update for Windows XP (KB923191)
Security Update for Windows XP (KB923414)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923694)
Security Update for Windows XP (KB923980)
Security Update for Windows XP (KB924191)
Security Update for Windows XP (KB924270)
Security Update for Windows XP (KB924667)
Security Update for Windows XP (KB925902)
Security Update for Windows XP (KB926255)
Security Update for Windows XP (KB926436)
Security Update for Windows XP (KB927779)
Security Update for Windows XP (KB927802)
Security Update for Windows XP (KB928255)
Security Update for Windows XP (KB928843)
Security Update for Windows XP (KB929123)
Security Update for Windows XP (KB930178)
Security Update for Windows XP (KB931261)
Security Update for Windows XP (KB931784)
Security Update for Windows XP (KB932168)
Security Update for Windows XP (KB933729)
Security Update for Windows XP (KB935839)
Security Update for Windows XP (KB935840)
Security Update for Windows XP (KB936021)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB938829)
Security Update for Windows XP (KB941202)
Security Update for Windows XP (KB941568)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB941644)
Security Update for Windows XP (KB941693)
Security Update for Windows XP (KB943055)
Security Update for Windows XP (KB943460)
Security Update for Windows XP (KB943485)
Security Update for Windows XP (KB944653)
Security Update for Windows XP (KB945553)
Security Update for Windows XP (KB946026)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB948590)
Security Update for Windows XP (KB948881)
Security Update for Windows XP (KB950749)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB970238)
ShareIns
SPCA1528 PC Driver
The Dark Tower - The Gunslinger Born Screensaver Screen Saver
The KMPlayer (remove only)
Update for Windows XP (KB894391)
Update for Windows XP (KB896727)
Update for Windows XP (KB898461)
Update for Windows XP (KB900485)
Update for Windows XP (KB904942)
Update for Windows XP (KB910437)
Update for Windows XP (KB916595)
Update for Windows XP (KB920872)
Update for Windows XP (KB922582)
Update for Windows XP (KB927891)
Update for Windows XP (KB929338)
Update for Windows XP (KB930916)
Update for Windows XP (KB931836)
Update for Windows XP (KB932823-v3)
Update for Windows XP (KB933360)
Update for Windows XP (KB936357)
Update for Windows XP (KB938828)
Update for Windows XP (KB942763)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
VLC media player 1.1.11
WebFldrs XP
WinAVI MP4 Converter
Windows Driver Package - Microsoft WPD (12/01/2006 1.2.0.0)
Windows Installer 3.1 (KB893803)
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Media Format 11 runtime
Windows Media Player 11
Windows XP Hotfix - KB834707
Windows XP Hotfix - KB867282
Windows XP Hotfix - KB873333
Windows XP Hotfix - KB873339
Windows XP Hotfix - KB885250
Windows XP Hotfix - KB885835
Windows XP Hotfix - KB885836
Windows XP Hotfix - KB886185
Windows XP Hotfix - KB887472
Windows XP Hotfix - KB887742
Windows XP Hotfix - KB888113
Windows XP Hotfix - KB888302
Windows XP Hotfix - KB890047
Windows XP Hotfix - KB890175
Windows XP Hotfix - KB890859
Windows XP Hotfix - KB890923
Windows XP Hotfix - KB891781
Windows XP Hotfix - KB893066
Windows XP Hotfix - KB893086
Windows XP Service Pack 2
WinRAR archiver
WordPerfect Office 12
Zune
.
==== Event Viewer Messages From Past Week ========
.
8/30/2011 12:50:36 PM, error: sr [1] - The System Restore filter encountered the unexpected error '0xC0000043' while processing the file 'ComboFix.exe' on the volume 'HarddiskVolume2'. It has stopped monitoring the volume.
8/30/2011 12:19:38 PM, error: SideBySide [59] - Resolve Partial Assembly failed for Microsoft.VC90.CRT. Reference error message: The referenced assembly is not installed on your system. .
8/30/2011 12:19:38 PM, error: SideBySide [59] - Generate Activation Context failed for C:\DOCUME~1\FORRES~1\LOCALS~1\Temp\RarSFX0\redist.dll. Reference error message: The operation completed successfully. .
8/30/2011 12:19:38 PM, error: SideBySide [32] - Dependent Assembly Microsoft.VC90.CRT could not be found and Last Error was The referenced assembly is not installed on your system.
8/29/2011 9:47:52 PM, error: Ftdisk [49] - Configuring the Page file for crash dump failed. Make sure there is a page file on the boot partition and that is large enough to contain all physical memory.
8/29/2011 9:47:52 PM, error: Ftdisk [45] - The system could not sucessfully load the crash dump driver.
8/29/2011 9:47:44 PM, error: Service Control Manager [7000] - The SPCA1528 Video Camera Service service failed to start due to the following error: The system cannot find the file specified.
8/29/2011 9:22:24 PM, error: Service Control Manager [7034] - The WinTab Service service terminated unexpectedly. It has done this 1 time(s).
8/29/2011 5:19:40 PM, error: DCOM [10005] - DCOM got error "%1058" attempting to start the service upnphost with arguments "" in order to run the server: {204810B9-73B2-11D4-BF42-00B0D0118B56}
.
==== End Of File ===========================




.
DDS (Ver_2011-08-26.01) - NTFSx86
Internet Explorer: 8.0.6001.18702
Run by Forrest Sutton at 12:55:10 on 2011-08-30
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1534.966 [GMT -4:00]
.
AV: AntiVir Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k WudfServiceGroup
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Avira\AntiVir Desktop\sched.exe
svchost.exe
C:\Program Files\AlienGUIse\wbload.exe
C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
C:\Program Files\Avira\AntiVir Desktop\avguard.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
C:\WINDOWS\System32\svchost.exe -k imgsvc
C:\WINDOWS\system32\DRIVERS\WtSrv.exe
C:\Program Files\ATI Technologies\ATI.ACE\cli.exe
C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
C:\Program Files\Common Files\AOL\1144346681\ee\AOLSoftware.exe
C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\Program Files\ATI Technologies\ATI.ACE\cli.exe
C:\Program Files\OSTEC\CoolGram\CoolGram.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\Program Files\Mozilla Firefox\firefox.exe
.
============== Pseudo HJT Report ===============
.
uInternet Settings,ProxyOverride = <local>
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: {dbcbeec4-67c6-48dc-a4a5-45066ab100a1} - c:\windows\system32\atioglx.dll
EB: {32683183-48a0-441b-a342-7c2a440a9478} - No File
uRun: [NBJ] "c:\program files\ahead\nero backitup\NBJ.exe"
uRun: [BitTorrent] "c:\program files\bittorrent\BitTorrent.exe"
uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe
mRun: [ATICCC] "c:\program files\ati technologies\ati.ace\cli.exe" runtime
mRun: [ArcSoft Connection Service] c:\program files\common files\arcsoft\connection service\bin\ACDaemon.exe
mRun: [Zune Launcher] "c:\program files\zune\ZuneLauncher.exe"
mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"
mRun: [igfxtray] c:\windows\system32\igfxtray.exe
mRun: [igfxpers] c:\windows\system32\igfxpers.exe
mRun: [igfxhkcmd] c:\windows\system32\hkcmd.exe
mRun: [HostManager] c:\program files\common files\aol\1144346681\ee\AOLSoftware.exe
mRun: [CoolStartUp] c:\program files\ostec\coolgram\CoolGramS.exe
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [avgnt] "c:\program files\avira\antivir desktop\avgnt.exe" /min
dRun: [DWQueuedReporting] "c:\progra~1\common~1\micros~1\dw\dwtrig20.exe" -t
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\aticat~1.lnk - c:\program files\ati technologies\ati.ace\CLI.exe
IE: {CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\windows\system32\msjava.dll
Trusted Zone: imageservr.com
Trusted Zone: imageservr.com\locator.cdn
Trusted Zone: turbotax.com
DPF: {00000055-9980-0010-8000-00AA00389B71} - hxxp://codecs.microsoft.com/codecs/i386/fhg.CAB
DPF: {33564D57-0000-0010-8000-00AA00389B71} - hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB
DPF: {9E17A5F9-2B9C-4C66-A592-199A4BA1FBC8} - hxxp://pictures06.aim.com/ygp/aol/plugin/upf/AOLUPF.en-US-AIM.9.5.1.8.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
TCP: DhcpNameServer = 192.168.15.1
TCP: Interfaces\{E0F1BE17-BCC9-4115-ADAC-3A40BFD9162B} : DhcpNameServer = 192.168.15.1
Notify: AtiExtEvent - Ati2evxx.dll
Notify: igfxcui - igfxdev.dll
Notify: WB - c:\program files\alienguise\fastload.dll
AppInit_DLLs: c:\windows\system32\wbsys.dll
SSODL: 0aMCPClient - {F5DF91F9-15E9-416B-A7C3-7519B11ECBFC} - No File
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\documents and settings\forrest sutton\application data\mozilla\firefox\profiles\hm6gtzaz.forrest\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT1434207&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - www.google.com
FF - prefs.js: network.proxy.type - 0
FF - plugin: c:\documents and settings\forrest sutton\application data\facebook\npfbplugin_1_0_3.dll
FF - plugin: c:\program files\adobe\reader 9.0\reader\air\nppdf32.dll
FF - plugin: c:\program files\microsoft silverlight\4.0.50524.0\npctrlui.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npunagi2.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npViewpoint.dll
.
============= SERVICES / DRIVERS ===============
.
R0 xcsqmbiu;xcsqmbiu;c:\windows\system32\drivers\zcgosmtl.dat --> c:\windows\system32\drivers\zcgosmtl.dat [?]
R1 avgio;avgio;c:\program files\avira\antivir desktop\avgio.sys [2011-8-30 11608]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\avira\antivir desktop\sched.exe [2011-8-30 136360]
R2 AntiVirService;Avira AntiVir Guard;c:\program files\avira\antivir desktop\avguard.exe [2011-8-30 269480]
R2 avgntflt;avgntflt;c:\windows\system32\drivers\avgntflt.sys [2011-8-30 66616]
S2 Ca1528av;SPCA1528 Video Camera Service;c:\windows\system32\drivers\ca1528av.sys --> c:\windows\system32\drivers\Ca1528av.sys [?]
S3 ASPI;Advanced SCSI Programming Interface Driver;c:\windows\system32\drivers\ASPI32.SYS [2008-3-3 16512]
S3 Bulk1528;SPCA1528 Still Camera Service;c:\windows\system32\drivers\bulk1528.sys --> c:\windows\system32\drivers\Bulk1528.sys [?]
S3 DLKRTS;D-Link DFE-530TX+ PCI Adapter;c:\windows\system32\drivers\DLKRTS.SYS [2004-10-19 45568]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2008-8-29 41272]
S3 WTime;WTime;\??\c:\windows\system32\timedrv26.sys --> c:\windows\system32\timedrv26.sys [?]
.
=============== Created Last 30 ================
.
2011-08-30 16:21:05 66616 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-08-30 16:21:04 -------- d-----w- c:\program files\Avira
2011-08-30 16:21:04 -------- d-----w- c:\documents and settings\all users\application data\Avira
2011-08-30 01:24:00 -------- d-sha-r- C:\cmdcons
2011-08-30 01:20:13 518144 ----a-w- c:\windows\SWREG.exe
2011-08-30 01:20:13 256000 ----a-w- c:\windows\PEV.exe
2011-08-30 01:20:13 208896 ----a-w- c:\windows\MBR.exe
2011-08-30 01:20:12 98816 ----a-w- c:\windows\sed.exe
2011-08-05 17:42:07 -------- d-----w- c:\program files\FoxTab3GPConverter
2011-08-03 15:01:36 54488 ----a-w- c:\windows\UninstCool.exe
2011-08-03 15:01:31 -------- d-----w- c:\program files\OSTEC
2011-08-02 20:44:20 -------- d-----w- c:\program files\Aurora
2011-08-02 20:37:25 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-08-02 19:01:25 -------- d-----w- c:\documents and settings\forrest sutton\local settings\application data\Solid State Networks
2011-08-02 14:25:38 -------- d-sh--w- c:\documents and settings\forrest sutton\IECompatCache
2011-08-02 13:31:30 -------- d-----w- c:\documents and settings\forrest sutton\local settings\application data\Deployment
2011-08-02 01:48:47 -------- d-sh--w- c:\documents and settings\forrest sutton\PrivacIE
2011-08-02 01:47:36 -------- d-sh--w- c:\documents and settings\forrest sutton\IETldCache
2011-08-02 01:43:23 -------- dc-h--w- c:\windows\ie8
2011-08-01 22:44:13 -------- d-----w- c:\program files\common files\AVSMedia
2011-08-01 22:44:12 10915840 ----a-w- c:\windows\system32\libmfxhw32.dll
2011-08-01 22:44:12 10833920 ----a-w- c:\windows\system32\libmfxsw32.dll
2011-08-01 22:44:04 -------- d-----w- c:\program files\AVS4YOU
.
==================== Find3M ====================
.
2011-08-30 01:40:58 107264 ----a-w- c:\windows\system32\datacle.dll
2011-08-03 15:01:35 98304 -c--a-w- c:\windows\system32\CoolGramA.OCX
2011-07-06 23:52:42 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-07-06 23:52:42 22712 -c--a-w- c:\windows\system32\drivers\mbam.sys
.
=================== ROOTKIT ====================
.
Stealth MBR rootkit/Mebroot/Sinowal/TDL4 detector 0.4.2 by Gmer, http://www.gmer.net
Windows 5.1.2600 Disk: Maxtor_6Y080L0 rev.YAR41BW0 -> Harddisk0\DR0 -> \Device\Ide\IdePort0 P0T0L0-3
.
device: opened successfully
user: MBR read successfully
.
Disk trace:
called modules: ntoskrnl.exe CLASSPNP.SYS disk.sys >>UNKNOWN [0x8ABE1EC5]<<
_asm { PUSH EBP; MOV EBP, ESP; SUB ESP, 0x1c; PUSH EBX; PUSH ESI; MOV DWORD [EBP-0x4], 0x82ef7872; SUB DWORD [EBP-0x4], 0x82ef712e; PUSH EDI; CALL 0xffffffffffffdf33; }
1 nt!IofCallDriver[0x804E37C5] -> \Device\Harddisk0\DR0[0x8B0B2AB8]
3 CLASSPNP[0xF764805B] -> nt!IofCallDriver[0x804E37C5] -> [0x8AF09A28]
[0x8AB7C330] -> IRP_MJ_CREATE -> 0x8ABE1EC5
kernel: MBR read successfully
_asm { CLI ; MOV AX, 0x0; MOV SS, AX; MOV SP, 0x7c00; STI ; MOV DS, AX; CLD ; MOV CX, 0x80; MOV SI, SP; MOV DI, 0x600; MOV ES, AX; REP MOVSD ; JMP FAR 0x0:0x62f; }
detected disk devices:
\Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskMaxtor_6Y080L0__________________________YAR41BW0#325948423336454e202020202020202020202020#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found
detected hooks:
\Driver\atapi DriverStartIo -> 0x8ABE1AEA
user & kernel MBR OK
sectors 156249998 (+255): user != kernel
Warning: possible TDL3 rootkit infection !
.
============= FINISH: 12:57:11.67 ===============
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

==================================================================

Download TDSSKiller and save it to your desktop.
  • Doubleclick on TDSSKiller.exe to run the application, then on Start Scan.
  • If an infected file is detected, the default action will be Cure, click on Continue.
  • If a suspicious file is detected, the default action will be Skip, click on Continue.
  • It may ask you to reboot the computer to complete the process. Click on Reboot Now.
  • If no reboot is require, click on Report. A log file should appear. Please copy and paste the contents of that file here.
  • If a reboot is required, the report can also be found in your root directory (usually C:\ folder) in the form of TDSSKiller_xxxx_log.txt. Please copy and paste the contents of that file here.
 
2011/08/30 20:43:53.0843 1120 TDSS rootkit removing tool 2.5.17.0 Aug 22 2011 15:46:57
2011/08/30 20:43:54.0281 1120 ================================================================================
2011/08/30 20:43:54.0281 1120 SystemInfo:
2011/08/30 20:43:54.0281 1120
2011/08/30 20:43:54.0281 1120 OS Version: 5.1.2600 ServicePack: 2.0
2011/08/30 20:43:54.0281 1120 Product type: Workstation
2011/08/30 20:43:54.0281 1120 ComputerName: DFH36N51
2011/08/30 20:43:54.0281 1120 UserName: Forrest Sutton
2011/08/30 20:43:54.0281 1120 Windows directory: C:\WINDOWS
2011/08/30 20:43:54.0281 1120 System windows directory: C:\WINDOWS
2011/08/30 20:43:54.0281 1120 Processor architecture: Intel x86
2011/08/30 20:43:54.0281 1120 Number of processors: 1
2011/08/30 20:43:54.0281 1120 Page size: 0x1000
2011/08/30 20:43:54.0281 1120 Boot type: Normal boot
2011/08/30 20:43:54.0281 1120 ================================================================================
2011/08/30 20:43:55.0609 1120 Initialize success
2011/08/30 20:44:04.0906 0256 ================================================================================
2011/08/30 20:44:04.0906 0256 Scan started
2011/08/30 20:44:04.0906 0256 Mode: Manual;
2011/08/30 20:44:04.0906 0256 ================================================================================
2011/08/30 20:44:05.0812 0256 abp480n5 (6abb91494fe6c59089b9336452ab2ea3) C:\WINDOWS\System32\DRIVERS\ABP480N5.SYS
2011/08/30 20:44:05.0937 0256 ACPI (a10c7534f7223f4a73a948967d00e69b) C:\WINDOWS\system32\DRIVERS\ACPI.sys
2011/08/30 20:44:06.0062 0256 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\drivers\ACPIEC.sys
2011/08/30 20:44:06.0218 0256 adpu160m (9a11864873da202c996558b2106b0bbc) C:\WINDOWS\System32\DRIVERS\adpu160m.sys
2011/08/30 20:44:06.0359 0256 aeaudio (11c04b17ed2abbb4833694bcd644ac90) C:\WINDOWS\system32\drivers\aeaudio.sys
2011/08/30 20:44:06.0500 0256 aec (1ee7b434ba961ef845de136224c30fec) C:\WINDOWS\system32\drivers\aec.sys
2011/08/30 20:44:06.0609 0256 Afc (fe3ea6e9afc1a78e6edca121e006afb7) C:\WINDOWS\system32\drivers\Afc.sys
2011/08/30 20:44:06.0718 0256 AFD (55e6e1c51b6d30e54335750955453702) C:\WINDOWS\System32\drivers\afd.sys
2011/08/30 20:44:06.0812 0256 agp440 (2c428fa0c3e3a01ed93c9b2a27d8d4bb) C:\WINDOWS\System32\DRIVERS\agp440.sys
2011/08/30 20:44:06.0906 0256 agpCPQ (67288b07d6aba6c1267b626e67bc56fd) C:\WINDOWS\System32\DRIVERS\agpCPQ.sys
2011/08/30 20:44:07.0015 0256 Aha154x (c23ea9b5f46c7f7910db3eab648ff013) C:\WINDOWS\System32\DRIVERS\aha154x.sys
2011/08/30 20:44:07.0109 0256 aic78u2 (19dd0fb48b0c18892f70e2e7d61a1529) C:\WINDOWS\System32\DRIVERS\aic78u2.sys
2011/08/30 20:44:07.0203 0256 aic78xx (b7fe594a7468aa0132deb03fb8e34326) C:\WINDOWS\System32\DRIVERS\aic78xx.sys
2011/08/30 20:44:07.0312 0256 AliIde (1140ab9938809700b46bb88e46d72a96) C:\WINDOWS\System32\DRIVERS\aliide.sys
2011/08/30 20:44:07.0406 0256 alim1541 (f312b7cef21eff52fa23056b9d815fad) C:\WINDOWS\System32\DRIVERS\alim1541.sys
2011/08/30 20:44:07.0546 0256 amdagp (675c16a3c1f8482f85ee4a97fc0dde3d) C:\WINDOWS\System32\DRIVERS\amdagp.sys
2011/08/30 20:44:07.0640 0256 amsint (79f5add8d24bd6893f2903a3e2f3fad6) C:\WINDOWS\System32\DRIVERS\amsint.sys
2011/08/30 20:44:07.0765 0256 asc (62d318e9a0c8fc9b780008e724283707) C:\WINDOWS\System32\DRIVERS\asc.sys
2011/08/30 20:44:07.0890 0256 asc3350p (69eb0cc7714b32896ccbfd5edcbea447) C:\WINDOWS\System32\DRIVERS\asc3350p.sys
2011/08/30 20:44:08.0031 0256 asc3550 (5d8de112aa0254b907861e9e9c31d597) C:\WINDOWS\System32\DRIVERS\asc3550.sys
2011/08/30 20:44:08.0171 0256 ASPI (54ab078660e536da72b21a27f56b035b) C:\WINDOWS\System32\DRIVERS\ASPI32.sys
2011/08/30 20:44:08.0328 0256 AsyncMac (02000abf34af4c218c35d257024807d6) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
2011/08/30 20:44:08.0484 0256 atapi (cdfe4411a69c224bd1d11b2da92dac51) C:\WINDOWS\system32\DRIVERS\atapi.sys
2011/08/30 20:44:08.0765 0256 ati2mtag (1bc00580219007683339b3a78b8f2232) C:\WINDOWS\system32\DRIVERS\ati2mtag.sys
2011/08/30 20:44:08.0953 0256 Atmarpc (ec88da854ab7d7752ec8be11a741bb7f) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
2011/08/30 20:44:09.0093 0256 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
2011/08/30 20:44:09.0203 0256 avgio (0b497c79824f8e1bf22fa6aacd3de3a0) C:\Program Files\Avira\AntiVir Desktop\avgio.sys
2011/08/30 20:44:09.0343 0256 avgntflt (1e4114685de1ffa9675e09c6a1fb3f4b) C:\WINDOWS\system32\DRIVERS\avgntflt.sys
2011/08/30 20:44:09.0484 0256 avipbb (0f78d3dae6dedd99ae54c9491c62adf2) C:\WINDOWS\system32\DRIVERS\avipbb.sys
2011/08/30 20:44:09.0625 0256 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
2011/08/30 20:44:09.0937 0256 cbidf (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\System32\DRIVERS\cbidf2k.sys
2011/08/30 20:44:10.0062 0256 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
2011/08/30 20:44:10.0250 0256 CCDECODE (6163ed60b684bab19d3352ab22fc48b2) C:\WINDOWS\system32\DRIVERS\CCDECODE.sys
2011/08/30 20:44:10.0375 0256 cd20xrnt (f3ec03299634490e97bbce94cd2954c7) C:\WINDOWS\System32\DRIVERS\cd20xrnt.sys
2011/08/30 20:44:10.0484 0256 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
2011/08/30 20:44:10.0625 0256 Cdfs (cd7d5152df32b47f4e36f710b35aae02) C:\WINDOWS\system32\drivers\Cdfs.sys
2011/08/30 20:44:10.0718 0256 Cdrom (af9c19b3100fe010496b1a27181fbf72) C:\WINDOWS\system32\DRIVERS\cdrom.sys
2011/08/30 20:44:10.0906 0256 CmdIde (e5dcb56c533014ecbc556a8357c929d5) C:\WINDOWS\System32\DRIVERS\cmdide.sys
2011/08/30 20:44:11.0015 0256 Cpqarray (3ee529119eed34cd212a215e8c40d4b6) C:\WINDOWS\System32\DRIVERS\cpqarray.sys
2011/08/30 20:44:11.0125 0256 dac2w2k (e550e7418984b65a78299d248f0a7f36) C:\WINDOWS\System32\DRIVERS\dac2w2k.sys
2011/08/30 20:44:11.0218 0256 dac960nt (683789caa3864eb46125ae86ff677d34) C:\WINDOWS\System32\DRIVERS\dac960nt.sys
2011/08/30 20:44:11.0343 0256 Disk (00ca44e4534865f8a3b64f7c0984bff0) C:\WINDOWS\system32\DRIVERS\disk.sys
2011/08/30 20:44:11.0437 0256 DLKRTS (93be41e734ee36bfe71262fc8d684a86) C:\WINDOWS\system32\DRIVERS\DLKRTS.SYS
2011/08/30 20:44:11.0578 0256 dmboot (c0fbb516e06e243f0cf31f597e7ebf7d) C:\WINDOWS\system32\drivers\dmboot.sys
2011/08/30 20:44:11.0671 0256 dmio (f5e7b358a732d09f4bcf2824b88b9e28) C:\WINDOWS\system32\drivers\dmio.sys
2011/08/30 20:44:11.0765 0256 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
2011/08/30 20:44:11.0859 0256 DMusic (a6f881284ac1150e37d9ae47ff601267) C:\WINDOWS\system32\drivers\DMusic.sys
2011/08/30 20:44:11.0953 0256 dpti2o (40f3b93b4e5b0126f2f5c0a7a5e22660) C:\WINDOWS\System32\DRIVERS\dpti2o.sys
2011/08/30 20:44:12.0046 0256 drmkaud (1ed4dbbae9f5d558dbba4cc450e3eb2e) C:\WINDOWS\system32\drivers\drmkaud.sys
2011/08/30 20:44:12.0187 0256 E100B (7d91dc6342248369f94d6eba0cf42e99) C:\WINDOWS\system32\DRIVERS\e100b325.sys
2011/08/30 20:44:12.0281 0256 EL90XBC (6e883bf518296a40959131c2304af714) C:\WINDOWS\system32\DRIVERS\el90xbc5.sys
2011/08/30 20:44:12.0421 0256 Fastfat (3117f595e9615e04f05a54fc15a03b20) C:\WINDOWS\system32\drivers\Fastfat.sys
2011/08/30 20:44:12.0562 0256 Fdc (ced2e8396a8838e59d8fd529c680e02c) C:\WINDOWS\system32\DRIVERS\fdc.sys
2011/08/30 20:44:12.0656 0256 Fips (e153ab8a11de5452bcf5ac7652dbf3ed) C:\WINDOWS\system32\drivers\Fips.sys
2011/08/30 20:44:12.0765 0256 Flpydisk (0dd1de43115b93f4d85e889d7a86f548) C:\WINDOWS\system32\DRIVERS\flpydisk.sys
2011/08/30 20:44:12.0906 0256 FltMgr (3d234fb6d6ee875eb009864a299bea29) C:\WINDOWS\system32\drivers\fltmgr.sys
2011/08/30 20:44:13.0031 0256 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
2011/08/30 20:44:13.0125 0256 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
2011/08/30 20:44:13.0250 0256 GEARAspiWDM (8c18f85edd5d47f34068f3efd5689fa9) C:\WINDOWS\system32\DRIVERS\GEARAspiWDM.sys
2011/08/30 20:44:13.0406 0256 Gpc (c0f1d4a21de5a415df8170616703debf) C:\WINDOWS\system32\DRIVERS\msgpc.sys
2011/08/30 20:44:13.0562 0256 HidUsb (1de6783b918f540149aa69943bdfeba8) C:\WINDOWS\system32\DRIVERS\hidusb.sys
2011/08/30 20:44:13.0718 0256 hpn (b028377dea0546a5fcfba928a8aefae0) C:\WINDOWS\System32\DRIVERS\hpn.sys
2011/08/30 20:44:13.0843 0256 HTTP (cb77bb47e67e84deb17ba29632501730) C:\WINDOWS\system32\Drivers\HTTP.sys
2011/08/30 20:44:14.0000 0256 i2omgmt (8f09f91b5c91363b77bcd15599570f2c) C:\WINDOWS\system32\drivers\i2omgmt.sys
2011/08/30 20:44:14.0125 0256 i2omp (ed6bf9e441fdea13292a6d30a64a24c3) C:\WINDOWS\System32\DRIVERS\i2omp.sys
2011/08/30 20:44:14.0281 0256 i8042prt (5502b58eef7486ee6f93f3f164dcb808) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
2011/08/30 20:44:14.0421 0256 i81x (06b7ef73ba5f302eecc294cdf7e19702) C:\WINDOWS\system32\DRIVERS\i81xnt5.sys
2011/08/30 20:44:14.0578 0256 iAimFP0 (7b5b44efe5eb9dadfb8ee29700885d23) C:\WINDOWS\system32\DRIVERS\wADV01nt.sys
2011/08/30 20:44:14.0718 0256 iAimFP1 (eb1f6bab6c22ede0ba551b527475f7e9) C:\WINDOWS\system32\DRIVERS\wADV02NT.sys
2011/08/30 20:44:14.0859 0256 iAimFP2 (03ce989d846c1aa81145cb22fcb86d06) C:\WINDOWS\system32\DRIVERS\wADV05NT.sys
2011/08/30 20:44:14.0984 0256 iAimFP3 (525849b4469de021d5d61b4db9be3a9d) C:\WINDOWS\system32\DRIVERS\wSiINTxx.sys
2011/08/30 20:44:15.0109 0256 iAimFP4 (589c2bcdb5bd602bf7b63d210407ef8c) C:\WINDOWS\system32\DRIVERS\wVchNTxx.sys
2011/08/30 20:44:15.0218 0256 iAimTV0 (d83bdd5c059667a2f647a6be5703a4d2) C:\WINDOWS\system32\DRIVERS\wATV01nt.sys
2011/08/30 20:44:15.0312 0256 iAimTV1 (ed968d23354daa0d7c621580c012a1f6) C:\WINDOWS\system32\DRIVERS\wATV02NT.sys
2011/08/30 20:44:15.0453 0256 iAimTV3 (d738273f218a224c1ddac04203f27a84) C:\WINDOWS\system32\DRIVERS\wATV04nt.sys
2011/08/30 20:44:15.0562 0256 iAimTV4 (0052d118995cbab152daabe6106d1442) C:\WINDOWS\system32\DRIVERS\wCh7xxNT.sys
2011/08/30 20:44:15.0703 0256 ialm (9a883c3c4d91292c0d09de7c728e781c) C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
2011/08/30 20:44:15.0875 0256 Imapi (f8aa320c6a0409c0380e5d8a99d76ec6) C:\WINDOWS\system32\DRIVERS\imapi.sys
2011/08/30 20:44:16.0031 0256 ini910u (4a40e045faee58631fd8d91afc620719) C:\WINDOWS\System32\DRIVERS\ini910u.sys
2011/08/30 20:44:16.0171 0256 IntelC51 (7509c548400f4c9e0211e3f6e66abbe6) C:\WINDOWS\system32\DRIVERS\IntelC51.sys
2011/08/30 20:44:16.0343 0256 IntelC52 (9584ffdd41d37f2c239681d0dac2513e) C:\WINDOWS\system32\DRIVERS\IntelC52.sys
2011/08/30 20:44:16.0515 0256 IntelC53 (de2686c0e012e6ae24acd6e79eb7ff5d) C:\WINDOWS\system32\DRIVERS\IntelC53.sys
2011/08/30 20:44:16.0625 0256 IntelIde (2d722b2b54ab55b2fa475eb58d7b2aad) C:\WINDOWS\System32\DRIVERS\intelide.sys
2011/08/30 20:44:16.0718 0256 intelppm (279fb78702454dff2bb445f238c048d2) C:\WINDOWS\system32\DRIVERS\intelppm.sys
2011/08/30 20:44:16.0812 0256 ip6fw (4448006b6bc60e6c027932cfc38d6855) C:\WINDOWS\system32\drivers\ip6fw.sys
2011/08/30 20:44:16.0890 0256 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
2011/08/30 20:44:17.0000 0256 IpInIp (e1ec7f5da720b640cd8fb8424f1b14bb) C:\WINDOWS\system32\DRIVERS\ipinip.sys
2011/08/30 20:44:17.0093 0256 IpNat (e2168cbc7098ffe963c6f23f472a3593) C:\WINDOWS\system32\DRIVERS\ipnat.sys
2011/08/30 20:44:17.0250 0256 IPSec (64537aa5c003a6afeee1df819062d0d1) C:\WINDOWS\system32\DRIVERS\ipsec.sys
2011/08/30 20:44:17.0390 0256 IRENUM (50708daa1b1cbb7d6ac1cf8f56a24410) C:\WINDOWS\system32\DRIVERS\irenum.sys
2011/08/30 20:44:17.0531 0256 isapnp (e504f706ccb699c2596e9a3da1596e87) C:\WINDOWS\system32\DRIVERS\isapnp.sys
2011/08/30 20:44:17.0687 0256 Kbdclass (ebdee8a2ee5393890a1acee971c4c246) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
2011/08/30 20:44:17.0828 0256 kmixer (ba5deda4d934e6288c2f66caf58d2562) C:\WINDOWS\system32\drivers\kmixer.sys
2011/08/30 20:44:17.0968 0256 KSecDD (eb7ffe87fd367ea8fca0506f74a87fbb) C:\WINDOWS\system32\drivers\KSecDD.sys
2011/08/30 20:44:18.0218 0256 MBAMSwissArmy (b18225739ed9caa83ba2df966e9f43e8) C:\WINDOWS\system32\drivers\mbamswissarmy.sys
2011/08/30 20:44:18.0343 0256 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
2011/08/30 20:44:18.0515 0256 Modem (6fc6f9d7acc36dca9b914565a3aeda05) C:\WINDOWS\system32\drivers\Modem.sys
2011/08/30 20:44:18.0656 0256 MODEMCSA (1992e0d143b09653ab0f9c5e04b0fd65) C:\WINDOWS\system32\drivers\MODEMCSA.sys
2011/08/30 20:44:18.0781 0256 mohfilt (59b8b11ff70728eec60e72131c58b716) C:\WINDOWS\system32\DRIVERS\mohfilt.sys
2011/08/30 20:44:18.0921 0256 Mouclass (34e1f0031153e491910e12551400192c) C:\WINDOWS\system32\DRIVERS\mouclass.sys
2011/08/30 20:44:19.0062 0256 mouhid (b1c303e17fb9d46e87a98e4ba6769685) C:\WINDOWS\system32\DRIVERS\mouhid.sys
2011/08/30 20:44:19.0203 0256 MountMgr (65653f3b4477f3c63e68a9659f85ee2e) C:\WINDOWS\system32\drivers\MountMgr.sys
2011/08/30 20:44:19.0312 0256 mraid35x (3f4bb95e5a44f3be34824e8e7caf0737) C:\WINDOWS\System32\DRIVERS\mraid35x.sys
2011/08/30 20:44:19.0468 0256 MRxDAV (29414447eb5bde2f8397dc965dbb3156) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
2011/08/30 20:44:19.0625 0256 MRxSmb (6f2d483b97b395544e59749c47963c6a) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
2011/08/30 20:44:19.0765 0256 Msfs (561b3a4333ca2dbdba28b5b956822519) C:\WINDOWS\system32\drivers\Msfs.sys
2011/08/30 20:44:19.0906 0256 MSKSSRV (ae431a8dd3c1d0d0610cdbac16057ad0) C:\WINDOWS\system32\drivers\MSKSSRV.sys
2011/08/30 20:44:20.0046 0256 MSPCLOCK (13e75fef9dfeb08eeded9d0246e1f448) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
2011/08/30 20:44:20.0187 0256 MSPQM (1988a33ff19242576c3d0ef9ce785da7) C:\WINDOWS\system32\drivers\MSPQM.sys
2011/08/30 20:44:20.0312 0256 mssmbios (469541f8bfd2b32659d5d463a6714bce) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
2011/08/30 20:44:20.0437 0256 MSTEE (bf13612142995096ab084f2db7f40f77) C:\WINDOWS\system32\drivers\MSTEE.sys
2011/08/30 20:44:20.0609 0256 Mup (82035e0f41c2dd05ae41d27fe6cf7de1) C:\WINDOWS\system32\drivers\Mup.sys
2011/08/30 20:44:20.0765 0256 NABTSFEC (5c8dc6429c43dc6177c1fa5b76290d1a) C:\WINDOWS\system32\DRIVERS\NABTSFEC.sys
2011/08/30 20:44:20.0906 0256 NDIS (558635d3af1c7546d26067d5d9b6959e) C:\WINDOWS\system32\drivers\NDIS.sys
2011/08/30 20:44:21.0046 0256 NdisIP (520ce427a8b298f54112857bcf6bde15) C:\WINDOWS\system32\DRIVERS\NdisIP.sys
2011/08/30 20:44:21.0140 0256 NdisTapi (08d43bbdacdf23f34d79e44ed35c1b4c) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
2011/08/30 20:44:21.0281 0256 Ndisuio (34d6cd56409da9a7ed573e1c90a308bf) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
2011/08/30 20:44:21.0421 0256 NdisWan (0b90e255a9490166ab368cd55a529893) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
2011/08/30 20:44:21.0578 0256 NDProxy (59fc3fb44d2669bc144fd87826bb571f) C:\WINDOWS\system32\drivers\NDProxy.sys
2011/08/30 20:44:21.0687 0256 NetBIOS (3a2aca8fc1d7786902ca434998d7ceb4) C:\WINDOWS\system32\DRIVERS\netbios.sys
2011/08/30 20:44:21.0781 0256 NetBT (0c80e410cd2f47134407ee7dd19cc86b) C:\WINDOWS\system32\DRIVERS\netbt.sys
2011/08/30 20:44:21.0937 0256 Npfs (4f601bcb8f64ea3ac0994f98fed03f8e) C:\WINDOWS\system32\drivers\Npfs.sys
2011/08/30 20:44:22.0046 0256 Ntfs (19a811ef5f1ed5c926a028ce107ff1af) C:\WINDOWS\system32\drivers\Ntfs.sys
2011/08/30 20:44:22.0187 0256 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
2011/08/30 20:44:22.0375 0256 nv (2b298519edbfcf451d43e0f1e8f1006d) C:\WINDOWS\system32\DRIVERS\nv4_mini.sys
2011/08/30 20:44:22.0625 0256 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
2011/08/30 20:44:22.0750 0256 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
2011/08/30 20:44:22.0890 0256 P3 (3e16eff2a6fed2d8d7f5a66dfe65d183) C:\WINDOWS\system32\DRIVERS\p3.sys
2011/08/30 20:44:23.0031 0256 Parport (29744eb4ce659dfe3b4122deb45bc478) C:\WINDOWS\system32\DRIVERS\parport.sys
2011/08/30 20:44:23.0156 0256 PartMgr (3334430c29dc338092f79c38ef7b4cd0) C:\WINDOWS\system32\drivers\PartMgr.sys
2011/08/30 20:44:23.0234 0256 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
2011/08/30 20:44:23.0359 0256 PCI (8086d9979234b603ad5bc2f5d890b234) C:\WINDOWS\system32\DRIVERS\pci.sys
2011/08/30 20:44:23.0578 0256 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\DRIVERS\pciide.sys
2011/08/30 20:44:23.0718 0256 Pcmcia (82a087207decec8456fbe8537947d579) C:\WINDOWS\system32\drivers\Pcmcia.sys
2011/08/30 20:44:24.0046 0256 perc2 (6c14b9c19ba84f73d3a86dba11133101) C:\WINDOWS\System32\DRIVERS\perc2.sys
2011/08/30 20:44:24.0171 0256 perc2hib (f50f7c27f131afe7beba13e14a3b9416) C:\WINDOWS\System32\DRIVERS\perc2hib.sys
2011/08/30 20:44:24.0359 0256 PptpMiniport (1c5cc65aac0783c344f16353e60b72ac) C:\WINDOWS\system32\DRIVERS\raspptp.sys
2011/08/30 20:44:24.0515 0256 Processor (0d97d88720a4087ec93af7dbb303b30a) C:\WINDOWS\system32\DRIVERS\processr.sys
2011/08/30 20:44:24.0656 0256 PSched (48671f327553dcf1d27f6197f622a668) C:\WINDOWS\system32\DRIVERS\psched.sys
2011/08/30 20:44:24.0781 0256 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
2011/08/30 20:44:24.0906 0256 PxHelp20 (d86b4a68565e444d76457f14172c875a) C:\WINDOWS\system32\Drivers\PxHelp20.sys
2011/08/30 20:44:25.0031 0256 ql1080 (0a63fb54039eb5662433caba3b26dba7) C:\WINDOWS\System32\DRIVERS\ql1080.sys
2011/08/30 20:44:25.0156 0256 Ql10wnt (6503449e1d43a0ff0201ad5cb1b8c706) C:\WINDOWS\System32\DRIVERS\ql10wnt.sys
2011/08/30 20:44:25.0296 0256 ql12160 (156ed0ef20c15114ca097a34a30d8a01) C:\WINDOWS\System32\DRIVERS\ql12160.sys
2011/08/30 20:44:25.0421 0256 ql1240 (70f016bebde6d29e864c1230a07cc5e6) C:\WINDOWS\System32\DRIVERS\ql1240.sys
2011/08/30 20:44:25.0562 0256 ql1280 (907f0aeea6bc451011611e732bd31fcf) C:\WINDOWS\System32\DRIVERS\ql1280.sys
2011/08/30 20:44:25.0671 0256 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
2011/08/30 20:44:25.0812 0256 Rasl2tp (98faeb4a4dcf812ba1c6fca4aa3e115c) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
2011/08/30 20:44:25.0953 0256 RasPppoe (7306eeed8895454cbed4669be9f79faa) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
2011/08/30 20:44:26.0078 0256 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
2011/08/30 20:44:26.0187 0256 Rdbss (03b965b1ca47f6ef60eb5e51cb50e0af) C:\WINDOWS\system32\DRIVERS\rdbss.sys
2011/08/30 20:44:26.0328 0256 RDPCDD (50bedb982278600ff7278a4e618072ff) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/08/30 20:44:26.0328 0256 Suspicious file (Forged): C:\WINDOWS\system32\DRIVERS\RDPCDD.sys. Real md5: 50bedb982278600ff7278a4e618072ff, Fake md5: 4912d5b403614ce99c28420f75353332
2011/08/30 20:44:26.0343 0256 RDPCDD - detected Rootkit.Win32.TDSS.tdl3 (0)
2011/08/30 20:44:26.0484 0256 rdpdr (a2cae2c60bc37e0751ef9dda7ceaf4ad) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
2011/08/30 20:44:26.0625 0256 RDPWD (b54cd38a9ebfbf2b3561426e3fe26f62) C:\WINDOWS\system32\drivers\RDPWD.sys
2011/08/30 20:44:26.0734 0256 redbook (b31b4588e4086d8d84adbf9845c2402b) C:\WINDOWS\system32\DRIVERS\redbook.sys
2011/08/30 20:44:26.0843 0256 RimUsb (0f6756ef8bda6dfa7be50465c83132bb) C:\WINDOWS\system32\Drivers\RimUsb.sys
2011/08/30 20:44:26.0968 0256 rtl8139 (d507c1400284176573224903819ffda3) C:\WINDOWS\system32\DRIVERS\RTL8139.SYS
2011/08/30 20:44:27.0093 0256 Secdrv (90a3935d05b494a5a39d37e71f09a677) C:\WINDOWS\system32\DRIVERS\secdrv.sys
2011/08/30 20:44:27.0218 0256 serenum (a2d868aeeff612e70e213c451a70cafb) C:\WINDOWS\system32\DRIVERS\serenum.sys
2011/08/30 20:44:27.0296 0256 Serial (cd9404d115a00d249f70a371b46d5a26) C:\WINDOWS\system32\DRIVERS\serial.sys
2011/08/30 20:44:27.0390 0256 Sfloppy (0d13b6df6e9e101013a7afb0ce629fe0) C:\WINDOWS\system32\drivers\Sfloppy.sys
2011/08/30 20:44:27.0578 0256 sisagp (732d859b286da692119f286b21a2a114) C:\WINDOWS\System32\DRIVERS\sisagp.sys
2011/08/30 20:44:27.0718 0256 SLIP (5caeed86821fa2c6139e32e9e05ccdc9) C:\WINDOWS\system32\DRIVERS\SLIP.sys
2011/08/30 20:44:27.0859 0256 smwdm (4aa922332433cdeb8b82c072c212e32e) C:\WINDOWS\system32\drivers\smwdm.sys
2011/08/30 20:44:28.0015 0256 Sparrow (83c0f71f86d3bdaf915685f3d568b20e) C:\WINDOWS\System32\DRIVERS\sparrow.sys
2011/08/30 20:44:28.0171 0256 splitter (0ce218578fff5f4f7e4201539c45c78f) C:\WINDOWS\system32\drivers\splitter.sys
2011/08/30 20:44:28.0328 0256 sr (e41b6d037d6cd08461470af04500dc24) C:\WINDOWS\system32\DRIVERS\sr.sys
2011/08/30 20:44:28.0484 0256 Srv (ab9c79ed12d65e800aaad3d72a04792f) C:\WINDOWS\system32\DRIVERS\srv.sys
2011/08/30 20:44:28.0625 0256 ssmdrv (a36ee93698802cd899f98bfd553d8185) C:\WINDOWS\system32\DRIVERS\ssmdrv.sys
2011/08/30 20:44:28.0765 0256 StarOpen (306521935042fc0a6988d528643619b3) C:\WINDOWS\system32\drivers\StarOpen.sys
2011/08/30 20:44:28.0906 0256 streamip (284c57df5dc7abca656bc2b96a667afb) C:\WINDOWS\system32\DRIVERS\StreamIP.sys
2011/08/30 20:44:29.0031 0256 swenum (03c1bae4766e2450219d20b993d6e046) C:\WINDOWS\system32\DRIVERS\swenum.sys
2011/08/30 20:44:29.0171 0256 swmidi (94abc808fc4b6d7d2bbf42b85e25bb4d) C:\WINDOWS\system32\drivers\swmidi.sys
2011/08/30 20:44:29.0328 0256 symc810 (1ff3217614018630d0a6758630fc698c) C:\WINDOWS\System32\DRIVERS\symc810.sys
2011/08/30 20:44:29.0453 0256 symc8xx (070e001d95cf725186ef8b20335f933c) C:\WINDOWS\System32\DRIVERS\symc8xx.sys
2011/08/30 20:44:29.0625 0256 sym_hi (80ac1c4abbe2df3b738bf15517a51f2c) C:\WINDOWS\System32\DRIVERS\sym_hi.sys
2011/08/30 20:44:29.0765 0256 sym_u3 (bf4fab949a382a8e105f46ebb4937058) C:\WINDOWS\System32\DRIVERS\sym_u3.sys
2011/08/30 20:44:29.0890 0256 sysaudio (650ad082d46bac0e64c9c0e0928492fd) C:\WINDOWS\system32\drivers\sysaudio.sys
2011/08/30 20:44:30.0078 0256 tbhsd (5d8c820e2d885c25ffc6bbc5d4fe073c) C:\WINDOWS\system32\drivers\tbhsd.sys
2011/08/30 20:44:30.0218 0256 TClass2k (535fb6fe9b756b4e3203de3e3842fa04) C:\WINDOWS\system32\DRIVERS\TClass2k.sys
2011/08/30 20:44:30.0375 0256 Tcpip (2a5554fc5b1e04e131230e3ce035c3f9) C:\WINDOWS\system32\DRIVERS\tcpip.sys
2011/08/30 20:44:30.0500 0256 TDPIPE (38d437cf2d98965f239b0abcd66dcb0f) C:\WINDOWS\system32\drivers\TDPIPE.sys
2011/08/30 20:44:30.0625 0256 TDTCP (ed0580af02502d00ad8c4c066b156be9) C:\WINDOWS\system32\drivers\TDTCP.sys
2011/08/30 20:44:30.0734 0256 TermDD (a540a99c281d933f3d69d55e48727f47) C:\WINDOWS\system32\DRIVERS\termdd.sys
2011/08/30 20:44:30.0843 0256 TosIde (f2790f6af01321b172aa62f8e1e187d9) C:\WINDOWS\System32\DRIVERS\toside.sys
2011/08/30 20:44:30.0953 0256 UCTblHid (019d314a69789e377a92b8b279c8e12b) C:\WINDOWS\system32\DRIVERS\UCTblHid.sys
2011/08/30 20:44:31.0046 0256 Udfs (12f70256f140cd7d52c58c7048fde657) C:\WINDOWS\system32\drivers\Udfs.sys
2011/08/30 20:44:31.0156 0256 ultra (1b698a51cd528d8da4ffaed66dfc51b9) C:\WINDOWS\System32\DRIVERS\ultra.sys
2011/08/30 20:44:31.0250 0256 Update (ced744117e91bdc0beb810f7d8608183) C:\WINDOWS\system32\DRIVERS\update.sys
2011/08/30 20:44:31.0484 0256 usbehci (15e993ba2f6946b2bfbbfcd30398621e) C:\WINDOWS\system32\DRIVERS\usbehci.sys
2011/08/30 20:44:31.0625 0256 usbhub (c72f40947f92cea56a8fb532edf025f1) C:\WINDOWS\system32\DRIVERS\usbhub.sys
2011/08/30 20:44:31.0796 0256 usbscan (a6bc71402f4f7dd5b77fd7f4a8ddba85) C:\WINDOWS\system32\DRIVERS\usbscan.sys
2011/08/30 20:44:31.0906 0256 USBSTOR (6cd7b22193718f1d17a47a1cd6d37e75) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
2011/08/30 20:44:32.0000 0256 usbuhci (f8fd1400092e23c8f2f31406ef06167b) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
2011/08/30 20:44:32.0093 0256 USB_RNDIS_XP (af090265ec388bab320f1ff7e7a7d5ea) C:\WINDOWS\system32\DRIVERS\usb8023.sys
2011/08/30 20:44:32.0234 0256 VgaSave (8a60edd72b4ea5aea8202daf0e427925) C:\WINDOWS\System32\drivers\vga.sys
2011/08/30 20:44:32.0359 0256 viaagp (d92e7c8a30cfd14d8e15b5f7f032151b) C:\WINDOWS\System32\DRIVERS\viaagp.sys
2011/08/30 20:44:32.0515 0256 ViaIde (59cb1338ad3654417bea49636457f65d) C:\WINDOWS\System32\DRIVERS\viaide.sys
2011/08/30 20:44:32.0656 0256 VolSnap (ee4660083deba849ff6c485d944b379b) C:\WINDOWS\system32\drivers\VolSnap.sys
2011/08/30 20:44:32.0812 0256 Wanarp (984ef0b9788abf89974cfed4bfbaacbc) C:\WINDOWS\system32\DRIVERS\wanarp.sys
2011/08/30 20:44:33.0156 0256 wdmaud (efd235ca22b57c81118c1aeb4798f1c1) C:\WINDOWS\system32\drivers\wdmaud.sys
2011/08/30 20:44:33.0390 0256 WpdUsb (cf4def1bf66f06964dc0d91844239104) C:\WINDOWS\system32\DRIVERS\wpdusb.sys
2011/08/30 20:44:33.0531 0256 WSTCODEC (d5842484f05e12121c511aa93f6439ec) C:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS
2011/08/30 20:44:33.0781 0256 WudfPf (f15feafffbb3644ccc80c5da584e6311) C:\WINDOWS\system32\DRIVERS\WudfPf.sys
2011/08/30 20:44:33.0906 0256 WudfRd (28b524262bce6de1f7ef9f510ba3985b) C:\WINDOWS\system32\DRIVERS\wudfrd.sys
2011/08/30 20:44:34.0062 0256 xcsqmbiu (8094d5a77173887772ba5afdba6308ae) C:\WINDOWS\system32\drivers\zcgosmtl.dat
2011/08/30 20:44:34.0062 0256 Suspicious file (NoAccess): C:\WINDOWS\system32\drivers\zcgosmtl.dat. md5: 8094d5a77173887772ba5afdba6308ae
2011/08/30 20:44:34.0078 0256 xcsqmbiu - detected LockedFile.Multi.Generic (1)
2011/08/30 20:44:34.0171 0256 MBR (0x1B8) (b16a2359f4962b0c622d81a1c1f4b703) \Device\Harddisk0\DR0
2011/08/30 20:44:34.0203 0256 Boot (0x1200) (2f39a3141392ef842d789bfd5439e4c0) \Device\Harddisk0\DR0\Partition0
2011/08/30 20:44:34.0218 0256 ================================================================================
2011/08/30 20:44:34.0218 0256 Scan finished
2011/08/30 20:44:34.0218 0256 ================================================================================
2011/08/30 20:44:34.0250 2840 Detected object count: 2
2011/08/30 20:44:34.0250 2840 Actual detected object count: 2
2011/08/30 20:45:00.0718 2840 RDPCDD (50bedb982278600ff7278a4e618072ff) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
2011/08/30 20:45:00.0734 2840 Suspicious file (Forged): C:\WINDOWS\system32\DRIVERS\RDPCDD.sys. Real md5: 50bedb982278600ff7278a4e618072ff, Fake md5: 4912d5b403614ce99c28420f75353332
2011/08/30 20:45:01.0109 2840 Backup copy found, using it..
2011/08/30 20:45:01.0125 2840 C:\WINDOWS\system32\DRIVERS\RDPCDD.sys - will be cured after reboot
2011/08/30 20:45:01.0125 2840 Rootkit.Win32.TDSS.tdl3(RDPCDD) - User select action: Cure
2011/08/30 20:45:01.0125 2840 LockedFile.Multi.Generic(xcsqmbiu) - User select action: Skip
2011/08/30 20:45:21.0125 2312 Deinitialize success
 
I forgot to mention before I found this site I downloaded Uniblue registry booster and ran it. I had over 1700 errors and fixed them. I dont know if you needed to know that but I forgot to tell you about it.
 
I downloaded Uniblue registry booster and ran it. I had over 1700 errors and fixed them
Bad idea.
Registry cleaners/optimizers are not recommended for several reasons:

  • Registry cleaners are extremely powerful applications that can damage the registry by using aggressive cleaning routines and cause your computer to become unbootable.

    The Windows registry is a central repository (database) for storing configuration data, user settings and machine-dependent settings, and options for the operating system. It contains information and settings for all hardware, software, users, and preferences. Whenever a user makes changes to settings, file associations, system policies, or installed software, the changes are reflected and stored in this repository. The registry is a crucial component because it is where Windows "remembers" all this information, how it works together, how Windows boots the system and what files it uses when it does. The registry is also a vulnerable subsystem, in that relatively small changes done incorrectly can render the system inoperable. For a more detailed explanation, read Understanding The Registry.
  • Not all registry cleaners are created equal. There are a number of them available but they do not all work entirely the same way. Each vendor uses different criteria as to what constitutes a "bad entry". One cleaner may find entries on your system that will not cause problems when removed, another may not find the same entries, and still another may want to remove entries required for a program to work.
  • Not all registry cleaners create a backup of the registry before making changes. If the changes prevent the system from booting up, then there is no backup available to restore it in order to regain functionality. A backup of the registry is essential BEFORE making any changes to the registry.
  • Improperly removing registry entries can hamper malware disinfection and make the removal process more difficult if your computer becomes infected. For example, removing malware related registry entries before the infection is properly identified can contribute to system instability and even make the malware undetectable to removal tools.
  • The usefulness of cleaning the registry is highly overrated and can be dangerous. In most cases, using a cleaner to remove obsolete, invalid, and erroneous entries does not affect system performance but it can result in "unpredictable results".
Unless you have a particular problem that requires a registry edit to correct it, I would suggest you leave the registry alone. Using registry cleaning tools unnecessarily or incorrectly could lead to disastrous effects on your operating system such as preventing it from ever starting again. For routine use, the benefits to your computer are negligible while the potential risks are great.


======================================================================

How is computer doing after TDSSKiller?

Please download Rootkit Unhooker from one of the following links and save it to your desktop.
In order to use this tool if you downloaded from either of the second two links, you will need to extract the RKUnhookerLE.exe file using a program capable of extracing ZIP and RAR compressed files. If you don't have an extraction program, you can download, install and use the free 7-zip utility.

  • Double-click on RKUnhookerLE.exe to start the program.
    Vista/Windows 7 users right-click and select Run As Administrator.
  • Click the Report tab, then click Scan.
  • Check Drivers, Stealth, and uncheck the rest.
  • Click OK.
  • Wait until it's finished and then go to File > Save Report.
  • Save the report to your Desktop.
  • Copy and paste the contents of the report into your next reply.
-- Note: You may get this warning...just ignore it, click OK and continue: "Rootkit Unhooker has detected a parasite inside itself! It is recommended to remove parasite, okay?".
 
Ok, I understand about the registry cleaner, although the program I used did make a backup. also, computer is running better now, no redirecting going on. anyhow, here is the report:

RkU Version: 3.8.389.593, Type LE (SR2)
==============================================
OS Name: Windows XP
Version 5.1.2600 (Service Pack 2)
Number of processors #1
==============================================
>Drivers
==============================================
0xBFA82000 C:\WINDOWS\System32\ati3duag.dll 2433024 bytes (ATI Technologies Inc. , ati3duag.dll)
0x804D7000 C:\WINDOWS\system32\ntoskrnl.exe 2180480 bytes (Microsoft Corporation, NT Kernel & System)
0x804D7000 PnpManager 2180480 bytes
0x804D7000 RAW 2180480 bytes
0x804D7000 WMIxWDM 2180480 bytes
0xBF800000 Win32k 1847296 bytes
0xBF800000 C:\WINDOWS\System32\win32k.sys 1847296 bytes (Microsoft Corporation, Multi-User Win32 Driver)
0xB9D2D000 C:\WINDOWS\System32\DRIVERS\ati2mtag.sys 1392640 bytes (ATI Technologies Inc., ATI Radeon WindowsNT Miniport Driver)
0xB994A000 C:\WINDOWS\System32\DRIVERS\IntelC51.sys 1208320 bytes (Intel Corporation, Modem DSP Driver)
0xB97BD000 C:\WINDOWS\system32\drivers\smwdm.sys 614400 bytes (Analog Devices, Inc., SoundMAX Integrated Digital Audio )
0xB98B5000 C:\WINDOWS\System32\DRIVERS\IntelC52.sys 610304 bytes (Intel Corporation, Modem CP Driver)
0xBFCD4000 C:\WINDOWS\System32\ativvaxx.dll 602112 bytes (ATI Technologies Inc. , Radeon Video Acceleration Universal Driver)
0xF7B52000 Ntfs.sys 577536 bytes (Microsoft Corporation, NT File System Driver)
0xB1081000 C:\WINDOWS\System32\DRIVERS\mrxsmb.sys 454656 bytes (Microsoft Corporation, Windows NT SMB Minirdr)
0xB9678000 C:\WINDOWS\System32\DRIVERS\update.sys 364544 bytes (Microsoft Corporation, Update Driver)
0xB1165000 C:\WINDOWS\System32\DRIVERS\tcpip.sys 360448 bytes (Microsoft Corporation, TCP/IP Protocol Driver)
0xAFCE4000 C:\WINDOWS\System32\DRIVERS\srv.sys 335872 bytes (Microsoft Corporation, Server driver)
0xBFFA0000 C:\WINDOWS\System32\ATMFD.DLL 286720 bytes (Adobe Systems Incorporated, Windows NT OpenType/Type 1 Font Driver)
0xAFD86000 C:\WINDOWS\System32\Drivers\HTTP.sys 266240 bytes (Microsoft Corporation, HTTP Protocol Stack)
0xBF9D5000 C:\WINDOWS\System32\ati2dvag.dll 258048 bytes (ATI Technologies Inc., ATI Radeon WindowsNT Display Driver)
0xBFA14000 C:\WINDOWS\System32\ati2cqag.dll 233472 bytes (ATI Technologies Inc., Central Memory Manager / Queue Server Module)
0xBFA4D000 C:\WINDOWS\System32\atikvmag.dll 217088 bytes (ATI Technologies Inc., Virtual Command And Memory Manager)
0xF7592000 ACPI.sys 188416 bytes (Microsoft Corporation, ACPI Driver for NT)
0xF7421000 NDIS.sys 184320 bytes (Microsoft Corporation, NDIS 5.1 wrapper driver)
0xAFEB7000 C:\WINDOWS\System32\DRIVERS\mrxdav.sys 180224 bytes (Microsoft Corporation, Windows NT WebDav Minirdr)
0xB10F0000 C:\WINDOWS\System32\DRIVERS\rdbss.sys 176128 bytes (Microsoft Corporation, Redirected Drive Buffering SubSystem Driver)
0xB113D000 C:\WINDOWS\System32\DRIVERS\netbt.sys 163840 bytes (Microsoft Corporation, MBT Transport driver)
0xB0FC1000 C:\WINDOWS\system32\DRIVERS\avipbb.sys 159744 bytes (Avira GmbH, Avira Driver for Security Enhancement)
0xB988F000 C:\WINDOWS\System32\DRIVERS\e100b325.sys 155648 bytes (Intel Corporation, Intel(R) PRO/100 Adapter NDIS 5.1 driver)
0xB9799000 C:\WINDOWS\system32\drivers\portcls.sys 147456 bytes (Microsoft Corporation, Port Class (Class Driver for Port/Miniport Devices))
0xB9A71000 C:\WINDOWS\System32\DRIVERS\ks.sys 143360 bytes (Microsoft Corporation, Kernel CSA Library)
0xB9E81000 C:\WINDOWS\System32\DRIVERS\USBPORT.SYS 143360 bytes (Microsoft Corporation, USB 1.1 & 2.0 Port Driver)
0xB111B000 C:\WINDOWS\System32\drivers\afd.sys 139264 bytes (Microsoft Corporation, Ancillary Function Driver for WinSock)
0xB1060000 C:\WINDOWS\System32\DRIVERS\ipnat.sys 135168 bytes (Microsoft Corporation, IP Network Address Translator)
0x806EC000 ACPI_HAL 131968 bytes
0x806EC000 C:\WINDOWS\system32\hal.dll 131968 bytes (Microsoft Corporation, Hardware Abstraction Layer DLL)
0xF748A000 fltmgr.sys 131072 bytes (Microsoft Corporation, Microsoft Filesystem Filter Manager)
0xF74C2000 ftdisk.sys 126976 bytes (Microsoft Corporation, FT Disk Driver)
0xF7406000 Mup.sys 110592 bytes (Microsoft Corporation, Multiple UNC Provider driver)
0xF74AA000 atapi.sys 98304 bytes (Microsoft Corporation, IDE/ATAPI Port Driver)
0xB00DA000 C:\WINDOWS\System32\Drivers\dump_atapi.sys 98304 bytes
0xB009B000 C:\WINDOWS\system32\DRIVERS\avgntflt.sys 94208 bytes (Avira GmbH, Avira Minifilter Driver)
0xF7461000 KSecDD.sys 94208 bytes (Microsoft Corporation, Kernel Security Support Provider Interface)
0xB9782000 C:\WINDOWS\System32\DRIVERS\ndiswan.sys 94208 bytes (Microsoft Corporation, MS PPP Framing Driver (Strong Encryption))
0xF75C0000 62766476.sys 90112 bytes
0xAFB8F000 C:\WINDOWS\system32\drivers\wdmaud.sys 86016 bytes (Microsoft Corporation, MMSYSTEM Wave/Midi API mapper)
0xB987B000 C:\WINDOWS\System32\DRIVERS\parport.sys 81920 bytes (Microsoft Corporation, Parallel Port Driver)
0xB9A94000 C:\WINDOWS\System32\DRIVERS\VIDEOPRT.SYS 81920 bytes (Microsoft Corporation, Video Port Driver)
0xB11BD000 C:\WINDOWS\System32\DRIVERS\ipsec.sys 77824 bytes (Microsoft Corporation, IPSec Driver)
0xF744E000 WudfPf.sys 77824 bytes (Microsoft Corporation, Windows Driver Foundation - User-mode Driver Framework Platform Driver)
0xBF9C3000 C:\WINDOWS\System32\drivers\dxg.sys 73728 bytes (Microsoft Corporation, DirectX Graphics Driver)
0xF7478000 sr.sys 73728 bytes (Microsoft Corporation, System Restore Filesystem Filter Driver)
0xF7581000 pci.sys 69632 bytes (Microsoft Corporation, NT Plug and Play PCI Enumerator)
0xB9771000 C:\WINDOWS\System32\DRIVERS\psched.sys 69632 bytes (Microsoft Corporation, MS QoS Packet Scheduler)
0xF7677000 C:\WINDOWS\System32\Drivers\Cdfs.SYS 65536 bytes (Microsoft Corporation, CD-ROM File System Driver)
0xB9F8B000 C:\WINDOWS\System32\DRIVERS\serial.sys 65536 bytes (Microsoft Corporation, Serial Device Driver)
0xF76E7000 C:\WINDOWS\system32\drivers\drmk.sys 61440 bytes (Microsoft Corporation, Microsoft Kernel DRM Descrambler Filter)
0xB9FDB000 C:\WINDOWS\System32\DRIVERS\IntelC53.sys 61440 bytes (Intel Corporation, Modem AFE Driver)
0xB9F6B000 C:\WINDOWS\System32\DRIVERS\redbook.sys 61440 bytes (Microsoft Corporation, Redbook Audio Filter Driver)
0xAFC9C000 C:\WINDOWS\system32\drivers\sysaudio.sys 61440 bytes (Microsoft Corporation, System Audio WDM Filter)
0xBAECC000 C:\WINDOWS\System32\DRIVERS\usbhub.sys 61440 bytes (Microsoft Corporation, Default Hub Driver for USB)
0xB9F7B000 C:\WINDOWS\System32\DRIVERS\cdrom.sys 53248 bytes (Microsoft Corporation, SCSI CD-ROM Driver)
0xF7637000 C:\WINDOWS\System32\DRIVERS\CLASSPNP.SYS 53248 bytes (Microsoft Corporation, SCSI Class System Dll)
0xB9F9B000 C:\WINDOWS\System32\DRIVERS\i8042prt.sys 53248 bytes (Microsoft Corporation, i8042 Port Driver)
0xF76F7000 C:\WINDOWS\System32\DRIVERS\rasl2tp.sys 53248 bytes (Microsoft Corporation, RAS L2TP mini-port/call-manager driver)
0xF7617000 VolSnap.sys 53248 bytes (Microsoft Corporation, Volume Shadow Copy Driver)
0xF7561000 C:\WINDOWS\System32\DRIVERS\raspptp.sys 49152 bytes (Microsoft Corporation, Peer-to-Peer Tunneling Protocol)
0xF76D7000 C:\WINDOWS\System32\DRIVERS\imapi.sys 45056 bytes (Microsoft Corporation, IMAPI Kernel Driver)
0xF7607000 MountMgr.sys 45056 bytes (Microsoft Corporation, Mount Manager)
0xF7571000 C:\WINDOWS\System32\DRIVERS\raspppoe.sys 45056 bytes (Microsoft Corporation, RAS PPPoE mini-port/call-manager driver)
0xBAEDC000 C:\WINDOWS\System32\Drivers\NDProxy.SYS 40960 bytes (Microsoft Corporation, NDIS Proxy)
0xF7531000 C:\WINDOWS\System32\DRIVERS\termdd.sys 40960 bytes (Microsoft Corporation, Terminal Server Driver)
0xAF871000 C:\WINDOWS\System32\Drivers\BlackBox.SYS 36864 bytes (RKU Driver)
0xF7627000 disk.sys 36864 bytes (Microsoft Corporation, PnP Disk Driver)
0xF7697000 C:\WINDOWS\System32\Drivers\Fips.SYS 36864 bytes (Microsoft Corporation, FIPS Crypto Driver)
0xF7687000 C:\WINDOWS\System32\DRIVERS\intelppm.sys 36864 bytes (Microsoft Corporation, Processor Device Driver)
0xF75F7000 isapnp.sys 36864 bytes (Microsoft Corporation, PNP ISA Bus Driver)
0xF7551000 C:\WINDOWS\System32\DRIVERS\msgpc.sys 36864 bytes (Microsoft Corporation, MS General Packet Classifier)
0xBAE7C000 C:\WINDOWS\System32\DRIVERS\netbios.sys 36864 bytes (Microsoft Corporation, NetBIOS interface driver)
0xF7647000 PxHelp20.sys 36864 bytes (Sonic Solutions, Px Engine Device Driver for Windows 2000/XP)
0xF76A7000 C:\WINDOWS\System32\DRIVERS\wanarp.sys 36864 bytes (Microsoft Corporation, MS Remote Access and Routing ARP Driver)
0xB9EE4000 C:\WINDOWS\system32\drivers\Afc.sys 32768 bytes (Arcsoft, Inc., Arcsoft(R) ASPI Shell)
0xF775F000 C:\WINDOWS\System32\Drivers\Modem.SYS 32768 bytes (Microsoft Corporation, Modem Device Driver)
0xF77CF000 C:\WINDOWS\System32\Drivers\Npfs.SYS 32768 bytes (Microsoft Corporation, NPFS Driver)
0xF7767000 C:\WINDOWS\System32\DRIVERS\fdc.sys 28672 bytes (Microsoft Corporation, Floppy Disk Controller Driver)
0xB9EDC000 C:\WINDOWS\SYSTEM32\DRIVERS\GEARAspiWDM.sys 28672 bytes (GEAR Software Inc., CDRom Class Filter Driver)
0xF770F000 C:\WINDOWS\System32\DRIVERS\PCIIDEX.SYS 28672 bytes (Microsoft Corporation, PCI IDE Bus Driver Extension)
0xF772F000 C:\WINDOWS\System32\DRIVERS\usbehci.sys 28672 bytes (Microsoft Corporation, EHCI eUSB Miniport Driver)
0xF776F000 C:\WINDOWS\System32\DRIVERS\kbdclass.sys 24576 bytes (Microsoft Corporation, Keyboard Class Driver)
0xF7757000 C:\WINDOWS\System32\DRIVERS\mohfilt.sys 24576 bytes (Intel Corporation, Filter Driver to Support Modem-on-Hold)
0xB9EEC000 C:\WINDOWS\System32\DRIVERS\mouclass.sys 24576 bytes (Microsoft Corporation, Mouse Class Driver)
0xF77DF000 C:\WINDOWS\system32\DRIVERS\ssmdrv.sys 24576 bytes (Avira GmbH, AVIRA SnapShot Driver)
0xF77D7000 C:\WINDOWS\System32\Drivers\StarOpen.SYS 24576 bytes
0xF77BF000 C:\WINDOWS\System32\drivers\vga.sys 24576 bytes (Microsoft Corporation, VGA/Super VGA Video Driver)
0xF77C7000 C:\WINDOWS\System32\Drivers\Msfs.SYS 20480 bytes (Microsoft Corporation, Mailslot driver)
0xF7717000 PartMgr.sys 20480 bytes (Microsoft Corporation, Partition Manager)
0xB9EC4000 C:\WINDOWS\System32\DRIVERS\ptilink.sys 20480 bytes (Parallel Technologies, Inc., Parallel Technologies DirectParallel IO Library)
0xB9EBC000 C:\WINDOWS\System32\DRIVERS\raspti.sys 20480 bytes (Microsoft Corporation, PTI DirectParallel(R) mini-port/call-manager driver)
0xB9ECC000 C:\WINDOWS\System32\DRIVERS\TDI.SYS 20480 bytes (Microsoft Corporation, TDI Wrapper)
0xF781F000 C:\WINDOWS\System32\DRIVERS\usbuhci.sys 20480 bytes (Microsoft Corporation, UHCI USB Miniport Driver)
0xB00FA000 C:\WINDOWS\System32\watchdog.sys 20480 bytes (Microsoft Corporation, Watchdog Driver)
0xF7707000 zcgosmtl.dat 20480 bytes
0xB9853000 C:\WINDOWS\system32\drivers\MODEMCSA.sys 16384 bytes (Microsoft Corporation, Unimodem CSA Filter)
0xBAFA3000 C:\WINDOWS\System32\DRIVERS\mssmbios.sys 16384 bytes (Microsoft Corporation, System Management BIOS Driver)
0xB0087000 C:\WINDOWS\System32\DRIVERS\ndisuio.sys 16384 bytes (Microsoft Corporation, NDIS User mode I/O Driver)
0xBAFD8000 C:\WINDOWS\System32\DRIVERS\serenum.sys 16384 bytes (Microsoft Corporation, Serial Port Enumerator)
0xF7897000 C:\WINDOWS\system32\BOOTVID.dll 12288 bytes (Microsoft Corporation, VGA Boot Driver)
0xBAFE0000 C:\WINDOWS\System32\drivers\Dxapi.sys 12288 bytes (Microsoft Corporation, DirectX API Driver)
0xBAFBB000 C:\WINDOWS\System32\DRIVERS\ndistapi.sys 12288 bytes (Microsoft Corporation, NDIS 3.0 connection wrapper driver)
0xB9644000 C:\WINDOWS\System32\DRIVERS\rasacd.sys 12288 bytes (Microsoft Corporation, RAS Automatic Connection Driver)
0xF79C9000 C:\WINDOWS\system32\drivers\aeaudio.sys 8192 bytes (Andrea Electronics Corporation, Andrea Audio Stub Driver)
0xF7A09000 C:\Program Files\Avira\AntiVir Desktop\avgio.sys 8192 bytes (Avira GmbH, Avira AntiVir Support for Minifilter)
0xF79FB000 C:\WINDOWS\System32\Drivers\Beep.SYS 8192 bytes (Microsoft Corporation, BEEP Driver)
0xB1326000 C:\WINDOWS\System32\Drivers\dump_WMILIB.SYS 8192 bytes
0xF79F9000 C:\WINDOWS\System32\Drivers\Fs_Rec.SYS 8192 bytes (Microsoft Corporation, File System Recognizer Driver)
0xF79F7000 C:\WINDOWS\System32\Drivers\i2omgmt.SYS 8192 bytes (Microsoft Corporation, I2O Utility Filter)
0xF7987000 C:\WINDOWS\system32\KDCOM.DLL 8192 bytes (Microsoft Corporation, Kernel Debugger HW Extension DLL)
0xF79FD000 C:\WINDOWS\System32\Drivers\mnmdd.SYS 8192 bytes (Microsoft Corporation, Frame buffer simulator)
0xF79B7000 C:\WINDOWS\System32\Drivers\ParVdm.SYS 8192 bytes (Microsoft Corporation, VDM Parallel Driver)
0xF79FF000 C:\WINDOWS\System32\DRIVERS\RDPCDD.sys 8192 bytes (Microsoft Corporation, RDP Miniport)
0xF79CD000 C:\WINDOWS\System32\DRIVERS\swenum.sys 8192 bytes (Microsoft Corporation, Plug and Play Software Device Enumerator)
0xF79ED000 C:\WINDOWS\System32\DRIVERS\USBD.SYS 8192 bytes (Microsoft Corporation, Universal Serial Bus Driver)
0xF7989000 C:\WINDOWS\System32\DRIVERS\WMILIB.SYS 8192 bytes (Microsoft Corporation, WMILIB WMI support library Dll)
0xF7AA2000 C:\WINDOWS\System32\DRIVERS\audstub.sys 4096 bytes (Microsoft Corporation, AudStub Driver)
0xB11F4000 C:\WINDOWS\System32\drivers\dxgthk.sys 4096 bytes (Microsoft Corporation, DirectX Graphics Driver Thunk)
0xB1350000 C:\WINDOWS\System32\Drivers\Null.SYS 4096 bytes (Microsoft Corporation, NULL Driver)
0xF7A4F000 pciide.sys 4096 bytes (Microsoft Corporation, Generic PCI IDE Bus Driver)
==============================================
>Stealth
==============================================
WARNING: Virus alike driver modification [bthpan.sys]
WARNING: Virus alike driver modification [ADPU160M.SYS]
WARNING: Virus alike driver modification [sffp_sd.sys]
WARNING: Virus alike driver modification [hsfdpsp2.sys]
WARNING: Virus alike driver modification [mup.sys]
WARNING: Virus alike driver modification [ndisip.sys]
WARNING: Virus alike driver modification [UCTblHid.sys]
WARNING: Virus alike driver modification [sffdisk.sys]
WARNING: Virus alike driver modification [slip.sys]
WARNING: Virus alike driver modification [irenum.sys]
WARNING: Virus alike driver modification [wadv08nt.sys]
WARNING: Virus alike driver modification [ati1mdxx.sys]
WARNING: Virus alike driver modification [ACPIEC.SYS]
WARNING: Virus alike driver modification [wadv05nt.sys]
WARNING: Virus alike driver modification [bdasup.sys]
WARNING: Virus alike driver modification [CPQDAP01.SYS]
WARNING: Virus alike driver modification [wadv07nt.sys]
WARNING: Virus alike driver modification [mdmxsdk.sys]
WARNING: Virus alike driver modification [wadv09nt.sys]
WARNING: Virus alike driver modification [wadv11nt.sys]
WARNING: Virus alike driver modification [pcmcia.sys]
WARNING: Virus alike driver modification [AMSINT.SYS]
WARNING: Virus alike driver modification [NIKEDRV.SYS]
WARNING: Virus alike driver modification [RIO8DRV.SYS]
WARNING: Virus alike driver modification [RIODRV.SYS]
WARNING: Virus alike driver modification [WS2IFSL.SYS]
WARNING: Virus alike driver modification [tdpipe.sys]
WARNING: Virus alike driver modification [ati1pdxx.sys]
WARNING: Virus alike driver modification [wsiintxx.sys]
WARNING: Virus alike driver modification [wadv02nt.sys]
WARNING: Virus alike driver modification [FSVGA.SYS]
WARNING: Virus alike driver modification [wadv01nt.sys]
WARNING: Virus alike driver modification [NWLNKFLT.SYS]
WARNING: Virus alike driver modification [tunmp.sys]
WARNING: Virus alike driver modification [FTDISK.SYS]
WARNING: Virus alike driver modification [imagesrv.sys]
WARNING: Virus alike driver modification [mtlmnt5.sys]
WARNING: Virus alike driver modification [mutohpen.sys]
WARNING: Virus alike driver modification [usb8023.sys]
WARNING: Virus alike driver modification [usb8023x.sys]
WARNING: Virus alike driver modification [AHA154X.SYS]
WARNING: Virus alike driver modification [fltmgr.sys]
WARNING: Virus alike driver modification [slnt7554.sys]
WARNING: Virus alike driver modification [mtlstrm.sys]
WARNING: Virus alike driver modification [slwdmsup.sys]
WARNING: Virus alike driver modification [wacompen.sys]
WARNING: Virus alike driver modification [recagent.sys]
WARNING: Virus alike driver modification [atinmdxx.sys]
WARNING: Virus alike driver modification [atinttxx.sys]
WARNING: Virus alike driver modification [CBIDF2K.SYS]
WARNING: Virus alike driver modification [rdpwd.sys]
WARNING: Virus alike driver modification [diskdump.sys]
WARNING: Virus alike driver modification [asyncmac.sys]
WARNING: Virus alike driver modification [atinpdxx.sys]
WARNING: Virus alike driver modification [fastfat.sys]
WARNING: Virus alike driver modification [SMCLIB.SYS]
WARNING: Virus alike driver modification [DAC960NT.SYS]
WARNING: Virus alike driver modification [ASC3550.SYS]
WARNING: Virus alike driver modification [CPQARRAY.SYS]
WARNING: Virus alike driver modification [tape.sys]
WARNING: Virus alike driver modification [hidir.sys]
WARNING: Virus alike driver modification [usbscan.sys]
WARNING: Virus alike driver modification [dmio.sys]
WARNING: Virus alike driver modification [mpe.sys]
WARNING: Virus alike driver modification [streamip.sys]
WARNING: Virus alike driver modification [Tablet2k.sys]
WARNING: Virus alike driver modification [INI910U.SYS]
WARNING: Virus alike driver modification [usbintel.sys]
WARNING: Virus alike driver modification [i81xnt5.sys]
WARNING: Virus alike driver modification [SYMC810.SYS]
WARNING: Virus alike driver modification [ASPI32.SYS]
WARNING: Virus alike driver modification [s3gnbm.sys]
WARNING: Virus alike driver modification [bthenum.sys]
WARNING: Virus alike driver modification [ccdecode.sys]
WARNING: Virus alike driver modification [MRAID35X.SYS]
WARNING: Virus alike driver modification [DAC2W2K.SYS]
WARNING: Virus alike driver modification [ntmtlfax.sys]
WARNING: Virus alike driver modification [ndis.sys]
WARNING: Virus alike driver modification [i2omp.sys]
WARNING: Virus alike driver modification [PARTMGR.SYS]
WARNING: Virus alike driver modification [acpi.sys]
WARNING: Virus alike driver modification [bthusb.sys]
WARNING: Virus alike driver modification [nv4_mini.sys]
WARNING: Virus alike driver modification [SPARROW.SYS]
WARNING: Virus alike driver modification [wstcodec.sys]
WARNING: Virus alike driver modification [wvchntxx.sys]
WARNING: Virus alike driver modification [iqvw32.sys]
WARNING: Virus alike driver modification [watv02nt.sys]
WARNING: Virus alike driver modification [rdpdr.sys]
WARNING: Virus alike driver modification [DPTI2O.SYS]
WARNING: Virus alike driver modification [rmcast.sys]
WARNING: Virus alike driver modification [flpydisk.sys]
WARNING: Virus alike driver modification [secdrv.sys]
WARNING: Virus alike driver modification [ipinip.sys]
WARNING: Virus alike driver modification [RTL8139.sys]
WARNING: Virus alike driver modification [ati1ttxx.sys]
WARNING: Virus alike driver modification [TSBVCAP.SYS]
WARNING: Virus alike driver modification [tdtcp.sys]
WARNING: Virus alike driver modification [hsfbs2s2.sys]
WARNING: Virus alike driver modification [watv06nt.sys]
WARNING: Virus alike driver modification [ASC3350P.SYS]
WARNING: Virus alike driver modification [tcpip6.sys]
WARNING: Virus alike driver modification [RimUsb.sys]
WARNING: Virus alike driver modification [mbam.sys]
WARNING: Virus alike driver modification [TClass2k.sys]
WARNING: Virus alike driver modification [ABP480N5.SYS]
WARNING: Virus alike driver modification [wch7xxnt.sys]
WARNING: Virus alike driver modification [USBCAMD.SYS]
WARNING: Virus alike driver modification [USBCAMD2.SYS]
WARNING: Virus alike driver modification [pciidex.sys]
WARNING: Virus alike driver modification [watv10nt.sys]
WARNING: Virus alike driver modification [sonydcam.sys]
WARNING: Virus alike driver modification [hidbth.sys]
WARNING: Virus alike driver modification [HPN.SYS]
WARNING: Virus alike driver modification [CINEMST2.SYS]
WARNING: Virus alike driver modification [ati1snxx.sys]
WARNING: Virus alike driver modification [ASC.SYS]
WARNING: Virus alike driver modification [usbstor.sys]
WARNING: Virus alike driver modification [tbhsd.sys]
WARNING: Virus alike driver modification [bthport.sys]
WARNING: Virus alike driver modification [PERC2.SYS]
WARNING: Virus alike driver modification [SYM_HI.SYS]
WARNING: Virus alike driver modification [atinsnxx.sys]
WARNING: Virus alike driver modification [ip6fw.sys]
WARNING: Virus alike driver modification [watv01nt.sys]
WARNING: Virus alike driver modification [ati1xbxx.sys]
WARNING: Virus alike driver modification [rndismp.sys]
WARNING: Virus alike driver modification [rndismpx.sys]
WARNING: Virus alike driver modification [ati1raxx.sys]
WARNING: Virus alike driver modification [SYM_U3.SYS]
WARNING: Virus alike driver modification [ATMEPVC.SYS]
WARNING: Virus alike driver modification [atinxbxx.sys]
WARNING: Virus alike driver modification [NWLNKFWD.SYS]
WARNING: Virus alike driver modification [SYMC8XX.SYS]
WARNING: Virus alike driver modification [ati2mtaa.sys]
WARNING: Virus alike driver modification [IPFLTDRV.SYS]
WARNING: Virus alike driver modification [QL10WNT.SYS]
WARNING: Virus alike driver modification [watv04nt.sys]
WARNING: Virus alike driver modification [RAWWAN.SYS]
WARNING: Virus alike driver modification [ati1xsxx.sys]
WARNING: Virus alike driver modification [ATMUNI.SYS]
WARNING: Virus alike driver modification [bthprint.sys]
WARNING: Virus alike driver modification [ISAPNP.SYS]
WARNING: Virus alike driver modification [disk.sys]
WARNING: Virus alike driver modification [ati1tuxx.sys]
WARNING: Virus alike driver modification [crusoe.sys]
WARNING: Virus alike driver modification [ULTRA.SYS]
WARNING: Virus alike driver modification [amdk6.sys]
WARNING: Virus alike driver modification [amdk7.sys]
WARNING: Virus alike driver modification [bthmodem.sys]
WARNING: Virus alike driver modification [wpdusb.sys]
WARNING: Virus alike driver modification [nmnt.sys]
WARNING: Virus alike driver modification [QL1080.SYS]
WARNING: Virus alike driver modification [QL1240.SYS]
WARNING: Virus alike driver modification [slntamr.sys]
WARNING: Virus alike driver modification [sisagp.sys]
WARNING: Virus alike driver modification [mountmgr.sys]
WARNING: Virus alike driver modification [viaagp.sys]
WARNING: Virus alike driver modification [agp440.sys]
WARNING: Virus alike driver modification [alim1541.sys]
WARNING: Virus alike driver modification [amdagp.sys]
WARNING: Virus alike driver modification [WMILIB.SYS]
WARNING: Virus alike driver modification [pxhelp20.sys]
WARNING: Virus alike driver modification [uagp35.sys]
WARNING: Virus alike driver modification [agpcpq.sys]
WARNING: Virus alike driver modification [mtxparhm.sys]
WARNING: Virus alike driver modification [QL12160.SYS]
WARNING: Virus alike driver modification [DLKRTS.SYS]
WARNING: Virus alike driver modification [gagp30kx.sys]
WARNING: Virus alike driver modification [stream.sys]
WARNING: Virus alike driver modification [QL1280.SYS]
WARNING: Virus alike driver modification [classpnp.sys]
WARNING: Virus alike driver modification [mspqm.sys]
WARNING: Virus alike driver modification [TOSIDE.SYS]
WARNING: Virus alike driver modification [sscan.sys]
WARNING: Virus alike driver modification [msdv.sys]
WARNING: Virus alike driver modification [TOSDVD.SYS]
WARNING: Virus alike driver modification [volsnap.sys]
WARNING: Virus alike driver modification [ALIIDE.SYS]
WARNING: Virus alike driver modification [mspclock.sys]
WARNING: Virus alike driver modification [viaide.sys]
WARNING: Virus alike driver modification [imagedrv.sys]
WARNING: Virus alike driver modification [intelide.sys]
WARNING: Virus alike driver modification [mstee.sys]
WARNING: Virus alike driver modification [PERC2HIB.SYS]
WARNING: Virus alike driver modification [AIC78U2.SYS]
WARNING: Virus alike driver modification [atmlane.sys]
WARNING: Virus alike driver modification [NWLNKSPX.SYS]
WARNING: Virus alike driver modification [ati1btxx.sys]
WARNING: Virus alike driver modification [AIC78XX.SYS]
WARNING: Virus alike driver modification [ntfs.sys]
WARNING: Virus alike driver modification [atinbtxx.sys]
WARNING: Virus alike driver modification [VDMINDVD.SYS]
WARNING: Virus alike driver modification [DMLOAD.SYS]
WARNING: Virus alike driver modification [ROOTMDM.SYS]
WARNING: Virus alike driver modification [rfcomm.sys]
WARNING: Virus alike driver modification [atmarpc.sys]
WARNING: Virus alike driver modification [smbali.sys]
WARNING: Virus alike driver modification [arp1394.sys]
WARNING: Virus alike driver modification [nic1394.sys]
WARNING: Virus alike driver modification [NWLNKNB.SYS]
WARNING: Virus alike driver modification [atinxsxx.sys]
WARNING: Virus alike driver modification [ati1rvxx.sys]
WARNING: Virus alike driver modification [mf.sys]
WARNING: Virus alike driver modification [udfs.sys]
WARNING: Virus alike driver modification [CMDIDE.SYS]
WARNING: Virus alike driver modification [EL90XBC5.SYS]
WARNING: Virus alike driver modification [sdbus.sys]
WARNING: Virus alike driver modification [pci.sys]
WARNING: Virus alike driver modification [hsfcxts2.sys]
WARNING: Virus alike driver modification [bridge.sys]
WARNING: Virus alike driver modification [atintuxx.sys]
WARNING: Virus alike driver modification [sr.sys]
WARNING: Virus alike driver modification [mskssrv.sys]
WARNING: Virus alike driver modification [CD20XRNT.SYS]
WARNING: Virus alike driver modification [MCD.SYS]
WARNING: Virus alike driver modification [WudfPf.sys]
WARNING: Virus alike driver modification [usbvideo.sys]
WARNING: Virus alike driver modification [dmboot.sys]
WARNING: Virus alike driver modification [WudfRd.sys]
WARNING: Virus alike driver modification [nabtsfec.sys]
WARNING: Virus alike driver modification [nwlnkipx.sys]
WARNING: Virus alike driver modification [ksecdd.sys]
WARNING: Virus alike driver modification [cdr4_xp.sys]
WARNING: Virus alike driver modification [cdralw2k.sys]
WARNING: Virus alike driver modification [atapi.sys]
WARNING: Virus alike driver modification [slnthal.sys]
WARNING: Virus alike driver modification [scsiport.sys]
 
although the program I used did make a backup
It does NOT matter.

I understand about the registry cleaner
If you ran it anyway, then you do NOT understand.
There is absolutely no reason whatsoever to run any registry cleaners.
Period.
Uninstall it.

====================================================================

Good news though :)

Download aswMBR to your desktop.
Double click the aswMBR.exe to run it.
If you see this question: Would you like to download latest Avast! virus definitions?" say "Yes".
Click the "Scan" button to start scan:


On completion of the scan click "Save log", save it to your desktop and post in your next reply:


NOTE. aswMBR will create MBR.dat file on your desktop. This is a copy of your MBR. Do NOT delete it.

===================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
What I meant was that I now understand what you are saying about registry. I ran it before I posted on this website.

I also would like to know after this if I could update to WINXP SP3?

here's the combofix log:


ComboFix 11-08-30.02 - Forrest Sutton 08/30/2011 22:11:11.3.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1534.952 [GMT -4:00]
Running from: c:\documents and settings\Forrest Sutton\My Documents\Downloads\ComboFix.exe
AV: AntiVir Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\system32\datacle.dll . . . . Failed to delete
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_6TO4
.
.
((((((((((((((((((((((((( Files Created from 2011-07-28 to 2011-08-31 )))))))))))))))))))))))))))))))
.
.
2011-08-31 00:40 . 2011-08-31 00:43 -------- dc-h--w- c:\windows\ie8
2011-08-31 00:16 . 2009-08-06 23:24 15064 ----a-w- c:\windows\system32\wuapi.dll.mui
2011-08-30 23:55 . 2011-08-30 23:56 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{3C0AACBF-B491-4BE5-BAF9-AA46E0629E42}
2011-08-30 23:46 . 2011-08-30 23:46 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\Uniblue
2011-08-30 23:46 . 2011-08-30 23:46 -------- d-----w- c:\program files\Uniblue
2011-08-30 23:46 . 2011-08-30 23:46 -------- d-----w- c:\documents and settings\Forrest Sutton\Local Settings\Application Data\PackageAware
2011-08-30 19:06 . 2011-08-30 19:06 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\Maxthon3
2011-08-30 19:06 . 2011-08-30 19:06 -------- d-----w- c:\program files\Maxthon3
2011-08-30 17:49 . 2011-08-30 20:19 -------- d-----w- c:\program files\Common Files\Mcafee
2011-08-30 17:49 . 2011-08-30 17:49 -------- d-----w- c:\program files\McAfee
2011-08-30 17:15 . 2011-08-30 17:15 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\Avira
2011-08-30 16:21 . 2011-07-21 16:15 138192 ----a-w- c:\windows\system32\drivers\avipbb.sys
2011-08-30 16:21 . 2011-07-21 16:15 66616 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-08-30 16:21 . 2010-06-17 19:27 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys
2011-08-30 16:21 . 2010-06-17 19:27 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys
2011-08-30 16:21 . 2011-08-30 16:21 -------- d-----w- c:\program files\Avira
2011-08-30 16:21 . 2011-08-30 16:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2011-08-27 20:54 . 2011-08-29 22:24 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\vlc
2011-08-05 17:42 . 2011-08-05 17:42 -------- d-----w- c:\program files\FoxTab3GPConverter
2011-08-03 15:01 . 2011-08-30 23:32 54488 ----a-w- c:\windows\UninstCool.exe
2011-08-03 15:01 . 2011-08-03 15:01 -------- d-----w- c:\program files\OSTEC
2011-08-02 20:44 . 2011-08-15 14:39 -------- d-----w- c:\program files\Aurora
2011-08-02 20:37 . 2011-08-02 20:37 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-08-02 19:01 . 2011-08-02 19:01 -------- d-----w- c:\documents and settings\Forrest Sutton\Local Settings\Application Data\Solid State Networks
2011-08-02 14:25 . 2011-08-02 14:25 -------- d-sh--w- c:\documents and settings\Forrest Sutton\IECompatCache
2011-08-02 13:31 . 2011-08-02 13:31 -------- d-----w- c:\documents and settings\Forrest Sutton\Local Settings\Application Data\Deployment
2011-08-02 01:48 . 2011-08-02 01:48 -------- d-sh--w- c:\documents and settings\Forrest Sutton\PrivacIE
2011-08-02 01:47 . 2011-08-02 01:47 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
2011-08-02 01:47 . 2011-08-02 01:47 -------- d-sh--w- c:\documents and settings\Forrest Sutton\IETldCache
2011-08-02 00:36 . 2011-08-02 00:36 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\acccore
2011-08-01 22:44 . 2011-08-03 14:39 -------- d-----w- c:\program files\Common Files\AVSMedia
2011-08-01 22:44 . 2010-11-29 21:21 10915840 ----a-w- c:\windows\system32\libmfxhw32.dll
2011-08-01 22:44 . 2010-11-29 21:21 10833920 ----a-w- c:\windows\system32\libmfxsw32.dll
2011-08-01 22:44 . 2011-08-03 14:40 -------- d-----w- c:\program files\AVS4YOU
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-08-31 00:46 . 2002-08-29 10:00 4224 ----a-w- c:\windows\system32\drivers\RDPCDD.SYS
2011-08-03 15:01 . 2011-05-06 02:30 98304 -c--a-w- c:\windows\system32\CoolGramA.OCX
2011-07-06 23:52 . 2008-08-29 18:14 22712 -c--a-w- c:\windows\system32\drivers\mbam.sys
2011-07-06 23:52 . 2008-08-29 18:14 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-18 17:53 . 2011-08-15 15:00 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-08-30_01.49.39 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-07-12 04:02 . 2009-07-12 04:02 51008 c:\windows\WinSxS\x86_Microsoft.VC90.OpenMP_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_f0ccd4aa\vcomp90.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 59728 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90rus.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 42832 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90kor.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 43344 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90jpn.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 61264 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90ita.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 62800 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90fra.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 61760 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90esp.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 61776 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90esn.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 53568 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90enu.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 63296 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90deu.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 36688 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90cht.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 35648 c:\windows\WinSxS\x86_Microsoft.VC90.MFCLOC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_15fc9313\mfc90chs.dll
+ 2009-07-12 04:05 . 2009-07-12 04:05 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_a57c1f53\mfcm90u.dll
+ 2009-07-12 04:05 . 2009-07-12 04:05 59904 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_a57c1f53\mfcm90.dll
+ 2005-05-26 08:16 . 2009-08-06 23:24 44768 c:\windows\SYSTEM32\wups2.dll
+ 2004-09-21 21:47 . 2009-08-06 23:24 35552 c:\windows\SYSTEM32\wups.dll
+ 2002-08-29 10:00 . 2009-08-06 23:24 53472 c:\windows\SYSTEM32\wuauclt.exe
+ 2011-08-31 00:16 . 2009-08-06 23:24 44768 c:\windows\SYSTEM32\SoftwareDistribution\Setup\ServiceStartup\wups2.dll\7.4.7600.226\wups2.dll
+ 2011-08-31 00:16 . 2009-08-06 23:24 35552 c:\windows\SYSTEM32\SoftwareDistribution\Setup\ServiceStartup\wups.dll\7.4.7600.226\wups.dll
+ 2011-08-30 16:21 . 2010-06-17 19:27 28520 c:\windows\SYSTEM32\DRIVERS\ssmdrv.sys
+ 2004-09-21 21:47 . 2009-08-06 23:24 35552 c:\windows\SYSTEM32\DLLCACHE\wups.dll
+ 2002-08-29 10:00 . 2009-08-06 23:24 53472 c:\windows\SYSTEM32\DLLCACHE\wuauclt.exe
+ 2002-08-29 10:00 . 2009-08-06 23:24 96480 c:\windows\SYSTEM32\DLLCACHE\cdm.dll
+ 2002-08-29 10:00 . 2009-08-06 23:24 96480 c:\windows\SYSTEM32\cdm.dll
+ 2011-08-31 00:42 . 2009-03-08 18:23 58464 c:\windows\ie8\spuninst\iecustom.dll
- 2011-08-02 01:44 . 2009-03-08 18:23 58464 c:\windows\ie8\spuninst\iecustom.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 44544 c:\windows\ie8\pngfilt.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 44544 c:\windows\ie8\pngfilt.dll
+ 2011-08-31 00:40 . 2006-10-17 16:28 48128 c:\windows\ie8\mshtmler.dll
- 2011-08-02 01:43 . 2006-10-17 16:28 48128 c:\windows\ie8\mshtmler.dll
+ 2011-08-31 00:40 . 2006-10-17 16:56 45568 c:\windows\ie8\mshta.exe
- 2011-08-02 01:43 . 2006-10-17 16:56 45568 c:\windows\ie8\mshta.exe
- 2011-08-02 01:43 . 2006-10-17 16:58 12288 c:\windows\ie8\msfeedssync.exe
+ 2011-08-31 00:40 . 2006-10-17 16:58 12288 c:\windows\ie8\msfeedssync.exe
+ 2011-08-31 00:40 . 2009-04-29 04:55 52224 c:\windows\ie8\msfeedsbs.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 52224 c:\windows\ie8\msfeedsbs.dll
+ 2011-08-31 00:40 . 2006-10-17 17:05 40960 c:\windows\ie8\licmgr10.dll
- 2011-08-02 01:43 . 2006-10-17 17:05 40960 c:\windows\ie8\licmgr10.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 27648 c:\windows\ie8\jsproxy.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 27648 c:\windows\ie8\jsproxy.dll
- 2011-08-02 01:43 . 2006-11-07 08:26 92672 c:\windows\ie8\inseng.dll
+ 2011-08-31 00:40 . 2006-11-07 08:26 92672 c:\windows\ie8\inseng.dll
- 2011-08-02 01:43 . 2006-10-17 16:57 36352 c:\windows\ie8\imgutil.dll
+ 2011-08-31 00:40 . 2006-10-17 16:57 36352 c:\windows\ie8\imgutil.dll
+ 2011-08-31 00:40 . 2006-11-07 08:26 55296 c:\windows\ie8\iesetup.dll
- 2011-08-02 01:43 . 2006-11-07 08:26 55296 c:\windows\ie8\iesetup.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 44544 c:\windows\ie8\iernonce.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 44544 c:\windows\ie8\iernonce.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 78336 c:\windows\ie8\ieencode.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 78336 c:\windows\ie8\ieencode.dll
- 2011-08-02 01:43 . 2009-04-28 09:05 70656 c:\windows\ie8\ie4uinit.exe
+ 2011-08-31 00:40 . 2009-04-28 09:05 70656 c:\windows\ie8\ie4uinit.exe
+ 2011-08-31 00:40 . 2009-04-29 04:55 63488 c:\windows\ie8\icardie.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 63488 c:\windows\ie8\icardie.dll
+ 2011-08-31 00:40 . 2006-10-17 16:44 60416 c:\windows\ie8\hmmapi.dll
- 2011-08-02 01:43 . 2006-10-17 16:44 60416 c:\windows\ie8\hmmapi.dll
+ 2011-08-31 00:40 . 2007-01-09 00:01 17408 c:\windows\ie8\corpol.dll
- 2011-08-02 01:43 . 2007-01-09 00:01 17408 c:\windows\ie8\corpol.dll
- 2011-08-02 01:43 . 2006-11-07 08:26 71680 c:\windows\ie8\admparse.dll
+ 2011-08-31 00:40 . 2006-11-07 08:26 71680 c:\windows\ie8\admparse.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 653120 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e\msvcr90.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 569664 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e\msvcp90.dll
+ 2009-07-12 04:05 . 2009-07-12 04:05 225280 c:\windows\WinSxS\x86_Microsoft.VC90.CRT_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_d495ac4e\msvcm90.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 159032 c:\windows\WinSxS\x86_Microsoft.VC90.ATL_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_353599c2\atl90.dll
+ 2004-09-21 21:47 . 2009-08-06 23:23 209624 c:\windows\SYSTEM32\wuweb.dll
+ 2004-09-21 21:47 . 2009-08-06 23:24 327896 c:\windows\SYSTEM32\wucltui.dll
+ 2004-09-21 21:47 . 2009-08-06 23:23 575704 c:\windows\SYSTEM32\wuapi.dll
+ 2011-08-31 00:16 . 2009-08-06 23:23 575704 c:\windows\SYSTEM32\SoftwareDistribution\Setup\ServiceStartup\wuapi.dll\7.4.7600.226\wuapi.dll
+ 2009-08-06 23:23 . 2009-08-06 23:23 215904 c:\windows\SYSTEM32\muweb.dll
+ 2004-09-21 21:47 . 2009-08-06 23:23 209624 c:\windows\SYSTEM32\DLLCACHE\wuweb.dll
+ 2004-09-21 21:47 . 2009-08-06 23:24 327896 c:\windows\SYSTEM32\DLLCACHE\wucltui.dll
+ 2004-09-21 21:47 . 2009-08-06 23:23 575704 c:\windows\SYSTEM32\DLLCACHE\wuapi.dll
+ 2011-08-30 16:19 . 2011-08-30 16:19 219648 c:\windows\Installer\cdaf0b.msi
- 2011-08-02 01:43 . 2009-04-29 04:56 827392 c:\windows\ie8\wininet.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 827392 c:\windows\ie8\wininet.dll
+ 2011-08-31 00:40 . 2006-10-17 17:05 206336 c:\windows\ie8\winfxdocobj.exe
- 2011-08-02 01:43 . 2006-10-17 17:05 206336 c:\windows\ie8\winfxdocobj.exe
+ 2011-08-31 00:40 . 2009-04-29 04:56 233472 c:\windows\ie8\webcheck.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 233472 c:\windows\ie8\webcheck.dll
- 2011-08-02 01:43 . 2007-07-12 23:31 765952 c:\windows\ie8\vgx.dll
+ 2011-08-31 00:40 . 2007-07-12 23:31 765952 c:\windows\ie8\vgx.dll
- 2011-08-02 01:43 . 2006-11-08 02:03 413696 c:\windows\ie8\vbscript.dll
+ 2011-08-31 00:40 . 2006-11-08 02:03 413696 c:\windows\ie8\vbscript.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 105984 c:\windows\ie8\url.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 105984 c:\windows\ie8\url.dll
- 2011-08-02 01:44 . 2009-01-07 22:21 382496 c:\windows\ie8\spuninst\updspapi.dll
+ 2011-08-31 00:42 . 2009-01-07 22:21 382496 c:\windows\ie8\spuninst\updspapi.dll
- 2011-08-02 01:44 . 2009-01-07 22:20 231456 c:\windows\ie8\spuninst\spuninst.exe
+ 2011-08-31 00:42 . 2009-01-07 22:20 231456 c:\windows\ie8\spuninst\spuninst.exe
- 2011-08-02 01:43 . 2006-09-06 21:43 213216 c:\windows\ie8\spuninst.exe
+ 2011-08-31 00:40 . 2006-09-06 21:43 213216 c:\windows\ie8\spuninst.exe
- 2011-08-02 01:43 . 2009-04-29 04:56 102912 c:\windows\ie8\occache.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 102912 c:\windows\ie8\occache.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 671232 c:\windows\ie8\mstime.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 671232 c:\windows\ie8\mstime.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 193024 c:\windows\ie8\msrating.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 193024 c:\windows\ie8\msrating.dll
- 2011-08-02 01:43 . 2006-11-08 02:03 156160 c:\windows\ie8\msls31.dll
+ 2011-08-31 00:40 . 2006-11-08 02:03 156160 c:\windows\ie8\msls31.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 477696 c:\windows\ie8\mshtmled.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 477696 c:\windows\ie8\mshtmled.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 459264 c:\windows\ie8\msfeeds.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 459264 c:\windows\ie8\msfeeds.dll
- 2011-08-02 01:43 . 2006-10-17 17:00 491520 c:\windows\ie8\jscript.dll
+ 2011-08-31 00:40 . 2006-10-17 17:00 491520 c:\windows\ie8\jscript.dll
+ 2011-08-31 00:40 . 2009-04-25 05:27 636088 c:\windows\ie8\iexplore.exe
- 2011-08-02 01:43 . 2009-04-25 05:27 636088 c:\windows\ie8\iexplore.exe
- 2011-08-02 01:43 . 2006-11-08 02:03 180736 c:\windows\ie8\ieui.dll
+ 2011-08-31 00:40 . 2006-11-08 02:03 180736 c:\windows\ie8\ieui.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 268288 c:\windows\ie8\iertutil.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 268288 c:\windows\ie8\iertutil.dll
- 2011-08-02 01:43 . 2006-11-08 02:03 287744 c:\windows\ie8\ieproxy.dll
+ 2011-08-31 00:40 . 2006-11-08 02:03 287744 c:\windows\ie8\ieproxy.dll
- 2011-08-02 01:43 . 2006-11-08 02:03 191488 c:\windows\ie8\iepeers.dll
+ 2011-08-31 00:40 . 2006-11-08 02:03 191488 c:\windows\ie8\iepeers.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 385024 c:\windows\ie8\iedkcs32.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 385024 c:\windows\ie8\iedkcs32.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 383488 c:\windows\ie8\ieapfltr.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 383488 c:\windows\ie8\ieapfltr.dll
+ 2011-08-31 00:40 . 2009-04-25 05:26 161792 c:\windows\ie8\ieakui.dll
- 2011-08-02 01:43 . 2009-04-25 05:26 161792 c:\windows\ie8\ieakui.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 230400 c:\windows\ie8\ieaksie.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 230400 c:\windows\ie8\ieaksie.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 153088 c:\windows\ie8\ieakeng.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 153088 c:\windows\ie8\ieakeng.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 214528 c:\windows\ie8\dxtrans.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 214528 c:\windows\ie8\dxtrans.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 347136 c:\windows\ie8\dxtmsft.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 347136 c:\windows\ie8\dxtmsft.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 124928 c:\windows\ie8\advpack.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 124928 c:\windows\ie8\advpack.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 3780424 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_a57c1f53\mfc90u.dll
+ 2009-07-12 04:02 . 2009-07-12 04:02 3765048 c:\windows\WinSxS\x86_Microsoft.VC90.MFC_1fc8b3b9a1e18e3b_9.0.30729.4148_x-ww_a57c1f53\mfc90.dll
+ 2002-08-29 10:00 . 2009-08-06 23:23 1929952 c:\windows\SYSTEM32\wuaueng.dll
+ 2002-08-29 10:00 . 2009-08-06 23:23 1929952 c:\windows\SYSTEM32\DLLCACHE\wuaueng.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 1159680 c:\windows\ie8\urlmon.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 1159680 c:\windows\ie8\urlmon.dll
- 2011-08-02 01:43 . 2009-04-29 04:56 3596288 c:\windows\ie8\mshtml.dll
+ 2011-08-31 00:40 . 2009-04-29 04:56 3596288 c:\windows\ie8\mshtml.dll
+ 2011-08-31 00:40 . 2009-04-29 04:55 6066176 c:\windows\ie8\ieframe.dll
- 2011-08-02 01:43 . 2009-04-29 04:55 6066176 c:\windows\ie8\ieframe.dll
+ 2011-08-31 00:40 . 2008-07-09 14:25 2455488 c:\windows\ie8\ieapfltr.dat
- 2011-08-02 01:43 . 2008-07-09 14:25 2455488 c:\windows\ie8\ieapfltr.dat
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DBCBEEC4-67C6-48DC-A4A5-45066AB100A1}]
c:\windows\system32\atioglx.dll [BU]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NBJ"="c:\program files\Ahead\Nero BackItUp\NBJ.exe" [2004-07-26 1867776]
"BitTorrent"="c:\program files\BitTorrent\BitTorrent.exe" [2011-05-05 4770672]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ATICCC"="c:\program files\ATI Technologies\ATI.ACE\cli.exe" [2005-08-31 57344]
"ArcSoft Connection Service"="c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2008-10-17 162304]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2007-03-15 24104]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2006-09-25 229952]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-09-20 94208]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-09-20 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-09-20 77824]
"HostManager"="c:\program files\Common Files\AOL\1144346681\ee\AOLSoftware.exe" [2005-11-03 50792]
"CoolStartUp"="c:\program files\OSTEC\CoolGram\CoolGramS.exe" [2011-08-03 107728]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-06-08 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2011-04-21 281768]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2007-03-13 39264]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
ATI CATALYST System Tray.lnk - c:\program files\ATI Technologies\ATI.ACE\CLI.exe [2005-8-31 57344]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
2001-12-21 03:34 24576 ----a-w- c:\program files\AlienGUIse\fastload.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\SYSTEM32\wbsys.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001
"FirewallOverride"=dword:00000001
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Zune\\Zune.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Common Files\\AOL\\1144346681\\ee\\aolsoftware.exe"=
"c:\\Program Files\\BitTorrent\\bittorrent.exe"=
"c:\\Program Files\\Common Files\\Mcafee\\McSvcHost\\McSvHost.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"10243:TCP"= 10243:TCP:a
"10284:UDP"= 10284:UDP:b
"10283:UDP"= 10283:UDP:c
"10281:UDP"= 10281:UDP:e
"10282:UDP"= 10282:UDP:d
"10280:UDP"= 10280:UDP:f
"3389:TCP"= 3389:TCP:mad:xpsp2res.dll,-22009
.
R0 xcsqmbiu;xcsqmbiu;c:\windows\system32\drivers\zcgosmtl.dat --> c:\windows\system32\drivers\zcgosmtl.dat [?]
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [8/30/2011 12:21 PM 136360]
S2 Ca1528av;SPCA1528 Video Camera Service;c:\windows\system32\Drivers\Ca1528av.sys --> c:\windows\system32\Drivers\Ca1528av.sys [?]
S3 ASPI;Advanced SCSI Programming Interface Driver;c:\windows\SYSTEM32\DRIVERS\ASPI32.SYS [3/3/2008 4:58 PM 16512]
S3 Bulk1528;SPCA1528 Still Camera Service;c:\windows\system32\Drivers\Bulk1528.sys --> c:\windows\system32\Drivers\Bulk1528.sys [?]
S3 DLKRTS;D-Link DFE-530TX+ PCI Adapter;c:\windows\SYSTEM32\DRIVERS\DLKRTS.SYS [10/19/2004 7:08 PM 45568]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\SYSTEM32\DRIVERS\mbamswissarmy.sys [8/29/2008 2:14 PM 41272]
S3 WTime;WTime; [x]
.
Contents of the 'Scheduled Tasks' folder
.
2011-08-31 c:\windows\Tasks\RegistryBooster.job
- c:\program files\Uniblue\RegistryBooster\rbmonitor.exe [2011-08-30 09:48]
.
.
------- Supplementary Scan -------
.
uInternet Settings,ProxyOverride = <local>
Trusted Zone: imageservr.com
Trusted Zone: imageservr.com\locator.cdn
Trusted Zone: turbotax.com
TCP: DhcpNameServer = 192.168.15.1
FF - ProfilePath - c:\documents and settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\hm6gtzaz.forrest\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT1434207&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - www.google.com
FF - prefs.js: network.proxy.type - 0
.
- - - - ORPHANS REMOVED - - - -
.
SafeBoot-15494284.sys
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-08-30 22:22
Windows 5.1.2600 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
[HKEY_LOCAL_MACHINE\System\ControlSet010\Services\xcsqmbiu]
"ImagePath"="system32\drivers\zcgosmtl.dat"
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID]
@Denied: (Full) (LocalSystem)
@SACL=
"{20D04FE0-3AEA-1069-A2D8-08002B30309D}"="c:\\WINDOWS\\System32\\shell32.dll,15"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="c:\\WINDOWS\\system32\\SHELL32.dll,17"
"{208D2C60-3AEA-1069-A2D7-08002B30309D}"="c:\\WINDOWS\\system32\\SHELL32.dll,17"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="c:\\WINDOWS\\system32\\shell32.dll,22"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="c:\\WINDOWS\\system32\\shell32.dll,23"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="c:\\WINDOWS\\system32\\shell32.dll,24"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="c:\\WINDOWS\\system32\\shell32.dll,-175"
"{21EC2020-3AEA-1069-A2DD-08002B30309D}"="c:\\WINDOWS\\System32\\shell32.dll,-137"
"{2227A280-3AEA-1069-A2DE-08002B30309D}"="c:\\WINDOWS\\System32\\shell32.dll,-138"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="c:\\WINDOWS\\system32\\shell32.dll,38"
"AudioCD"="c:\\WINDOWS\\System32\\shell32.dll,40"
"{FBF23B42-E3F0-101B-8488-00AA003E56F8}"="c:\\WINDOWS\\system32\\shell32.dll,220"
"{450D8FBA-AD25-11D0-98A8-0800361B1103}"="c:\\WINDOWS\\system32\\mydocs.dll,0"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="c:\\WINDOWS\\system32\\main.cpl,10"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="c:\\WINDOWS\\system32\\wiashext.dll,0"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="c:\\WINDOWS\\system32\\mstask.dll,-100"
"{88C6C381-2E85-11D0-94DE-444553540000}"="c:\\WINDOWS\\System32\\occache.dll,0"
"{BDEADF00-C265-11d0-BCED-00A0C90AB50F}"="c:\\Program Files\\COMMON~1\\MICROS~1\\WEBFOL~1\\MSONSEXT.DLL,0"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="c:\\WINDOWS\\System32\\shdocvw.dll,-20785"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="c:\\WINDOWS\\System32\\webcheck.dll,0"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="c:\\WINDOWS\\system32\\syncui.dll,0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(664)
c:\windows\system32\Ati2evxx.dll
c:\program files\AlienGUIse\fastload.dll
.
- - - - - - - > 'explorer.exe'(2236)
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\Ati2evxx.exe
c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files\Avira\AntiVir Desktop\avguard.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Avira\AntiVir Desktop\avshadow.exe
c:\windows\system32\DRIVERS\WtSrv.exe
c:\program files\Canon\CAL\CALMAIN.exe
c:\program files\OSTEC\CoolGram\CoolGram.exe
.
**************************************************************************
.
Completion time: 2011-08-30 22:29:20 - machine was rebooted
ComboFix-quarantined-files.txt 2011-08-31 02:29
ComboFix2.txt 2011-08-30 02:37
ComboFix3.txt 2011-08-30 01:59
.
Pre-Run: 5,699,198,976 bytes free
Post-Run: 5,814,579,200 bytes free
.
Current=10 Default=10 Failed=9 LastKnownGood=11 Sets=1,2,3,4,5,6,7,8,9,10,11
- - End Of File - - CF9700CD724727A7219223D3CFB2BC61
 
I also would like to know after this if I could update to WINXP SP3?
Not yet.
That will come when we're totally done.

=========================================================

1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box
  • Click OK
Windows Vista/7 users: click Start, in "Start search" type notepad and press Enter.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

Code:
File::
c:\windows\system32\datacle.dll
c:\windows\system32\drivers\zcgosmtl.dat
c:\windows\Tasks\RegistryBooster.job


Folder::
c:\documents and settings\Forrest Sutton\Application Data\Uniblue
c:\program files\Uniblue


Driver::
xcsqmbiu
WTime

Registry::
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000000
"FirewallOverride"=dword:00000000
[-HKEY_LOCAL_MACHINE\System\ControlSet010\Services\xcsqmbiu]

DDS::
uInternet Settings,ProxyOverride = <local>


3. Save the above as CFScript.txt

4. Close/disable all anti virus and anti malware programs again, so they do not interfere with the running of ComboFix.

5. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

CFScript.gif



6. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
 
ComboFix 11-08-30.02 - Forrest Sutton 08/30/2011 22:58:16.4.1 - x86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.1534.1106 [GMT -4:00]
Running from: c:\documents and settings\Forrest Sutton\My Documents\ComboFix.exe
Command switches used :: c:\documents and settings\Forrest Sutton\Desktop\CFScript.txt
AV: AntiVir Desktop *Disabled/Updated* {AD166499-45F9-482A-A743-FDD3350758C7}
.
FILE ::
"c:\windows\system32\datacle.dll"
"c:\windows\system32\drivers\zcgosmtl.dat"
"c:\windows\Tasks\RegistryBooster.job"
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Forrest Sutton\Application Data\Uniblue
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\backup\20110830.200253.zip
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\error.log
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\history\20110830-195806_repair.xml
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\history\latest_scan_results.html
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\ignore.dat
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\last_scan.dat
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\monitor.log
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\settings.dat
c:\documents and settings\Forrest Sutton\Application Data\Uniblue\RegistryBooster\ubm.dat
c:\program files\Uniblue
c:\program files\Uniblue\RegistryBooster\cwebpage.dll
c:\program files\Uniblue\RegistryBooster\InstallerExtensions.dll
c:\program files\Uniblue\RegistryBooster\intermediate_views.dat
c:\program files\Uniblue\RegistryBooster\Launcher.exe
c:\program files\Uniblue\RegistryBooster\library.dat
c:\program files\Uniblue\RegistryBooster\locale\br\br.dll
c:\program files\Uniblue\RegistryBooster\locale\br\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\de\de.dll
c:\program files\Uniblue\RegistryBooster\locale\de\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\dk\dk.dll
c:\program files\Uniblue\RegistryBooster\locale\dk\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\en\en.dll
c:\program files\Uniblue\RegistryBooster\locale\en\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\es\es.dll
c:\program files\Uniblue\RegistryBooster\locale\es\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\fi\fi.dll
c:\program files\Uniblue\RegistryBooster\locale\fi\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\fr\fr.dll
c:\program files\Uniblue\RegistryBooster\locale\fr\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\gr\gr.dll
c:\program files\Uniblue\RegistryBooster\locale\gr\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\it\it.dll
c:\program files\Uniblue\RegistryBooster\locale\it\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\jp\jp.dll
c:\program files\Uniblue\RegistryBooster\locale\jp\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\nl\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\nl\nl.dll
c:\program files\Uniblue\RegistryBooster\locale\no\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\no\no.dll
c:\program files\Uniblue\RegistryBooster\locale\pl\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\pl\pl.dll
c:\program files\Uniblue\RegistryBooster\locale\pt\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\pt\pt.dll
c:\program files\Uniblue\RegistryBooster\locale\ru\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\ru\ru.dll
c:\program files\Uniblue\RegistryBooster\locale\se\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\se\se.dll
c:\program files\Uniblue\RegistryBooster\locale\tr\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\tr\tr.dll
c:\program files\Uniblue\RegistryBooster\locale\xs\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\xs\xs.dll
c:\program files\Uniblue\RegistryBooster\locale\xt\LC_MESSAGES\messages.mo
c:\program files\Uniblue\RegistryBooster\locale\xt\xt.dll
c:\program files\Uniblue\RegistryBooster\Microsoft.VC90.CRT.manifest
c:\program files\Uniblue\RegistryBooster\msvcp90.dll
c:\program files\Uniblue\RegistryBooster\msvcr90.dll
c:\program files\Uniblue\RegistryBooster\rb_move_serial.exe
c:\program files\Uniblue\RegistryBooster\rb_ubm.exe
c:\program files\Uniblue\RegistryBooster\rbmonitor.exe
c:\program files\Uniblue\RegistryBooster\rbnotifier.exe
c:\program files\Uniblue\RegistryBooster\registrybooster.exe
c:\program files\Uniblue\RegistryBooster\repair_transform.xsl
c:\program files\Uniblue\RegistryBooster\settings.ini
c:\program files\Uniblue\RegistryBooster\Third Party Terms\comtypes.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\cwebpage.dll.html
c:\program files\Uniblue\RegistryBooster\Third Party Terms\decorator.py.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\ordereddict.py.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\py2exe.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\python-changes.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\python.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\simplejson.txt
c:\program files\Uniblue\RegistryBooster\Third Party Terms\wmi.txt
c:\program files\Uniblue\RegistryBooster\views.dat
c:\windows\system32\datacle.dll
c:\windows\Tasks\RegistryBooster.job
.
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
-------\Legacy_6TO4
-------\Legacy_WTIME
-------\Legacy_XCSQMBIU
-------\Service_WTime
-------\Service_xcsqmbiu
.
.
((((((((((((((((((((((((( Files Created from 2011-07-28 to 2011-08-31 )))))))))))))))))))))))))))))))
.
.
2011-08-31 00:40 . 2011-08-31 00:43 -------- dc-h--w- c:\windows\ie8
2011-08-31 00:16 . 2009-08-06 23:24 15064 ----a-w- c:\windows\system32\wuapi.dll.mui
2011-08-30 23:55 . 2011-08-30 23:56 -------- dc-h--w- c:\documents and settings\All Users\Application Data\{3C0AACBF-B491-4BE5-BAF9-AA46E0629E42}
2011-08-30 23:46 . 2011-08-30 23:46 -------- d-----w- c:\documents and settings\Forrest Sutton\Local Settings\Application Data\PackageAware
2011-08-30 19:06 . 2011-08-30 19:06 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\Maxthon3
2011-08-30 19:06 . 2011-08-30 19:06 -------- d-----w- c:\program files\Maxthon3
2011-08-30 17:49 . 2011-08-30 20:19 -------- d-----w- c:\program files\Common Files\Mcafee
2011-08-30 17:49 . 2011-08-30 17:49 -------- d-----w- c:\program files\McAfee
2011-08-30 17:15 . 2011-08-30 17:15 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\Avira
2011-08-30 16:21 . 2011-07-21 16:15 138192 ----a-w- c:\windows\system32\drivers\avipbb.sys
2011-08-30 16:21 . 2011-07-21 16:15 66616 ----a-w- c:\windows\system32\drivers\avgntflt.sys
2011-08-30 16:21 . 2010-06-17 19:27 45416 ----a-w- c:\windows\system32\drivers\avgntdd.sys
2011-08-30 16:21 . 2010-06-17 19:27 22360 ----a-w- c:\windows\system32\drivers\avgntmgr.sys
2011-08-30 16:21 . 2011-08-30 16:21 -------- d-----w- c:\program files\Avira
2011-08-30 16:21 . 2011-08-30 16:21 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2011-08-27 20:54 . 2011-08-29 22:24 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\vlc
2011-08-05 17:42 . 2011-08-05 17:42 -------- d-----w- c:\program files\FoxTab3GPConverter
2011-08-03 15:01 . 2011-08-30 23:32 54488 ----a-w- c:\windows\UninstCool.exe
2011-08-03 15:01 . 2011-08-03 15:01 -------- d-----w- c:\program files\OSTEC
2011-08-02 20:44 . 2011-08-15 14:39 -------- d-----w- c:\program files\Aurora
2011-08-02 20:37 . 2011-08-02 20:37 404640 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
2011-08-02 19:01 . 2011-08-02 19:01 -------- d-----w- c:\documents and settings\Forrest Sutton\Local Settings\Application Data\Solid State Networks
2011-08-02 14:25 . 2011-08-02 14:25 -------- d-sh--w- c:\documents and settings\Forrest Sutton\IECompatCache
2011-08-02 13:31 . 2011-08-02 13:31 -------- d-----w- c:\documents and settings\Forrest Sutton\Local Settings\Application Data\Deployment
2011-08-02 01:48 . 2011-08-02 01:48 -------- d-sh--w- c:\documents and settings\Forrest Sutton\PrivacIE
2011-08-02 01:47 . 2011-08-02 01:47 -------- d-sh--w- c:\documents and settings\NetworkService\IETldCache
2011-08-02 01:47 . 2011-08-02 01:47 -------- d-sh--w- c:\documents and settings\Forrest Sutton\IETldCache
2011-08-02 00:36 . 2011-08-02 00:36 -------- d-----w- c:\documents and settings\Forrest Sutton\Application Data\acccore
2011-08-01 22:44 . 2011-08-03 14:39 -------- d-----w- c:\program files\Common Files\AVSMedia
2011-08-01 22:44 . 2010-11-29 21:21 10915840 ----a-w- c:\windows\system32\libmfxhw32.dll
2011-08-01 22:44 . 2010-11-29 21:21 10833920 ----a-w- c:\windows\system32\libmfxsw32.dll
2011-08-01 22:44 . 2011-08-03 14:40 -------- d-----w- c:\program files\AVS4YOU
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-08-31 00:46 . 2002-08-29 10:00 4224 ----a-w- c:\windows\system32\drivers\RDPCDD.SYS
2011-08-03 15:01 . 2011-05-06 02:30 98304 -c--a-w- c:\windows\system32\CoolGramA.OCX
2011-07-06 23:52 . 2008-08-29 18:14 22712 -c--a-w- c:\windows\system32\drivers\mbam.sys
2011-07-06 23:52 . 2008-08-29 18:14 41272 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys
2011-03-18 17:53 . 2011-08-15 15:00 142296 ----a-w- c:\program files\mozilla firefox\components\browsercomps.dll
.
.
((((((((((((((((((((((((((((( SnapShot_2011-08-31_02.22.27 )))))))))))))))))))))))))))))))))))))))))
.
+ 2007-10-09 22:33 . 2007-12-07 04:06 19456 c:\windows\SYSTEM32\DRIVERS\zcgosmtl.dat
+ 2007-10-09 22:32 . 2007-10-09 22:32 5120 c:\windows\SYSTEM32\DRIVERS\ftfonxag.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DBCBEEC4-67C6-48DC-A4A5-45066AB100A1}]
c:\windows\system32\atioglx.dll [BU]
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NBJ"="c:\program files\Ahead\Nero BackItUp\NBJ.exe" [2004-07-26 1867776]
"BitTorrent"="c:\program files\BitTorrent\BitTorrent.exe" [2011-05-05 4770672]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ATICCC"="c:\program files\ATI Technologies\ATI.ACE\cli.exe" [2005-08-31 57344]
"ArcSoft Connection Service"="c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe" [2008-10-17 162304]
"Zune Launcher"="c:\program files\Zune\ZuneLauncher.exe" [2007-03-15 24104]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2006-09-25 229952]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-09-20 94208]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-09-20 114688]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-09-20 77824]
"HostManager"="c:\program files\Common Files\AOL\1144346681\ee\AOLSoftware.exe" [2005-11-03 50792]
"CoolStartUp"="c:\program files\OSTEC\CoolGram\CoolGramS.exe" [2011-08-03 107728]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-06-08 37296]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2011-03-30 937920]
"avgnt"="c:\program files\Avira\AntiVir Desktop\avgnt.exe" [2011-04-21 281768]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"DWQueuedReporting"="c:\progra~1\COMMON~1\MICROS~1\DW\dwtrig20.exe" [2007-03-13 39264]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
ATI CATALYST System Tray.lnk - c:\program files\ATI Technologies\ATI.ACE\CLI.exe [2005-8-31 57344]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WB]
2001-12-21 03:34 24576 ----a-w- c:\program files\AlienGUIse\fastload.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\windows\SYSTEM32\wbsys.dll
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Zune\\Zune.exe"=
"c:\\Program Files\\Bonjour\\mDNSResponder.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\Program Files\\Common Files\\AOL\\1144346681\\ee\\aolsoftware.exe"=
"c:\\Program Files\\BitTorrent\\bittorrent.exe"=
"c:\\Program Files\\Common Files\\Mcafee\\McSvcHost\\McSvHost.exe"=
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"10243:TCP"= 10243:TCP:a
"10284:UDP"= 10284:UDP:b
"10283:UDP"= 10283:UDP:c
"10281:UDP"= 10281:UDP:e
"10282:UDP"= 10282:UDP:d
"10280:UDP"= 10280:UDP:f
"3389:TCP"= 3389:TCP:mad:xpsp2res.dll,-22009
.
R2 AntiVirSchedulerService;Avira AntiVir Scheduler;c:\program files\Avira\AntiVir Desktop\sched.exe [8/30/2011 12:21 PM 136360]
S2 Ca1528av;SPCA1528 Video Camera Service;c:\windows\system32\Drivers\Ca1528av.sys --> c:\windows\system32\Drivers\Ca1528av.sys [?]
S3 ASPI;Advanced SCSI Programming Interface Driver;c:\windows\SYSTEM32\DRIVERS\ASPI32.SYS [3/3/2008 4:58 PM 16512]
S3 Bulk1528;SPCA1528 Still Camera Service;c:\windows\system32\Drivers\Bulk1528.sys --> c:\windows\system32\Drivers\Bulk1528.sys [?]
S3 DLKRTS;D-Link DFE-530TX+ PCI Adapter;c:\windows\SYSTEM32\DRIVERS\DLKRTS.SYS [10/19/2004 7:08 PM 45568]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\SYSTEM32\DRIVERS\mbamswissarmy.sys [8/29/2008 2:14 PM 41272]
.
.
------- Supplementary Scan -------
.
Trusted Zone: imageservr.com
Trusted Zone: imageservr.com\locator.cdn
Trusted Zone: turbotax.com
TCP: DhcpNameServer = 192.168.15.1
FF - ProfilePath - c:\documents and settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\hm6gtzaz.forrest\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT1434207&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - www.google.com
FF - prefs.js: network.proxy.type - 0
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-08-30 23:09
Windows 5.1.2600 Service Pack 2 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\Software\Microsoft\Windows\CurrentVersion\Explorer\CLSID]
@Denied: (Full) (LocalSystem)
@SACL=
"{20D04FE0-3AEA-1069-A2D8-08002B30309D}"="c:\\WINDOWS\\System32\\shell32.dll,15"
"{992CFFA0-F557-101A-88EC-00DD010CCC48}"="c:\\WINDOWS\\system32\\SHELL32.dll,17"
"{208D2C60-3AEA-1069-A2D7-08002B30309D}"="c:\\WINDOWS\\system32\\SHELL32.dll,17"
"{2559a1f0-21d7-11d4-bdaf-00c04f60b9f0}"="c:\\WINDOWS\\system32\\shell32.dll,22"
"{2559a1f1-21d7-11d4-bdaf-00c04f60b9f0}"="c:\\WINDOWS\\system32\\shell32.dll,23"
"{2559a1f3-21d7-11d4-bdaf-00c04f60b9f0}"="c:\\WINDOWS\\system32\\shell32.dll,24"
"{7007ACC7-3202-11D1-AAD2-00805FC1270E}"="c:\\WINDOWS\\system32\\shell32.dll,-175"
"{21EC2020-3AEA-1069-A2DD-08002B30309D}"="c:\\WINDOWS\\System32\\shell32.dll,-137"
"{2227A280-3AEA-1069-A2DE-08002B30309D}"="c:\\WINDOWS\\System32\\shell32.dll,-138"
"{D20EA4E1-3957-11d2-A40B-0C5020524152}"="c:\\WINDOWS\\system32\\shell32.dll,38"
"AudioCD"="c:\\WINDOWS\\System32\\shell32.dll,40"
"{FBF23B42-E3F0-101B-8488-00AA003E56F8}"="c:\\WINDOWS\\system32\\shell32.dll,220"
"{450D8FBA-AD25-11D0-98A8-0800361B1103}"="c:\\WINDOWS\\system32\\mydocs.dll,0"
"{D20EA4E1-3957-11d2-A40B-0C5020524153}"="c:\\WINDOWS\\system32\\main.cpl,10"
"{E211B736-43FD-11D1-9EFB-0000F8757FCD}"="c:\\WINDOWS\\system32\\wiashext.dll,0"
"{D6277990-4C6A-11CF-8D87-00AA0060F5BF}"="c:\\WINDOWS\\system32\\mstask.dll,-100"
"{88C6C381-2E85-11D0-94DE-444553540000}"="c:\\WINDOWS\\System32\\occache.dll,0"
"{BDEADF00-C265-11d0-BCED-00A0C90AB50F}"="c:\\Program Files\\COMMON~1\\MICROS~1\\WEBFOL~1\\MSONSEXT.DLL,0"
"{FF393560-C2A7-11CF-BFF4-444553540000}"="c:\\WINDOWS\\System32\\shdocvw.dll,-20785"
"{F5175861-2688-11d0-9C5E-00AA00A45957}"="c:\\WINDOWS\\System32\\webcheck.dll,0"
"{85BBD920-42A0-1069-A2E4-08002B30309D}"="c:\\WINDOWS\\system32\\syncui.dll,0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'winlogon.exe'(664)
c:\windows\system32\Ati2evxx.dll
c:\program files\AlienGUIse\fastload.dll
.
- - - - - - - > 'explorer.exe'(1644)
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\Ati2evxx.exe
c:\program files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
c:\program files\Avira\AntiVir Desktop\avguard.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\program files\Avira\AntiVir Desktop\avshadow.exe
c:\windows\system32\DRIVERS\WtSrv.exe
c:\program files\Canon\CAL\CALMAIN.exe
c:\windows\system32\Ati2evxx.exe
c:\windows\system32\wscntfy.exe
c:\program files\OSTEC\CoolGram\CoolGram.exe
.
**************************************************************************
.
Completion time: 2011-08-30 23:16:15 - machine was rebooted
ComboFix-quarantined-files.txt 2011-08-31 03:16
ComboFix2.txt 2011-08-31 02:29
ComboFix3.txt 2011-08-30 02:37
ComboFix4.txt 2011-08-30 01:59
.
Pre-Run: 5,834,227,712 bytes free
Post-Run: 5,793,935,360 bytes free
.
Current=10 Default=10 Failed=9 LastKnownGood=11 Sets=1,2,3,4,5,6,7,8,9,10,11
- - End Of File - - A1EA5422FF217D9759692DA3DD225DEA
 
Looks good :)

Any current issues?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
OTL logfile created on: 8/30/2011 11:27:26 PM - Run 1
OTL by OldTimer - Version 3.2.26.7 Folder = C:\Documents and Settings\Forrest Sutton\My Documents\Downloads
Windows XP Home Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.50 Gb Total Physical Memory | 1.10 Gb Available Physical Memory | 73.43% Memory free
1.73 Gb Paging File | 1.41 Gb Available in Paging File | 81.61% Paging File free
Paging file location(s): C:\pagefile.sys 384 768 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 70.95 Gb Total Space | 5.46 Gb Free Space | 7.70% Space Free | Partition Type: NTFS

Computer Name: DFH36N51 | User Name: Forrest Sutton | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/08/30 23:24:23 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Forrest Sutton\My Documents\Downloads\OTL.exe
PRC - [2011/08/03 11:01:52 | 000,410,816 | ---- | M] (OSTEC Corporation) -- C:\Program Files\OSTEC\CoolGram\CoolGram.exe
PRC - [2011/07/21 12:12:16 | 000,269,480 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe
PRC - [2011/04/21 07:54:05 | 000,076,968 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avshadow.exe
PRC - [2011/04/21 07:53:48 | 000,136,360 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\sched.exe
PRC - [2011/04/21 07:53:33 | 000,281,768 | ---- | M] (Avira GmbH) -- C:\Program Files\Avira\AntiVir Desktop\avgnt.exe
PRC - [2008/10/17 11:28:00 | 000,162,304 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe
PRC - [2008/10/17 11:28:00 | 000,109,056 | ---- | M] (ArcSoft Inc.) -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe
PRC - [2007/06/13 06:23:07 | 001,033,216 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe
PRC - [2007/03/14 20:03:04 | 000,024,104 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Zune\ZuneLauncher.exe
PRC - [2005/11/02 23:01:14 | 000,050,792 | ---- | M] (America Online, Inc.) -- C:\Program Files\Common Files\AOL\1144346681\ee\aolsoftware.exe
PRC - [2005/09/30 19:22:50 | 000,096,341 | ---- | M] (Canon Inc.) -- C:\Program Files\Canon\CAL\CALMAIN.exe
PRC - [2005/08/31 00:40:36 | 000,057,344 | ---- | M] (ATI Technologies Inc.) -- C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe
PRC - [2005/08/15 19:48:19 | 000,040,960 | ---- | M] (Tablet Driver) -- C:\WINDOWS\SYSTEM32\DRIVERS\WtSrv.exe


========== Modules (No Company Name) ==========

MOD - [2011/07/21 15:12:31 | 000,355,688 | ---- | M] () -- C:\Program Files\Avira\AntiVir Desktop\sqlite3.dll
MOD - [2007/12/04 15:02:30 | 003,391,488 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_1c42a843\mscorlib.dll
MOD - [2007/12/04 15:02:25 | 000,835,584 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system.drawing\1.0.5000.0__b03f5f7f11d50a3a_08157004\system.drawing.dll
MOD - [2007/12/04 15:02:17 | 002,088,960 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system.xml\1.0.5000.0__b77a5c561934e089_9da50062\system.xml.dll
MOD - [2007/12/04 15:02:11 | 003,018,752 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system.windows.forms\1.0.5000.0__b77a5c561934e089_70b450c6\system.windows.forms.dll
MOD - [2007/12/04 15:01:55 | 001,966,080 | ---- | M] () -- c:\windows\assembly\nativeimages1_v1.1.4322\system\1.0.5000.0__b77a5c561934e089_f8f880b8\system.dll
MOD - [2007/12/04 15:01:35 | 001,232,896 | ---- | M] () -- c:\windows\assembly\gac\system\1.0.5000.0__b77a5c561934e089\system.dll
MOD - [2007/12/04 15:01:32 | 001,265,664 | ---- | M] () -- c:\windows\assembly\gac\system.web\1.0.5000.0__b03f5f7f11d50a3a\system.web.dll
MOD - [2007/12/03 15:02:36 | 000,372,736 | ---- | M] () -- c:\windows\assembly\gac\system.management\1.0.5000.0__b03f5f7f11d50a3a\system.management.dll
MOD - [2007/12/03 15:02:35 | 001,339,392 | ---- | M] () -- c:\windows\assembly\gac\system.xml\1.0.5000.0__b77a5c561934e089\system.xml.dll
MOD - [2007/12/03 15:02:33 | 000,323,584 | ---- | M] () -- c:\windows\assembly\gac\system.runtime.remoting\1.0.5000.0__b77a5c561934e089\system.runtime.remoting.dll
MOD - [2007/12/03 15:02:30 | 000,466,944 | ---- | M] () -- c:\windows\assembly\gac\system.drawing\1.0.5000.0__b03f5f7f11d50a3a\system.drawing.dll
MOD - [2007/12/03 15:02:27 | 002,052,096 | ---- | M] () -- c:\windows\assembly\gac\system.windows.forms\1.0.5000.0__b77a5c561934e089\system.windows.forms.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - File not found [Disabled | Stopped] -- -- (AppMgmt)
SRV - [2011/07/21 12:12:16 | 000,269,480 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\avguard.exe -- (AntiVirService)
SRV - [2011/04/21 07:53:48 | 000,136,360 | ---- | M] (Avira GmbH) [Auto | Running] -- C:\Program Files\Avira\AntiVir Desktop\sched.exe -- (AntiVirSchedulerService)
SRV - [2009/12/14 21:08:40 | 000,271,480 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe -- (McProxy)
SRV - [2009/12/14 21:08:40 | 000,271,480 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe -- (McNASvc)
SRV - [2008/10/17 11:28:00 | 000,109,056 | ---- | M] (ArcSoft Inc.) [Auto | Running] -- C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACService.exe -- (ACDaemon)
SRV - [2007/07/27 21:09:45 | 000,654,848 | ---- | M] (Macrovision Europe Ltd.) [On_Demand | Stopped] -- C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe -- (FLEXnet Licensing Service)
SRV - [2007/03/14 17:19:30 | 000,975,400 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Zune\ZuneNss.exe -- (ZuneNetworkSvc)
SRV - [2005/09/30 19:22:50 | 000,096,341 | ---- | M] (Canon Inc.) [Auto | Running] -- C:\Program Files\Canon\CAL\CALMAIN.exe -- (CCALib8)
SRV - [2005/08/15 19:48:19 | 000,040,960 | ---- | M] (Tablet Driver) [Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\WtSrv.exe -- (WinTabService)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/07/21 12:15:21 | 000,138,192 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\avipbb.sys -- (avipbb)
DRV - [2011/07/21 12:15:19 | 000,066,616 | ---- | M] (Avira GmbH) [File_System | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\avgntflt.sys -- (avgntflt)
DRV - [2011/07/06 19:52:42 | 000,041,272 | ---- | M] (Malwarebytes Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\mbamswissarmy.sys -- (MBAMSwissArmy)
DRV - [2010/06/17 15:27:22 | 000,028,520 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ssmdrv.sys -- (ssmdrv)
DRV - [2010/06/17 15:27:12 | 000,011,608 | ---- | M] (Avira GmbH) [Kernel | System | Running] -- C:\Program Files\Avira\AntiVir Desktop\avgio.sys -- (avgio)
DRV - [2009/07/02 15:44:30 | 000,005,632 | ---- | M] () [File_System | System | Running] -- C:\WINDOWS\System32\drivers\StarOpen.sys -- (StarOpen)
DRV - [2007/12/11 09:52:12 | 000,026,784 | ---- | M] (RapidSolution Software AG) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\tbhsd.sys -- (tbhsd)
DRV - [2006/11/10 15:05:00 | 000,018,688 | ---- | M] (Arcsoft, Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\afc.sys -- (Afc)
DRV - [2005/08/30 22:42:36 | 001,333,760 | ---- | M] (ATI Technologies Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ati2mtag.sys -- (ati2mtag)
DRV - [2005/08/15 19:48:19 | 000,023,202 | ---- | M] (Tablet Driver) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\TClass2k.sys -- (TClass2k)
DRV - [2005/08/15 19:48:19 | 000,015,370 | ---- | M] (Windows (R) 2000 DDK provider) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\System32\Drivers\Tablet2k.sys -- (Tablet2k)
DRV - [2005/08/15 19:48:19 | 000,011,090 | ---- | M] (Tablet Driver) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\UCTblHid.sys -- (UCTblHid)
DRV - [2004/08/04 02:04:32 | 000,012,672 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\usb8023.sys -- (USB_RNDIS_XP)
DRV - [2004/08/04 01:31:32 | 000,020,992 | ---- | M] (Realtek Semiconductor Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\RTL8139.sys -- (rtl8139) Realtek RTL8139(A/B/C)
DRV - [2004/08/04 01:29:49 | 000,019,455 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\wvchntxx.sys -- (iAimFP4)
DRV - [2004/08/04 01:29:47 | 000,012,063 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\wsiintxx.sys -- (iAimFP3)
DRV - [2004/08/04 01:29:45 | 000,023,615 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\wch7xxnt.sys -- (iAimTV4)
DRV - [2004/08/04 01:29:43 | 000,033,599 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\watv04nt.sys -- (iAimTV3)
DRV - [2004/08/04 01:29:42 | 000,019,551 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\watv02nt.sys -- (iAimTV1)
DRV - [2004/08/04 01:29:41 | 000,029,311 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\watv01nt.sys -- (iAimTV0)
DRV - [2004/08/04 01:29:37 | 000,012,415 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\wadv01nt.sys -- (iAimFP0)
DRV - [2004/08/04 01:29:37 | 000,012,127 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\wadv02nt.sys -- (iAimFP1)
DRV - [2004/08/04 01:29:37 | 000,011,775 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\wadv05nt.sys -- (iAimFP2)
DRV - [2004/08/04 01:29:36 | 000,161,020 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\i81xnt5.sys -- (i81x)
DRV - [2004/03/05 23:15:34 | 000,647,929 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\IntelC52.sys -- (IntelC52)
DRV - [2004/03/05 23:14:42 | 001,233,525 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\IntelC51.sys -- (IntelC51)
DRV - [2004/03/05 23:13:52 | 000,060,949 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\IntelC53.sys -- (IntelC53)
DRV - [2004/03/05 23:13:38 | 000,037,048 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\mohfilt.sys -- (mohfilt)
DRV - [2002/07/17 10:05:10 | 000,016,512 | ---- | M] (Adaptec) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\ASPI32.SYS -- (ASPI)
DRV - [2002/06/23 17:31:20 | 000,045,568 | R--- | M] (D-Link Corporation ) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\DLKRTS.SYS -- (DLKRTS)
DRV - [2001/08/17 13:11:06 | 000,066,591 | ---- | M] (3Com Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\EL90XBC5.SYS -- (EL90XBC)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========



IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell4me.com/myway
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,First Home Page = http://www.dell4me.com/myway
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.dell4me.com/myway
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,First Home Page = http://www.dell4me.com/myway
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643

IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/?pc=Z128&install_date=20110805
IE - HKU\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Restore = http://www.google.com/
IE - HKU\S-1-5-21-574463150-2960704999-140761504-1007\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Google"

FF - HKLM\Software\MozillaPlugins\@adobe.com/FlashPlayer: C:\WINDOWS\system32\Macromed\Flash\NPSWF32.dll ()
FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: File not found
FF - HKLM\Software\MozillaPlugins\@Microsoft.com/NpCtrl,version=1.0: c:\Program Files\Microsoft Silverlight\4.0.50524.0\npctrl.dll ( Microsoft Corporation)
FF - HKLM\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: File not found
FF - HKLM\Software\MozillaPlugins\@skyhookwireless.com/LokiPlugin,version=3.1.0.05: C:\Program Files\Skyhook Wireless\Loki ActiveX Component\versions\3.1.0.05\loki.dll (Skyhook Wireless)
FF - HKLM\Software\MozillaPlugins\@viewpoint.com/VMP: C:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll File not found
FF - HKLM\Software\MozillaPlugins\Adobe Reader: C:\Program Files\Adobe\Reader 9.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF - HKCU\Software\MozillaPlugins\@facebook.com/FBPlugin,version=1.0.3: C:\Documents and Settings\Forrest Sutton\Application Data\Facebook\npfbplugin_1_0_3.dll ( )
FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: File not found

FF - HKEY_LOCAL_MACHINE\software\mozilla\Aurora 7.0a2\extensions\\Components: C:\Program Files\Aurora\components [2011/08/09 17:06:29 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Aurora 7.0a2\extensions\\Plugins: C:\Program Files\Aurora\plugins
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 4.0\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/08/30 13:50:21 | 000,000,000 | ---D | M]
FF - HKEY_LOCAL_MACHINE\software\mozilla\Mozilla Firefox 4.0\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/08/29 21:39:06 | 000,000,000 | ---D | M]

[2008/10/14 22:02:44 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Extensions
[2011/08/03 10:38:53 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\gx8tk3kr.Default User\extensions
[2005/10/13 19:45:03 | 000,000,000 | ---D | M] (Firefox (default)) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\gx8tk3kr.Default User\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2011/07/29 19:03:10 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\hm6gtzaz.forrest\extensions
[2005/10/13 19:15:40 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\tghg21y5.Default User\extensions
[2005/10/13 19:15:40 | 000,000,000 | ---D | M] (Firefox (default)) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\tghg21y5.Default User\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2011/08/05 13:41:52 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\ysxs9309.default\extensions
[2011/08/05 13:41:52 | 000,000,000 | ---D | M] (StartNow Toolbar) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\ysxs9309.default\extensions\{5911488E-9D1E-40ec-8CBB-06B231CC153F}
[2005/07/01 01:47:43 | 000,000,000 | ---D | M] (Firefox (default)) -- C:\Documents and Settings\Forrest Sutton\Application Data\Mozilla\Firefox\Profiles\ysxs9309.default\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
[2009/04/26 00:52:16 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2011/03/18 13:53:24 | 000,142,296 | ---- | M] (Mozilla Foundation) -- C:\Program Files\mozilla firefox\components\browsercomps.dll
[2007/04/16 13:07:12 | 000,180,293 | ---- | M] () -- C:\Program Files\mozilla firefox\plugins\npViewpoint.dll
[2010/01/01 04:00:00 | 000,002,252 | ---- | M] () -- C:\Program Files\mozilla firefox\searchplugins\bing.xml

O1 HOSTS File: ([2011/08/30 23:08:56 | 000,000,027 | ---- | M]) - C:\WINDOWS\SYSTEM32\DRIVERS\ETC\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {DBCBEEC4-67C6-48DC-A4A5-45066AB100A1} - File not found
O4 - HKLM..\Run: [ArcSoft Connection Service] C:\Program Files\Common Files\ArcSoft\Connection Service\Bin\ACDaemon.exe (ArcSoft Inc.)
O4 - HKLM..\Run: [ATICCC] C:\Program Files\ATI Technologies\ATI.ACE\cli.exe (ATI Technologies Inc.)
O4 - HKLM..\Run: [avgnt] C:\Program Files\Avira\AntiVir Desktop\avgnt.exe (Avira GmbH)
O4 - HKLM..\Run: [CoolStartUp] C:\Program Files\OSTEC\CoolGram\CoolgramS.exe (OSTEC Corporation)
O4 - HKLM..\Run: [HostManager] C:\Program Files\Common Files\AOL\1144346681\ee\aolsoftware.exe (America Online, Inc.)
O4 - HKLM..\Run: [Zune Launcher] C:\Program Files\Zune\ZuneLauncher.exe (Microsoft Corporation)
O4 - HKU\S-1-5-21-574463150-2960704999-140761504-1007..\Run: [BitTorrent] C:\Program Files\BitTorrent\BitTorrent.exe (BitTorrent, Inc.)
O4 - HKU\S-1-5-21-574463150-2960704999-140761504-1007..\Run: [NBJ] C:\Program Files\Ahead\Nero BackItUp\NBJ.exe (Ahead Software AG)
O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\ATI CATALYST System Tray.lnk = C:\Program Files\ATI Technologies\ATI.ACE\CLI.exe (ATI Technologies Inc.)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Value error. File not found
O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Computer, Inc.)
O15 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\..Trusted Domains: imageservr.com ([]* in Trusted sites)
O15 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\..Trusted Domains: imageservr.com ([locator.cdn] http in Trusted sites)
O15 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\..Trusted Domains: turbotax.com ([]https in Trusted sites)
O16 - DPF: {00000055-9980-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/fhg.CAB (Reg Error: Key error.)
O16 - DPF: {33564D57-0000-0010-8000-00AA00389B71} http://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB (Reg Error: Key error.)
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1314749767046 (WUWebControl Class)
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} http://www.update.microsoft.com/mic...ls/en/x86/client/muweb_site.cab?1314750161765 (MUWebControl Class)
O16 - DPF: {9E17A5F9-2B9C-4C66-A592-199A4BA1FBC8} http://pictures06.aim.com/ygp/aol/plugin/upf/AOLUPF.en-US-AIM.9.5.1.8.cab (AIM UPF Control)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab (Shockwave Flash Object)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.15.1
O20 - AppInit_DLLs: (C:\WINDOWS\SYSTEM32\wbsys.dll) - C:\WINDOWS\SYSTEM32\wbsys.dll (Stardock.Net, Inc)
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\SYSTEM32\userinit.exe (Microsoft Corporation)
O20 - Winlogon\Notify\AtiExtEvent: DllName - Ati2evxx.dll - C:\WINDOWS\System32\ati2evxx.dll (ATI Technologies Inc.)
O20 - Winlogon\Notify\WB: DllName - C:\Program Files\AlienGUIse\fastload.dll - C:\Program Files\AlienGUIse\fastload.dll (Stardock)
O21 - SSODL: 0aMCPClient - {F5DF91F9-15E9-416B-A7C3-7519B11ECBFC} - CLSID or File not found.
O24 - Desktop WallPaper: C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2002/09/03 09:59:58 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: AppMgmt - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\System32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\SYSTEM32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\TSSOFT32.ACM (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.iv31 - C:\WINDOWS\System32\IR32_32.DLL ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\IR32_32.DLL ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.mp42 - mpg4c32.dll File not found
Drivers32: vidc.mp43 - mpg4c32.dll File not found
Drivers32: vidc.mpg4 - mpg4c32.dll File not found
Drivers32: VIDC.WMV3 - C:\WINDOWS\System32\wmv9vcm.dll (Microsoft Corporation)
Drivers32: wave1 - C:\WINDOWS\System32\SERWVDRV.DLL (Microsoft Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point

========== Files/Folders - Created Within 30 Days ==========

[2011/08/30 23:16:18 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2011/08/30 20:40:35 | 000,000,000 | -H-D | C] -- C:\WINDOWS\ie8
[2011/08/30 19:56:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Uniblue
[2011/08/30 19:55:10 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\{3C0AACBF-B491-4BE5-BAF9-AA46E0629E42}
[2011/08/30 19:46:03 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\PackageAware
[2011/08/30 15:06:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Start Menu\Programs\Maxthon
[2011/08/30 15:06:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Application Data\Maxthon3
[2011/08/30 15:06:14 | 000,000,000 | ---D | C] -- C:\Program Files\Maxthon3
[2011/08/30 13:49:54 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Mcafee
[2011/08/30 13:49:52 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee.com
[2011/08/30 13:49:17 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee
[2011/08/30 13:15:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Application Data\Avira
[2011/08/30 12:21:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Avira
[2011/08/30 12:21:09 | 000,028,520 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\ssmdrv.sys
[2011/08/30 12:21:06 | 000,138,192 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avipbb.sys
[2011/08/30 12:21:05 | 000,066,616 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntflt.sys
[2011/08/30 12:21:05 | 000,045,416 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntdd.sys
[2011/08/30 12:21:05 | 000,022,360 | ---- | C] (Avira GmbH) -- C:\WINDOWS\System32\drivers\avgntmgr.sys
[2011/08/30 12:21:04 | 000,000,000 | ---D | C] -- C:\Program Files\Avira
[2011/08/30 12:21:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Avira
[2011/08/29 21:24:00 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/08/29 21:20:13 | 000,518,144 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/08/29 21:20:13 | 000,060,416 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/08/29 21:20:12 | 000,406,528 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/08/29 21:20:12 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/08/29 21:19:38 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2011/08/29 21:19:17 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/08/29 21:19:09 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Forrest Sutton\My Documents\My Videos
[2011/08/29 21:18:31 | 004,190,333 | R--- | C] (Swearware) -- C:\Documents and Settings\Forrest Sutton\My Documents\ComboFix.exe
[2011/08/29 15:18:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\My Documents\8-29
[2011/08/27 16:54:10 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Application Data\vlc
[2011/08/27 16:43:28 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\VideoLAN
[2011/08/21 18:24:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\My Documents\table
[2011/08/17 21:38:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\My Documents\Corel User Files
[2011/08/16 19:58:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\My Documents\aug 13
[2011/08/05 13:42:08 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Start Menu\Programs\FoxTab 3GP Converter
[2011/08/05 13:42:07 | 000,000,000 | ---D | C] -- C:\Program Files\FoxTab3GPConverter
[2011/08/03 11:01:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Start Menu\Programs\CoolGram
[2011/08/03 11:01:36 | 000,054,488 | ---- | C] (OSTEC Corporation) -- C:\WINDOWS\UninstCool.exe
[2011/08/03 11:01:31 | 000,000,000 | ---D | C] -- C:\Program Files\OSTEC
[2011/08/03 11:01:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Start Menu\Programs\The KMPlayer
[2011/08/02 16:44:20 | 000,000,000 | ---D | C] -- C:\Program Files\Aurora
[2011/08/02 15:01:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\Solid State Networks
[2011/08/02 10:25:38 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Forrest Sutton\IECompatCache
[2011/08/02 09:31:30 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\Deployment
[2011/08/01 21:48:47 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Forrest Sutton\PrivacIE
[2011/08/01 21:47:36 | 000,000,000 | -HSD | C] -- C:\Documents and Settings\Forrest Sutton\IETldCache
[2011/08/01 20:36:41 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Forrest Sutton\Application Data\acccore
[2011/08/01 18:44:13 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\AVSMedia
[2011/08/01 18:44:04 | 000,000,000 | ---D | C] -- C:\Program Files\AVS4YOU
[2011/08/01 11:05:30 | 000,000,000 | ---D | C] -- C:\WINDOWS\Minidump
[20 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/08/30 23:10:42 | 000,054,488 | ---- | M] (OSTEC Corporation) -- C:\WINDOWS\UninstCool.exe
[2011/08/30 23:08:56 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\ETC\hosts
[2011/08/30 23:08:00 | 000,002,048 | --S- | M] () -- C:\WINDOWS\BOOTSTAT.DAT
[2011/08/30 22:56:34 | 004,190,333 | R--- | M] (Swearware) -- C:\Documents and Settings\Forrest Sutton\My Documents\ComboFix.exe
[2011/08/30 22:55:21 | 000,000,571 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Desktop\Shortcut to ComboFix.lnk
[2011/08/30 22:08:40 | 000,004,549 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Desktop\Document.rtf
[2011/08/30 22:07:43 | 000,000,512 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Desktop\MBR.dat
[2011/08/30 20:47:45 | 000,000,815 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2011/08/30 19:56:08 | 000,001,493 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Uniblue RegistryBooster.lnk
[2011/08/30 19:40:25 | 000,000,134 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Desktop\Microsoft Fix*it.url
[2011/08/30 19:13:24 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011/08/30 16:13:10 | 000,001,170 | ---- | M] () -- C:\WINDOWS\System32\WPA.DBL
[2011/08/30 15:06:30 | 000,000,761 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Application Data\Microsoft\Internet Explorer\Quick Launch\Maxthon 3.lnk
[2011/08/30 15:06:30 | 000,000,743 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Maxthon 3.lnk
[2011/08/30 13:52:42 | 000,130,560 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/08/30 12:21:27 | 000,001,707 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Avira AntiVir Control Center.lnk
[2011/08/29 22:07:14 | 000,005,793 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\techspot.rtf
[2011/08/29 21:24:08 | 000,000,470 | RHS- | M] () -- C:\BOOT.INI
[2011/08/22 14:41:54 | 000,028,786 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Honda Trouble codes.rtf
[2011/08/22 11:45:24 | 000,038,911 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\coffee table end.jpg
[2011/08/22 11:42:29 | 000,031,748 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\coffee table.jpg
[2011/08/15 11:00:11 | 000,000,724 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Mozilla Firefox.lnk
[2011/08/14 13:50:57 | 000,060,549 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\tes party.jpg
[2011/08/14 13:49:09 | 000,064,237 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\kira easter basket.jpg
[2011/08/14 13:47:36 | 000,090,690 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\us at christmas.jpg
[2011/08/14 13:45:10 | 000,073,317 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\4 gens.jpg
[2011/08/06 17:38:30 | 003,354,174 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\sizing chart pic.bmp
[2011/08/06 17:28:13 | 000,178,614 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\sizingchart2.pdf
[2011/08/05 23:59:38 | 129,117,792 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\House Connection 2.mp3
[2011/08/05 23:59:01 | 000,010,751 | -HS- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Folder.jpg
[2011/08/05 23:59:01 | 000,010,751 | -HS- | M] () -- C:\Documents and
 
Settings\Forrest Sutton\My Documents\AlbumArt_{6AA6E629-1F5C-468D-87E1-BD8A0EB1F58B}_Large.jpg
[2011/08/05 23:59:00 | 000,002,515 | -HS- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\AlbumArtSmall.jpg
[2011/08/05 23:59:00 | 000,002,515 | -HS- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\AlbumArt_{6AA6E629-1F5C-468D-87E1-BD8A0EB1F58B}_Small.jpg
[2011/08/05 14:16:45 | 000,663,201 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\available for work.mp3
[2011/08/05 14:05:51 | 000,581,092 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\He wrote I wouldnt be there 2 months prior.jpg
[2011/08/05 14:05:23 | 001,217,889 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\mike and the calendar.mp3
[2011/08/05 14:01:48 | 000,096,993 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\call your lawyer.mp3
[2011/08/05 14:01:15 | 002,292,129 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\main arguement.mp3
[2011/08/05 13:50:24 | 000,532,833 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\me on phone telling i cant work.mp3
[2011/08/05 13:42:08 | 000,000,774 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\FoxTab 3GP Converter.lnk
[2011/08/03 11:01:35 | 000,098,304 | ---- | M] (OnAndOn Ltd., Co.) -- C:\WINDOWS\System32\CoolGramA.OCX
[2011/08/03 10:32:27 | 000,191,542 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\32a0818608c4a769a3725610e119302c.jpg
[2011/08/02 16:44:24 | 000,000,659 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Aurora.lnk
[2011/08/01 20:39:03 | 000,000,989 | -H-- | M] () -- C:\IPH.PH
[20 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
[1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> ]
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
[1 C:\*.tmp files -> C:\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/08/30 22:55:21 | 000,000,571 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Desktop\Shortcut to ComboFix.lnk
[2011/08/30 22:08:40 | 000,004,549 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Desktop\Document.rtf
[2011/08/30 22:07:43 | 000,000,512 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Desktop\MBR.dat
[2011/08/30 20:47:45 | 000,000,815 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Application Data\Microsoft\Internet Explorer\Quick Launch\Launch Internet Explorer Browser.lnk
[2011/08/30 19:56:08 | 000,001,493 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Uniblue RegistryBooster.lnk
[2011/08/30 19:40:25 | 000,000,134 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Desktop\Microsoft Fix it.url
[2011/08/30 15:06:30 | 000,000,761 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Application Data\Microsoft\Internet Explorer\Quick Launch\Maxthon 3.lnk
[2011/08/30 15:06:30 | 000,000,743 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Maxthon 3.lnk
[2011/08/30 12:21:27 | 000,001,707 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Avira AntiVir Control Center.lnk
[2011/08/29 22:07:14 | 000,005,793 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\techspot.rtf
[2011/08/29 21:24:07 | 000,000,354 | ---- | C] () -- C:\Boot.bak
[2011/08/29 21:24:02 | 000,260,272 | RHS- | C] () -- C:\cmldr
[2011/08/29 21:20:13 | 000,256,000 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/08/29 21:20:13 | 000,208,896 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/08/29 21:20:13 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/08/29 21:20:12 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/08/29 21:20:12 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/08/26 10:31:15 | 000,002,347 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Adobe Reader 9.lnk
[2011/08/22 14:41:54 | 000,028,786 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Honda Trouble codes.rtf
[2011/08/22 11:45:19 | 000,038,911 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\coffee table end.jpg
[2011/08/22 11:42:25 | 000,031,748 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\coffee table.jpg
[2011/08/15 11:00:11 | 000,000,730 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Mozilla Firefox.lnk
[2011/08/15 11:00:11 | 000,000,724 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Mozilla Firefox.lnk
[2011/08/14 13:50:49 | 000,060,549 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\tes party.jpg
[2011/08/14 13:49:02 | 000,064,237 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\kira easter basket.jpg
[2011/08/14 13:47:29 | 000,090,690 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\us at christmas.jpg
[2011/08/14 13:45:05 | 000,073,317 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\4 gens.jpg
[2011/08/06 17:38:29 | 003,354,174 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\sizing chart pic.bmp
[2011/08/06 17:28:13 | 000,178,614 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\sizingchart2.pdf
[2011/08/05 23:59:01 | 000,010,751 | -HS- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\AlbumArt_{6AA6E629-1F5C-468D-87E1-BD8A0EB1F58B}_Large.jpg
[2011/08/05 23:59:01 | 000,002,515 | -HS- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\AlbumArt_{6AA6E629-1F5C-468D-87E1-BD8A0EB1F58B}_Small.jpg
[2011/08/05 14:05:45 | 000,581,092 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\He wrote I wouldnt be there 2 months prior.jpg
[2011/08/05 13:51:02 | 000,663,201 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\available for work.mp3
[2011/08/05 13:50:23 | 000,532,833 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\me on phone telling i cant work.mp3
[2011/08/05 13:47:24 | 001,217,889 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\mike and the calendar.mp3
[2011/08/05 13:46:52 | 000,096,993 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\call your lawyer.mp3
[2011/08/05 13:46:30 | 002,292,129 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\main arguement.mp3
[2011/08/05 13:42:08 | 000,000,774 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\FoxTab 3GP Converter.lnk
[2011/08/03 10:32:26 | 000,191,542 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\32a0818608c4a769a3725610e119302c.jpg
[2011/08/02 16:44:24 | 000,000,665 | ---- | C] () -- C:\Documents and Settings\All Users\Start Menu\Programs\Aurora.lnk
[2011/08/02 16:44:24 | 000,000,659 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Aurora.lnk
[2010/07/24 16:53:13 | 000,014,115 | ---- | C] () -- C:\WINDOWS\twspmm.ini
[2009/05/21 17:15:02 | 000,000,000 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\LauncherAccess.dt
[2009/05/21 17:12:18 | 000,005,632 | ---- | C] () -- C:\WINDOWS\System32\drivers\StarOpen.sys
[2008/12/05 23:33:08 | 000,000,000 | ---- | C] () -- C:\WINDOWS\Textart.INI
[2008/10/31 12:00:26 | 000,000,056 | ---- | C] () -- C:\WINDOWS\wb.ini
[2008/03/18 19:00:41 | 000,131,072 | ---- | C] () -- C:\WINDOWS\System32\SpoonUninstall.exe
[2008/03/16 16:27:27 | 000,000,122 | -H-- | C] () -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\ucache.dat
[2008/02/09 20:39:36 | 000,120,340 | ---- | C] () -- C:\WINDOWS\System32\yxvdropo.dll
[2008/02/08 18:18:27 | 000,120,340 | ---- | C] () -- C:\WINDOWS\System32\jbhexere.dll
[2008/01/23 14:28:21 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\ekqjecdf.dll
[2008/01/20 09:37:35 | 000,121,876 | ---- | C] () -- C:\WINDOWS\System32\fndvbrvx.dll
[2008/01/19 09:37:07 | 000,074,260 | ---- | C] () -- C:\WINDOWS\System32\yuqrcjyp.exe
[2008/01/15 16:28:50 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\rmngptdc.dll
[2008/01/09 14:30:24 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\yclrheko.dll
[2008/01/02 14:20:15 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\tjeqyuiu.dll
[2007/12/19 14:28:43 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\yrphpesp.dll
[2007/12/09 20:05:49 | 000,121,876 | ---- | C] () -- C:\WINDOWS\System32\ydqdcqgy.dll
[2007/11/17 01:36:47 | 000,120,852 | ---- | C] () -- C:\WINDOWS\System32\ytgdegfs.dll
[2007/11/14 15:01:41 | 000,000,373 | ---- | C] () -- C:\WINDOWS\System32\MRT.INI
[2007/11/10 13:36:14 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\rmjbkucb.dll
[2007/10/17 16:25:44 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\qpvulxye.dll
[2007/10/13 17:57:15 | 000,121,876 | ---- | C] () -- C:\WINDOWS\System32\qrcofdka.dll
[2007/10/11 12:03:32 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\mpglib.dll
[2007/10/09 18:33:01 | 000,019,456 | ---- | C] () -- C:\WINDOWS\System32\drivers\zcgosmtl.dat
[2007/10/09 18:32:58 | 000,005,120 | ---- | C] () -- C:\WINDOWS\System32\drivers\ftfonxag.dat
[2007/09/27 17:16:13 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\jdrdgsqs.dll
[2007/08/31 17:48:42 | 000,120,852 | ---- | C] () -- C:\WINDOWS\System32\ytjfgjjb.dll
[2007/08/22 20:32:26 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\tindrvds.dll
[2007/08/15 09:29:33 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\gqyskcic.exe
[2007/08/14 15:33:37 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\lacwfyxc.exe
[2007/08/10 15:54:28 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\pcdqcsax.exe
[2007/08/09 16:28:47 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\tlosibtt.exe
[2007/08/08 12:45:11 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\pljjlndv.exe
[2007/07/28 14:12:55 | 000,125,460 | ---- | C] () -- C:\WINDOWS\System32\qyotrltq.dll
[2007/07/23 17:16:06 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\iwnegcns.dll
[2007/07/19 16:31:55 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\cajqsgsf.dll
[2007/07/17 16:30:59 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\urxtpfob.dll
[2007/07/17 15:21:54 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\epjtvtkr.dll
[2007/07/12 15:20:48 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\spdgrebj.dll
[2007/07/11 15:20:37 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\wnmlvjou.dll
[2007/07/08 11:25:21 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\lvhqaapm.exe
[2007/07/07 23:05:22 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\npalcpsc.exe
[2007/07/07 14:08:16 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\rsjeoefg.exe
[2007/07/06 14:07:54 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\ocgrtyos.exe
[2007/07/05 17:13:48 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\gmeyohsd.exe
[2007/07/04 10:56:51 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\katwfgcb.exe
[2007/07/02 13:29:23 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\uantnowp.exe
[2007/07/02 13:28:27 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\ndlvmmjj.exe
[2007/07/01 22:41:27 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\luskykoi.exe
[2007/07/01 11:41:58 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\kvpgqnbj.exe
[2007/07/01 11:41:45 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\cukqrbsf.exe
[2007/06/30 16:58:33 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\cweyupui.exe
[2007/06/29 16:58:07 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\npmttfms.exe
[2007/06/29 16:21:10 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\nechwajp.exe
[2007/06/29 16:20:40 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\tjmorrxs.exe
[2007/06/27 16:19:24 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\rrgdoeri.exe
[2007/06/27 16:18:57 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\uadwdkti.exe
[2007/06/26 17:06:40 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\hpgfabsp.exe
[2007/06/26 17:06:27 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\qualdhce.exe
[2007/06/26 16:54:22 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\bffqaerj.exe
[2007/06/26 09:08:09 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\uavijfmi.exe
[2007/06/25 09:07:47 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\leuekjqn.exe
[2007/06/23 09:07:26 | 000,004,628 | ---- | C] () -- C:\WINDOWS\System32\ppmddaha.exe
[2007/06/21 16:39:28 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\jrsnqdge.exe
[2007/06/21 16:39:07 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\rnoopmxr.exe
[2007/06/19 10:45:10 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\jbxcoujc.exe
[2007/06/06 11:33:09 | 000,002,580 | ---- | C] () -- C:\WINDOWS\System32\gmfsxywi.exe
[2007/06/06 11:32:23 | 000,014,868 | ---- | C] () -- C:\WINDOWS\System32\yrlvmqcr.exe
[2007/05/16 22:49:08 | 000,131,604 | ---- | C] () -- C:\WINDOWS\System32\rskjgxvt.dll
[2007/03/10 16:45:13 | 000,131,604 | ---- | C] () -- C:\WINDOWS\System32\pnqgjgww.dll
[2007/02/25 13:34:23 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\kagkojrf.dll
[2007/02/15 23:11:53 | 000,044,177 | ---- | C] () -- C:\WINDOWS\System32\wnwvixcu.dll
[2007/01/19 16:04:16 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\bujyinoh.dll
[2007/01/09 20:15:02 | 000,132,116 | ---- | C] () -- C:\WINDOWS\System32\dolbubrl.dll
[2007/01/05 17:13:47 | 000,132,116 | ---- | C] () -- C:\WINDOWS\System32\yenruolp.dll
[2006/12/27 10:38:32 | 000,081,684 | ---- | C] () -- C:\WINDOWS\System32\lpgujkua.dll
[2006/12/27 10:37:50 | 000,088,340 | ---- | C] () -- C:\WINDOWS\System32\xtvcuxyj.exe
[2006/12/05 13:34:24 | 000,126,996 | ---- | C] () -- C:\WINDOWS\System32\cvbkediu.dll
[2006/11/28 13:35:24 | 000,126,996 | ---- | C] () -- C:\WINDOWS\System32\rsjiixnd.dll
[2006/11/14 13:31:48 | 000,060,436 | ---- | C] () -- C:\WINDOWS\System32\trotawwc.dll
[2006/10/26 19:44:49 | 000,000,137 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\fusioncache.dat
[2006/10/26 19:38:11 | 000,516,096 | ---- | C] () -- C:\WINDOWS\System32\ati2sgag.exe
[2006/10/26 19:25:59 | 000,104,373 | ---- | C] () -- C:\WINDOWS\System32\atiicdxx.dat
[2006/10/26 15:22:54 | 000,002,560 | ---- | C] () -- C:\WINDOWS\_MSRSTRT.EXE
[2006/09/21 23:23:55 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\hiudhdap.dll
[2006/09/13 23:53:42 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\enmjxbce.dll
[2006/09/13 11:21:04 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\wwrhbcjp.dll
[2006/09/11 23:35:35 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\gitvfbpw.dll
[2006/09/09 09:31:22 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\iuhqtlkk.dll
[2006/09/04 11:59:09 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\magbtugc.dll
[2006/09/03 21:55:08 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\fofhqudg.dll
[2006/09/02 11:48:17 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\iuwpiojw.dll
[2006/08/30 13:32:21 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\trbynfvv.dll
[2006/08/29 13:05:18 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\trrdwvxf.dll
[2006/08/29 13:05:17 | 000,013,844 | ---- | C] () -- C:\WINDOWS\System32\tkalfoql.exe
[2006/08/28 14:24:15 | 000,013,844 | ---- | C] () -- C:\WINDOWS\System32\grkbsojm.exe
[2006/08/26 14:06:16 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\quxxbupx.dll
[2006/08/25 18:44:18 | 000,013,844 | ---- | C] () -- C:\WINDOWS\System32\legsfsuu.exe
[2006/08/24 02:04:13 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\yklwcujb.dll
[2006/08/19 13:29:49 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\pncdwbwr.dll
[2006/08/17 14:30:30 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\vufhhwnl.dll
[2006/08/16 14:06:08 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\ocldwgjq.dll
[2006/08/15 06:08:45 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\appwpdeg.dll
[2006/08/13 10:50:31 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\wnpucitd.dll
[2006/08/06 14:16:22 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\piqyjbxm.dll
[2006/08/04 19:40:44 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\wuuieviu.dll
[2006/07/22 13:25:33 | 000,098,324 | ---- | C] () -- C:\WINDOWS\System32\cuqijiwq.dll
[2006/07/11 12:05:11 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\xufpkqqd.dll
[2006/07/10 12:51:25 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\tmmjskxr.dll
[2006/07/09 13:19:45 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\swijuvpa.dll
[2006/07/08 12:25:05 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\xpxycolj.dll
[2006/07/06 19:18:50 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\eoacqjiw.dll
[2006/07/06 16:54:46 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\ywnsqwrd.dll
[2006/07/04 11:32:43 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\ppguhtad.dll
[2006/07/03 15:08:48 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\rkjwjmcw.dll
[2006/07/02 12:55:19 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\vccuvysl.dll
[2006/07/02 11:41:29 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\pjnchgyo.dll
[2006/07/01 14:01:45 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\luuvlxql.dll
[2006/05/26 10:03:56 | 000,098,324 | ---- | C] () -- C:\WINDOWS\System32\twjypcec.dll
[2006/04/06 14:02:55 | 000,000,028 | ---- | C] () -- C:\WINDOWS\atid.ini
[2006/04/05 20:04:38 | 000,005,120 | ---- | C] () -- C:\WINDOWS\System32\drivers\sscan.sys
[2006/02/25 18:10:49 | 000,000,259 | ---- | C] () -- C:\WINDOWS\hpqcopy.INI
[2006/02/09 20:01:45 | 000,001,755 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\QTSBandwidthCache
[2005/08/15 19:48:32 | 000,069,632 | ---- | C] () -- C:\WINDOWS\System32\PcHook.DLL
[2005/08/15 19:48:22 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\lhtool.exe
[2005/08/15 19:48:19 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\UCMfg.exe
[2005/08/15 19:48:19 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\ucinst32.dll
[2005/07/05 22:23:37 | 000,001,125 | ---- | C] () -- C:\WINDOWS\winamp.ini
[2005/05/10 15:59:16 | 000,006,048 | ---- | C] () -- C:\WINDOWS\System32\MCC16.dll
[2005/05/10 15:58:57 | 000,040,448 | ---- | C] () -- C:\WINDOWS\System32\BJAXSecurityManager.dll
[2005/05/10 15:58:55 | 000,086,016 | ---- | C] () -- C:\WINDOWS\System32\BJInstaller.dll
[2005/04/14 16:12:39 | 000,061,678 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Application Data\PFP120JPR.{PB
[2005/04/14 16:12:39 | 000,012,358 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Application Data\PFP120JCM.{PB
[2005/02/03 23:59:48 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\metaflac.exe
[2005/02/03 23:59:44 | 000,217,088 | ---- | C] () -- C:\WINDOWS\System32\flac.exe
[2004/12/04 13:43:36 | 000,001,471 | ---- | C] () -- C:\WINDOWS\cdPlayer.ini
[2004/11/22 00:26:58 | 000,000,754 | ---- | C] () -- C:\WINDOWS\WORDPAD.INI
[2004/09/23 20:04:20 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/09/19 12:55:33 | 000,000,029 | ---- | C] () -- C:\WINDOWS\videoimp.ini
[2004/09/19 12:55:20 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\vidx16.dll
[2004/09/15 19:24:16 | 000,000,116 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2004/09/15 14:44:50 | 000,099,965 | ---- | C] () -- C:\WINDOWS\UninstallFirefox.exe
[2004/09/15 14:44:22 | 000,004,360 | ---- | C] () -- C:\WINDOWS\mozver.dat
[2004/09/15 14:26:52 | 000,130,560 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2004/09/15 14:02:21 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2004/09/11 18:29:18 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini
[2004/09/11 18:24:39 | 000,149,504 | ---- | C] () -- C:\WINDOWS\UNWISE.EXE
[2004/09/11 18:16:58 | 000,000,335 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2004/09/11 18:16:55 | 000,000,340 | ---- | C] () -- C:\WINDOWS\WinInit.Ini
[2004/09/11 18:13:02 | 000,028,779 | ---- | C] () -- C:\WINDOWS\System32\javaw.exe
[2004/09/11 18:13:02 | 000,024,681 | ---- | C] () -- C:\WINDOWS\System32\java.exe
[2004/09/11 18:05:34 | 000,002,048 | --S- | C] () -- C:\WINDOWS\BOOTSTAT.DAT
[2004/09/11 18:04:11 | 000,363,520 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll
[2004/09/11 18:04:02 | 000,407,670 | ---- | C] () -- C:\WINDOWS\System32\PERFH009.DAT
[2004/09/11 18:04:02 | 000,064,200 | ---- | C] () -- C:\WINDOWS\System32\PERFC009.DAT
[2004/09/11 18:03:51 | 000,001,793 | ---- | C] () -- C:\WINDOWS\System32\fxsperf.ini
[2004/09/11 17:50:16 | 000,000,550 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[2004/07/19 17:01:02 | 000,045,056 | ---- | C] () -- C:\WINDOWS\SETPWRCG.EXE
[2004/05/26 16:09:26 | 000,024,576 | ---- | C] () -- C:\WINDOWS\System32\DSRIRREM.EXE
[2004/05/11 11:03:20 | 001,572,752 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2004/05/11 11:02:24 | 000,000,780 | ---- | C] () -- C:\WINDOWS\ORUN32.INI
[2002/09/03 09:59:14 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2002/09/03 09:56:30 | 000,021,640 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2002/09/03 09:31:46 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\OEMBIOS.BIN
[2002/09/03 09:31:44 | 000,004,594 | ---- | C] () -- C:\WINDOWS\System32\OEMBIOS.DAT
[2002/08/29 06:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\MLANG.DAT
[2002/08/29 06:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\PERFI009.DAT
[2002/08/29 06:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\DSSEC.DAT
[2002/08/29 06:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\MIB.BIN
[2002/08/29 06:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\PERFD009.DAT
[2002/08/29 06:00:00 | 000,001,788 | ---- | C] () -- C:\WINDOWS\System32\dcache.bin
[2002/08/29 06:00:00 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\NOISE.DAT
[1980/01/01 01:00:00 | 000,012,288 | ---- | C] () -- C:\WINDOWS\System32\e100bmsg.dll

========== LOP Check ==========

[2008/11/19 18:45:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RapidSolution
[2007/10/09 18:44:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2007/01/11 14:00:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
[2011/08/30 19:56:08 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{3C0AACBF-B491-4BE5-BAF9-AA46E0629E42}
[2004/09/15 17:19:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\.BitTornado
[2011/08/01 20:36:41 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\acccore
[2008/01/27 18:15:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Aim
[2011/08/30 23:12:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\BitTorrent
[2011/07/15 16:44:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Dropbox
[2010/06/19 18:36:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Facebook
[2004/09/19 13:00:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\FUJIFILM
[2010/04/01 17:41:39 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\HandBrake
[2005/04/21 16:41:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Leadertech
[2009/02/07 15:44:11 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\LG Electronics
[2011/08/30 15:06:37 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Maxthon3
[2005/07/19 16:09:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\OurPictures
[2011/07/15 16:47:56 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Samsung
[2008/03/18 18:49:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Softplicity
[2008/11/18 15:19:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Tunebite
[2007/01/11 14:01:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint
[2006/09/11 10:54:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\rena\Application Data\acccore

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2002/09/03 09:59:58 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT
[2005/05/11 11:36:26 | 020,116,504 | ---- | M] () -- C:\BellSouthIW.re~
[2011/07/25 10:51:00 | 000,000,354 | ---- | M] () -- C:\Boot.bak
[2004/10/18 12:05:50 | 000,000,211 | RHS- | M] () -- C:\BOOT.BKK
[2011/08/29 21:24:08 | 000,000,470 | RHS- | M] () -- C:\BOOT.INI
[2002/09/03 09:38:46 | 000,000,512 | -HS- | M] () -- C:\BOOTSECT.DOS
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2009/05/21 17:42:49 | 000,000,074 | ---- | M] () -- C:\CMLoader.log
[2011/08/30 23:16:16 | 000,018,705 | ---- | M] () -- C:\ComboFix.txt
[2002/09/03 09:59:58 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS
[2004/09/11 17:54:28 | 000,006,049 | RH-- | M] () -- C:\DELL.SDR
[2006/01/25 18:16:12 | 000,000,277 | ---- | M] () -- C:\INSTALL1.LOG
[2002/09/03 09:59:58 | 000,000,000 | -H-- | M] () -- C:\IO.SYS
[2011/08/01 20:39:03 | 000,000,989 | -H-- | M] () -- C:\IPH.PH
[2011/07/29 10:41:39 | 000,022,696 | ---- | M] () -- C:\MP4debug.log
[2002/09/03 09:59:58 | 000,000,000 | -H-- | M] () -- C:\MSDOS.SYS
[2004/10/18 11:54:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM
[2004/10/18 11:54:00 | 000,250,032 | RHS- | M] () -- C:\NTLDR
[2011/08/30 23:07:56 | 402,653,184 | -HS- | M] () -- C:\pagefile.sys
[2004/09/11 18:18:37 | 000,000,087 | ---- | M] () -- C:\SystemInfo.ini
[2011/08/30 20:45:21 | 000,056,280 | ---- | M] () -- C:\TDSSKiller.2.5.17.0_30.08.2011_20.43.53_log.txt
[2006/09/15 17:53:06 | 000,000,045 | ---- | M] () -- C:\TEST.XML
[2008/03/13 14:02:51 | 000,024,059 | -HS- | M] () -- C:\vm404.log
[1 C:\*.tmp files -> C:\*.tmp -> ]

< %systemroot%\Fonts\*.com >

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2002/09/03 09:59:02 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\Fonts\DESKTOP.INI

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2002/09/03 09:47:18 | 000,094,208 | ---- | M] () -- C:\WINDOWS\System32\config\DEFAULT.SAV
[2002/09/03 09:47:18 | 000,602,112 | ---- | M] () -- C:\WINDOWS\System32\config\SOFTWARE.SAV
[2002/09/03 09:47:18 | 000,380,928 | ---- | M] () -- C:\WINDOWS\System32\config\SYSTEM.SAV

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >
[2004/10/18 12:04:55 | 000,000,272 | -HS- | M] () -- C:\Documents and Settings\All Users\Start Menu\DESKTOP.INI

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
[2004/10/18 12:49:53 | 000,000,177 | -HS- | M] () -- C:\Documents and Settings\Forrest Sutton\Application Data\Microsoft\Internet Explorer\Quick Launch\DESKTOP.INI

< %USERPROFILE%\Desktop\*.exe >
[2011/08/30 20:38:03 | 016,883,056 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\Forrest Sutton\Desktop\IE8-WindowsXP-x86-ENU.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >
[2008/08/30 08:39:50 | 000,005,860 | ---- | M] () -- C:\WINDOWS\twspmm.src
[1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >
[2011/08/30 22:56:34 | 004,190,333 | R--- | M] (Swearware) -- C:\Documents and Settings\Forrest Sutton\My Documents\ComboFix.exe

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >
[2002/08/29 06:00:00 | 000,000,791 | ---- | M] () -- C:\WINDOWS\ADDINS\fxsext.ecf

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >
[1 C:\WINDOWS\Config\*.tmp files -> C:\WINDOWS\Config\*.tmp -> ]

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2008/10/31 12:02:09 | 000,000,284 | -H-- | M] () -- C:\Documents and Settings\Forrest Sutton\Favorites\Desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/08/30 23:16:47 | 000,114,688 | ---- | M] () -- C:\Documents and Settings\Forrest Sutton\Cookies\INDEX.DAT

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2007/06/26 23:10:26 | 000,317,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\inf\unregmp2.exe

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2004/08/04 03:56:41 | 000,028,672 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2002/08/20 13:32:18 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\LOGOWIN.GIF
[2002/08/20 13:32:18 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\LVBACK.GIF
[2002/08/20 13:32:22 | 000,000,807 | ---- | M] () -- C:\Program Files\Messenger\MAILTMPL.TXT
[2008/05/02 10:22:02 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2004/08/04 03:56:13 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2004/10/13 12:24:37 | 001,694,208 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2002/08/29 06:00:00 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\NEWALERT.WAV
[2002/08/29 06:00:00 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\NEWEMAIL.WAV
[2002/08/29 06:00:00 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\ONLINE.WAV
[2002/08/20 13:32:20 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\TYPE.WAV
[2004/07/17 14:41:04 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


========== Alternate Data Streams ==========

@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:4B7BEAFF

< End of report >
 
OTL Extras logfile created on: 8/30/2011 11:27:26 PM - Run 1
OTL by OldTimer - Version 3.2.26.7 Folder = C:\Documents and Settings\Forrest Sutton\My Documents\Downloads
Windows XP Home Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.50 Gb Total Physical Memory | 1.10 Gb Available Physical Memory | 73.43% Memory free
1.73 Gb Paging File | 1.41 Gb Available in Paging File | 81.61% Paging File free
Paging file location(s): C:\pagefile.sys 384 768 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 70.95 Gb Total Space | 5.46 Gb Free Space | 7.70% Space Free | Partition Type: NTFS

Computer Name: DFH36N51 | User Name: Forrest Sutton | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Extra Registry (SafeList) ==========


========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
.cpl [@ = cplfile] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.url [@ = InternetShortcut] -- rundll32.exe ieframe.dll,OpenURL %l

[HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Classes\<extension>]
.html [@ = Max3.Association.HTML] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
batfile [open] -- "%1" %*
cmdfile [open] -- "%1" %*
comfile [open] -- "%1" %*
cplfile [cplopen] -- rundll32.exe shell32.dll,Control_RunDLL "%1",%*
exefile [open] -- "%1" %*
htmlfile [edit] -- Reg Error: Key error.
https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)
InternetShortcut [open] -- rundll32.exe ieframe.dll,OpenURL %l
piffile [open] -- "%1" %*
regfile [merge] -- Reg Error: Key error.
scrfile [config] -- "%1"
scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l
scrfile [open] -- "%1" /S
txtfile [edit] -- Reg Error: Key error.
Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)
Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)
Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
"AntiVirusOverride" = 0
"FirewallOverride" = 0
"AntiVirusDisableNotify" = 0
"FirewallDisableNotify" = 0
"UpdatesDisableNotify" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]
"DisableMonitoring" = 0

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

========== System Restore Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore]
"DisableSR" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Sr]
"Start" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SrService]
"Start" = 2

========== Firewall Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile]

[HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\WindowsFirewall\StandardProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
"DisableNotifications" = 0
"EnableFirewall" = 0

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]
"10243:TCP" = 10243:TCP:*:Enabled:a
"10284:UDP" = 10284:UDP:*:Enabled:b
"10283:UDP" = 10283:UDP:*:Enabled:c
"10281:UDP" = 10281:UDP:*:Enabled:e
"10282:UDP" = 10282:UDP:*:Enabled:d
"10280:UDP" = 10280:UDP:*:Enabled:f
"139:TCP" = 139:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22004
"445:TCP" = 445:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22005
"137:UDP" = 137:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22001
"138:UDP" = 138:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22002
"3389:TCP" = 3389:TCP:*:Enabled:mad:xpsp2res.dll,-22009
"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22007
"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:mad:xpsp2res.dll,-22008

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\Program Files\Zune\Zune.exe" = C:\Program Files\Zune\Zune.exe:*:Enabled:Zune -- (Microsoft Corporation)
"C:\Program Files\Common Files\AOL\Loader\aolload.exe" = C:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader -- (AOL Inc.)
"C:\Program Files\Common Files\AOL\1144346681\ee\aolsoftware.exe" = C:\Program Files\Common Files\AOL\1144346681\ee\aolsoftware.exe:*:Enabled:AOL Services -- (America Online, Inc.)
"C:\Program Files\BitTorrent\bittorrent.exe" = C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent -- (BitTorrent, Inc.)
"C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe" = C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe:*:Enabled:McAfee Shared Service Host -- (McAfee, Inc.)


========== HKEY_LOCAL_MACHINE Uninstall List ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"{015C5B35-B678-451C-9AEE-821E8D69621C}_is1" = PeerBlock 1.1 (r518)
"{04AF207D-9A77-465A-8B76-991F6AB66245}" = Adobe Help Viewer CS3
"{08B32819-6EEF-4057-AEDA-5AB681A36A23}" = Adobe Bridge Start Meeting
"{17334AAF-C9E7-483B-9F45-E3FCAF07FFA7}" = Intel(R) PROSet for Wired Connections
"{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}" = Adobe WinSoft Linguistics Plugin
"{1E04F83B-2AB9-4301-9EF7-E86307F79C72}" = Google Earth
"{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
"{287ECFA4-719A-2143-A09B-D6A12DE54E40}" = Acrobat.com
"{29E5EA97-5F74-4A57-B8B2-D4F169117183}" = Adobe Stock Photos CS3
"{350C97B0-3D7C-4EE8-BAA9-00BCB3D54227}" = WebFldrs XP
"{35BDEFF1-A610-4956-A00D-15453C116395}" = Internet Explorer Default Page
"{4B9F45E8-E3CE-40B4-9463-80A9B3481DEF}" = Banctec Service Agreement
"{4F3E17F8-F1C8-4A4B-9EB8-1EE2D190CDA9}" = Adobe Setup
"{51846830-E7B2-4218-8968-B77F0FF475B8}" = Adobe Color EU Extra Settings
"{54793AA1-5001-42F4-ABB6-C364617C6078}" = Adobe Linguistics CS3
"{570C2A84-A145-4DF0-AE9D-012584DF09DC}" = SPCA1528 PC Driver
"{5878FF02-3B8F-4309-B4E5-0D3DB6F2E8E6}" = iTunes
"{590D4F8F-98FE-47FA-AC2B-3F22FDCF7C09}" = ShareIns
"{68D60342-7686-45C9-B8EB-40EF843D0460}" = Dell Networking Guide
"{6ABE0BEE-D572-4FE8-B434-9E72A289431B}" = Adobe Fonts All
"{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}" = Adobe Asset Services CS3
"{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}" = Microsoft Visual C++ 2005 Redistributable
"{7148F0A8-6813-11D6-A77B-00B0D0142030}" = Java 2 Runtime Environment, SE v1.4.2_03
"{802771A9-A856-4A41-ACF7-1450E523C923}" = Adobe XMP Panels CS3
"{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
"{8A708DD8-A5E6-11D4-A706-000629E95E20}" = Intel(R) Extreme Graphics 2 Driver
"{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}" = Adobe Device Central CS3
"{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}" = Adobe Type Support
"{90176341-0A8B-4CCC-A78D-F862228A6B95}" = Adobe Anchor Service CS3
"{90D55A3F-1D99-4C94-A77E-46DC14F0BF08}" = Help and Support Customization
"{95655ED4-7CA5-46DF-907F-7144877A32E5}" = Adobe Color NA Recommended Settings
"{9C9824D9-9000-4373-A6A5-D0E5D4831394}" = Adobe Bridge CS3
"{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}" = Adobe CMaps
"{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
"{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}" = PDF Settings
"{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.5
"{AF19F291-F22F-4798-9662-525305AE9E48}" = WordPerfect Office 12
"{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}" = Adobe Camera Raw 4.0
"{B508B3F1-A24A-32C0-B310-85786919EF28}" = Microsoft .NET Framework 2.0 Service Pack 1
"{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}" = Adobe Default Language CS3
"{C2D69781-F392-4118-A5A7-C7E9C38DBFC2}" = Adobe ExtendScript Toolkit 2
"{C73D8BC8-78AB-4e41-BA19-6CC2C7EED37A}" = CoolGram
"{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}" = Microsoft .NET Framework 1.1
"{CCF38218-BD4A-4A4D-8EBE-735569BF89F5}" = ArcSoft MediaImpression
"{D0DFF92A-492E-4C40-B862-A74A173C25C5}" = Adobe Version Cue CS3 Client
"{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}" = Adobe PDF Library Files
"{DADD7B8A-BCB0-44F5-967A-ECB6B4F2ECD9}" = Adobe Color Common Settings
"{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}" = Adobe Color JA Extra Settings
"{E69AE897-9E0B-485C-8552-7841F48D42D8}" = Adobe Update Manager CS3
"{ED55BFEF-90F3-4926-9536-D94FDBBF65DC}" = Zune
"{F08E8D2E-F132-4742-9C87-D5FF223A016A}" = Adobe Illustrator CS3
"{F4A47B12-4314-4020-B458-EDF1C0F90BE5}" = ATI Catalyst Control Center
"{FC4ED75D-916C-4A8C-BB67-3C6F6E06D62B}" = Banctec Service Agreement
"6F128087AFFFF5D4F4FEE6429736470CD5C1E4E2" = Windows Driver Package - Microsoft WPD (12/01/2006 1.2.0.0)
"Adobe AIR" = Adobe AIR
"Adobe Flash Player ActiveX" = Adobe Flash Player 10 ActiveX
"Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
"Adobe_a04a925a57548091300ada368235fc6" = Adobe Illustrator CS3
"AlienGUIse Theme Manager" = AlienGUIse Theme Manager
"All ATI Software" = ATI - Software Uninstall Utility
"AOL Uninstaller" = AOL Uninstaller (Choose which Products to Remove)
"ATI Display Driver" = ATI Display Driver
"Aurora 7.0a2 (x86 en-US)" = Aurora 7.0a2 (x86 en-US)
"Avira AntiVir Desktop" = Avira AntiVir Personal - Free Antivirus
"BitTorrent" = BitTorrent
"CAL" = Canon Camera Access Library
"CameraWindowDVC5" = Canon Camera Window DC_DV 5 for ZoomBrowser EX
"CameraWindowDVC6" = Canon Camera Window DC_DV 6 for ZoomBrowser EX
"CameraWindowMC" = Canon Camera Window MC 6 for ZoomBrowser EX
"Canon G.726 WMP-Decoder" = Canon G.726 WMP-Decoder
"CSCLIB" = Canon Camera Support Core Library
"EOS Utility" = Canon Utilities EOS Utility
"FLAC" = FLAC Installer 1.1.2a (remove only)
"IDNMitigationAPIs" = Microsoft Internationalized Domain Names Mitigation APIs
"ie7" = Windows Internet Explorer 7
"ie8" = Windows Internet Explorer 8
"Intel(R) 537EP V9x DF PCI Modem" = Intel(R) 537EP V9x DF PCI Modem
"Loki ActiveX Control" = Loki ActiveX Control
"Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware version 1.51.1.1800
"Maxthon3" = Maxthon 3
"Microsoft .NET Framework 1.1 (1033)" = Microsoft .NET Framework 1.1
"MovieEditTask" = Canon MovieEdit Task for ZoomBrowser EX
"Mozilla Firefox 4.0 (x86 en-US)" = Mozilla Firefox 4.0 (x86 en-US)
"MSCompPackV1" = Microsoft Compression Client Pack 1.0 for Windows XP
"Nero - Burning Rom!UninstallKey" = Nero 6 Ultra Edition
"NLSDownlevelMapping" = Microsoft National Language Support Downlevel APIs
"PhotoStitch" = Canon Utilities PhotoStitch
"PROSet" = Intel(R) PRO Network Adapters and Drivers
"RAW Image Task" = Canon RAW Image Task for ZoomBrowser EX
"RemoteCaptureTask" = Canon RemoteCapture Task for ZoomBrowser EX
"The Dark Tower - The Gunslinger Born Screensaver Screen Saver" = The Dark Tower - The Gunslinger Born Screensaver Screen Saver
"The KMPlayer" = The KMPlayer (remove only)
"Uniblue RegistryBooster" = Uniblue RegistryBooster
"VLC media player" = VLC media player 1.1.11
"Windows Media Format Runtime" = Windows Media Format 11 runtime
"Windows Media Player" = Windows Media Player 11
"Windows XP Service Pack" = Windows XP Service Pack 2
"WinRAR archiver" = WinRAR archiver
"WMFDist11" = Windows Media Format 11 runtime
"wmp11" = Windows Media Player 11
"Wudf01000" = Microsoft User-Mode Driver Framework Feature Pack 1.0
"ZoomBrowser EX" = Canon Utilities ZoomBrowser EX

========== HKEY_USERS Uninstall List ==========

[HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
"Facebook Plug-In" = Facebook Plug-In
"FoxTab 3GP Converter" = FoxTab 3GP Converter

========== Last 10 Event Log Errors ==========

[ Application Events ]
Error - 8/30/2011 8:24:52 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 8/30/2011 8:47:45 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 8:47:45 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 8:47:46 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 8/30/2011 10:21:56 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 10:21:56 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 10:21:57 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 8/30/2011 11:08:44 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 11:08:44 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 11:08:45 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

[ Application Events ]
Error - 8/30/2011 8:24:52 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: This network connection does not exist.

Error - 8/30/2011 8:47:45 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 8:47:45 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 8:47:46 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 8/30/2011 10:21:56 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 10:21:56 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 10:21:57 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

Error - 8/30/2011 11:08:44 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 11:08:44 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131083
Description = Failed extract of third-party root list from auto update cab at: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab>
with error: A required certificate is not within its validity period when verifying
against the current system clock or the timestamp in the signed file.

Error - 8/30/2011 11:08:45 PM | Computer Name = DFH36N51 | Source = crypt32 | ID = 131080
Description = Failed auto update retrieval of third-party root list sequence number
from: <http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootseq.txt>
with error: A connection with the server could not be established

[ System Events ]
Error - 8/30/2011 8:47:18 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7003
Description = The McAfee Proxy Service service depends on the following nonexistent
service: mfefire

Error - 8/30/2011 10:09:24 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7034
Description = The WinTab Service service terminated unexpectedly. It has done this
1 time(s).

Error - 8/30/2011 10:21:27 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7000
Description = The SPCA1528 Video Camera Service service failed to start due to the
following error: %%2

Error - 8/30/2011 10:21:27 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7003
Description = The McAfee Network Agent service depends on the following nonexistent
service: mfefire

Error - 8/30/2011 10:21:27 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7003
Description = The McAfee Proxy Service service depends on the following nonexistent
service: mfefire

Error - 8/30/2011 10:55:44 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7034
Description = The WinTab Service service terminated unexpectedly. It has done this
1 time(s).

Error - 8/30/2011 11:08:19 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7000
Description = The SPCA1528 Video Camera Service service failed to start due to the
following error: %%2

Error - 8/30/2011 11:08:19 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7003
Description = The McAfee Network Agent service depends on the following nonexistent
service: mfefire

Error - 8/30/2011 11:08:19 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7003
Description = The McAfee Proxy Service service depends on the following nonexistent
service: mfefire

Error - 8/30/2011 11:08:40 PM | Computer Name = DFH36N51 | Source = Service Control Manager | ID = 7026
Description = The following boot-start or system-start driver(s) failed to load:
xcsqmbiu


< End of report >
 
so far so good. except Avira has found malware. it says " a virus or unwanted program 'TR/Rootkit.Gen' was found in file C:\WINDOWS\SYSTEM32\DRIVERS\ftfonxag.dat." access to file was denied. and it then said detected 112 viruses or unwanted programs.

but other than that. we are good. ill continue this tomorrow, hittin' the proverbial hay. thanks.
 
Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    SRV - [2009/12/14 21:08:40 | 000,271,480 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe -- (McProxy)
    SRV - [2009/12/14 21:08:40 | 000,271,480 | ---- | M] (McAfee, Inc.) [Auto | Stopped] -- C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe -- (McNASvc)
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 1
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = <local>
    IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = http=127.0.0.1:5643
    FF - HKLM\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0: File not found
    FF - HKLM\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: File not found
    FF - HKLM\Software\MozillaPlugins\@viewpoint.com/VMP: C:\Program Files\Viewpoint\Viewpoint Media Player\npViewpoint.dll File not found
    FF - HKCU\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player: File not found
    [2007/04/16 13:07:12 | 000,180,293 | ---- | M] () -- C:\Program Files\mozilla firefox\plugins\npViewpoint.dll
    O2 - BHO: (no name) - {DBCBEEC4-67C6-48DC-A4A5-45066AB100A1} - File not found
    O9 - Extra 'Tools' menuitem : Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - Reg Error: Value error. File not found
    O15 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\..Trusted Domains: imageservr.com ([]* in Trusted sites)
    O15 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\..Trusted Domains: imageservr.com ([locator.cdn] http in Trusted sites)
    O15 - HKU\S-1-5-21-574463150-2960704999-140761504-1007\..Trusted Domains: turbotax.com ([]https in Trusted sites)
    O16 - DPF: {00000055-9980-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/fhg.CAB (Reg Error: Key error.)
    O16 - DPF: {33564D57-0000-0010-8000-00AA00389B71} http://download.microsoft.com/downlo...22/wmv9VCM.CAB (Reg Error: Key error.)
    O21 - SSODL: 0aMCPClient - {F5DF91F9-15E9-416B-A7C3-7519B11ECBFC} - CLSID or File not found.
    [2011/08/30 19:56:07 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Start Menu\Programs\Uniblue
    [2011/08/30 13:49:54 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Mcafee
    [2011/08/30 13:49:52 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee.com
    [2011/08/30 13:49:17 | 000,000,000 | ---D | C] -- C:\Program Files\McAfee
    [20 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]
    [1 C:\WINDOWS\System32\drivers\*.tmp files -> C:\WINDOWS\System32\drivers\*.tmp -> ]
    [1 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]
    [1 C:\*.tmp files -> C:\*.tmp -> ]
    [2011/08/30 19:56:08 | 000,001,493 | ---- | C] () -- C:\Documents and Settings\Forrest Sutton\My Documents\Uniblue RegistryBooster.lnk
    [2008/02/09 20:39:36 | 000,120,340 | ---- | C] () -- C:\WINDOWS\System32\yxvdropo.dll
    [2008/02/08 18:18:27 | 000,120,340 | ---- | C] () -- C:\WINDOWS\System32\jbhexere.dll
    [2008/01/23 14:28:21 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\ekqjecdf.dll
    [2008/01/20 09:37:35 | 000,121,876 | ---- | C] () -- C:\WINDOWS\System32\fndvbrvx.dll
    [2008/01/19 09:37:07 | 000,074,260 | ---- | C] () -- C:\WINDOWS\System32\yuqrcjyp.exe
    [2008/01/15 16:28:50 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\rmngptdc.dll
    [2008/01/09 14:30:24 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\yclrheko.dll
    [2008/01/02 14:20:15 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\tjeqyuiu.dll
    [2007/12/19 14:28:43 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\yrphpesp.dll
    [2007/12/09 20:05:49 | 000,121,876 | ---- | C] () -- C:\WINDOWS\System32\ydqdcqgy.dll
    [2007/11/17 01:36:47 | 000,120,852 | ---- | C] () -- C:\WINDOWS\System32\ytgdegfs.dll
    [2007/11/14 15:01:41 | 000,000,373 | ---- | C] () -- C:\WINDOWS\System32\MRT.INI
    [2007/11/10 13:36:14 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\rmjbkucb.dll
    [2007/10/17 16:25:44 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\qpvulxye.dll
    [2007/10/13 17:57:15 | 000,121,876 | ---- | C] () -- C:\WINDOWS\System32\qrcofdka.dll
    [2007/10/11 12:03:32 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\mpglib.dll
    [2007/10/09 18:33:01 | 000,019,456 | ---- | C] () -- C:\WINDOWS\System32\drivers\zcgosmtl.dat
    [2007/10/09 18:32:58 | 000,005,120 | ---- | C] () -- C:\WINDOWS\System32\drivers\ftfonxag.dat
    [2007/09/27 17:16:13 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\jdrdgsqs.dll
    [2007/08/31 17:48:42 | 000,120,852 | ---- | C] () -- C:\WINDOWS\System32\ytjfgjjb.dll
    [2007/08/22 20:32:26 | 000,121,364 | ---- | C] () -- C:\WINDOWS\System32\tindrvds.dll
    [2007/08/15 09:29:33 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\gqyskcic.exe
    [2007/08/14 15:33:37 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\lacwfyxc.exe
    [2007/08/10 15:54:28 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\pcdqcsax.exe
    [2007/08/09 16:28:47 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\tlosibtt.exe
    [2007/08/08 12:45:11 | 000,075,284 | ---- | C] () -- C:\WINDOWS\System32\pljjlndv.exe
    [2007/07/28 14:12:55 | 000,125,460 | ---- | C] () -- C:\WINDOWS\System32\qyotrltq.dll
    [2007/07/23 17:16:06 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\iwnegcns.dll
    [2007/07/19 16:31:55 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\cajqsgsf.dll
    [2007/07/17 16:30:59 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\urxtpfob.dll
    [2007/07/17 15:21:54 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\epjtvtkr.dll
    [2007/07/12 15:20:48 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\spdgrebj.dll
    [2007/07/11 15:20:37 | 000,066,580 | ---- | C] () -- C:\WINDOWS\System32\wnmlvjou.dll
    [2007/07/08 11:25:21 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\lvhqaapm.exe
    [2007/07/07 23:05:22 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\npalcpsc.exe
    [2007/07/07 14:08:16 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\rsjeoefg.exe
    [2007/07/06 14:07:54 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\ocgrtyos.exe
    [2007/07/05 17:13:48 | 000,050,708 | ---- | C] () -- C:\WINDOWS\System32\gmeyohsd.exe
    [2007/07/04 10:56:51 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\katwfgcb.exe
    [2007/07/02 13:29:23 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\uantnowp.exe
    [2007/07/02 13:28:27 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\ndlvmmjj.exe
    [2007/07/01 22:41:27 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\luskykoi.exe
    [2007/07/01 11:41:58 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\kvpgqnbj.exe
    [2007/07/01 11:41:45 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\cukqrbsf.exe
    [2007/06/30 16:58:33 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\cweyupui.exe
    [2007/06/29 16:58:07 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\npmttfms.exe
    [2007/06/29 16:21:10 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\nechwajp.exe
    [2007/06/29 16:20:40 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\tjmorrxs.exe
    [2007/06/27 16:19:24 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\rrgdoeri.exe
    [2007/06/27 16:18:57 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\uadwdkti.exe
    [2007/06/26 17:06:40 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\hpgfabsp.exe
    [2007/06/26 17:06:27 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\qualdhce.exe
    [2007/06/26 16:54:22 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\bffqaerj.exe
    [2007/06/26 09:08:09 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\uavijfmi.exe
    [2007/06/25 09:07:47 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\leuekjqn.exe
    [2007/06/23 09:07:26 | 000,004,628 | ---- | C] () -- C:\WINDOWS\System32\ppmddaha.exe
    [2007/06/21 16:39:28 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\jrsnqdge.exe
    [2007/06/21 16:39:07 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\rnoopmxr.exe
    [2007/06/19 10:45:10 | 000,122,900 | ---- | C] () -- C:\WINDOWS\System32\jbxcoujc.exe
    [2007/06/06 11:33:09 | 000,002,580 | ---- | C] () -- C:\WINDOWS\System32\gmfsxywi.exe
    [2007/06/06 11:32:23 | 000,014,868 | ---- | C] () -- C:\WINDOWS\System32\yrlvmqcr.exe
    [2007/05/16 22:49:08 | 000,131,604 | ---- | C] () -- C:\WINDOWS\System32\rskjgxvt.dll
    [2007/03/10 16:45:13 | 000,131,604 | ---- | C] () -- C:\WINDOWS\System32\pnqgjgww.dll
    [2007/02/25 13:34:23 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\kagkojrf.dll
    [2007/02/15 23:11:53 | 000,044,177 | ---- | C] () -- C:\WINDOWS\System32\wnwvixcu.dll
    [2007/01/19 16:04:16 | 000,076,412 | ---- | C] () -- C:\WINDOWS\System32\bujyinoh.dll
    [2007/01/09 20:15:02 | 000,132,116 | ---- | C] () -- C:\WINDOWS\System32\dolbubrl.dll
    [2007/01/05 17:13:47 | 000,132,116 | ---- | C] () -- C:\WINDOWS\System32\yenruolp.dll
    [2006/12/27 10:38:32 | 000,081,684 | ---- | C] () -- C:\WINDOWS\System32\lpgujkua.dll
    [2006/12/27 10:37:50 | 000,088,340 | ---- | C] () -- C:\WINDOWS\System32\xtvcuxyj.exe
    [2006/12/05 13:34:24 | 000,126,996 | ---- | C] () -- C:\WINDOWS\System32\cvbkediu.dll
    [2006/11/28 13:35:24 | 000,126,996 | ---- | C] () -- C:\WINDOWS\System32\rsjiixnd.dll
    [2006/11/14 13:31:48 | 000,060,436 | ---- | C] () -- C:\WINDOWS\System32\trotawwc.dll
    [2006/09/21 23:23:55 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\hiudhdap.dll
    [2006/09/13 23:53:42 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\enmjxbce.dll
    [2006/09/13 11:21:04 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\wwrhbcjp.dll
    [2006/09/11 23:35:35 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\gitvfbpw.dll
    [2006/09/09 09:31:22 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\iuhqtlkk.dll
    [2006/09/04 11:59:09 | 000,106,516 | ---- | C] () -- C:\WINDOWS\System32\magbtugc.dll
    [2006/09/03 21:55:08 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\fofhqudg.dll
    [2006/09/02 11:48:17 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\iuwpiojw.dll
    [2006/08/30 13:32:21 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\trbynfvv.dll
    [2006/08/29 13:05:18 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\trrdwvxf.dll
    [2006/08/29 13:05:17 | 000,013,844 | ---- | C] () -- C:\WINDOWS\System32\tkalfoql.exe
    [2006/08/28 14:24:15 | 000,013,844 | ---- | C] () -- C:\WINDOWS\System32\grkbsojm.exe
    [2006/08/26 14:06:16 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\quxxbupx.dll
    [2006/08/25 18:44:18 | 000,013,844 | ---- | C] () -- C:\WINDOWS\System32\legsfsuu.exe
    [2006/08/24 02:04:13 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\yklwcujb.dll
    [2006/08/19 13:29:49 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\pncdwbwr.dll
    [2006/08/17 14:30:30 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\vufhhwnl.dll
    [2006/08/16 14:06:08 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\ocldwgjq.dll
    [2006/08/15 06:08:45 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\appwpdeg.dll
    [2006/08/13 10:50:31 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\wnpucitd.dll
    [2006/08/06 14:16:22 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\piqyjbxm.dll
    [2006/08/04 19:40:44 | 000,102,420 | ---- | C] () -- C:\WINDOWS\System32\wuuieviu.dll
    [2006/07/22 13:25:33 | 000,098,324 | ---- | C] () -- C:\WINDOWS\System32\cuqijiwq.dll
    [2006/07/11 12:05:11 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\xufpkqqd.dll
    [2006/07/10 12:51:25 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\tmmjskxr.dll
    [2006/07/09 13:19:45 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\swijuvpa.dll
    [2006/07/08 12:25:05 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\xpxycolj.dll
    [2006/07/06 19:18:50 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\eoacqjiw.dll
    [2006/07/06 16:54:46 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\ywnsqwrd.dll
    [2006/07/04 11:32:43 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\ppguhtad.dll
    [2006/07/03 15:08:48 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\rkjwjmcw.dll
    [2006/07/02 12:55:19 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\vccuvysl.dll
    [2006/07/02 11:41:29 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\pjnchgyo.dll
    [2006/07/01 14:01:45 | 000,679,956 | ---- | C] () -- C:\WINDOWS\System32\luuvlxql.dll
    [2006/05/26 10:03:56 | 000,098,324 | ---- | C] () -- C:\WINDOWS\System32\twjypcec.dll
    [2007/01/11 14:00:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
    [2007/01/11 14:01:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint
    @Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:4B7BEAFF
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

============================================================

Last scans...

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
All processes killed
========== OTL ==========
Service McProxy stopped successfully!
Service McProxy deleted successfully!
C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe moved successfully.
Service McNASvc stopped successfully!
Service McNASvc deleted successfully!
File C:\Program Files\Common Files\Mcafee\McSvcHost\McSvHost.exe not found.
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyEnable|dword:0 /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyOverride| /E : value set successfully!
HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings\\ProxyServer| /E : value set successfully!
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@divx.com/DivX Player Plugin,version=1.0.0\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@movenetworks.com/Quantum Media Player\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\Software\MozillaPlugins\@viewpoint.com/VMP\ deleted successfully.
C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll moved successfully.
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBCBEEC4-67C6-48DC-A4A5-45066AB100A1}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{DBCBEEC4-67C6-48DC-A4A5-45066AB100A1}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\imageservr.com\ deleted successfully.
Registry key HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\imageservr.com\locator.cdn\ not found.
Registry key HKEY_USERS\S-1-5-21-574463150-2960704999-140761504-1007\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\Domains\turbotax.com\ deleted successfully.
Starting removal of ActiveX control {00000055-9980-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\fhg.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{00000055-9980-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000055-9980-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{00000055-9980-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{00000055-9980-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {33564D57-0000-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\WMV9VCM.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{33564D57-0000-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{33564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\\0aMCPClient deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F5DF91F9-15E9-416B-A7C3-7519B11ECBFC}\ not found.
C:\Documents and Settings\All Users\Start Menu\Programs\Uniblue\RegistryBooster folder moved successfully.
C:\Documents and Settings\All Users\Start Menu\Programs\Uniblue folder moved successfully.
C:\Program Files\Common Files\Mcafee\VSCore folder moved successfully.
C:\Program Files\Common Files\Mcafee\MNA folder moved successfully.
C:\Program Files\Common Files\Mcafee\McSvcHost folder moved successfully.
C:\Program Files\Common Files\Mcafee\McProxy folder moved successfully.
C:\Program Files\Common Files\Mcafee\Installer folder moved successfully.
C:\Program Files\Common Files\Mcafee\HackerWatch folder moved successfully.
C:\Program Files\Common Files\Mcafee folder moved successfully.
C:\Program Files\McAfee.com\Agent folder moved successfully.
C:\Program Files\McAfee.com folder moved successfully.
C:\Program Files\McAfee\Temp\qxzAD folder moved successfully.
C:\Program Files\McAfee\Temp\qxzA2\msc folder moved successfully.
C:\Program Files\McAfee\Temp\qxzA2 folder moved successfully.
C:\Program Files\McAfee\Temp\qxzA1 folder moved successfully.
C:\Program Files\McAfee\Temp folder moved successfully.
C:\Program Files\McAfee\MSC\2057 folder moved successfully.
C:\Program Files\McAfee\MSC folder moved successfully.
C:\Program Files\McAfee folder moved successfully.
C:\WINDOWS\System32\CONFIG.TMP deleted successfully.
C:\WINDOWS\System32\geplxaej.tmp deleted successfully.
C:\WINDOWS\System32\KERNEL.TMP deleted successfully.
C:\WINDOWS\System32\qtvwa.tmp deleted successfully.
C:\WINDOWS\System32\SET3C.tmp deleted successfully.
C:\WINDOWS\System32\SET3F.tmp deleted successfully.
C:\WINDOWS\System32\SET46.tmp deleted successfully.
C:\WINDOWS\System32\SET4C.tmp deleted successfully.
C:\WINDOWS\System32\SET4E.tmp deleted successfully.
C:\WINDOWS\System32\SET55.tmp deleted successfully.
C:\WINDOWS\System32\SET56.tmp deleted successfully.
C:\WINDOWS\System32\SET57.tmp deleted successfully.
C:\WINDOWS\System32\SET5A.tmp deleted successfully.
C:\WINDOWS\System32\SET8F.tmp deleted successfully.
C:\WINDOWS\System32\SET94.tmp deleted successfully.
C:\WINDOWS\System32\SET96.tmp deleted successfully.
C:\WINDOWS\System32\SETA5.tmp deleted successfully.
C:\WINDOWS\System32\setb5.tmp deleted successfully.
C:\WINDOWS\System32\ST~A.tmp deleted successfully.
C:\WINDOWS\System32\ST~B.tmp deleted successfully.
C:\WINDOWS\System32\drivers\ST~9.tmp deleted successfully.
C:\WINDOWS\002256_.tmp deleted successfully.
C:\IO96BC~.TMP deleted successfully.
C:\Documents and Settings\Forrest Sutton\My Documents\Uniblue RegistryBooster.lnk moved successfully.
C:\WINDOWS\SYSTEM32\yxvdropo.dll moved successfully.
C:\WINDOWS\SYSTEM32\jbhexere.dll moved successfully.
C:\WINDOWS\SYSTEM32\ekqjecdf.dll moved successfully.
C:\WINDOWS\SYSTEM32\fndvbrvx.dll moved successfully.
C:\WINDOWS\SYSTEM32\yuqrcjyp.exe moved successfully.
C:\WINDOWS\SYSTEM32\rmngptdc.dll moved successfully.
C:\WINDOWS\SYSTEM32\yclrheko.dll moved successfully.
C:\WINDOWS\SYSTEM32\tjeqyuiu.dll moved successfully.
C:\WINDOWS\SYSTEM32\yrphpesp.dll moved successfully.
C:\WINDOWS\SYSTEM32\ydqdcqgy.dll moved successfully.
C:\WINDOWS\SYSTEM32\ytgdegfs.dll moved successfully.
C:\WINDOWS\SYSTEM32\MRT.INI moved successfully.
C:\WINDOWS\SYSTEM32\rmjbkucb.dll moved successfully.
C:\WINDOWS\SYSTEM32\qpvulxye.dll moved successfully.
C:\WINDOWS\SYSTEM32\qrcofdka.dll moved successfully.
C:\WINDOWS\SYSTEM32\mpglib.dll moved successfully.
C:\WINDOWS\SYSTEM32\DRIVERS\zcgosmtl.dat moved successfully.
C:\WINDOWS\SYSTEM32\DRIVERS\ftfonxag.dat moved successfully.
C:\WINDOWS\SYSTEM32\jdrdgsqs.dll moved successfully.
C:\WINDOWS\SYSTEM32\ytjfgjjb.dll moved successfully.
C:\WINDOWS\SYSTEM32\tindrvds.dll moved successfully.
C:\WINDOWS\SYSTEM32\gqyskcic.exe moved successfully.
C:\WINDOWS\SYSTEM32\lacwfyxc.exe moved successfully.
C:\WINDOWS\SYSTEM32\pcdqcsax.exe moved successfully.
C:\WINDOWS\SYSTEM32\tlosibtt.exe moved successfully.
C:\WINDOWS\SYSTEM32\pljjlndv.exe moved successfully.
C:\WINDOWS\SYSTEM32\qyotrltq.dll moved successfully.
C:\WINDOWS\SYSTEM32\iwnegcns.dll moved successfully.
C:\WINDOWS\SYSTEM32\cajqsgsf.dll moved successfully.
C:\WINDOWS\SYSTEM32\urxtpfob.dll moved successfully.
C:\WINDOWS\SYSTEM32\epjtvtkr.dll moved successfully.
C:\WINDOWS\SYSTEM32\spdgrebj.dll moved successfully.
C:\WINDOWS\SYSTEM32\wnmlvjou.dll moved successfully.
C:\WINDOWS\SYSTEM32\lvhqaapm.exe moved successfully.
C:\WINDOWS\SYSTEM32\npalcpsc.exe moved successfully.
C:\WINDOWS\SYSTEM32\rsjeoefg.exe moved successfully.
C:\WINDOWS\SYSTEM32\ocgrtyos.exe moved successfully.
C:\WINDOWS\SYSTEM32\gmeyohsd.exe moved successfully.
C:\WINDOWS\SYSTEM32\katwfgcb.exe moved successfully.
C:\WINDOWS\SYSTEM32\uantnowp.exe moved successfully.
C:\WINDOWS\SYSTEM32\ndlvmmjj.exe moved successfully.
C:\WINDOWS\SYSTEM32\luskykoi.exe moved successfully.
C:\WINDOWS\SYSTEM32\kvpgqnbj.exe moved successfully.
C:\WINDOWS\SYSTEM32\cukqrbsf.exe moved successfully.
C:\WINDOWS\SYSTEM32\cweyupui.exe moved successfully.
C:\WINDOWS\SYSTEM32\npmttfms.exe moved successfully.
C:\WINDOWS\SYSTEM32\nechwajp.exe moved successfully.
C:\WINDOWS\SYSTEM32\tjmorrxs.exe moved successfully.
C:\WINDOWS\SYSTEM32\rrgdoeri.exe moved successfully.
C:\WINDOWS\SYSTEM32\uadwdkti.exe moved successfully.
C:\WINDOWS\SYSTEM32\hpgfabsp.exe moved successfully.
C:\WINDOWS\SYSTEM32\qualdhce.exe moved successfully.
C:\WINDOWS\SYSTEM32\bffqaerj.exe moved successfully.
C:\WINDOWS\SYSTEM32\uavijfmi.exe moved successfully.
C:\WINDOWS\SYSTEM32\leuekjqn.exe moved successfully.
C:\WINDOWS\SYSTEM32\ppmddaha.exe moved successfully.
C:\WINDOWS\SYSTEM32\jrsnqdge.exe moved successfully.
C:\WINDOWS\SYSTEM32\rnoopmxr.exe moved successfully.
C:\WINDOWS\SYSTEM32\jbxcoujc.exe moved successfully.
C:\WINDOWS\SYSTEM32\gmfsxywi.exe moved successfully.
C:\WINDOWS\SYSTEM32\yrlvmqcr.exe moved successfully.
C:\WINDOWS\SYSTEM32\rskjgxvt.dll moved successfully.
C:\WINDOWS\SYSTEM32\pnqgjgww.dll moved successfully.
C:\WINDOWS\SYSTEM32\kagkojrf.dll moved successfully.
C:\WINDOWS\SYSTEM32\wnwvixcu.dll moved successfully.
C:\WINDOWS\SYSTEM32\bujyinoh.dll moved successfully.
C:\WINDOWS\SYSTEM32\dolbubrl.dll moved successfully.
C:\WINDOWS\SYSTEM32\yenruolp.dll moved successfully.
C:\WINDOWS\SYSTEM32\lpgujkua.dll moved successfully.
C:\WINDOWS\SYSTEM32\xtvcuxyj.exe moved successfully.
C:\WINDOWS\SYSTEM32\cvbkediu.dll moved successfully.
C:\WINDOWS\SYSTEM32\rsjiixnd.dll moved successfully.
C:\WINDOWS\SYSTEM32\trotawwc.dll moved successfully.
C:\WINDOWS\SYSTEM32\hiudhdap.dll moved successfully.
C:\WINDOWS\SYSTEM32\enmjxbce.dll moved successfully.
C:\WINDOWS\SYSTEM32\wwrhbcjp.dll moved successfully.
C:\WINDOWS\SYSTEM32\gitvfbpw.dll moved successfully.
C:\WINDOWS\SYSTEM32\iuhqtlkk.dll moved successfully.
C:\WINDOWS\SYSTEM32\magbtugc.dll moved successfully.
C:\WINDOWS\SYSTEM32\fofhqudg.dll moved successfully.
C:\WINDOWS\SYSTEM32\iuwpiojw.dll moved successfully.
C:\WINDOWS\SYSTEM32\trbynfvv.dll moved successfully.
C:\WINDOWS\SYSTEM32\trrdwvxf.dll moved successfully.
C:\WINDOWS\SYSTEM32\tkalfoql.exe moved successfully.
C:\WINDOWS\SYSTEM32\grkbsojm.exe moved successfully.
C:\WINDOWS\SYSTEM32\quxxbupx.dll moved successfully.
C:\WINDOWS\SYSTEM32\legsfsuu.exe moved successfully.
C:\WINDOWS\SYSTEM32\yklwcujb.dll moved successfully.
C:\WINDOWS\SYSTEM32\pncdwbwr.dll moved successfully.
C:\WINDOWS\SYSTEM32\vufhhwnl.dll moved successfully.
C:\WINDOWS\SYSTEM32\ocldwgjq.dll moved successfully.
C:\WINDOWS\SYSTEM32\appwpdeg.dll moved successfully.
C:\WINDOWS\SYSTEM32\wnpucitd.dll moved successfully.
C:\WINDOWS\SYSTEM32\piqyjbxm.dll moved successfully.
C:\WINDOWS\SYSTEM32\wuuieviu.dll moved successfully.
C:\WINDOWS\SYSTEM32\cuqijiwq.dll moved successfully.
C:\WINDOWS\SYSTEM32\xufpkqqd.dll moved successfully.
C:\WINDOWS\SYSTEM32\tmmjskxr.dll moved successfully.
C:\WINDOWS\SYSTEM32\swijuvpa.dll moved successfully.
C:\WINDOWS\SYSTEM32\xpxycolj.dll moved successfully.
C:\WINDOWS\SYSTEM32\eoacqjiw.dll moved successfully.
C:\WINDOWS\SYSTEM32\ywnsqwrd.dll moved successfully.
C:\WINDOWS\SYSTEM32\ppguhtad.dll moved successfully.
C:\WINDOWS\SYSTEM32\rkjwjmcw.dll moved successfully.
C:\WINDOWS\SYSTEM32\vccuvysl.dll moved successfully.
C:\WINDOWS\SYSTEM32\pjnchgyo.dll moved successfully.
C:\WINDOWS\SYSTEM32\luuvlxql.dll moved successfully.
C:\WINDOWS\SYSTEM32\twjypcec.dll moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\UserShell\AOL9Plus folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\UserShell\AOL9 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\UserShell folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_03 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_02 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_01 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_00 folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player\Resources folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\Viewpoint Media Player folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint\AxMetaStream_Win folder moved successfully.
C:\Documents and Settings\All Users\Application Data\Viewpoint folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_03 folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_02 folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_01 folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint\Viewpoint Media Player\Resources\ResourceFolder_00 folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint\Viewpoint Media Player\Resources folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint\Viewpoint Media Player folder moved successfully.
C:\Documents and Settings\Forrest Sutton\Application Data\Viewpoint folder moved successfully.
ADS C:\Documents and Settings\All Users\Application Data\TEMP:4B7BEAFF deleted successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32902 bytes

User: Forrest Sutton
->Temp folder emptied: 22541269 bytes
->Temporary Internet Files folder emptied: 5272678 bytes
->Java cache emptied: 19424571 bytes
->FireFox cache emptied: 62502085 bytes
->Flash cache emptied: 458128 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32835 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 1097795 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 5307 bytes

User: rena
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Java cache emptied: 35184 bytes
->FireFox cache emptied: 33103981 bytes
->Flash cache emptied: 1214 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 33170 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 138.00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Default User

User: Forrest Sutton
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService
->Flash cache emptied: 0 bytes

User: rena
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.26.7 log created on 08312011_120720

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...
 
Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 2
Out of date service pack!!
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
Avira AntiVir Personal - Free Antivirus
Avira successfully updated!
```````````````````````````````
Anti-malware/Other Utilities Check:

Malwarebytes' Anti-Malware
Java 2 Runtime Environment, SE v1.4.2_03
Adobe Flash Player 10.1.53.64
Adobe Reader 9.4.5
Out of date Adobe Reader installed!
Mozilla Firefox (x86 en-US..) Firefox Out of Date!
````````````````````````````````
Process Check:
objlist.exe by Laurent

Avira Antivir avgnt.exe
Avira Antivir avguard.exe
``````````End of Log````````````
 
C:\Documents and Settings\Forrest Sutton\My Documents\Downloads\registrybooster.exe Win32/RegistryBooster application
C:\Documents and Settings\Forrest Sutton\My Documents\Downloads\Uniblue Registry Booster 2010 v 4.7.6.10 + Serial-[HB]\registrybooster.exe Win32/RegistryBooster application
C:\Program Files\Common Files\SysProtect\PCheck.dll Win32/Adware.SysProtect application
C:\Program Files\FoxTab3GPConverter\3GPConverter.exe a variant of Win32/InstallCore.A application
C:\Program Files\FoxTab3GPConverter\Uninstall\Uninstall.exe a variant of Win32/InstallCore.B application
C:\Program Files\Mozilla Firefox\Install_AIM.exe Win32/Adware.WBug.A application
C:\Program Files\NaviSearch\bin\nls.exe Win32/Adware.BargainBuddy application
C:\Program Files\Nnhfty\Imzpmq.exe Win32/Small.CY trojan
C:\Program Files\themexp\Themexp.org File\NNWDAB638.EXE Win32/Adware.NdotNet application
C:\Program Files\VSToolbar\VSToolBar.dll Win32/Adware.Toolbar.SearchColours application
C:\Qoobox\Quarantine\C\Program Files\Uniblue\RegistryBooster\Launcher.exe.vir Win32/RegistryBooster application
C:\Qoobox\Quarantine\C\Program Files\Uniblue\RegistryBooster\rbmonitor.exe.vir Win32/RegistryBooster application
C:\Qoobox\Quarantine\C\Program Files\Uniblue\RegistryBooster\rbnotifier.exe.vir Win32/RegistryBooster application
C:\Qoobox\Quarantine\C\Program Files\Uniblue\RegistryBooster\rb_move_serial.exe.vir Win32/RegistryBooster application
C:\Qoobox\Quarantine\C\Program Files\Uniblue\RegistryBooster\rb_ubm.exe.vir Win32/RegistryBooster application
C:\Qoobox\Quarantine\C\Program Files\Uniblue\RegistryBooster\registrybooster.exe.vir Win32/RegistryBooster application
C:\Qoobox\Quarantine\C\WINDOWS\NDNuninstall7_14.exe.vir a variant of Win32/Adware.NdotNet.AA application
C:\Qoobox\Quarantine\C\WINDOWS\NDNuninstall7_22.exe.vir a variant of Win32/Adware.NdotNet.AA application
C:\Qoobox\Quarantine\C\WINDOWS\Downloaded Program Files\USYP_0001_N69M1703NetInstaller.exe.vir Win32/Adware.WinFixer application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM\avgpft.bak1.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM\avgpft.bak2.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM\avgpft.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM\avgpft.ini2.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM\avgpft.tmp.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\abdkcuch.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\acsudbnt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ahndbpjy.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\aiorsflb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\alqiqkxq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\apenauld.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\aqjedknd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\asklkedw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\asspleap.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ATIDD.dll.vir a variant of Win32/Delf.NLA trojan
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ATIDDa.dll.vir Win32/Delf.NLA trojan
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\axvmdurm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\baqqwpdi.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\bewiesnh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\blyysmxt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\brjcupdn.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ccwqkjrm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\cecmqedw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\cejpypho.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\celfrgxx.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\cemikhwe.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\cgvltios.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\chbptiul.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\cllkmrot.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\clykqwtw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ctrscgcm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\cvcddjhu.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\datacle.1.vir a variant of Win32/Adware.BHO.NBI application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dbghel.dll.vir Win32/Delf.NLA trojan
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dglfbrby.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dgqfexuk.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dmmpmndc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dppjnvnl.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dtgoyuaf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dvukpfks.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dwtsegmb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\dxjvogkd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\eaoypyqv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\egwptmxp.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ejruwlie.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ejsknkmg.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\eqtebpos.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\etiyjqxh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\exbbqomh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\fmoeqjai.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\fqlqeryj.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\froyhyfi.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\fslcqpjk.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\fsqhfhuf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\fvtwoxwn.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\fxmqeigs.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\geplxaej.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\glpqtkbc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\gmdoecbv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\gpfbqqxf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\gweepnym.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\haggyepx.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hauxdwsb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hpoauits.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hpyxfxof.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hrgqmqkf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hrrjjkjw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hseqahau.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\hshbkpgb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\icqdjwaw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\iewketej.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ijawelkq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ikovnohh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\incwxqcv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\iqguildc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\iqinkgxq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\iwcgkmpc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jencdqoa.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jjasscde.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jmummewj.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jorojplx.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jrcypctp.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jrvkdgjw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jtqxqlke.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\jujuajob.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\juwcniuh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\kbjcosih.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\kgxhuyqv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\kiqldrqp.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\kpfbuvve.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ktjonopw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\kvbfmbfd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\lclnwnpl.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\lcmdjvqw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\lcqvewkl.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\loyhywuf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\lvurpdpe.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\lvushuth.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\lwonwdwc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mahltaco.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mbwbrfxt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mdefiorw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mfhqustu.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mfhtfcob.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mflcjtca.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mgqeiayf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mhkrjfnu.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\mqoaryba.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\nberkjdl.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\nisfcfpv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\nmgmqwnm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\npokshun.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\nsekcefb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\obeaystb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\obwjvsbq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\oebmyaax.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\olilllrp.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\omdmglgf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\onjgngga.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\oorhkncb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\pbonrgod.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\pgmnocnb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\phqteebj.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\phssyveb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\pjuxxuxv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\pwtxotjv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qajqyecc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qdlxbqmy.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qgljfadd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qjdsutqr.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qkvlafnf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qlyhtixm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qmoihyeq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qmplaltc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qosgtnug.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qrsjjpgt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qvveqqfg.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\qycsilcp.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\rafebyvy.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\rhijccke.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\rnwjmadq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\sckajjsb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\sgusgawg.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\shjalput.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\sliktsjv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\sneycvkn.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\spidaocr.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\suxywdph.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\swsaxioh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\sxbynvvb.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\sxnlravh.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\tdreaqko.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\tjdwaodd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\tkswgcqs.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\tltrfehs.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\tsigpktx.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uexbjxvt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ujpqjnox.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\umoshjbe.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uocxjles.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uslvjqwv.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uuxkokwj.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uvmsarhm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uwjdkais.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\uwvkingq.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\vbrkoywm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\vcsemmwx.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\vdoddqvc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\vnupyafr.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\votjnrqo.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\vrfnjkdd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\vvlocfif.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wftqxylw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wjyyoqwf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wribtoch.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wrydrioc.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wsosuknd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wtmimdjt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wudhnqyt.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wvjdoeoy.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\wwjlmuri.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\xiegdboi.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\xipwoisr.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\xnubegpy.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ydjrrjci.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yfpdtinl.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yfrymaih.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yftvbcjw.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yiqdefkf.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yjvtjwnd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yljbpjjs.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yqopwldm.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yrmshsdr.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yshwnmwl.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\ysktraah.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\yxcwouxd.ini.vir Win32/Adware.Virtumonde.NEO application
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\_datacle_.dll.zip a variant of Win32/Rootkit.Podnuha.NCB trojan
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\DRIVERS\dp.sys.vir Win32/Agent.NBZ trojan
C:\Qoobox\Quarantine\C\WINDOWS\SYSTEM32\DRIVERS\ftfonxag.sys.vir Win32/Rootkit.Agent.NDA trojan
C:\Qoobox\Quarantine\Replicators\645F2372F21E8B7F91D8E95D9253783B Win32/Adware.Ezula application
C:\Qoobox\Quarantine\Replicators\86276CEB39B6ED150F9AEC612857DE4D Win32/Adware.Ezula application
C:\Qoobox\Quarantine\Replicators\92AE39A6FB07F59715BC96444A7C8D53 Win32/Agent.BCK trojan
C:\Qoobox\Quarantine\Replicators\A763277756F1A28EBE67F8B9E0234EE1 Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382419.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382420.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382421.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382422.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382423.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382424.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382425.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382426.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382427.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382428.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382429.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382430.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382431.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382432.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382433.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382434.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382435.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382436.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382437.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382438.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382439.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382440.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382441.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382442.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382443.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382444.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382445.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382446.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382447.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382448.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382449.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382450.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382451.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382452.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382453.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382454.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382455.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382456.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382457.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382458.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382459.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382460.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382461.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382462.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382463.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382464.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382465.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382466.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382467.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382468.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382469.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382470.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382471.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382472.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382473.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382474.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382475.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382476.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382477.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382478.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382479.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382480.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382481.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382482.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382483.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382484.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382485.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382486.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382487.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382488.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382489.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382490.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382491.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382492.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382493.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382494.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382495.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382496.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382497.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382498.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382499.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382500.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382501.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382502.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382503.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382504.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382505.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382506.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382507.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382508.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382509.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382510.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382511.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382512.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382513.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382514.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382515.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382516.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382517.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382518.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382519.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382520.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382521.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382522.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382523.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382524.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382525.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382526.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382527.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382528.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382529.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382530.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382531.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382532.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382533.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382534.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382535.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382536.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382537.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382538.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382539.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382540.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382541.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382542.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382543.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382544.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382545.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382546.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382547.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382548.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382549.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382550.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382551.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382552.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382553.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382554.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382555.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382556.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382557.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382558.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382559.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382560.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382561.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382562.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382563.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382564.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382565.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382566.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382567.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382568.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382569.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382570.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382571.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382572.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382573.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382574.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382575.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382576.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382577.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382578.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382579.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382580.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382581.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382582.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382583.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382584.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382585.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382586.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382587.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382588.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382589.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382590.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382591.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382592.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382593.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382594.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382595.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382596.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382597.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382598.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382599.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382600.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382601.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382602.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382603.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382604.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382605.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382606.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382607.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382608.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382609.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382610.exe Win32/Agent.BCK trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382611.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382612.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382613.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382614.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382615.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382616.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382617.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382618.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382619.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382620.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382621.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382622.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382623.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382624.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382625.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382626.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382627.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382628.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382629.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382630.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382631.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382632.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382633.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382634.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382635.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382636.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382637.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382638.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382639.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382640.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382641.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382642.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382643.exe Win32/Adware.Ezula application
 
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382644.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382645.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382646.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382647.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382648.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382649.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382650.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382651.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382652.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382653.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382654.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382655.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382656.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382657.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382658.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382659.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382660.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382661.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382662.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382663.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382664.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382665.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382666.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382667.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382668.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382669.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382670.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382671.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382672.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382673.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382674.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382675.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382676.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382677.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382678.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382679.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382680.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382681.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382682.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382683.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382684.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382685.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382686.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382687.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382688.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382689.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382690.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382691.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382692.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382693.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382694.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382695.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382696.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382697.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382698.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382699.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382700.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382701.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382702.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382703.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382704.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382705.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382706.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382707.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382708.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382709.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382710.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382711.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382712.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382713.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382714.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382715.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382716.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382717.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382718.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382719.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382720.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382721.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382722.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382723.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382724.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382725.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382726.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382727.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382728.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382729.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382730.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382731.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382732.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382733.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382741.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382742.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382743.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382744.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382745.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382746.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382747.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382748.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382749.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382750.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382751.dll a variant of Win32/Delf.NLA trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382752.dll Win32/Delf.NLA trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382753.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382754.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382755.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382756.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382757.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382758.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382759.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382760.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382761.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382762.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382763.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382764.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382765.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382766.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382767.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382768.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382769.dll Win32/Delf.NLA trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382770.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382771.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382772.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382773.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382774.sys Win32/Agent.NBZ trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382775.sys Win32/Rootkit.Agent.NDA trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382776.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382777.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382778.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382779.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382780.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382781.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382782.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382783.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382784.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382785.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382786.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382787.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382788.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382789.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382790.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382791.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382792.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382793.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382794.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382795.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382796.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382797.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382798.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382799.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382800.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382801.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382802.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382803.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382804.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382805.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382806.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382807.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382808.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382809.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382810.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382811.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382812.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382813.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382814.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382815.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382816.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382817.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382818.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382819.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382820.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382821.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382822.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382823.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382824.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382826.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382827.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382828.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382829.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382830.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382831.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382832.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382833.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382834.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382835.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382836.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382837.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382838.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382839.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382840.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382841.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382842.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382843.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382844.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382845.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382846.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382847.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382848.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382849.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382850.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382851.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382852.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382853.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382854.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382855.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382856.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382857.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382858.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382859.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382860.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382861.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382862.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382863.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382864.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382865.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382866.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382867.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382868.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382869.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382870.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382871.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382872.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382873.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382874.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382875.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382876.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382877.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382878.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382879.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382880.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382881.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382882.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382883.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382884.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382885.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382886.ini Win32/Adware.Virtumonde.NEO application
 
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382887.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382888.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382889.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382890.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382891.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382892.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382893.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382894.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382895.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382896.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382897.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382898.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382899.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382900.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382901.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382902.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382903.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382904.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382905.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382906.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382907.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382908.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382909.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382910.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382911.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382912.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382913.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382914.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382916.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382917.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382918.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382919.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382920.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382921.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382922.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382923.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382924.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382925.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382926.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382927.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382928.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382929.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382930.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382931.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382932.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382933.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382934.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0382935.ini Win32/Adware.Virtumonde.NEO application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383165.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383166.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383167.dll Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383168.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383170.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383171.exe probably a variant of Win32/Small.EPRGFFZ trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383172.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383173.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383174.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383175.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383176.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383177.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383178.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383179.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383180.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383181.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383182.dll Win32/Spy.VBStat.H trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383183.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383184.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383185.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383186.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383187.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383188.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383189.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383190.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383191.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383192.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383193.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383194.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383195.dll Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383196.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383197.dll a variant of Win32/Delf.NLA trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383198.exe Win32/Agent.ANR trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383199.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383200.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383201.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383202.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383203.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383204.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383205.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383206.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383207.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383208.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383209.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383210.dll Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383211.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383212.dll Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383213.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383214.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383215.exe probably a variant of Win32/Small.LEXRFVN trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383217.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383218.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383219.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383220.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383221.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383222.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383223.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383224.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383225.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383226.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383227.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383228.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383229.exe probably a variant of Win32/Small.GICJGAC trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383230.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383231.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383232.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383233.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383234.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383235.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383236.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383237.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383238.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383239.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383240.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383241.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383242.exe probably a variant of Win32/Small.LYUDWJZ trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383243.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383244.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383245.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383246.dll a variant of Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383247.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383248.exe Win32/Adware.Toolbar.SearchColours application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383250.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383251.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383252.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383253.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383254.dll Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383255.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383256.exe Win32/Adware.Toolbar.SearchColours application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383257.exe probably a variant of Win32/Small.KIIATAC trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383258.dll Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383259.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383260.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383261.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383262.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383263.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383266.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383267.dll Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383268.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383269.exe Win32/Adware.Ezula application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383270.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383271.dll a variant of Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383272.dll Win32/Adware.BHO.V application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383273.dll a variant of Win32/Spy.VBStat.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383274.dll Win32/BHO.G trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383275.dll Win32/Spy.VBStat.H trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383276.dll Win32/Spy.VBStat.J trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2200\A0383277.sys Win32/Rootkit.Agent.KT trojan
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2202\A0387258.exe Win32/RegistryBooster application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2202\A0387281.exe Win32/RegistryBooster application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2202\A0387282.exe Win32/RegistryBooster application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2202\A0387283.exe Win32/RegistryBooster application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2202\A0387284.exe Win32/RegistryBooster application
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP2202\A0387285.exe Win32/RegistryBooster application
C:\WINDOWS\SYSTEM32\datacle.2 a variant of Win32/Adware.BHO.NBI application
C:\WINDOWS\SYSTEM32\datacle.3 a variant of Win32/Adware.BHO.NBI application
C:\WINDOWS\SYSTEM32\datacle.4 probably a variant of Win32/Adware.BHO.NBI application
C:\WINDOWS\SYSTEM32\datacle.5 probably a variant of Win32/Adware.BHO.NBI application
C:\WINDOWS\SYSTEM32\datacle.6 probably a variant of Win32/Adware.BHO.NBI application
C:\WINDOWS\SYSTEM32\datacle.7 probably a variant of Win32/Adware.BHO.NBI application
C:\WINDOWS\SYSTEM32\datacle.8 Win32/BHO.ABO trojan
C:\WINDOWS\SYSTEM32\DRIVERS\sscan.sys a variant of Win32/Rootkit.Agent.AF trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\appwpdeg.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\bffqaerj.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\bujyinoh.dll Win32/Spy.VBStat.J trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\cajqsgsf.dll a variant of Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\cukqrbsf.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\cuqijiwq.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\cvbkediu.dll Win32/Spy.VBStat.H trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\cweyupui.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\dolbubrl.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ekqjecdf.dll Win32/Spy.VBStat.J trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\enmjxbce.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\epjtvtkr.dll a variant of Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\fndvbrvx.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\fofhqudg.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\gitvfbpw.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\gmeyohsd.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\gmfsxywi.exe Win32/Agent.ANR trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\gqyskcic.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\grkbsojm.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\hiudhdap.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\hpgfabsp.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\iuhqtlkk.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\iuwpiojw.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\iwnegcns.dll a variant of Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\jbhexere.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\jbxcoujc.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\jdrdgsqs.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\jrsnqdge.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\kagkojrf.dll Win32/Spy.VBStat.J trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\katwfgcb.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\kvpgqnbj.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\lacwfyxc.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\legsfsuu.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\leuekjqn.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\lpgujkua.dll Win32/Spy.VBStat.J trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\luskykoi.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\lvhqaapm.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\magbtugc.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ndlvmmjj.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\nechwajp.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\npalcpsc.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\npmttfms.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ocgrtyos.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ocldwgjq.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\pcdqcsax.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\piqyjbxm.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\pljjlndv.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\pncdwbwr.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\pnqgjgww.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ppmddaha.exe probably a variant of Win32/TrojanDownloader.Small.IJADQTZ trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\qpvulxye.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\qrcofdka.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\qualdhce.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\quxxbupx.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\qyotrltq.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rmjbkucb.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rmngptdc.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rnoopmxr.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rrgdoeri.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rsjeoefg.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rsjiixnd.dll Win32/Spy.VBStat.H trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\rskjgxvt.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\spdgrebj.dll a variant of Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\tindrvds.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\tjeqyuiu.dll Win32/Spy.VBStat.J trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\tjmorrxs.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\tkalfoql.exe probably a variant of Win32/Downloader.Agent.NSXERFT application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\tlosibtt.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\trbynfvv.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\trotawwc.dll Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\trrdwvxf.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\twjypcec.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\uadwdkti.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\uantnowp.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\uavijfmi.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\urxtpfob.dll a variant of Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\vufhhwnl.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\wnmlvjou.dll a variant of Win32/BHO.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\wnpucitd.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\wnwvixcu.dll Win32/BHO.NAH trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\wuuieviu.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\wwrhbcjp.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\xtvcuxyj.exe Win32/Adware.Toolbar.SearchColours application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yclrheko.dll Win32/Spy.VBStat.J trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ydqdcqgy.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yenruolp.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yklwcujb.dll a variant of Win32/Spy.VBStat.G trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yrlvmqcr.exe Win32/TrojanClicker.Agent.NBZ trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yrphpesp.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ytgdegfs.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\ytjfgjjb.dll a variant of Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yuqrcjyp.exe Win32/Adware.Ezula application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\yxvdropo.dll Win32/Adware.BHO.V application
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\DRIVERS\ftfonxag.dat Win32/Rootkit.Agent.NDA trojan
C:\_OTL\MovedFiles\08312011_120720\C_WINDOWS\SYSTEM32\DRIVERS\zcgosmtl.dat Win32/Agent.NOU trojan
 
1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

===========================================================

Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

=====================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current (including Service Pack 3 installation!!!)

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. (Windows XP only) Run defrag at your convenience.

11. When installing\updating ANY program, make sure you always select "Custom " installation, so you can UN-check any possible "drive-by-install" (foistware), like toolbars etc., which may try to install along with the legitimate program. Do NOT click "Next" button without looking at any given page.

12. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

13. Please, let me know, how your computer is doing.
 
All processes killed
========== OTL ==========
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes

User: Forrest Sutton
->Temp folder emptied: 92394767 bytes
->Temporary Internet Files folder emptied: 268791 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 1645 bytes

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 33170 bytes
->Java cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: rena
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 16384 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 88.00 mb


[EMPTYFLASH]

User: Administrator

User: All Users

User: Default User

User: Forrest Sutton
->Flash cache emptied: 0 bytes

User: LocalService

User: NetworkService
->Flash cache emptied: 0 bytes

User: rena
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb

Restore points cleared and new OTL Restore Point set!

OTL by OldTimer - Version 3.2.26.7 log created on 08312011_232841

Files\Folders moved on Reboot...
File\Folder C:\WINDOWS\temp\Perflib_Perfdata_748.dat not found!

Registry entries deleted on Reboot...
 
Status
Not open for further replies.
Back