Solved Problems removing Windows-recovery virus

Status
Not open for further replies.

magicman72

Posts: 21   +0
Hi, I somehow got the Windows-Recovery Virus even though I am running an
updated Avast antivirus program. I had limited access to the net via my phone
to even get instructions on how to get to my desktop, hence why I had to
take the steps I mention to even get online to post for help! So, I followed
someone's instructions/steps on how to remove the "Windows-Recovery" virus by
first running RKill and then Malwarebytes, then Unhide. All the symptoms
such as their fake scanner and pop-ups seem to have stopped but a few things
are still messed up as follows: My desktop setting with my background image is
still gone, the shortcuts on my taskbar for things like AOL, OUTLOOK, IE,
etc., are still gone. And it seems my "All Programs" list from the start menu
is a bit shorter with less programs listed than before, not 100% sure
though, but a lot of the programs on the list are now showing "empty". I tried to
do a system restore back to the past 2 days and both times they came back
as "Incomplete Restoration" with no changes made. I tried the Unhide program
again and it still hasn't come back to my original state from before the
virus took over. Lastly, every time I reboot and get to my desktop the "my
documents" folder launches. Any ideas on how to get it all back to before? I
still don't feel secure doing any online banking etc... as the virus may still
be lurking since I'm still having these issues. Thanks in advance!

(In full disclosure, I did post the same topic in another forum and after
waiting several days I still have not had a reply, so I came here. Please
help!)

I did the Avast full system and boot scan and it only found one item in the
system scan and I had it deleted, it was something that looked like a
registry key with the word "restore" in it. Nothing found in the boot scan.

Malwarebytes came back with no infections. I looked but there are no log files or log folders saved in any of the locations they should be in. Not sure why.

The other info required is here:

GMER 1.0.15.15627 - http://www.gmer.net
Rootkit scan 2011-05-08 13:26:55
Windows 5.1.2600 Service Pack 3 Harddisk0\DR0 -> \Device\Ide\IdeDeviceP0T0L0-4 WDC_WD5000AAKB-00H8A0 rev.05.04E05
Running: gmer.exe; Driver: C:\DOCUME~1\HAIRLO~1.COM\LOCALS~1\Temp\fgdyraob.sys


---- System - GMER 1.0.15 ----

SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwAddBootEntry [0xB9D7D202]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwAllocateVirtualMemory [0xB9DE3C48]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwClose [0xB9DA16A1]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEvent [0xB9D7F7F0]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateEventPair [0xB9D7F848]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateIoCompletion [0xB9D7F95E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateKey [0xB9DA1055]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateMutant [0xB9D7F746]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSection [0xB9D7F898]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateSemaphore [0xB9D7F79A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwCreateTimer [0xB9D7F90C]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteBootEntry [0xB9D7D226]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteKey [0xB9DA1D67]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDeleteValueKey [0xB9DA201D]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwDuplicateObject [0xB9D7FBE2]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateKey [0xB9DA1BD2]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwEnumerateValueKey [0xB9DA1A3D]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwFreeVirtualMemory [0xB9DE3CF8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwLoadDriver [0xB9D7CFF0]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwModifyBootEntry [0xB9D7D24A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeKey [0xB9D7FD56]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwNotifyChangeMultipleKeys [0xB9D7DCDA]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEvent [0xB9D7F820]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenEventPair [0xB9D7F870]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenIoCompletion [0xB9D7F988]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenKey [0xB9DA13B1]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenMutant [0xB9D7F772]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenProcess [0xB9D7FA1A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSection [0xB9D7F8D8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenSemaphore [0xB9D7F7C8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenThread [0xB9D7FAFE]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwOpenTimer [0xB9D7F936]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwProtectVirtualMemory [0xB9DE3D90]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryKey [0xB9DA18B8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryObject [0xB9D7DBA0]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwQueryValueKey [0xB9DA170A]
SSDT \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwRenameKey [0xB9DECCAE]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwRestoreKey [0xB9DA06C8]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootEntryOrder [0xB9D7D26E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetBootOptions [0xB9D7D292]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemInformation [0xB9D7D04A]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetSystemPowerState [0xB9D7D186]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSetValueKey [0xB9DA1E6E]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwShutdownSystem [0xB9D7D162]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwSystemDebugControl [0xB9D7D1AA]
SSDT \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software) ZwVdmControl [0xB9D7D2B6]

Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ZwCreateProcessEx [0xB9DF9762]
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObInsertObject
Code \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software) ObMakeTemporaryObject

---- Kernel code sections - GMER 1.0.15 ----

PAGE ntoskrnl.exe!ObInsertObject 805650BA 5 Bytes JMP B9DF6BBC \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ZwReplyWaitReceivePortEx + 3CC 8056BB08 4 Bytes CALL B9D7E335 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
PAGE ntoskrnl.exe!ZwCreateProcessEx 8058124C 7 Bytes JMP B9DF9766 \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
PAGE ntoskrnl.exe!ObMakeTemporaryObject 805A038B 5 Bytes JMP B9DF511E \SystemRoot\System32\Drivers\aswSP.SYS (avast! self protection module/AVAST Software)
.text win32k.sys!EngFreeUserMem + 674 BF809922 5 Bytes JMP B9D80CA2 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngDeleteSurface + 45 BF813911 5 Bytes JMP B9D80BAE \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngSetLastError + 783B BF824157 5 Bytes JMP B9D7FF34 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngCreateBitmap + F9C BF828CE9 5 Bytes JMP B9D80E0C \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngUnmapFontFileFD + 2C50 BF8316DA 5 Bytes JMP B9D81014 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngUnmapFontFileFD + B8F2 BF83A37C 5 Bytes JMP B9D80B1E \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngCopyBits + 5F35 BF857E69 5 Bytes JMP B9D7FFA4 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!XLATEOBJ_iXlate + 348C BF866FF4 5 Bytes JMP B9D80180 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!XLATEOBJ_iXlate + 3517 BF86707F 5 Bytes JMP B9D80326 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!XLATEOBJ_iXlate + 3F47 BF867AAF 5 Bytes JMP B9D7FE58 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!XLATEOBJ_iXlate + AAFC BF86E664 5 Bytes JMP B9D80BD8 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngUnicodeToMultiByteN + 2ED7 BF871F85 5 Bytes JMP B9D80F72 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngGetCurrentCodePage + 411E BF88C9D8 5 Bytes JMP B9D802FE \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngTextOut + 4149 BF8B0CBE 5 Bytes JMP B9D7FE70 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngCreatePalette + 2DBF BF8C26A3 5 Bytes JMP B9D80D54 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngStretchBltROP + 450 BF8C3048 5 Bytes JMP B9D8003E \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngFillPath + 1517 BF8CB4AA 1 Byte [E9]
.text win32k.sys!EngFillPath + 1517 BF8CB4AA 5 Bytes JMP B9D800AE \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngFillPath + 1797 BF8CB72A 5 Bytes JMP B9D800E8 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngDeleteSemaphore + 3B3E BF8ED1B7 5 Bytes JMP B9D7FD8C \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngCreateClip + 19B2 BF913F1F 5 Bytes JMP B9D7FEF0 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngCreateClip + 2586 BF914AF3 5 Bytes JMP B9D80008 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngCreateClip + 4EE5 BF917452 5 Bytes JMP B9D80440 \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)
.text win32k.sys!EngPlgBlt + 1924 BF945FB0 5 Bytes JMP B9D80ECA \SystemRoot\System32\Drivers\aswSnx.SYS (avast! Virtualization Driver/AVAST Software)

---- User code sections - GMER 1.0.15 ----

.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 001501F8
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 001503FC
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 003A0804
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 003A0A08
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 003A0600
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 003A01F8
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 003A03FC
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 003B1014
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 003B0804
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 003B0A08
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 003B0C0C
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 003B0E10
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 003B01F8
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 003B03FC
.text C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe[208] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 003B0600
.text C:\Program Files\Alwil Software\Avast5\avastUI.exe[260] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\Program Files\Alwil Software\Avast5\avastUI.exe[260] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\System32\smss.exe[432] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\csrss.exe[496] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\csrss.exe[496] KERNEL32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\winlogon.exe[520] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000701F8
.text C:\WINDOWS\system32\winlogon.exe[520] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\winlogon.exe[520] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000703FC
.text C:\WINDOWS\system32\winlogon.exe[520] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\winlogon.exe[520] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\winlogon.exe[520] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\winlogon.exe[520] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\winlogon.exe[520] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\winlogon.exe[520] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\winlogon.exe[520] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\services.exe[564] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\services.exe[564] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\services.exe[564] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\services.exe[564] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\services.exe[564] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\services.exe[564] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\services.exe[564] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\services.exe[564] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\services.exe[564] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\services.exe[564] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\lsass.exe[576] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\lsass.exe[576] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\lsass.exe[576] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\lsass.exe[576] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\lsass.exe[576] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\lsass.exe[576] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\lsass.exe[576] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\lsass.exe[576] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\lsass.exe[576] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\lsass.exe[576] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\svchost.exe[728] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\svchost.exe[728] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[728] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\svchost.exe[728] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\svchost.exe[728] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\svchost.exe[728] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\svchost.exe[728] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\svchost.exe[728] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\svchost.exe[728] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\svchost.exe[728] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\svchost.exe[796] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\svchost.exe[796] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[796] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\svchost.exe[796] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\svchost.exe[796] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\svchost.exe[796] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\svchost.exe[796] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\svchost.exe[796] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\svchost.exe[796] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\svchost.exe[796] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\System32\svchost.exe[864] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\System32\svchost.exe[864] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\System32\svchost.exe[864] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\System32\svchost.exe[864] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\System32\svchost.exe[864] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\System32\svchost.exe[864] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\System32\svchost.exe[864] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\System32\svchost.exe[864] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\System32\svchost.exe[864] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\System32\svchost.exe[864] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\svchost.exe[932] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\svchost.exe[932] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[932] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\svchost.exe[932] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\svchost.exe[932] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\svchost.exe[932] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\svchost.exe[932] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\svchost.exe[932] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\svchost.exe[932] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\svchost.exe[932] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\svchost.exe[1000] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\svchost.exe[1000] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[1000] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
 
.text C:\WINDOWS\system32\svchost.exe[1000] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\svchost.exe[1000] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\svchost.exe[1000] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\svchost.exe[1000] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\svchost.exe[1000] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\svchost.exe[1000] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\svchost.exe[1000] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\spoolsv.exe[1100] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\spoolsv.exe[1100] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\spoolsv.exe[1100] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\spoolsv.exe[1100] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\spoolsv.exe[1100] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\spoolsv.exe[1100] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\spoolsv.exe[1100] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\spoolsv.exe[1100] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\spoolsv.exe[1100] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\spoolsv.exe[1100] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\WINDOWS\system32\svchost.exe[1212] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\svchost.exe[1212] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[1212] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\svchost.exe[1212] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\svchost.exe[1212] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\svchost.exe[1212] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\svchost.exe[1212] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\svchost.exe[1212] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\svchost.exe[1212] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\svchost.exe[1212] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1444] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1444] kernel32.dll!SetUnhandledExceptionFilter 7C84495D 4 Bytes [C2, 04, 00, 90] {RET 0x4; NOP }
.text C:\Program Files\Alwil Software\Avast5\AvastSvc.exe[1444] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\Explorer.EXE[1480] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\Explorer.EXE[1480] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\Explorer.EXE[1480] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\Explorer.EXE[1480] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002C1014
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002C0804
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002C0A08
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002C0C0C
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002C0E10
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002C01F8
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002C03FC
.text C:\WINDOWS\Explorer.EXE[1480] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002C0600
.text C:\WINDOWS\Explorer.EXE[1480] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002D0804
.text C:\WINDOWS\Explorer.EXE[1480] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002D0A08
.text C:\WINDOWS\Explorer.EXE[1480] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002D0600
.text C:\WINDOWS\Explorer.EXE[1480] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002D01F8
.text C:\WINDOWS\Explorer.EXE[1480] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002D03FC
.text C:\WINDOWS\system32\svchost.exe[1572] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\system32\svchost.exe[1572] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[1572] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\system32\svchost.exe[1572] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002B1014
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002B0804
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002B0A08
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002B0C0C
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002B0E10
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002B01F8
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002B03FC
.text C:\WINDOWS\system32\svchost.exe[1572] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002B0600
.text C:\WINDOWS\system32\svchost.exe[1572] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002C0804
.text C:\WINDOWS\system32\svchost.exe[1572] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002C0A08
.text C:\WINDOWS\system32\svchost.exe[1572] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002C0600
.text C:\WINDOWS\system32\svchost.exe[1572] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002C01F8
.text C:\WINDOWS\system32\svchost.exe[1572] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002C03FC
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 001501F8
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 001503FC
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 003A0804
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 003A0A08
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 003A0600
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 003A01F8
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 003A03FC
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 003B1014
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 003B0804
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 003B0A08
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 003B0C0C
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 003B0E10
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 003B01F8
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 003B03FC
.text C:\Program Files\Microsoft IntelliPoint\ipoint.exe[1880] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 003B0600
.text C:\WINDOWS\mHotkey.exe[1908] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 001401F8
.text C:\WINDOWS\mHotkey.exe[1908] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\mHotkey.exe[1908] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 001403FC
.text C:\WINDOWS\mHotkey.exe[1908] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\mHotkey.exe[1908] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 00380804
.text C:\WINDOWS\mHotkey.exe[1908] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 00380A08
.text C:\WINDOWS\mHotkey.exe[1908] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 00380600
.text C:\WINDOWS\mHotkey.exe[1908] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 003801F8
.text C:\WINDOWS\mHotkey.exe[1908] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 003803FC
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 00391014
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 00390804
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 00390A08
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 00390C0C
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 00390E10
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 003901F8
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 003903FC
.text C:\WINDOWS\mHotkey.exe[1908] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 00390600
.text C:\WINDOWS\System32\alg.exe[2096] ntdll.dll!LdrLoadDll 7C91632D 5 Bytes JMP 000901F8
.text C:\WINDOWS\System32\alg.exe[2096] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\System32\alg.exe[2096] ntdll.dll!LdrUnloadDll 7C9171CD 5 Bytes JMP 000903FC
.text C:\WINDOWS\System32\alg.exe[2096] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\System32\alg.exe[2096] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 002B0804
.text C:\WINDOWS\System32\alg.exe[2096] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 002B0A08
.text C:\WINDOWS\System32\alg.exe[2096] USER32.dll!SetWindowsHookExA 7E431211 5 Bytes JMP 002B0600
.text C:\WINDOWS\System32\alg.exe[2096] USER32.dll!SetWinEventHook 7E4317F7 5 Bytes JMP 002B01F8
.text C:\WINDOWS\System32\alg.exe[2096] USER32.dll!UnhookWinEvent 7E4318AC 5 Bytes JMP 002B03FC
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!SetServiceObjectSecurity 77E36D81 5 Bytes JMP 002C1014
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!ChangeServiceConfigA 77E36E69 5 Bytes JMP 002C0804
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!ChangeServiceConfigW 77E37001 5 Bytes JMP 002C0A08
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!ChangeServiceConfig2A 77E37101 5 Bytes JMP 002C0C0C
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!ChangeServiceConfig2W 77E37189 5 Bytes JMP 002C0E10
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!CreateServiceA 77E37211 5 Bytes JMP 002C01F8
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!CreateServiceW 77E373A9 5 Bytes JMP 002C03FC
.text C:\WINDOWS\System32\alg.exe[2096] ADVAPI32.dll!DeleteService 77E374B1 5 Bytes JMP 002C0600
.text C:\Virus 5-4-11\gmer\gmer.exe[3264] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\Virus 5-4-11\gmer\gmer.exe[3264] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]
.text C:\WINDOWS\system32\wscntfy.exe[3768] ntdll.dll!RtlDosSearchPath_U + 186 7C916865 1 Byte [62]
.text C:\WINDOWS\system32\wscntfy.exe[3768] kernel32.dll!GetBinaryTypeW + 80 7C868D8C 1 Byte [62]

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\WINDOWS\system32\services.exe[564] @ C:\WINDOWS\system32\services.exe [ADVAPI32.dll!CreateProcessAsUserW] 005E0002
IAT C:\WINDOWS\system32\services.exe[564] @ C:\WINDOWS\system32\services.exe [KERNEL32.dll!CreateProcessW] 005E0000

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs aswSP.SYS (avast! self protection module/AVAST Software)

AttachedDevice \FileSystem\Ntfs \Ntfs aswMon2.SYS (avast! File System Filter Driver for Windows XP/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Ip aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\Tcp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume1 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\Ftdisk \Device\HarddiskVolume2 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\Tcpip \Device\Udp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)
AttachedDevice \Driver\Tcpip \Device\RawIp aswTdi.SYS (avast! TDI Filter Driver/AVAST Software)

---- Registry - GMER 1.0.15 ----

Reg HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{47629D4B-2AD3-4e50-B716-A66C15C63153}\InprocServer32@cd042efbbd7f7af1647644e76e06692b 0xE2 0x63 0x26 0xF1 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{604BB98A-A94F-4a5c-A67C-D8D3582C741C}\InprocServer32@bca643cdc5c2726b20d2ecedcc62c59b 0x6A 0x9C 0xD6 0x61 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{684373FB-9CD8-4e47-B990-5A4466C16034}\InprocServer32@2c81e34222e8052573023a60d06dd016 0xFF 0x7C 0x85 0xE0 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{74554CCD-F60F-4708-AD98-D0152D08C8B9}\InprocServer32@2582ae41fb52324423be06337561aa48 0x3E 0x1E 0x9E 0xE0 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{7EB537F9-A916-4339-B91B-DED8E83632C0}\InprocServer32@caaeda5fd7a9ed7697d9686d4b818472 0xE9 0x02 0x6C 0xFA ...
Reg HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{948395E8-7A56-4fb1-843B-3E52D94DB145}\InprocServer32@a4a1bcf2cc2b8bc3716b74b2b4522f5d 0x50 0x93 0xE5 0xAB ...
Reg HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{AC3ED30B-6F1A-4bfc-A4F6-2EBDCCD34C19}\InprocServer32@4d370831d2c43cd13623e232fed27b7b 0xFB 0xA7 0x78 0xE6 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{DE5654CA-EB84-4df9-915B-37E957082D6D}\InprocServer32@1d68fe701cdea33e477eb204b76f993d 0xAA 0x52 0xC6 0x00 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{E39C35E8-7488-4926-92B2-2F94619AC1A5}\InprocServer32@1fac81b91d8e3c5aa4b0a51804d844a3 0xF6 0x0F 0x4E 0x58 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{EACAFCE5-B0E2-4288-8073-C02FF9619B6F}\InprocServer32@f5f62a6129303efb32fbe080bb27835b 0x3D 0xCE 0xEA 0x26 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{F8F02ADD-7366-4186-9488-C21CB8B3DCEC}\InprocServer32@fd4e2e1a3940b94dceb5a6a021f2e3c6 0xE3 0x0E 0x66 0xD5 ...
Reg HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32
Reg HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ThreadingModel Apartment
Reg HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@ C:\WINDOWS\system32\OLE32.DLL
Reg HKLM\SOFTWARE\Classes\CLSID\{FEE45DE2-A467-4bf9-BF2D-1411304BCD84}\InprocServer32@8a8aec57dd6508a385616fbc86791ec2 0x6C 0x43 0x2D 0x1E ...

---- EOF - GMER 1.0.15 ----
 
.
DDS (Ver_11-03-05.01) - NTFSx86
Run by hairlogic.com Inc at 13:28:53.47 on Sun 05/08/2011
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_20
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2047.1480 [GMT -4:00]
.
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\Microsoft IntelliPoint\ipoint.exe
C:\WINDOWS\mHotkey.exe
C:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
C:\Program Files\Alwil Software\Avast5\avastUI.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Virus 5-4-11\dds.com
.
============== Pseudo HJT Report ===============
.
uDefault_Search_URL =
uStart Page = hxxp://www.google.com/
mWinlogon: Userinit=c:\windows\system32\userinit.exe,userinit.exe,
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
BHO: Windows Live Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
uRun: [Lightscreen] c:\program files\lightscreen\lightscreen.exe
mRun: [IntelliPoint] "c:\program files\microsoft intellipoint\ipoint.exe"
mRun: [CHotKey] mHotkey.exe
mRun: [avast5] "c:\program files\alwil software\avast5\avastUI.exe" /nogui
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
dRunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe
uPolicies-explorer: EditLevel = 0 (0x0)
dPolicies-explorer: EditLevel = 0 (0x0)
IE:
IE: {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - c:\program files\aim95\aim.exe
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
DPF: DirectAnimation Java Classes - file://c:\windows\system\dajava.cab
DPF: Internet Explorer Classes for Java - file://c:\windows\system\iejava.cab
DPF: Microsoft XML Parser for Java - file://c:\windows\java\classes\xmldso4.cab
DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} - hxxp://support.dell.com/systemprofiler/SysPro.CAB
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/director/sw.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - c:\program files\yahoo!\common\Yinsthelper.dll
DPF: {32564D57-0000-0010-8000-00AA00389B71} - hxxp://codecs.microsoft.com/codecs/i386/wmv8ax.cab
DPF: {3334504D-0000-0010-8000-00AA00389B71} - hxxp://codecs.microsoft.com/codecs/i386/mpeg4ax.cab
DPF: {33363249-0000-0010-8000-00AA00389B71} - hxxp://codecs.microsoft.com/codecs/i386/i263_32.cab
DPF: {33564D57-0000-0010-8000-00AA00389B71} - hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
mASetup: {44BBA840-CC51-11CF-AAFA-00AA00B6015C} - "c:\program files\outlook express\setup50.exe" /APP:OE /CALLER:IE50 /user /install
mASetup: {7790769C-0471-11d2-AF11-00C04FA35D02} - "c:\program files\outlook express\setup50.exe" /APP:WAB /CALLER:IE50 /user /install
mASetup: {89820200-ECBD-11cf-8B85-00AA005B4383}.Restore - rundll32.exe advpack.dll,UserUnInstStubWrapper {89820200-ECBD-11cf-8B85-00AA005B4383}
mASetup: {9EF0045A-CDD9-438e-95E6-02B9AFEC8E11} - c:\windows\system32\updcrl.exe -e -u c:\windows\system\verisignpub1.crl
mASetup: >IEPerUser - RUNDLL32.EXE IEDKCS32.DLL,BrandIE4 SIGNUP
.
================= FIREFOX ===================
.
FF - ProfilePath - c:\docume~1\hairlo~1.com\applic~1\mozilla\firefox\profiles\2kahooeb.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - plugin: c:\documents and settings\hairlogic.com inc\application data\facebook\npfbplugin_1_0_1.dll
FF - plugin: c:\documents and settings\hairlogic.com inc\application data\mozilla\firefox\profiles\2kahooeb.default\extensions\moveplayer@movenetworks.com\platform\winnt_x86-msvc\plugins\npmnqmp071101000055.dll
FF - plugin: c:\documents and settings\hairlogic.com inc\application data\mozilla\plugins\npgoogletalk.dll
FF - plugin: c:\documents and settings\hairlogic.com inc\application data\mozilla\plugins\npgtpo3dautoplugin.dll
FF - plugin: c:\documents and settings\hairlogic.com inc\local settings\application data\google\update\1.2.183.29\npGoogleOneClick8.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdeployJava1.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdnu.dll
FF - plugin: c:\program files\mozilla firefox\plugins\npdnupdater2.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\np32dsw.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npaudio.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npavi32.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\NPAXDLPI.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\NPBeatSP.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npdrmv2.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npdsplay.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npnsda.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npnul32.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\nppl3260.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npqtplugin.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npqtplugin2.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npqtplugin3.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\nprfxins.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\nprjplug.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\nprpjplug.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npswf32.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npwinamp.dll
FF - plugin: c:\program files\netscape\communicator\program\plugins\npwmsdrm.dll
FF - plugin: c:\program files\real\realone player\netscape6\nppl3260.dll
FF - plugin: c:\program files\real\realone player\netscape6\nprjplug.dll
FF - plugin: c:\program files\real\realone player\netscape6\nprpjplug.dll
FF - plugin: c:\program files\viewpoint\viewpoint media player\npViewpoint.dll
FF - plugin: c:\program files\windows live\photo gallery\NPWLPG.dll
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\mozilla firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Move Media Player: moveplayer@movenetworks.com - %profile%\extensions\moveplayer@movenetworks.com
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\DotNetAssistantExtension
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\java\jre6\lib\deploy\jqs\ff
.
---- FIREFOX POLICIES ----
FF - user.js: network.protocol-handler.warn-external.dnupdate - false);user_pref(network.protocol-handler.warn-external.dnupdate, false
============= SERVICES / DRIVERS ===============
.
R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2009-3-26 64160]
R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2011-5-7 441176]
R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2011-1-14 307288]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2011-1-14 19544]
R2 avast! Antivirus;avast! Antivirus;c:\program files\alwil software\avast5\AvastSvc.exe [2011-1-14 42184]
S4 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\lavasoft\ad-aware\AAWService.exe [2009-3-9 1029456]
S4 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\viewpoint\common\ViewpointService.exe [2008-2-9 24652]
.
=============== Created Last 30 ================
.
2011-05-07 21:25:38 441176 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-05-04 10:19:15 -------- d-----w- C:\Virus 5-4-11
2011-04-15 09:24:25 40960 ----a-w- c:\windows\system32\SSubTmr6.dll
2011-04-15 09:24:25 15360 ----a-w- c:\windows\system32\inetfr.DLL
2011-04-15 09:24:25 101888 ----a-w- c:\windows\system32\VB6STKIT.DLL
2011-04-15 09:24:24 32768 ----a-w- c:\windows\system32\CMDLGFR.DLL
2011-04-15 09:24:24 141312 ----a-w- c:\windows\system32\MSCMCFR.DLL
2011-04-15 09:24:24 119568 ----a-w- c:\windows\system32\VB6FR.DLL
2011-04-15 09:24:23 -------- d-----w- c:\docume~1\hairlo~1.com\applic~1\FreeBurner
2011-04-15 09:20:59 -------- d-----w- C:\CD Burner
2011-04-14 21:26:00 45568 ------w- c:\windows\system32\dllcache\dnsrslvr.dll
2011-04-14 07:39:02 103864 ----a-w- c:\program files\mozilla firefox\plugins\nppdf32.dll
2011-04-14 07:39:02 103864 ----a-w- c:\program files\internet explorer\plugins\nppdf32.dll
.
==================== Find3M ====================
.
2011-04-18 17:25:12 40112 ----a-w- c:\windows\avastSS.scr
2011-03-07 05:33:50 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-03-04 06:37:06 420864 ----a-w- c:\windows\system32\vbscript.dll
2011-03-03 13:21:11 1857920 ----a-w- c:\windows\system32\win32k.sys
2011-02-22 23:06:29 916480 ----a-w- c:\windows\system32\wininet.dll
2011-02-22 23:06:29 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-02-22 23:06:29 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-02-22 11:41:59 385024 ----a-w- c:\windows\system32\html.iec
2011-02-17 12:32:12 5120 ----a-w- c:\windows\system32\xpsp4res.dll
2011-02-15 12:56:39 290432 ----a-w- c:\windows\system32\atmfd.dll
2011-02-09 13:53:52 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-09 13:53:52 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-08 23:03:56 974848 ----a-w- c:\windows\system32\mfc42u.dll
2011-02-08 13:33:55 978944 ----a-w- c:\windows\system32\mfc42.dll
.
============= FINISH: 13:31:16.61 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 12/27/2010 1:57:58 AM
System Uptime: 5/8/2011 2:33:50 AM (11 hours ago)
.
Motherboard: Dell Computer Corporation | | OptiPlex GX400
Processor: Intel(R) Pentium(R) 4 CPU 1400MHz | Microprocessor | 1395/100mhz
.
==== Disk Partitions =========================
.
A: is Removable
C: is FIXED (NTFS) - 466 GiB total, 193.671 GiB free.
D: is FIXED (NTFS) - 466 GiB total, 465.1 GiB free.
E: is CDROM (CDFS)
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP86: 2/7/2011 2:26:56 PM - System Checkpoint
RP87: 2/8/2011 3:48:27 PM - System Checkpoint
RP88: 2/9/2011 5:54:06 AM - Software Distribution Service 3.0
RP89: 2/10/2011 7:21:50 AM - System Checkpoint
RP90: 2/10/2011 8:00:22 AM - Software Distribution Service 3.0
RP91: 2/11/2011 8:45:56 AM - System Checkpoint
RP92: 2/12/2011 9:45:58 AM - System Checkpoint
RP93: 2/13/2011 10:45:55 AM - System Checkpoint
RP94: 2/14/2011 10:50:57 AM - System Checkpoint
RP95: 2/15/2011 11:51:02 AM - System Checkpoint
RP96: 2/16/2011 12:51:02 PM - System Checkpoint
RP97: 2/17/2011 1:51:03 PM - System Checkpoint
RP98: 2/18/2011 2:15:04 PM - System Checkpoint
RP99: 2/19/2011 4:19:35 PM - System Checkpoint
RP100: 2/20/2011 4:51:02 PM - System Checkpoint
RP101: 2/21/2011 5:01:31 PM - System Checkpoint
RP102: 2/22/2011 5:51:26 PM - System Checkpoint
RP103: 2/23/2011 7:30:07 PM - System Checkpoint
RP104: 2/24/2011 7:51:28 PM - System Checkpoint
RP105: 2/25/2011 9:58:58 PM - System Checkpoint
RP106: 2/26/2011 10:51:25 PM - System Checkpoint
RP107: 2/28/2011 1:37:32 AM - System Checkpoint
RP108: 3/1/2011 1:53:58 AM - System Checkpoint
RP109: 3/2/2011 2:51:27 AM - System Checkpoint
RP110: 3/3/2011 6:51:39 AM - System Checkpoint
RP111: 3/4/2011 7:47:55 AM - System Checkpoint
RP112: 3/5/2011 8:47:55 AM - System Checkpoint
RP113: 3/6/2011 9:44:17 AM - System Checkpoint
RP114: 3/7/2011 9:47:55 AM - System Checkpoint
RP115: 3/8/2011 2:01:48 PM - System Checkpoint
RP116: 3/9/2011 8:00:23 AM - Software Distribution Service 3.0
RP117: 3/10/2011 8:37:29 AM - System Checkpoint
RP118: 3/11/2011 8:57:10 AM - System Checkpoint
RP119: 3/12/2011 9:57:11 AM - System Checkpoint
RP120: 3/13/2011 11:50:59 AM - System Checkpoint
RP121: 3/14/2011 12:50:59 PM - System Checkpoint
RP122: 3/15/2011 1:50:59 PM - System Checkpoint
RP123: 3/16/2011 8:00:23 AM - Software Distribution Service 3.0
RP124: 3/17/2011 8:00:23 AM - Software Distribution Service 3.0
RP125: 3/18/2011 8:30:18 AM - System Checkpoint
RP126: 3/19/2011 9:30:18 AM - System Checkpoint
RP127: 3/20/2011 10:30:18 AM - System Checkpoint
RP128: 3/21/2011 12:15:16 PM - System Checkpoint
RP129: 3/22/2011 12:57:14 PM - System Checkpoint
RP130: 3/23/2011 1:20:38 PM - System Checkpoint
RP131: 3/23/2011 6:03:55 PM - Software Distribution Service 3.0
RP132: 3/24/2011 7:02:49 PM - System Checkpoint
RP133: 3/25/2011 7:37:08 PM - System Checkpoint
RP134: 3/26/2011 10:58:48 PM - System Checkpoint
RP135: 3/27/2011 11:02:49 PM - System Checkpoint
RP136: 3/29/2011 1:00:11 AM - System Checkpoint
RP137: 3/30/2011 2:03:07 AM - System Checkpoint
RP138: 3/31/2011 5:38:28 AM - System Checkpoint
RP139: 4/1/2011 6:21:10 AM - System Checkpoint
RP140: 4/2/2011 7:21:10 AM - System Checkpoint
RP141: 4/3/2011 8:19:40 AM - System Checkpoint
RP142: 4/4/2011 8:21:11 AM - System Checkpoint
RP143: 4/5/2011 9:21:12 AM - System Checkpoint
RP144: 4/6/2011 10:21:11 AM - System Checkpoint
RP145: 4/7/2011 11:21:12 AM - System Checkpoint
RP146: 4/8/2011 11:21:29 AM - System Checkpoint
RP147: 4/9/2011 12:21:28 PM - System Checkpoint
RP148: 4/10/2011 1:21:28 PM - System Checkpoint
RP149: 4/11/2011 2:21:28 PM - System Checkpoint
RP150: 4/12/2011 5:17:39 PM - System Checkpoint
RP151: 4/13/2011 7:39:12 PM - System Checkpoint
RP152: 4/14/2011 8:21:45 PM - System Checkpoint
RP153: 4/15/2011 8:00:23 AM - Software Distribution Service 3.0
RP154: 4/16/2011 10:16:20 PM - System Checkpoint
RP155: 4/17/2011 10:50:49 PM - System Checkpoint
RP156: 4/19/2011 12:41:52 AM - System Checkpoint
RP157: 4/20/2011 2:39:15 AM - System Checkpoint
RP158: 4/21/2011 6:18:50 AM - Software Distribution Service 3.0
RP159: 4/22/2011 7:06:28 AM - System Checkpoint
RP160: 4/23/2011 7:50:50 AM - System Checkpoint
RP161: 4/24/2011 8:50:49 AM - System Checkpoint
RP162: 4/25/2011 9:50:50 AM - System Checkpoint
RP163: 4/26/2011 10:50:50 AM - System Checkpoint
RP164: 4/27/2011 11:14:33 AM - System Checkpoint
RP165: 4/28/2011 8:00:22 AM - Software Distribution Service 3.0
RP166: 4/29/2011 8:50:51 AM - System Checkpoint
RP167: 4/30/2011 9:50:50 AM - System Checkpoint
RP168: 5/1/2011 10:50:52 AM - System Checkpoint
RP169: 5/2/2011 11:50:51 AM - System Checkpoint
RP170: 5/3/2011 5:02:47 PM - System Checkpoint
RP171: 5/4/2011 4:07:53 AM - 5-4-11 After Virus
RP172: 5/4/2011 5:59:53 AM - 5-4-11 After virus removed and files made unhidden
RP173: 5/4/2011 6:11:39 AM - Restore Operation
RP174: 5/4/2011 6:21:49 AM - Restore Operation
RP175: 5/5/2011 2:14:44 AM - Restore Operation
RP176: 5/6/2011 3:39:21 AM - System Checkpoint
RP177: 5/7/2011 4:31:42 AM - System Checkpoint
RP178: 5/8/2011 9:07:27 AM - System Checkpoint
.
==== Installed Programs ======================
.
.
1999 Grolier Multimedia Encyclopedia
a-squared Free 1.6.1
AC3Filter (remove only)
AccessDiver v4.170
Acronis True Image WD Edition
Ad-Aware
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Photoshop 5.0
Adobe Reader 9.4.4
AIM 7
America Online
AOL Instant Messenger
AOL YGP Picture Downloader
Apple Software Update
ArcSoft Camera Studio
AudibleManager 2.0
avast! Free Antivirus
By Design Office
CCleaner
cs 3.0
DART Karaoke Studio
Data Lifeguard Tools
Defraggler
DivX Version Checker
Download Updater (AOL LLC)
EasyFLV Desktop FLV Player Ver 2.00
Email VOICELink 3.0
Enfish Tracker
Facebook Plug-In
ffdshow (remove only)
Google Talk (remove only)
Google Talk Plugin
HDD Capacity Restore 1.2
HijackThis 1.99.1
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB961118)
HP DeskJet 970C Series (Remove only)
HP Instant Delivery
Intel Security Driver
Internet Explorer (Enable DEP)
Java Auto Updater
Java(TM) 6 Update 20
KB9908 Uninstall
Lightscreen
Macromedia Shockwave Player
Malwarebytes' Anti-Malware
MaxBlast 3
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Application Error Reporting
Microsoft Choice Guard
Microsoft Corporation
Microsoft IntelliPoint 6.2
Microsoft LifeCam
Microsoft Office 2000 Disc 2
Microsoft Office 2000 Professional
Microsoft Silverlight
Microsoft SQL Server 2005 Compact Edition [ENU]
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
Microtek ScanWizard 5
Move Networks Media Player for Internet Explorer
Mozilla Firefox (3.6.17)
MSConfig CleanUp 1.2
MSN Webcam Recorder 22.0
MSVCRT
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
MSXML 6 Service Pack 2 (KB973686)
Napster v2.0 BETA 7
Nero Suite
Netscape Communicator 4.73
Netscape SmartDownload 1.1
Panda ActiveScan
Pinnacle VideoSpin
Quantex
QuickTime
RealPlayer
REXplorer Component Upgrade
RingCentral
SAMSUNG Mobile USB DRIVER(4.40.7.0) v1.6
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB2497640)
Security Update for Windows Internet Explorer 8 (KB2510531)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2412687)
Security Update for Windows XP (KB2416400)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2479943)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2485663)
Security Update for Windows XP (KB2503658)
Security Update for Windows XP (KB2506212)
Security Update for Windows XP (KB2506223)
Security Update for Windows XP (KB2507618)
Security Update for Windows XP (KB2508272)
Security Update for Windows XP (KB2508429)
Security Update for Windows XP (KB2509553)
Security Update for Windows XP (KB2511455)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981349)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982381)
Security Update for Windows XP (KB982665)
Segoe UI
Skype™ 5.0
Software CineMaster 99
Software Update for Web Folders
Sound Blaster Live! Web 2K/XP
SoundMAX
Sprint media manager
Spybot - Search & Destroy
Spybot - Search & Destroy 1.5.2.20
SpywareBlaster 4.1
Surveyor 1.0.88.243
The KMPlayer (remove only)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB2447568)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB961503)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
Viewpoint Media Player
ViewSonic Monitor Drivers
Visual Applet Configurator with Applet FX
Visual C++ 2008 x86 Runtime - (v9.0.30729)
Visual C++ 2008 x86 Runtime - v9.0.30729.01
WD Align - Powered by Acronis
WebFerret
WebFldrs XP
Winamp (Remove Only)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 8
Windows Live Call
Windows Live Communications Platform
Windows Live Essentials
Windows Live Messenger
Windows Live Photo Gallery
Windows Live Sign-in Assistant
Windows Live Sync
Windows Live Upload Tool
Windows Media Encoder 9 Series
Windows Media Format 11 runtime
Windows Movie Maker 2.0
Windows Presentation Foundation
Windows XP Service Pack 3
Windows XP Uninstall
WinRAR archiver
WinZip
XML Paper Specification Shared Components Pack 1.0
Yahoo! Install Manager
.
==== Event Viewer Messages From Past Week ========
.
5/4/2011 3:24:27 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service EventSystem with arguments "" in order to run the server: {1BE1F766-5536-11D1-B726-00C04FB926AF}
5/4/2011 3:21:28 AM, error: DCOM [10005] - DCOM got error "%1084" attempting to start the service StiSvc with arguments "" in order to run the server: {A1F4E726-8CF1-11D1-BF92-0060081ED811}
5/4/2011 2:46:24 AM, error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Aavmker4 aswSP aswTdi Fips Processor
.
==== End Of File ===========================
 
Welcome aboard
yahooo.gif


Please, observe following rules:
  • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
  • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
  • Please refrain from running tools or applying updates other than those I suggest.
  • Never run more than one scan at a time.
  • Keep updating me regarding your computer behavior, good, or bad.
  • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
  • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
  • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

====================================================================

Download Bootkit Remover to your Desktop.

  • You then need to extract the remover.exe file from the RAR using a program capable of extracing RAR compressed files. If you don't have an extraction program, you can use 7-Zip: http://www.7-zip.org/
  • After extracing remover.exe to your Desktop, double-click on remover.exe to run the program (Vista/7 users,right click on remover.exe and click Run As Administrator).
  • It will show a Black screen with some data on it.
  • Right click on the screen and click Select All.
  • Press CTRL+C
  • Open a Notepad and press CTRL+V
  • Post the output back here.

====================================================================

Please download ComboFix from Here or Here to your Desktop.

**Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
  1. Please, never rename Combofix unless instructed.
  2. Close any open browsers.
  3. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
    • Very Important! Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    NOTE1. If Combofix asks you to install Recovery Console, please allow it.
    NOTE 2. If Combofix asks you to update the program, always do so.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
  4. Double click on combofix.exe & follow the prompts.
  5. When finished, it will produce a report for you.
  6. Please post the "C:\ComboFix.txt"
**Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
**Note 2 for AVG users: ComboFix will not run until AVG is uninstalled as a protective measure against the anti-virus. This is because AVG "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results". Since AVG cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG first.
Use AppRemover to uninstall it: https://www.techspot.com/downloads/5514-appremover.html
We can reinstall it when we're done with CF.
**Note 3: If you receive an error "Illegal operation attempted on a registery key that has been marked for deletion", restart computer to fix the issue.



Make sure, you re-enable your security programs, when you're done with Combofix.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

NOTE.
If, for some reason, Combofix refuses to run, try one of the following:

1. Run Combofix from Safe Mode.

2. Delete Combofix file, download fresh one, but rename combofix.exe to yourname.exe BEFORE saving it to your desktop.
Do NOT run it yet.

Please download and run the below tool named Rkill (courtesy of BleepingComputer.com) which may help allow other programs to run.

There are 4 different versions. If one of them won't run then download and try to run the other one.

Vista and Win7 users need to right click Rkill and choose Run as Administrator

You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

Rkill.com
Rkill.scr
Rkill.exe

  • Double-click on the Rkill desktop icon to run the tool.
  • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
  • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
  • If not, delete the file, then download and use the one provided in Link 2.
  • If it does not work, repeat the process and attempt to use one of the remaining links until the tool runs.
  • Do not reboot until instructed.
  • If the tool does not run from any of the links provided, please let me know.

Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

If normal mode still doesn't work, run BOTH tools from safe mode.

In case #2, please post BOTH logs, rKill and Combofix.

DO NOT make any other changes to your computer (like installing programs, using other cleaning tools, etc.), until it's officially declared clean!!!
 
I encountered a problem after Combofix wanted to install the windows recovery console. Something about possible low memory, which there should not be an issue with memory. Then another error about cdmons (not sure if that's exact) and disabling my anti-virus? Note, I had Avast disabled until next boot while following your instructions above. The next prompt after the error was to continue scanning but I canceled it because of the error prior to it, so that I could check with you first.

I really appreciate that you got back to me so quickly :)
I will be near my computer at all times and hours until we get through this. Thank you!

Here is the first part you requested:

Bootkit Remover
(c) 2009 eSage Lab
www.esagelab.com

Program version: 1.2.0.0
OS Version: Microsoft Windows XP Professional Service Pack 3 (build 2600)

System volume is \\.\C:
\\.\C: -> \\.\PhysicalDrive0 at offset 0x00000000`00007e00
Boot sector MD5 is: 6def5ffcbcdbdb4082f1015625e597bd

Size Device Name MBR Status
--------------------------------------------
465 GB \\.\PhysicalDrive0 OK (DOS/Win32 Boot code found)


Done;
Press any key to quit...
 
OK, will do right now. But I wrote the error messages just so you know what they are:

When attempting to install windows recovery console, after EULA acceptance for the microsoft windows XP pro sp2 boot floppies it gave an error "Extracting Failed - likely low memory or corrupt cabinet file." Then the next message was "Contents of c:\cmdcons are not in order. Disable your security programs before trying again."
 
But I wrote the error messages just so you know what they are
That's a very correct way to communicate with me :)

If recovery console installation gives you some issues, skip it for now.
 
It's weird, the third try to install windows recovery console was successful!

I got a little worried when Combofix said it needed to do a deeper scan and then started deleting folders such as c:\windows\java.exe and c:\documents and settings\hairlogic.com Inc\WINDOWS !! LOL I'm sure it's ok that it deleted those, right?

Here is the combofix log:

ComboFix 11-05-08.02 - hairlogic.com Inc 05/08/2011 23:04:09.6.1 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2047.1567 [GMT -4:00]
Running from: c:\documents and settings\hairlogic.com Inc\Desktop\ComboFix.exe
AV: avast! Antivirus *Disabled/Updated* {7591DB91-41F0-48A3-B128-1A293FD8233D}
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\All Users\Application Data\Tarma Installer
c:\documents and settings\All Users\Application Data\Tarma Installer\{8912A802-1DD4-41F3-8450-B3209081BDB9}\_Setup.dll
c:\documents and settings\All Users\Application Data\Tarma Installer\{8912A802-1DD4-41F3-8450-B3209081BDB9}\_Setupx.dll
c:\documents and settings\All Users\Application Data\Tarma Installer\{8912A802-1DD4-41F3-8450-B3209081BDB9}\Setup.dat
c:\documents and settings\All Users\Application Data\Tarma Installer\{8912A802-1DD4-41F3-8450-B3209081BDB9}\Setup.exe
c:\documents and settings\All Users\Application Data\Tarma Installer\{8912A802-1DD4-41F3-8450-B3209081BDB9}\Setup.ico
c:\documents and settings\hairlogic.com Inc\Application Data\Local
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\(2).ddr
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\.ddr
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\0.ddi
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\1.ddi
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\2.ddi
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\3.ddi
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\4.ddi
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Codec-Pack_RB_v1_en.divx.ddr
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Player_RB_v1_en.divx.ddr
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Post_Install_RB_HiQ_en.divx.ddr
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\settings.ddi
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Temporary Downloaded Files\(2)
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Temporary Downloaded Files\(3)
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Temporary Downloaded Files\Codec-Pack_RB_v1_en.divx
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Temporary Downloaded Files\Player_RB_v1_en.divx
c:\documents and settings\hairlogic.com Inc\Application Data\Local\Temp\DDM\Settings\Temporary Downloaded Files\Post_Install_RB_HiQ_en.divx
c:\documents and settings\hairlogic.com Inc\WINDOWS
c:\windows\java.exe
c:\windows\tempf.txt
.
.
((((((((((((((((((((((((( Files Created from 2011-04-09 to 2011-05-09 )))))))))))))))))))))))))))))))
.
.
2011-05-07 21:25 . 2011-04-18 17:17 441176 ----a-w- c:\windows\system32\drivers\aswSnx.sys
2011-05-04 10:19 . 2011-05-07 21:23 -------- d-----w- C:\Virus 5-4-11
2011-05-04 06:42 . 2011-05-04 06:47 -------- d-----w- c:\documents and settings\Administrator
2011-04-15 09:24 . 2003-01-26 16:41 40960 ----a-w- c:\windows\system32\SSubTmr6.dll
2011-04-15 09:24 . 1999-03-25 22:00 101888 ----a-w- c:\windows\system32\VB6STKIT.DLL
2011-04-15 09:24 . 1998-07-13 02:00 15360 ----a-w- c:\windows\system32\inetfr.DLL
2011-04-15 09:24 . 2000-10-01 22:00 119568 ----a-w- c:\windows\system32\VB6FR.DLL
2011-04-15 09:24 . 1998-07-13 02:00 141312 ----a-w- c:\windows\system32\MSCMCFR.DLL
2011-04-15 09:24 . 1998-07-12 22:00 32768 ----a-w- c:\windows\system32\CMDLGFR.DLL
2011-04-15 09:24 . 2011-04-15 10:13 -------- d-----w- c:\documents and settings\hairlogic.com Inc\Application Data\FreeBurner
2011-04-15 09:20 . 2011-04-15 09:22 -------- d-----w- C:\CD Burner
2011-04-14 21:26 . 2009-04-20 17:17 45568 ------w- c:\windows\system32\dllcache\dnsrslvr.dll
2011-04-14 07:39 . 2011-04-14 07:39 103864 ----a-w- c:\program files\Mozilla Firefox\plugins\nppdf32.dll
2011-04-14 07:39 . 2011-04-14 07:39 103864 ----a-w- c:\program files\Internet Explorer\PLUGINS\nppdf32.dll
.
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-04-18 17:25 . 2011-01-14 09:10 40112 ----a-w- c:\windows\avastSS.scr
2011-04-18 17:25 . 2011-01-14 09:10 199304 ----a-w- c:\windows\system32\aswBoot.exe
2011-04-18 17:17 . 2011-01-14 09:10 307288 ----a-w- c:\windows\system32\drivers\aswSP.sys
2011-04-18 17:16 . 2011-01-14 09:10 49240 ----a-w- c:\windows\system32\drivers\aswTdi.sys
2011-04-18 17:16 . 2011-01-14 09:10 102488 ----a-w- c:\windows\system32\drivers\aswmon2.sys
2011-04-18 17:16 . 2011-01-14 09:10 96344 ----a-w- c:\windows\system32\drivers\aswmon.sys
2011-04-18 17:13 . 2011-01-14 09:10 25432 ----a-w- c:\windows\system32\drivers\aswRdr.sys
2011-04-18 17:13 . 2011-01-14 09:10 30680 ----a-w- c:\windows\system32\drivers\aavmker4.sys
2011-04-18 17:12 . 2011-01-14 09:10 19544 ----a-w- c:\windows\system32\drivers\aswFsBlk.sys
2011-03-07 05:33 . 2010-12-28 07:28 692736 ----a-w- c:\windows\system32\inetcomm.dll
2011-03-04 06:37 . 2010-12-28 07:28 420864 ----a-w- c:\windows\system32\vbscript.dll
2011-03-03 13:21 . 2010-12-28 07:28 1857920 ----a-w- c:\windows\system32\win32k.sys
2011-02-22 23:06 . 2010-12-28 07:28 1469440 ----a-w- c:\windows\system32\inetcpl.cpl
2011-02-22 23:06 . 2010-12-28 07:28 43520 ----a-w- c:\windows\system32\licmgr10.dll
2011-02-22 23:06 . 2010-12-28 07:28 916480 ----a-w- c:\windows\system32\wininet.dll
2011-02-22 11:41 . 2004-08-04 01:59 385024 ----a-w- c:\windows\system32\html.iec
2011-02-17 13:18 . 2010-12-28 07:28 455936 ----a-w- c:\windows\system32\drivers\mrxsmb.sys
2011-02-17 13:18 . 2010-12-28 07:28 357888 ----a-w- c:\windows\system32\drivers\srv.sys
2011-02-17 12:32 . 2009-04-15 04:36 5120 ----a-w- c:\windows\system32\xpsp4res.dll
2011-02-15 12:56 . 2004-08-04 03:56 290432 ----a-w- c:\windows\system32\atmfd.dll
2011-02-09 13:53 . 2010-12-28 07:28 186880 ----a-w- c:\windows\system32\encdec.dll
2011-02-09 13:53 . 2010-12-28 07:28 270848 ----a-w- c:\windows\system32\sbe.dll
2011-02-08 23:03 . 2010-12-28 07:28 974848 ----a-w- c:\windows\system32\mfc42u.dll
2011-02-08 13:33 . 2010-12-28 07:28 978944 ----a-w- c:\windows\system32\mfc42.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
@="{472083B0-C522-11CF-8763-00608CC02F24}"
[HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
2011-04-18 17:25 122512 ----a-w- c:\program files\Alwil Software\Avast5\ashShell.dll
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Lightscreen"="c:\program files\Lightscreen\lightscreen.exe" [2008-01-01 176128]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IntelliPoint"="c:\program files\Microsoft IntelliPoint\ipoint.exe" [2007-08-31 1037736]
"CHotKey"="mHotkey.exe" [2000-08-30 456192]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-05-26 413696]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2011-01-31 35760]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-09-21 932288]
.
[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"tscuninstall"="c:\windows\system32\tscupgrd.exe" [2004-08-03 44544]
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\explorer]
"EditLevel"= 0 (0x0)
.
[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
"EditLevel"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]
@="Service"
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Microsoft Office.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk
backup=c:\windows\pss\Microsoft Office.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^hairlogic.com Inc^Start Menu^Programs^Startup^Sprint media monitor.lnk]
path=c:\documents and settings\hairlogic.com Inc\Start Menu\Programs\Startup\Sprint media monitor.lnk
backup=c:\windows\pss\Sprint media monitor.lnkStartup
.
[HKLM\~\startupfolder\C:^DOCUME~1^ALLUSE~1^Start Menu^Programs^Startup^America Online Tray Icon.lnk]
backup=c:\windows\pss\America Online Tray Icon.lnkCommon Startup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acronis Scheduler2 Service]
2010-06-07 22:48 362488 ----a-w- c:\program files\Common Files\Acronis\Schedule2\schedhlp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Ad-Watch]
2010-04-06 03:04 524632 ----a-w- c:\program files\Lavasoft\Ad-Aware\AAWTray.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]
2010-09-21 04:07 932288 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
2011-01-31 08:44 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AIM]
2006-08-01 20:35 67112 ----a-w- c:\program files\AIM95\aim.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Update]
2009-12-25 07:00 135664 ----a-w- c:\documents and settings\hairlogic.com Inc\Local Settings\Application Data\Google\Update\GoogleUpdate.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\googletalk]
2007-01-01 21:22 3739648 ----a-w- c:\program files\Google\Google Talk\googletalk.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Jet Detection]
2001-11-29 06:00 28672 ----a-w- c:\program files\Creative\SBLive\Program\ADGJDet.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LifeCam]
2010-05-20 20:27 119152 ----a-w- c:\program files\Microsoft LifeCam\LifeExp.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 10:42 1695232 ----a-w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PtiuPbmd]
2003-05-20 20:56 24576 ----a-w- c:\windows\SYSTEM32\ptipbm.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2009-05-26 22:18 413696 ----a-w- c:\program files\QuickTime\QTTask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
2010-02-18 16:43 248040 ----a-w- c:\program files\Common Files\Java\Java Update\jusched.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TrueImageMonitor.exe]
2010-06-07 22:47 2605424 ----a-w- c:\program files\Acronis\TrueImageHome\TrueImageMonitor.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
2000-05-11 06:00 90112 ------w- c:\windows\Updreg.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VX3000]
2010-05-20 20:27 762736 ----a-w- c:\windows\vVX3000.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WINDVDPatch]
2002-07-02 22:56 24576 ----a-w- c:\windows\SYSTEM32\CTHELPER.EXE
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"MSCamSvc"=2 (0x2)
"Lavasoft Ad-Aware Service"=2 (0x2)
"idsvc"=3 (0x3)
"AcrSch2Svc"=2 (0x2)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"Matrox Powerdesk"=c:\windows\SYSTEM32\PDESK.EXE /Autolaunch
"WinampAgent"="c:\program files\WINAMP\WINAMPa.exe"
"hpidschd.exe -log -- -log"="c:\program files\Hewlett-Packard\HP Instant Delivery\hpidschd.exe"
"Fix-It AV"=c:\progra~1\ONTRACK\SYSTEM~1\MEMCHECK.EXE
"StillImageMonitor"=c:\windows\SYSTEM32\STIMON.EXE
"HPDJ Taskbar Utility"=c:\windows\SYSTEM32\hpztsb04.exe
"LoadQM"=loadqm.exe
"QuickTime Task"="c:\windows\SYSTEM32\qttask.exe" -atboottime
"USBDetector"=c:\usbstorage\USBDetector.exe
"InCD"=c:\program files\Ahead\InCD\InCD.exe
"MGA_CD_Install"=E:\MGASETUP.EXE /No_Welcome /Lang:English
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\setup\disabledrunkeys]
"LoadPowerProfile"=Rundll32.exe powrprof.dll,LoadCurrentPwrScheme
"Matrox Powerdesk"=c:\windows\SYSTEM32\PDESK.EXE /Autolaunch
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\runservices-]
"SchedulingAgent"=mstask.exe
"LoadPowerProfile"=Rundll32.exe powrprof.dll,LoadCurrentPwrScheme
"KB891711"=c:\windows\SYSTEM\KB891711\KB891711.EXE
"Machine Debug Manager"=c:\windows\SYSTEM32\MDM.EXE
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\AIM95\\aim.exe"=
"c:\\Program Files\\Common Files\\AOL\\Loader\\aolload.exe"=
"c:\\WINDOWS\\Network Diagnostic\\xpnetdiag.exe"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"c:\\Program Files\\eM bckup\\emule.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\Program Files\\Real\\RealOne Player\\realplay.exe"=
"c:\\Documents and Settings\\hairlogic.com Inc\\Local Settings\\Application Data\\Google\\Google Talk Plugin\\googletalkplugin.dll"=
"c:\\Documents and Settings\\hairlogic.com Inc\\Local Settings\\Application Data\\Google\\Google Talk Plugin\\googletalkplugin.exe"=
"c:\\Program Files\\Google\\Google Talk\\googletalk.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Pinnacle\\VideoSpin\\Programs\\RM.exe"=
"c:\\Program Files\\Pinnacle\\VideoSpin\\Programs\\umi.exe"=
"c:\\Program Files\\Pinnacle\\VideoSpin\\Programs\\VideoSpin.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeCam.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeEnC2.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeExp.exe"=
"c:\\Program Files\\Microsoft LifeCam\\LifeTray.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\AIM\\aim.exe"=
"c:\\Program Files\\Windows Live\\Messenger\\msnmsgr.exe"=
"c:\\Program Files\\Windows Live\\Sync\\WindowsLiveSync.exe"=
.
R0 Lbd;Lbd;c:\windows\SYSTEM32\DRIVERS\Lbd.sys [3/26/2009 2:37 AM 64160]
R1 aswSnx;aswSnx;c:\windows\SYSTEM32\DRIVERS\aswSnx.sys [5/7/2011 5:25 PM 441176]
R1 aswSP;aswSP;c:\windows\SYSTEM32\DRIVERS\aswSP.sys [1/14/2011 5:10 AM 307288]
R2 aswFsBlk;aswFsBlk;c:\windows\SYSTEM32\DRIVERS\aswFsBlk.sys [1/14/2011 5:10 AM 19544]
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{44BBA840-CC51-11CF-AAFA-00AA00B6015C}]
2008-04-14 10:42 73216 ----a-w- c:\program files\Outlook Express\setup50.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{7790769C-0471-11d2-AF11-00C04FA35D02}]
2008-04-14 10:42 73216 ----a-w- c:\program files\Outlook Express\setup50.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{89820200-ECBD-11cf-8B85-00AA005B4383}.Restore]
2009-03-08 09:32 128512 ----a-w- c:\windows\SYSTEM32\advpack.dll
.
[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{9EF0045A-CDD9-438e-95E6-02B9AFEC8E11}]
2001-03-23 21:17 7168 ----a-w- c:\windows\SYSTEM32\updcrl.exe
.
.
------- Supplementary Scan -------
.
uDefault_Search_URL =
uStart Page = hxxp://www.google.com/
IE:
DPF: DirectAnimation Java Classes - file://c:\windows\SYSTEM\dajava.cab
DPF: Internet Explorer Classes for Java - file://c:\windows\SYSTEM\iejava.cab
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso4.cab
FF - ProfilePath - c:\documents and settings\hairlogic.com Inc\Application Data\Mozilla\Firefox\Profiles\2kahooeb.default\
FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/
FF - Ext: Default: {972ce4c6-7e08-4474-a285-3208198ce6fd} - c:\program files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0019-ABCDEFFEDCBA}
FF - Ext: Java Console: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} - c:\program files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
FF - Ext: Move Media Player: moveplayer@movenetworks.com - %profile%\extensions\moveplayer@movenetworks.com
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - %profile%\extensions\{20a82645-c095-46ed-80e3-08825760534b}
FF - Ext: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension
FF - Ext: Java Quick Starter: jqs@sun.com - c:\program files\Java\jre6\lib\deploy\jqs\ff
FF - user.js: network.protocol-handler.warn-external.dnupdate - false);user_pref(network.protocol-handler.warn-external.dnupdate, false
.
- - - - ORPHANS REMOVED - - - -
.
ShellIconOverlayIdentifiers-{7D688A77-C613-11D0-999B-00C04FD655E1} - (no file)
MSConfigStartUp-Aim6 - c:\program files\AIM6\aim6.exe
MSConfigStartUp-DivX Download Manager - c:\program files\DivX\DivX Plus Web Player\DDmService.exe
MSConfigStartUp-DivXUpdate - c:\program files\DivX\DivX Update\DivXUpdate.exe
MSConfigStartUp-ssDLpNarinD - c:\documents and settings\All Users\Application Data\ssDLpNarinD.exe
AddRemove-{7B63B2922B174135AFC0E1377DD81EC2} - c:\program files\DivX\DivXCodecUninstall.exe
AddRemove-{8912A802-1DD4-41F3-8450-B3209081BDB9} - c:\docume~1\ALLUSE~1\APPLIC~1\TARMAI~1\{8912A~1\Setup.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-05-08 23:18
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
Completion time: 2011-05-08 23:27:06
ComboFix-quarantined-files.txt 2011-05-09 03:26
ComboFix2.txt 2010-04-14 22:50
.
Pre-Run: 207,971,958,784 bytes free
Post-Run: 207,918,190,592 bytes free
.
WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect
.
- - End Of File - - C0A45B38C1FE2847D21E213E9A4D6D33
 
Good job :)

then started deleting folders such as c:\windows\java.exe and c:\documents and settings\hairlogic.com Inc\WINDOWS !! LOL I'm sure it's ok that it deleted those, right?
Yes, they're definitely in wrong locations, thus suspicious.

Combofix log looks good now.
How is computer doing?

Download OTL to your Desktop.

  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • Click the Scan All Users checkbox.
  • Under the Custom Scan box paste this in:


netsvcs
drivers32
%SYSTEMDRIVE%\*.*
%systemroot%\Fonts\*.com
%systemroot%\Fonts\*.dll
%systemroot%\Fonts\*.ini
%systemroot%\Fonts\*.ini2
%systemroot%\Fonts\*.exe
%systemroot%\system32\spool\prtprocs\w32x86\*.*
%systemroot%\REPAIR\*.bak1
%systemroot%\REPAIR\*.ini
%systemroot%\system32\*.jpg
%systemroot%\*.jpg
%systemroot%\*.png
%systemroot%\*.scr
%systemroot%\*._sy
%APPDATA%\Adobe\Update\*.*
%ALLUSERSPROFILE%\Favorites\*.*
%APPDATA%\Microsoft\*.*
%PROGRAMFILES%\*.*
%APPDATA%\Update\*.*
%systemroot%\*. /mp /s
CREATERESTOREPOINT
%systemroot%\System32\config\*.sav
%PROGRAMFILES%\bak. /s
%systemroot%\system32\bak. /s
%ALLUSERSPROFILE%\Start Menu\*.lnk /x
%systemroot%\system32\config\systemprofile\*.dat /x
%systemroot%\*.config
%systemroot%\system32\*.db
%APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
%USERPROFILE%\Desktop\*.exe
%PROGRAMFILES%\Common Files\*.*
%systemroot%\*.src
%systemroot%\install\*.*
%systemroot%\system32\DLL\*.*
%systemroot%\system32\HelpFiles\*.*
%systemroot%\system32\rundll\*.*
%systemroot%\winn32\*.*
%systemroot%\Java\*.*
%systemroot%\system32\test\*.*
%systemroot%\system32\Rundll32\*.*
%systemroot%\AppPatch\Custom\*.*
%APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
%PROGRAMFILES%\PC-Doctor\Downloads\*.*
%PROGRAMFILES%\Internet Explorer\*.tmp
%PROGRAMFILES%\Internet Explorer\*.dat
%USERPROFILE%\My Documents\*.exe
%USERPROFILE%\*.exe
%systemroot%\ADDINS\*.*
%systemroot%\assembly\*.bak2
%systemroot%\Config\*.*
%systemroot%\REPAIR\*.bak2
%systemroot%\SECURITY\Database\*.sdb /x
%systemroot%\SYSTEM\*.bak2
%systemroot%\Web\*.bak2
%systemroot%\Driver Cache\*.*
%PROGRAMFILES%\Mozilla Firefox\0*.exe
%ProgramFiles%\Microsoft Common\*.*
%ProgramFiles%\TinyProxy.
%USERPROFILE%\Favorites\*.url /x
%systemroot%\system32\*.bk
%systemroot%\*.te
%systemroot%\system32\system32\*.*
%ALLUSERSPROFILE%\*.dat /x
%systemroot%\system32\drivers\*.rmv
dir /b "%systemroot%\system32\*.exe" | find /i " " /c
dir /b "%systemroot%\*.exe" | find /i " " /c
%PROGRAMFILES%\Microsoft\*.*
%systemroot%\System32\Wbem\proquota.exe
%PROGRAMFILES%\Mozilla Firefox\*.dat
%USERPROFILE%\Cookies\*.txt /x
%SystemRoot%\system32\fonts\*.*
%systemroot%\system32\winlog\*.*
%systemroot%\system32\Language\*.*
%systemroot%\system32\Settings\*.*
%systemroot%\system32\*.quo
%SYSTEMROOT%\AppPatch\*.exe
%SYSTEMROOT%\inf\*.exe
%SYSTEMROOT%\Installer\*.exe
%systemroot%\system32\config\*.bak2
%systemroot%\system32\Computers\*.*
%SystemRoot%\system32\Sound\*.*
%SystemRoot%\system32\SpecialImg\*.*
%SystemRoot%\system32\code\*.*
%SystemRoot%\system32\draft\*.*
%SystemRoot%\system32\MSSSys\*.*
%ProgramFiles%\Javascript\*.*
%systemroot%\pchealth\helpctr\System\*.exe /s
%systemroot%\Web\*.exe
%systemroot%\system32\msn\*.*
%systemroot%\system32\*.tro
%AppData%\Microsoft\Installer\msupdates\*.*
%ProgramFiles%\Messenger\*.*
%systemroot%\system32\systhem32\*.*
%systemroot%\system\*.exe
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
/md5start
/md5stop


  • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
  • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
 
Still having the same problems as I first stated.

Here is what you asked for, there was no "extras" log:

OTL logfile created on: 5/8/2011 11:46:27 PM - Run 3
OTL by OldTimer - Version 3.2.22.3 Folder = C:\Documents and Settings\hairlogic.com Inc\Desktop
Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 8.0.6001.18702)
Locale: 00000409 | Country: United States | Language: enu | Date Format: M/d/yyyy

2.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 76.00% Memory free
5.00 Gb Paging File | 5.00 Gb Available in Paging File | 96.00% Paging File free
Paging file location(s): C:\pagefile.sys 3070 3070 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 465.76 Gb Total Space | 193.67 Gb Free Space | 41.58% Space Free | Partition Type: NTFS
Drive D: | 465.76 Gb Total Space | 465.10 Gb Free Space | 99.86% Space Free | Partition Type: NTFS
Drive E: | 149.58 Mb Total Space | 0.00 Mb Free Space | 0.00% Space Free | Partition Type: CDFS

Computer Name: OEMCOMPUTER | User Name: hairlogic.com Inc | Logged in as Administrator.
Boot Mode: Normal | Scan Mode: All users | Quick Scan
Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

========== Processes (SafeList) ==========

PRC - [2011/05/08 23:44:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\OTL.exe
PRC - [2011/04/18 13:25:12 | 003,460,784 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastUI.exe
PRC - [2011/04/18 13:25:10 | 000,042,184 | ---- | M] (AVAST Software) -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe
PRC - [2008/04/14 06:42:20 | 001,033,728 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\explorer.exe


========== Modules (SafeList) ==========

MOD - [2011/05/08 23:44:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\OTL.exe
MOD - [2010/08/23 12:12:02 | 001,054,208 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\winsxs\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll


========== Win32 Services (SafeList) ==========

SRV - File not found [Disabled | Stopped] -- -- (HidServ)
SRV - [2011/04/18 13:25:10 | 000,042,184 | ---- | M] (AVAST Software) [Auto | Running] -- C:\Program Files\Alwil Software\Avast5\AvastSvc.exe -- (avast! Antivirus)
SRV - [2010/06/07 18:48:38 | 000,817,264 | ---- | M] (Acronis) [Disabled | Stopped] -- C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe -- (AcrSch2Svc)
SRV - [2010/05/20 16:27:24 | 000,139,632 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Program Files\Microsoft LifeCam\MSCamS32.exe -- (MSCamSvc)
SRV - [2010/04/05 23:04:38 | 001,029,456 | ---- | M] (Lavasoft) [Disabled | Stopped] -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe -- (Lavasoft Ad-Aware Service)
SRV - [2007/01/04 17:38:10 | 000,024,652 | ---- | M] (Viewpoint Corporation) [Disabled | Stopped] -- C:\PROGRAM FILES\VIEWPOINT\Common\ViewpointService.exe -- (Viewpoint Manager Service)
SRV - [2005/10/06 19:12:30 | 000,855,552 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Program Files\Windows Media Connect 2\wmccds.exe -- (WMConnectCDS)


========== Driver Services (SafeList) ==========

DRV - File not found [Kernel | On_Demand | Running] -- -- (catchme)
DRV - [2011/04/18 13:17:46 | 000,441,176 | ---- | M] (AVAST Software) [File_System | System | Running] -- C:\WINDOWS\System32\drivers\aswSnx.sys -- (aswSnx)
DRV - [2011/04/18 13:17:34 | 000,307,288 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswSP.sys -- (aswSP)
DRV - [2011/04/18 13:16:18 | 000,049,240 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswTdi.sys -- (aswTdi)
DRV - [2011/04/18 13:16:06 | 000,102,488 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswmon2.sys -- (aswMon2)
DRV - [2011/04/18 13:13:21 | 000,025,432 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aswRdr.sys -- (aswRdr)
DRV - [2011/04/18 13:13:02 | 000,030,680 | ---- | M] (AVAST Software) [Kernel | System | Running] -- C:\WINDOWS\System32\drivers\aavmker4.sys -- (Aavmker4)
DRV - [2011/04/18 13:12:58 | 000,019,544 | ---- | M] (AVAST Software) [File_System | Auto | Running] -- C:\WINDOWS\System32\drivers\aswFsBlk.sys -- (aswFsBlk)
DRV - [2011/01/01 22:49:29 | 000,170,272 | ---- | M] (Acronis) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\snapman.sys -- (snapman)
DRV - [2010/12/29 14:26:02 | 000,594,208 | ---- | M] (Acronis) [Kernel | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\timntr.sys -- (timounter)
DRV - [2010/05/20 16:27:26 | 001,961,328 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\VX3000.sys -- (VX3000)
DRV - [2009/06/30 00:26:54 | 000,064,160 | ---- | M] (Lavasoft AB) [File_System | Boot | Running] -- C:\WINDOWS\system32\DRIVERS\Lbd.sys -- (Lbd)
DRV - [2008/12/19 20:59:36 | 000,025,280 | ---- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\hamachi.sys -- (hamachi)
DRV - [2008/04/14 01:15:30 | 000,010,624 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\gameenum.sys -- (gameenum)
DRV - [2007/07/03 20:59:10 | 000,086,824 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\sscdserd.sys -- (sscdserd) SAMSUNG Mobile Modem Diagnostic Serial Port (WDM)
DRV - [2007/07/03 20:58:20 | 000,106,792 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\sscdmdm.sys -- (sscdmdm)
DRV - [2007/07/03 20:57:24 | 000,011,944 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\sscdmdfl.sys -- (sscdmdfl)
DRV - [2007/07/03 20:54:24 | 000,080,552 | R--- | M] (MCCI Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\sscdbus.sys -- (sscdbus) SAMSUNG USB Composite Device driver (WDM)
DRV - [2004/08/03 23:41:36 | 000,606,684 | ---- | M] (LT) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ltmdmnt.sys -- (ltmodem5)
DRV - [2003/03/05 13:19:28 | 000,015,840 | ---- | M] (Creative Technology Ltd.) [Kernel | Auto | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\PFMODNT.SYS -- (PfModNT)
DRV - [2002/07/24 14:52:26 | 000,998,004 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ha10kx2k.sys -- (ha10kx2k)
DRV - [2002/07/19 11:48:32 | 000,156,604 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\emupia2k.sys -- (emupia)
DRV - [2002/07/19 11:48:22 | 000,213,860 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctsfm2k.sys -- (ctsfm2k)
DRV - [2002/07/19 11:48:08 | 000,011,068 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctprxy2k.sys -- (ctprxy2k)
DRV - [2002/07/19 11:48:04 | 000,195,432 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctoss2k.sys -- (ossrv)
DRV - [2002/07/19 11:47:52 | 000,837,548 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctaud2k.sys -- (ctaud2k) Creative Audio Driver (WDM)
DRV - [2002/07/19 11:46:28 | 000,127,948 | ---- | M] (Creative Technology Ltd) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctac32k.sys -- (ctac32k)
DRV - [2002/04/11 14:47:52 | 000,011,136 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\ipfilter.sys -- (IPFilter)
DRV - [2001/08/17 13:49:42 | 000,322,432 | ---- | M] (Matrox Graphics Inc.) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\G400m.sys -- (G400)
DRV - [2001/08/17 13:19:34 | 000,036,480 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\sfmanm.sys -- (sfman) Creative SoundFont Manager Driver (WDM)
DRV - [2001/08/17 13:19:28 | 000,006,912 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctlfacem.sys -- (emu10k1) Creative Interface Manager Driver (WDM)
DRV - [2001/08/17 13:19:26 | 000,283,904 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\emu10k1m.sys -- (emu10k) Creative SB Live! (WDM)
DRV - [2001/08/17 13:19:20 | 000,003,712 | ---- | M] (Creative Technology Ltd.) [Kernel | On_Demand | Stopped] -- C:\WINDOWS\SYSTEM32\DRIVERS\ctljystk.sys -- (ctljystk)
DRV - [2001/08/17 13:11:06 | 000,066,591 | ---- | M] (3Com Corporation) [Kernel | On_Demand | Running] -- C:\WINDOWS\SYSTEM32\DRIVERS\el90xbc5.sys -- (EL90XBC)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,Window_Placement = 2C 00 00 00 02 00 00 00 03 00 00 00 B8 0B 00 00 B8 0B 00 00 FC FF FF FF FC FF FF FF 51 00 00 00 51 00 00 00 A9 02 00 00 E5 01 00 00 [binary data]


IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
IE - HKU\.DEFAULT\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL =
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
IE - HKU\S-1-5-18\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL =
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL =
IE - HKU\S-1-5-19\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL =
IE - HKU\S-1-5-20\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = about:blank
IE - HKU\S-1-5-20\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Internet Explorer\Main,AlwaysUseDefaultPrinter = yes
IE - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL =
IE - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/
IE - HKU\S-1-5-21-823518204-1957994488-27821187-1003\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========

FF - prefs.js..browser.startup.homepage: "http://www.google.com/"
FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.071101000055
FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0
FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20


FF - HKLM\software\mozilla\Mozilla Firefox 3.6.17\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2011/04/30 20:31:27 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.17\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2011/04/30 20:31:27 | 000,000,000 | ---D | M]

[2009/03/02 19:06:38 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Mozilla\Extensions
[2011/05/08 21:48:55 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Mozilla\Firefox\Profiles\2kahooeb.default\extensions
[2010/04/28 22:31:40 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Mozilla\Firefox\Profiles\2kahooeb.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
[2009/03/08 05:31:36 | 000,000,000 | ---D | M] (Move Media Player) -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Mozilla\Firefox\Profiles\2kahooeb.default\extensions\moveplayer@movenetworks.com
[2011/05/08 21:48:56 | 000,000,000 | ---D | M] (No name found) -- C:\Program Files\Mozilla Firefox\extensions
[2010/04/24 14:08:12 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
[2010/04/07 05:13:04 | 000,000,000 | ---D | M] (Java Quick Starter) -- C:\PROGRAM FILES\JAVA\JRE6\LIB\DEPLOY\JQS\FF
[2010/04/12 18:29:20 | 000,411,368 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeployJava1.dll
[2007/04/16 13:07:14 | 000,180,293 | ---- | M] () -- C:\Program Files\Mozilla Firefox\plugins\npViewpoint.dll

O1 HOSTS File: ([2011/05/08 23:18:05 | 000,000,027 | ---- | M]) - C:\WINDOWS\SYSTEM32\DRIVERS\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (Radio) - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\SYSTEM32\msdxm.ocx ()
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (Radio) - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\SYSTEM32\msdxm.ocx ()
O3 - HKU\S-1-5-19\..\Toolbar\WebBrowser: (Radio) - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\SYSTEM32\msdxm.ocx ()
O3 - HKU\S-1-5-20\..\Toolbar\WebBrowser: (Radio) - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\SYSTEM32\msdxm.ocx ()
O3 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\..\Toolbar\WebBrowser: (Radio) - {8E718888-423F-11D2-876E-00A0C9082467} - C:\WINDOWS\SYSTEM32\msdxm.ocx ()
O4 - HKLM..\Run: [CHotKey] C:\WINDOWS\mHotkey.exe (Chicony)
O4 - HKU\S-1-5-21-823518204-1957994488-27821187-1003..\Run: [Lightscreen] C:\Program Files\Lightscreen\lightscreen.exe ()
O4 - HKU\.DEFAULT..\RunOnce: [tscuninstall] C:\WINDOWS\SYSTEM32\tscupgrd.exe (Microsoft Corporation)
O4 - HKU\S-1-5-18..\RunOnce: [tscuninstall] C:\WINDOWS\SYSTEM32\tscupgrd.exe (Microsoft Corporation)
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: EditLevel = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoClose = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSaveSettings = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileMenu = 0
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: EditLevel = 0
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoClose = 0
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSaveSettings = 0
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileMenu = 0
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 95 00 00 00 [binary data]
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: EditLevel = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoClose = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSaveSettings = 0
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileMenu = 0
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 95 00 00 00 [binary data]
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: EditLevel = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoClose = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoSaveSettings = 0
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileMenu = 0
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\Software\Policies\Microsoft\Internet Explorer\Infodelivery present
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: EditLevel = 0
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoFileMenu = 0
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-823518204-1957994488-27821187-1003\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O9 - Extra Button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM95\aim.exe (America Online, Inc.)
O16 - DPF: {01A88BB1-1174-41EC-ACCB-963509EAE56B} http://support.dell.com/systemprofiler/SysPro.CAB (SysProWmi Class)
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} http://fpdownload.macromedia.com/get/shockwave/cabs/director/sw.cab (Shockwave ActiveX Control)
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} http://go.microsoft.com/fwlink/?linkid=39204 (Windows Genuine Advantage Validation Tool)
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files\Yahoo!\Common\Yinsthelper.dll (Installation Support)
O16 - DPF: {32564D57-0000-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/wmv8ax.cab (Reg Error: Key error.)
O16 - DPF: {3334504D-0000-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/mpeg4ax.cab (Reg Error: Key error.)
O16 - DPF: {33363249-0000-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/i263_32.cab (Reg Error: Key error.)
O16 - DPF: {33564D57-0000-0010-8000-00AA00389B71} http://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB (Reg Error: Key error.)
O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} http://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab (Reg Error: Key error.)
O16 - DPF: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_20-windows-i586.cab (Java Plug-in 1.6.0_20)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.macromedia.com/get/flashplayer/current/swflash.cab (Shockwave Flash Object)
O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
O16 - DPF: DirectAnimation Java Classes file://C:\WINDOWS\SYSTEM\dajava.cab (Reg Error: Key error.)
O16 - DPF: Internet Explorer Classes for Java file://C:\WINDOWS\SYSTEM\iejava.cab (Reg Error: Key error.)
O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso4.cab (Reg Error: Key error.)
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\WgaLogon: DllName - WgaLogon.dll - C:\WINDOWS\System32\WgaLogon.dll ()
O24 - Desktop WallPaper: C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O24 - Desktop BackupWallPaper: C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\Microsoft\Wallpaper1.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2007/11/02 10:48:06 | 000,000,262 | -HS- | M] () - C:\AUTOEXEC.BAK -- [ NTFS ]
O32 - AutoRun File - [2007/11/02 11:45:12 | 000,000,262 | ---- | M] () - C:\autoexec.bat -- [ NTFS ]
O32 - AutoRun File - [1999/06/09 13:20:50 | 000,000,437 | -HS- | M] () - C:\AUTOEXEC.DOS -- [ NTFS ]
O32 - AutoRun File - [2002/09/20 17:09:16 | 000,000,115 | ---- | M] () - C:\AUTOEXEC.PSS -- [ NTFS ]
O32 - AutoRun File - [2001/06/24 01:50:40 | 000,000,115 | ---- | M] () - C:\AUTOEXEC.TSH -- [ NTFS ]
O32 - AutoRun File - [2011/02/11 15:23:49 | 000,000,089 | R--- | M] () - E:\AUTORUN.INF -- [ CDFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

NetSvcs: 6to4 - File not found
NetSvcs: HidServ - File not found
NetSvcs: Ias - File not found
NetSvcs: Iprip - File not found
NetSvcs: Irmon - File not found
NetSvcs: NWCWorkstation - File not found
NetSvcs: Nwsapagent - File not found
NetSvcs: WmdmPmSp - File not found

Drivers32: msacm.iac2 - C:\WINDOWS\SYSTEM32\iac25_32.ax (Intel Corporation)
Drivers32: msacm.l3acm - C:\WINDOWS\SYSTEM32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
Drivers32: msacm.lhacm - C:\WINDOWS\System32\LHACM.ACM (Microsoft Corporation)
Drivers32: msacm.sl_anet - C:\WINDOWS\System32\sl_anet.acm (Sipro Lab Telecom Inc.)
Drivers32: msacm.trspch - C:\WINDOWS\System32\tssoft32.acm (DSP GROUP, INC.)
Drivers32: MSVideo8 - C:\WINDOWS\System32\vfwwdm32.dll (Microsoft Corporation)
Drivers32: vidc.cvid - C:\WINDOWS\System32\iccvid.dll (Radius Inc.)
Drivers32: vidc.ffds - C:\Program Files\ffdshow\ffdshow.ax ()
Drivers32: VIDC.I263 - i263_32.drv File not found
Drivers32: vidc.iv31 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv32 - C:\WINDOWS\System32\ir32_32.dll ()
Drivers32: vidc.iv41 - C:\WINDOWS\System32\ir41_32.ax (Intel Corporation)
Drivers32: vidc.iv50 - C:\WINDOWS\System32\ir50_32.dll (Intel Corporation)
Drivers32: vidc.mjpg - C:\WINDOWS\System32\pvmjpg30.dll (Pegasus Imaging Corporation)
Drivers32: VIDC.VDOM - vdowave.drv File not found
Drivers32: VIDC.WMV3 - C:\WINDOWS\System32\wmv9vcm.dll (Microsoft Corporation)
Drivers32: wave2 - C:\WINDOWS\System32\serwvdrv.dll (Microsoft Corporation)

CREATERESTOREPOINT
Restore point Set: OTL Restore Point (16902109354000384)

========== Files/Folders - Created Within 30 Days ==========

[2011/05/08 23:44:34 | 000,580,608 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\OTL.exe
[2011/05/08 23:27:17 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2011/05/08 23:01:05 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2011/05/08 23:00:05 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2011/05/08 22:24:30 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2011/05/08 22:24:30 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2011/05/08 22:24:30 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2011/05/08 22:22:31 | 000,000,000 | ---D | C] -- C:\Qoobox
[2011/05/08 22:11:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\hairlogic.com Inc\Desktop\bootkit_remover
[2011/05/07 17:25:38 | 000,441,176 | ---- | C] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2011/05/06 01:31:57 | 000,000,000 | ---D | C] -- C:\Documents and Settings\hairlogic.com Inc\Desktop\MSFT Security Essentials
[2011/05/04 06:19:15 | 000,000,000 | ---D | C] -- C:\Virus 5-4-11
[2011/05/04 02:42:08 | 000,000,000 | -HSD | C] -- C:\WINDOWS\CSC
[2011/05/04 02:39:27 | 000,000,000 | R--D | C] -- C:\Documents and Settings\hairlogic.com Inc\Recent
[2011/04/30 21:15:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Flags
[2011/04/15 05:24:25 | 000,040,960 | ---- | C] (vbAccelerator) -- C:\WINDOWS\System32\SSubTmr6.dll
[2011/04/15 05:24:23 | 000,000,000 | ---D | C] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\FreeBurner
[2011/04/15 05:20:59 | 000,000,000 | ---D | C] -- C:\CD Burner
[2011/01/02 08:58:11 | 000,065,536 | ---- | C] ( ) -- C:\WINDOWS\System32\a3d.dll
[259 C:\Documents and Settings\hairlogic.com Inc\My Documents\*.tmp files -> C:\Documents and Settings\hairlogic.com Inc\My Documents\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2011/05/08 23:44:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\OTL.exe
[2011/05/08 23:18:05 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2011/05/08 23:01:11 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2011/05/08 22:29:47 | 000,000,626 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Problems Removing Windows-Recovery Virus - TechSpot OpenBoards.url
[2011/05/08 22:23:15 | 004,343,905 | R--- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ComboFix.exe
[2011/05/08 22:11:11 | 000,039,605 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\bootkit_remover.rar
[2011/05/08 21:33:29 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2011/05/08 21:33:23 | 2146,516,992 | -HS- | M] () -- C:\hiberfil.sys
[2011/05/08 21:32:24 | 000,024,672 | ---- | M] () -- C:\WINDOWS\System32\BMXCtrlState-{00000002-00000000-0000000A-00001102-00000002-80221102}.rfx
[2011/05/08 21:32:24 | 000,024,672 | ---- | M] () -- C:\WINDOWS\System32\BMXBkpCtrlState-{00000002-00000000-0000000A-00001102-00000002-80221102}.rfx
[2011/05/08 21:32:24 | 000,016,420 | ---- | M] () -- C:\WINDOWS\System32\BMXStateBkp-{00000002-00000000-0000000A-00001102-00000002-80221102}.rfx
[2011/05/08 21:32:24 | 000,016,420 | ---- | M] () -- C:\WINDOWS\System32\BMXState-{00000002-00000000-0000000A-00001102-00000002-80221102}.rfx
[2011/05/08 21:32:24 | 000,001,080 | ---- | M] () -- C:\WINDOWS\System32\settingsbkup.sfm
[2011/05/08 21:32:24 | 000,001,080 | ---- | M] () -- C:\WINDOWS\System32\settings.sfm
[2011/05/08 21:32:24 | 000,000,024 | ---- | M] () -- C:\WINDOWS\System32\DVCStateBkp-{00000002-00000000-0000000A-00001102-00000002-80221102}.dat
[2011/05/08 21:32:24 | 000,000,024 | ---- | M] () -- C:\WINDOWS\System32\DVCState-{00000002-00000000-0000000A-00001102-00000002-80221102}.dat
[2011/05/07 17:27:26 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2011/05/07 17:25:38 | 000,002,962 | ---- | M] () -- C:\WINDOWS\System32\CONFIG.NT
[2011/05/07 16:17:51 | 000,002,608 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\d3d9caps.dat
[2011/05/06 20:38:00 | 000,156,672 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2011/05/06 16:58:52 | 000,000,118 | ---- | M] () -- C:\WINDOWS\NeroDigital.ini
[2011/05/06 01:36:27 | 000,002,324 | ---- | M] () -- C:\WINDOWS\epplauncher.mif
[2011/05/06 00:12:40 | 000,000,714 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\http--www.postyourgames.com-may11-05-03-iframe11.html.url
[2011/05/06 00:08:01 | 000,000,298 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ car - .url
[2011/05/04 23:50:03 | 000,000,468 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Preparation Guide For Use Before Using Malware Removal Tools and Requesting Help (2).url
[2011/05/04 23:05:46 | 000,000,218 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ Lifecasting Plaster Casts Sculptures.url
[2011/05/04 15:10:54 | 000,000,268 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Jamie McCart — .url
[2011/05/04 15:10:14 | 000,042,939 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Wall of Ladders.jpg
[2011/05/04 07:10:16 | 000,000,481 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Remove Windows Recovery Virus – Warning 38 Infections Found Virus Reimage PC Repair Review.url
[2011/05/04 07:07:18 | 000,000,651 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\how do I remove a windows recovery virus - Microsoft Answers.url
[2011/05/04 07:06:36 | 000,000,310 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Remove Windows Recovery Virus (Fake Windows Recovery Manual Removal Guide) - Tee Support Blog.url
[2011/05/04 07:02:02 | 000,000,468 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Preparation Guide For Use Before Using Malware Removal Tools and Requesting Help.url
[2011/05/04 04:42:22 | 000,000,962 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Remove Windows Recovery (Uninstall Guide).url
[2011/05/04 04:38:12 | 000,000,697 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Shortcut to mbam.exe.lnk
[2011/05/04 04:17:13 | 000,000,266 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Windowsrecovery removal - Tech Support Forum.url
[2011/05/04 04:00:36 | 000,000,281 | ---- | M] () -- C:\Boot.bak
[2011/05/04 02:39:59 | 000,000,192 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~18014004
[2011/05/04 02:39:59 | 000,000,152 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\~18014004r
[2011/05/04 02:31:48 | 000,000,344 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\18014004
[2011/05/04 00:05:20 | 000,018,301 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ALF.jpg
[2011/05/02 01:06:55 | 000,000,320 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\P21S Metal Polishing Soap - 10.5 oz Detailed Image.url
 
(continued)


[2011/05/02 00:36:03 | 000,000,543 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\How To Clean The Exhaust Tips (Eldorado) [Archive] - CadillacOwners.url
[2011/04/29 03:30:24 | 000,000,491 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\CarTube.url
[2011/04/29 02:17:50 | 000,001,065 | ---- | M] () -- C:\WINDOWS\winamp.ini
[2011/04/28 20:53:35 | 000,000,605 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Dr. Martens Shop for Dr. Martens Men's Boots at ShopStyle.url
[2011/04/27 22:28:39 | 000,000,322 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Cams.url
[2011/04/27 02:06:43 | 000,042,353 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Settlement.pdf
[2011/04/24 04:25:33 | 000,007,366 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Replacing Thrust Arm Bushings - The Unofficial BMW M5 Messageboard (m5board.com) (2).url
[2011/04/24 04:24:22 | 000,007,230 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Replacing Thrust Arm Bushings - The Unofficial BMW M5 Messageboard (m5board.com).url
[2011/04/21 14:02:53 | 000,000,261 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\On the balcony.url
[2011/04/21 13:40:19 | 000,000,259 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\profile of MI40.url
[2011/04/21 06:01:27 | 000,001,175 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Brain Grade - Lumosity.url
[2011/04/19 11:46:51 | 000,001,681 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Downtown rentals offer new lifestyle choice - #page-2#page-1.url
[2011/04/19 11:46:37 | 000,001,674 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Downtown rentals offer new lifestyle choice - #page-2.url
[2011/04/19 01:16:21 | 000,000,177 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\CMLS (319 - 10).url
[2011/04/18 13:25:12 | 000,040,112 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2011/04/18 13:25:10 | 000,199,304 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\aswBoot.exe
[2011/04/18 13:17:46 | 000,441,176 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSnx.sys
[2011/04/18 13:17:34 | 000,307,288 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswSP.sys
[2011/04/18 13:16:18 | 000,049,240 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswTdi.sys
[2011/04/18 13:16:06 | 000,102,488 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon2.sys
[2011/04/18 13:16:02 | 000,096,344 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswmon.sys
[2011/04/18 13:13:21 | 000,025,432 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswRdr.sys
[2011/04/18 13:13:02 | 000,030,680 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aavmker4.sys
[2011/04/18 13:12:58 | 000,019,544 | ---- | M] (AVAST Software) -- C:\WINDOWS\System32\drivers\aswFsBlk.sys
[2011/04/18 00:22:34 | 000,000,769 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ABC News.url
[2011/04/16 19:49:26 | 000,001,506 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\1Friendster.com.url
[2011/04/16 19:47:37 | 000,000,286 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\2Friendster.com.url
[2011/04/16 19:44:23 | 000,000,340 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\3Friendster.com.url
[2011/04/15 08:33:38 | 000,294,864 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2011/04/15 08:16:21 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK
[2011/04/15 08:14:17 | 000,426,542 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2011/04/15 08:14:17 | 000,065,552 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2011/04/15 05:22:40 | 000,000,665 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Free Easy CD DVD Burner - Free software downloads and software reviews - CNET Download.com.url
[2011/04/13 04:15:08 | 000,002,613 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\latimes.com.url
[2011/04/13 04:04:33 | 000,001,194 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Culture The Guardian.url
[2011/04/11 03:23:21 | 000,001,285 | ---- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\4Friendster.com.url
[259 C:\Documents and Settings\hairlogic.com Inc\My Documents\*.tmp files -> C:\Documents and Settings\hairlogic.com Inc\My Documents\*.tmp -> ]

========== Files Created - No Company Name ==========

[2011/05/08 22:29:47 | 000,000,626 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Problems Removing Windows-Recovery Virus - TechSpot OpenBoards.url
[2011/05/08 22:24:30 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2011/05/08 22:24:30 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2011/05/08 22:24:30 | 000,089,088 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2011/05/08 22:24:30 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2011/05/08 22:24:30 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2011/05/08 22:12:58 | 004,343,905 | R--- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ComboFix.exe
[2011/05/08 22:11:22 | 000,039,605 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\bootkit_remover.rar
[2011/05/06 01:36:27 | 000,002,324 | ---- | C] () -- C:\WINDOWS\epplauncher.mif
[2011/05/06 00:12:40 | 000,000,714 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\http--Cars.com-may11-05-03-iframe11.html.url
[2011/05/06 00:08:01 | 000,000,298 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\car - com.url
[2011/05/05 01:52:45 | 2146,516,992 | -HS- | C] () -- C:\hiberfil.sys
[2011/05/04 23:50:03 | 000,000,468 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Preparation Guide For Use Before Using Malware Removal Tools and Requesting Help (2).url
[2011/05/04 23:05:46 | 000,000,218 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Lifecasting Plaster Casts Sculptures.url
[2011/05/04 15:11:16 | 000,042,939 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Wall of Ladder.jpg
[2011/05/04 15:10:54 | 000,000,268 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Jamie McCart.url
[2011/05/04 07:10:16 | 000,000,481 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Remove Windows Recovery Virus – Warning 38 Infections Found Virus Reimage PC Repair Review.url
[2011/05/04 07:07:18 | 000,000,651 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\how do I remove a windows recovery virus - Microsoft Answers.url
[2011/05/04 07:06:36 | 000,000,310 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Remove Windows Recovery Virus (Fake Windows Recovery Manual Removal Guide) - Tee Support Blog.url
[2011/05/04 07:02:02 | 000,000,468 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Preparation Guide For Use Before Using Malware Removal Tools and Requesting Help.url
[2011/05/04 04:38:12 | 000,000,697 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Shortcut to mbam.exe.lnk
[2011/05/04 04:26:51 | 000,000,962 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Remove Windows Recovery (Uninstall Guide).url
[2011/05/04 04:17:13 | 000,000,266 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Windowsrecovery removal - Tech Support Forum.url
[2011/05/04 02:32:21 | 000,000,192 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~18014004
[2011/05/04 02:32:21 | 000,000,152 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~18014004r
[2011/05/04 02:31:48 | 000,000,344 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\18014004
[2011/05/04 00:05:44 | 000,018,301 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ALF.jpg
[2011/05/02 01:06:55 | 000,000,320 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\P21S Metal Polishing Soap - 10.5 oz Detailed Image.url
[2011/05/02 00:36:03 | 000,000,543 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\How To Clean The Exhaust Tips (Eldorado) [Archive] - CadillacOwners.url
[2011/04/29 03:30:24 | 000,000,491 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\CarTube.url
[2011/04/28 20:53:35 | 000,000,605 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Dr. Martens Shop for Dr. Martens Men's Boots at ShopStyle.url
[2011/04/27 22:28:38 | 000,000,322 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Cams.url
[2011/04/27 02:06:43 | 000,042,353 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Settlement .pdf
[2011/04/24 04:25:33 | 000,007,366 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Replacing Thrust Arm Bushings - The Unofficial BMW M5 Messageboard (m5board.com) (2).url
[2011/04/24 04:24:21 | 000,007,230 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Replacing Thrust Arm Bushings - The Unofficial BMW M5 Messageboard (m5board.com).url
[2011/04/21 14:02:53 | 000,000,261 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\On the balcony.url
[2011/04/21 13:40:19 | 000,000,259 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\profile of MI40.url
[2011/04/21 06:01:27 | 000,001,175 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Brain Grade - Lumosity.url
[2011/04/19 11:46:51 | 000,001,681 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Downtown rentals offer new lifestyle choice -#page-2#page-1.url
[2011/04/19 11:46:37 | 000,001,674 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Downtown rentals offer new lifestyle choice -#page-2.url
[2011/04/18 00:22:34 | 000,000,769 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ ABC News.url
[2011/04/16 19:49:26 | 000,001,506 | ---- | C] () -- C:\1Friendster.com.url
[2011/04/16 19:47:37 | 000,000,286 | ---- | C] () -- C:\2Friendster.com.url
[2011/04/16 19:44:23 | 000,000,340 | ---- | C] () -- C:\3Friendster.com.url
[2011/04/15 05:22:40 | 000,000,665 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\Free Easy CD DVD Burner - Free software downloads and software reviews - CNET Download.com.url
[2011/04/13 04:15:08 | 000,002,613 | ---- | C] () -- C:\latimes.com.url
[2011/04/13 04:04:33 | 000,001,194 | ---- | C] () -- C:\The Guardian.url
[2011/04/11 03:23:21 | 000,001,285 | ---- | C] () -- C:\4Friendster.com.url
[2011/02/02 02:12:50 | 000,002,608 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\d3d9caps.dat
[2011/01/02 09:38:06 | 000,000,024 | ---- | C] () -- C:\WINDOWS\System32\DVCStateBkp-{00000002-00000000-0000000A-00001102-00000002-80221102}.dat
[2011/01/02 09:38:06 | 000,000,024 | ---- | C] () -- C:\WINDOWS\System32\DVCState-{00000002-00000000-0000000A-00001102-00000002-80221102}.dat
[2011/01/02 08:59:03 | 000,000,231 | ---- | C] () -- C:\WINDOWS\AC3API.INI
[2011/01/02 08:59:02 | 001,048,576 | ---- | C] () -- C:\WINDOWS\System32\SFMAN.DAT
[2011/01/02 08:58:15 | 000,037,727 | ---- | C] () -- C:\WINDOWS\System32\Emu10kx.ini
[2011/01/02 08:58:15 | 000,000,029 | ---- | C] () -- C:\WINDOWS\System32\ctzapxx.ini
[2011/01/02 08:58:13 | 000,179,669 | ---- | C] () -- C:\WINDOWS\System32\ctstatic.dat
[2011/01/02 08:58:12 | 000,184,320 | ---- | C] () -- C:\WINDOWS\PSCONV.EXE
[2011/01/02 08:58:12 | 000,164,044 | ---- | C] () -- C:\WINDOWS\System32\ctdlang.dat
[2011/01/02 08:58:12 | 000,113,373 | ---- | C] () -- C:\WINDOWS\System32\ctbasicw.dat
[2011/01/02 08:58:12 | 000,113,273 | ---- | C] () -- C:\WINDOWS\System32\CTBAS2W.DAT
[2011/01/02 08:58:12 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\KILLAPPS.EXE
[2011/01/02 08:58:12 | 000,044,055 | ---- | C] () -- C:\WINDOWS\System32\ctdaught.dat
[2011/01/02 08:58:12 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\REGPLIB.EXE
[2011/01/02 08:58:12 | 000,000,180 | ---- | C] () -- C:\WINDOWS\System32\KILL.INI
[2010/12/28 03:28:46 | 000,001,804 | ---- | C] () -- C:\WINDOWS\System32\Dcache.bin
[2010/08/12 04:13:12 | 000,416,752 | ---- | C] () -- C:\Documents and Settings\LocalService\Local Settings\Application Data\FontCache3.0.0.0.dat
[2010/04/05 19:14:12 | 000,008,438 | -HS- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\K6sEH5Ir2Is
[2010/04/05 19:14:12 | 000,008,438 | -HS- | C] () -- C:\Documents and Settings\All Users\Application Data\K6sEH5Ir2Is
[2009/03/26 03:58:58 | 000,015,688 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe
[2009/02/11 05:13:00 | 000,222,552 | ---- | C] () -- C:\WINDOWS\RM.exe
[2008/09/18 02:33:41 | 000,015,498 | ---- | C] () -- C:\WINDOWS\VX3000.ini
[2008/05/04 05:48:10 | 000,011,264 | ---- | C] () -- C:\WINDOWS\System32\NAT.DLL
[2008/03/02 04:14:13 | 000,691,545 | ---- | C] () -- C:\WINDOWS\unins000.exe
[2008/03/02 04:14:12 | 000,002,558 | ---- | C] () -- C:\WINDOWS\unins000.dat
[2007/11/09 22:33:13 | 000,000,105 | ---- | C] () -- C:\WINDOWS\mapiuid.ini
[2007/11/09 13:35:24 | 000,002,362 | ---- | C] () -- C:\WINDOWS\KB9908.ini
[2007/11/09 13:20:59 | 000,005,632 | ---- | C] () -- C:\WINDOWS\HKNTDLL.dll
[2007/11/09 13:20:59 | 000,000,779 | ---- | C] () -- C:\WINDOWS\KB9900.ini
[2007/11/08 17:22:43 | 000,002,048 | --S- | C] () -- C:\WINDOWS\bootstat.dat
[2007/11/08 17:12:27 | 000,008,228 | ---- | C] () -- C:\WINDOWS\LnkStub.dat
[2007/11/08 17:05:41 | 000,001,065 | ---- | C] () -- C:\WINDOWS\winamp.ini
[2007/11/08 17:05:41 | 000,000,473 | ---- | C] () -- C:\WINDOWS\PSTUDIO.INI
[2007/11/08 17:05:41 | 000,000,455 | ---- | C] () -- C:\WINDOWS\hegames.ini
[2007/11/08 17:05:41 | 000,000,452 | ---- | C] () -- C:\WINDOWS\videoimp.ini
[2007/11/08 17:05:41 | 000,000,235 | ---- | C] () -- C:\WINDOWS\mm06y.ini
[2007/11/08 17:05:41 | 000,000,118 | ---- | C] () -- C:\WINDOWS\NeroDigital.ini
[2007/11/08 17:05:41 | 000,000,104 | ---- | C] () -- C:\WINDOWS\VSWizard.ini
[2007/11/08 17:05:41 | 000,000,028 | ---- | C] () -- C:\WINDOWS\upth.ini
[2007/11/08 17:05:41 | 000,000,021 | ---- | C] () -- C:\WINDOWS\vi_setup.ini
[2007/11/08 17:05:41 | 000,000,021 | ---- | C] () -- C:\WINDOWS\atid.ini
[2007/11/08 17:05:41 | 000,000,017 | ---- | C] () -- C:\WINDOWS\ntsautodial.ini
[2007/11/08 17:05:41 | 000,000,000 | ---- | C] () -- C:\WINDOWS\PCFRIEND.INI
[2007/11/08 17:05:40 | 000,012,327 | ---- | C] () -- C:\WINDOWS\IOS.INI
[2007/11/08 17:05:40 | 000,007,885 | ---- | C] () -- C:\WINDOWS\NETDET.INI
[2007/11/08 17:05:40 | 000,007,155 | ---- | C] () -- C:\WINDOWS\R0FAXCPP.INI
[2007/11/08 17:05:40 | 000,005,068 | ---- | C] () -- C:\WINDOWS\DELETEFI.INI
[2007/11/08 17:05:40 | 000,004,995 | ---- | C] () -- C:\WINDOWS\R0SYSTEM.INI
[2007/11/08 17:05:40 | 000,004,237 | ---- | C] () -- C:\WINDOWS\Dimage.ini
[2007/11/08 17:05:40 | 000,003,598 | ---- | C] () -- C:\WINDOWS\HTMLHELP.INI
[2007/11/08 17:05:40 | 000,002,595 | ---- | C] () -- C:\WINDOWS\R0EDIT.INI
[2007/11/08 17:05:40 | 000,002,543 | ---- | C] () -- C:\WINDOWS\R0LOCAL.INI
[2007/11/08 17:05:40 | 000,002,261 | ---- | C] () -- C:\WINDOWS\cdplayer.ini
[2007/11/08 17:05:40 | 000,001,133 | ---- | C] () -- C:\WINDOWS\ODBC.INI
[2007/11/08 17:05:40 | 000,000,865 | ---- | C] () -- C:\WINDOWS\DOSREP.INI
[2007/11/08 17:05:40 | 000,000,787 | ---- | C] () -- C:\WINDOWS\SCANREG.INI
[2007/11/08 17:05:40 | 000,000,503 | ---- | C] () -- C:\WINDOWS\dialer.ini
[2007/11/08 17:05:40 | 000,000,368 | ---- | C] () -- C:\WINDOWS\AE_MINI.INI
[2007/11/08 17:05:40 | 000,000,225 | ---- | C] () -- C:\WINDOWS\TELEPHON.INI
[2007/11/08 17:05:40 | 000,000,201 | ---- | C] () -- C:\WINDOWS\hpfsched.ini
[2007/11/08 17:05:40 | 000,000,192 | ---- | C] () -- C:\WINDOWS\SBWIN.INI
[2007/11/08 17:05:40 | 000,000,191 | ---- | C] () -- C:\WINDOWS\mdm.ini
[2007/11/08 17:05:40 | 000,000,189 | ---- | C] () -- C:\WINDOWS\ctsyn.ini
[2007/11/08 17:05:40 | 000,000,162 | ---- | C] () -- C:\WINDOWS\KPCMS.INI
[2007/11/08 17:05:40 | 000,000,137 | ---- | C] () -- C:\WINDOWS\R0FAXSRV.INI
[2007/11/08 17:05:40 | 000,000,122 | ---- | C] () -- C:\WINDOWS\protocol.ini
[2007/11/08 17:05:40 | 000,000,095 | ---- | C] () -- C:\WINDOWS\BD40.INI
[2007/11/08 17:05:40 | 000,000,078 | ---- | C] () -- C:\WINDOWS\PROTFOLD.INI
[2007/11/08 17:05:40 | 000,000,066 | ---- | C] () -- C:\WINDOWS\msoffice.ini
[2007/11/08 17:05:40 | 000,000,060 | ---- | C] () -- C:\WINDOWS\POWERPNT.INI
[2007/11/08 17:05:40 | 000,000,054 | ---- | C] () -- C:\WINDOWS\WAVEMIX.INI
[2007/11/08 17:05:40 | 000,000,049 | ---- | C] () -- C:\WINDOWS\SwDrvs.ini
[2007/11/08 17:05:40 | 000,000,035 | ---- | C] () -- C:\WINDOWS\Ulead32.INI
[2007/11/08 17:05:40 | 000,000,030 | ---- | C] () -- C:\WINDOWS\CTDelLau.INI
[2007/11/08 17:05:40 | 000,000,028 | ---- | C] () -- C:\WINDOWS\QTW.INI
[2007/11/08 17:05:40 | 000,000,026 | ---- | C] () -- C:\WINDOWS\UP9ASP.INI
[2007/11/08 17:05:40 | 000,000,019 | ---- | C] () -- C:\WINDOWS\SMRPRO.INI
[2007/11/08 17:05:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\NETSCAPE.INI
[2007/11/08 17:05:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\MSWRD60.INI
[2007/11/08 17:05:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\MSINFO32.INI
[2007/11/08 17:05:40 | 000,000,000 | ---- | C] () -- C:\WINDOWS\IPLAYER.INI
[2007/11/08 16:57:43 | 000,022,780 | ---- | C] () -- C:\WINDOWS\System32\emptyregdb.dat
[2007/11/08 16:51:22 | 000,004,161 | ---- | C] () -- C:\WINDOWS\ODBCINST.INI
[2007/11/08 16:48:49 | 000,294,864 | ---- | C] () -- C:\WINDOWS\System32\FNTCACHE.DAT
[2007/11/08 16:30:24 | 000,426,542 | ---- | C] () -- C:\WINDOWS\System32\perfh009.dat
[2007/11/08 16:30:23 | 000,065,552 | ---- | C] () -- C:\WINDOWS\System32\perfc009.dat
[2007/11/08 16:29:58 | 000,000,741 | ---- | C] () -- C:\WINDOWS\System32\noise.dat
[2007/11/02 11:46:12 | 000,188,416 | ---- | C] () -- C:\WINDOWS\System32\MEMBG.DLL
[2007/11/02 11:45:53 | 000,006,550 | ---- | C] () -- C:\WINDOWS\JAUTOEXP.DAT
[2007/11/02 11:44:45 | 000,655,392 | R--- | C] () -- C:\WINDOWS\HWINFO.DAT
[2007/11/02 09:25:03 | 000,028,672 | ---- | C] () -- C:\WINDOWS\System32\IGFXDGPS.DLL
[2007/11/02 07:23:42 | 000,034,308 | ---- | C] () -- C:\WINDOWS\System32\BASSMOD.dll
[2007/10/02 08:52:01 | 000,001,036 | ---- | C] () -- C:\WINDOWS\nsreg.dat
[2007/01/26 02:04:12 | 000,138,752 | ---- | C] () -- C:\WINDOWS\System32\mase32.dll
[2007/01/26 02:04:12 | 000,027,648 | ---- | C] () -- C:\WINDOWS\System32\ma32.dll
[2006/11/28 02:11:15 | 000,177,853 | ---- | C] () -- C:\WINDOWS\aolunins.exe
[2006/09/26 21:08:47 | 000,414,208 | ---- | C] () -- C:\WINDOWS\System32\WgaTray.exe
[2006/09/26 21:08:46 | 001,481,728 | ---- | C] () -- C:\WINDOWS\System32\LegitCheckControl.dll
[2006/09/26 21:08:46 | 000,190,976 | ---- | C] () -- C:\WINDOWS\System32\WgaLogon.dll
[2005/12/24 06:17:06 | 000,001,646 | ---- | C] () -- C:\WINDOWS\MSDOS.SYS
[2004/11/05 17:23:51 | 000,156,672 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
[2004/08/05 04:15:38 | 000,011,079 | ---- | C] () -- C:\Program Files\folder.htt
[2004/08/02 13:20:40 | 000,004,569 | ---- | C] () -- C:\WINDOWS\System32\secupd.dat
[2004/06/21 04:53:27 | 000,003,136 | ---- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Application Data\mpauth.dat
[2004/06/15 21:37:06 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\PTISTPS.DLL
[2004/01/03 02:47:25 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\FTPStubInstUtils.dll
[2003/11/04 20:36:33 | 000,051,712 | ---- | C] () -- C:\WINDOWS\System32\HPZCIN00.EXE
[2003/10/24 23:13:40 | 000,720,896 | R--- | C] () -- C:\WINDOWS\UserMigratedStore_59R.bin
[2003/10/24 23:13:40 | 000,720,896 | R--- | C] () -- C:\WINDOWS\DefaultStore_59R.bin
[2002/09/18 18:23:16 | 000,016,384 | ---- | C] () -- C:\WINDOWS\MSIMGSIZ.DAT
[2002/04/11 14:47:52 | 000,049,152 | ---- | C] () -- C:\WINDOWS\System32\msmscoin.dll
[2002/01/25 03:07:05 | 000,057,344 | ---- | C] () -- C:\WINDOWS\System32\ICMFILTER.DLL
[2001/09/05 19:32:28 | 000,048,128 | ---- | C] () -- C:\WINDOWS\System32\HPFPNP.DLL
[2001/08/23 13:00:00 | 013,107,200 | ---- | C] () -- C:\WINDOWS\System32\oembios.bin
[2001/08/23 13:00:00 | 000,673,088 | ---- | C] () -- C:\WINDOWS\System32\mlang.dat
[2001/08/23 13:00:00 | 000,272,128 | ---- | C] () -- C:\WINDOWS\System32\perfi009.dat
[2001/08/23 13:00:00 | 000,218,003 | ---- | C] () -- C:\WINDOWS\System32\dssec.dat
[2001/08/23 13:00:00 | 000,046,258 | ---- | C] () -- C:\WINDOWS\System32\mib.bin
[2001/08/23 13:00:00 | 000,028,626 | ---- | C] () -- C:\WINDOWS\System32\perfd009.dat
[2001/08/23 13:00:00 | 000,004,463 | ---- | C] () -- C:\WINDOWS\System32\oembios.dat
[2000/09/30 00:10:05 | 000,040,129 | ---- | C] () -- C:\WINDOWS\iccsigs.dat
[2000/05/31 14:22:59 | 000,009,018 | ---- | C] () -- C:\WINDOWS\hh.dat
[2000/05/26 19:49:34 | 000,632,110 | ---- | C] () -- C:\WINDOWS\cd32.exe
[2000/05/25 18:55:16 | 013,266,184 | ---- | C] () -- C:\WINDOWS\aolback.exe
[2000/05/16 18:35:08 | 000,176,128 | ---- | C] () -- C:\WINDOWS\dimage.exe
[2000/05/16 18:14:15 | 000,533,801 | ---- | C] () -- C:\WINDOWS\CTZAPDRV.EXE
[2000/05/16 18:13:18 | 000,017,408 | ---- | C] () -- C:\WINDOWS\UnInstall.dll
[2000/05/16 18:11:23 | 000,000,256 | ---- | C] () -- C:\WINDOWS\SYSIO.DAT
[2000/05/16 18:10:28 | 000,042,642 | ---- | C] () -- C:\WINDOWS\DVCNMT53.DAT
[2000/05/16 18:09:26 | 000,005,120 | ---- | C] () -- C:\WINDOWS\System32\HKNTDLL.DLL
[2000/05/16 17:49:02 | 000,181,760 | ---- | C] () -- C:\WINDOWS\System32\LSPCSNP3.DLL
[2000/05/16 17:47:50 | 000,057,344 | ---- | C] () -- C:\WINDOWS\WEBFERRETUNINSTALL.EXE
[2000/05/16 17:47:50 | 000,045,056 | ---- | C] () -- C:\WINDOWS\System32\NETFERRET.DLL
[2000/05/16 17:47:43 | 000,000,392 | ---- | C] () -- C:\WINDOWS\System32\OEMINFO.INI
[1999/07/29 11:27:54 | 000,036,864 | ---- | C] () -- C:\WINDOWS\hpfsched.exe
[1999/01/22 19:46:58 | 000,065,536 | ---- | C] () -- C:\WINDOWS\System32\MSRTEDIT.DLL

========== LOP Check ==========

[2010/12/29 14:27:02 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Acronis
[2011/01/06 21:16:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\AIM
[2010/04/14 04:48:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Alwil Software
[2010/11/28 05:21:26 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Pinnacle
[2010/11/28 05:23:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Pinnacle VideoSpin
[2007/11/08 17:04:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\SBT
[2008/03/03 07:54:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP
[2007/11/08 17:04:16 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint
[2009/03/26 02:35:28 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{7972B2E5-3E09-4E5E-81B7-FE5819D6772F}
[2011/01/06 21:20:45 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\acccore
[2010/12/28 06:07:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Acronis
[2007/11/08 17:04:48 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Aim
[2010/09/25 04:25:38 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\ElevatedDiagnostics
[2008/05/05 15:58:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\eMule
[2010/02/24 04:13:04 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Facebook
[2011/04/15 06:13:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\FreeBurner
[2007/11/08 17:04:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Leadertech
[2007/11/08 17:04:44 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Ontrack
[2009/02/11 16:05:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Smith Micro
[2007/11/08 17:04:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\hairlogic.com Inc\Application Data\Viewpoint
[2010/01/24 20:38:34 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Lori\Application Data\acccore

========== Purity Check ==========



========== Custom Scans ==========


< %SYSTEMDRIVE%\*.* >
[2011/05/08 21:33:20 | 000,082,876 | ---- | M] () -- C:\aaw7boot.log
[2007/10/30 10:35:24 | 000,001,099 | R--- | M] () -- C:\ASD.LOG
[2008/04/13 15:40:30 | 000,096,512 | ---- | M] (Microsoft Corporation) -- C:\atapi.sys
[2007/11/02 10:48:06 | 000,000,262 | -HS- | M] () -- C:\AUTOEXEC.BAK
[2007/11/02 11:45:12 | 000,000,262 | ---- | M] () -- C:\autoexec.bat
[1999/06/09 13:20:50 | 000,000,437 | -HS- | M] () -- C:\AUTOEXEC.DOS
[2002/09/20 17:09:16 | 000,000,115 | ---- | M] () -- C:\AUTOEXEC.PSS
[2001/06/24 01:50:40 | 000,000,115 | ---- | M] () -- C:\AUTOEXEC.TSH
[2011/05/04 04:00:36 | 000,000,281 | ---- | M] () -- C:\Boot.bak
[2011/05/08 23:01:11 | 000,000,327 | RHS- | M] () -- C:\boot.ini
[2007/11/08 16:34:54 | 000,000,512 | -HS- | M] () -- C:\BOOTSECT.DOS
[2005/12/09 02:11:06 | 000,041,750 | R--- | M] () -- C:\CLDMA.LOG
[2004/08/03 23:00:00 | 000,260,272 | RHS- | M] () -- C:\cmldr
[2011/05/08 23:27:10 | 000,020,355 | ---- | M] () -- C:\ComboFix.txt
[2007/11/02 11:36:40 | 000,000,113 | ---- | M] () -- C:\CONFIG.BAK
[1999/06/09 14:13:22 | 000,000,000 | ---- | M] () -- C:\CONFIG.DLY
[1999/06/09 13:20:50 | 000,000,258 | -HS- | M] () -- C:\CONFIG.DOS
[2002/09/20 17:09:16 | 000,000,059 | ---- | M] () -- C:\CONFIG.PSS
[2007/11/04 02:19:34 | 000,000,113 | ---- | M] () -- C:\CONFIG.SYS
[2007/11/04 02:32:26 | 000,012,799 | ---- | M] () -- C:\Crystal.log
[1999/04/23 23:22:00 | 000,068,871 | RHS- | M] () -- C:\DBLSPACE.BIN
[2010/04/14 18:32:26 | 000,000,111 | ---- | M] () -- C:\DeQuarantine.txt
[2005/11/19 20:57:48 | 000,000,028 | ---- | M] () -- C:\DVDPlayer.dat
[2006/04/24 01:37:50 | 000,001,744 | ---- | M] () -- C:\export.txt
[2000/06/03 16:35:58 | 000,000,780 | ---- | M] () -- C:\FRUNLOG.TXT
[2011/05/08 21:33:23 | 2146,516,992 | -HS- | M] () -- C:\hiberfil.sys
[2002/11/21 03:18:24 | 000,001,177 | ---- | M] () -- C:\ilonaunsent1.txt
[2010/08/01 04:44:24 | 000,304,152 | ---- | M] () -- C:\img2-001.raw
[2010/01/21 03:22:16 | 000,304,152 | ---- | M] () -- C:\img2-002.raw
[1999/04/23 23:22:00 | 000,222,390 | RHS- | M] () -- C:\IO.SYS
[2011/02/14 01:00:37 | 000,003,482 | ---- | M] () -- C:\IPH.PH
[2004/03/25 02:01:12 | 000,000,151 | ---- | M] () -- C:\liprefs.js
[2006/02/03 01:21:38 | 000,001,388 | ---- | M] () -- C:\log.txt
[2010/04/12 03:00:00 | 000,004,218 | ---- | M] () -- C:\looklog.txt
[2007/11/02 11:44:06 | 000,001,753 | RHS- | M] () -- C:\MSDOS.BAK
[2007/11/02 11:50:40 | 000,001,753 | RHS- | M] () -- C:\MSDOS.SYS
[2004/08/03 21:38:34 | 000,047,564 | RHS- | M] () -- C:\ntdetect.com
[2010/12/28 05:38:10 | 000,250,048 | ---- | M] () -- C:\ntldr
[2011/05/08 21:33:21 | 3219,128,320 | -HS- | M] () -- C:\pagefile.sys
[2000/05/17 11:45:16 | 000,000,225 | ---- | M] () -- C:\RESETLOG.TXT
[2011/05/04 04:37:03 | 000,000,417 | ---- | M] () -- C:\rkill.log
[2010/04/11 17:57:42 | 000,003,978 | ---- | M] () -- C:\RootRepeal report 04-11-10 (16-57-41).txt
[2007/11/04 02:33:36 | 000,001,720 | ---- | M] () -- C:\SCANDISK.LOG
[2007/11/04 02:15:20 | 000,011,386 | ---- | M] () -- C:\SETUPXLG.TXT
[2010/04/09 16:48:08 | 000,032,202 | ---- | M] () -- C:\TDSSKiller.2.2.8.1_09.04.2010_15.48.03_log.txt
[2005/08/11 06:10:22 | 000,004,611 | ---- | M] () -- C:\VETlog.txt
[2007/11/02 07:30:10 | 000,040,960 | -HS- | M] () -- C:\VIDEOROM.BIN
[2010/04/07 04:22:42 | 000,002,645 | ---- | M] () -- C:\VundoFix.txt
[2007/10/30 10:09:58 | 182,944,676 | R--- | M] () -- C:\W98UNDO.DAT
[2007/11/08 17:04:06 | 000,389,012 | R--- | M] () -- C:\W98UNDO.INI
[2000/10/06 18:19:44 | 000,000,063 | ---- | M] () -- C:\WINDOWSWinHlp32.BMK
[2007/11/08 17:04:10 | 000,050,457 | RHS- | M] () -- C:\WINLFN.INI
[2007/11/08 17:04:12 | 000,028,318 | RHS- | M] () -- C:\WINLFN1.INI

< %systemroot%\Fonts\*.com >
[2006/04/18 16:39:28 | 000,026,040 | ---- | M] () -- C:\WINDOWS\FONTS\GlobalMonospace.CompositeFont
[2006/06/29 15:53:56 | 000,026,489 | ---- | M] () -- C:\WINDOWS\FONTS\GlobalSansSerif.CompositeFont
[2006/04/18 16:39:28 | 000,029,779 | ---- | M] () -- C:\WINDOWS\FONTS\GlobalSerif.CompositeFont
[2006/06/29 15:58:52 | 000,030,808 | ---- | M] () -- C:\WINDOWS\FONTS\GlobalUserInterface.CompositeFont

< %systemroot%\Fonts\*.dll >

< %systemroot%\Fonts\*.ini >
[2010/12/27 02:53:06 | 000,000,067 | -HS- | M] () -- C:\WINDOWS\FONTS\desktop.ini

< %systemroot%\Fonts\*.ini2 >

< %systemroot%\Fonts\*.exe >

< %systemroot%\system32\spool\prtprocs\w32x86\*.* >
[2008/07/06 09:06:10 | 000,089,088 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SYSTEM32\spool\prtprocs\w32x86\filterpipelineprintproc.dll
[2008/07/06 07:50:04 | 000,597,504 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SYSTEM32\spool\prtprocs\w32x86\printfilterpipelinesvc.exe

< %systemroot%\REPAIR\*.bak1 >

< %systemroot%\REPAIR\*.ini >

< %systemroot%\system32\*.jpg >

< %systemroot%\*.jpg >

< %systemroot%\*.png >

< %systemroot%\*.scr >
[2011/04/18 13:25:12 | 000,040,112 | ---- | M] (AVAST Software) -- C:\WINDOWS\avastSS.scr
[2002/01/20 01:11:20 | 000,265,388 | ---- | M] (MacSourcery) -- C:\WINDOWS\Gorillaz Albumsaver.scr
[2010/04/17 01:04:40 | 000,306,032 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\WLXPGSS.SCR

< %systemroot%\*._sy >

< %APPDATA%\Adobe\Update\*.* >

< %ALLUSERSPROFILE%\Favorites\*.* >

< %APPDATA%\Microsoft\*.* >

< %PROGRAMFILES%\*.* >
[2004/08/05 04:15:38 | 000,000,266 | -HS- | M] () -- C:\Program Files\desktop.ini
[2004/08/05 04:15:38 | 000,011,079 | ---- | M] () -- C:\Program Files\folder.htt

< %APPDATA%\Update\*.* >

< %systemroot%\*. /mp /s >

< %systemroot%\System32\config\*.sav >
[2010/12/27 02:36:12 | 005,525,504 | ---- | M] () -- C:\WINDOWS\SYSTEM32\config\default.sav
[2010/12/27 02:18:50 | 000,262,144 | ---- | M] () -- C:\WINDOWS\SYSTEM32\config\security.sav
[2010/12/27 02:36:12 | 037,670,912 | ---- | M] () -- C:\WINDOWS\SYSTEM32\config\software.sav
[2010/12/27 02:36:12 | 007,864,320 | ---- | M] () -- C:\WINDOWS\SYSTEM32\config\system.sav

< %PROGRAMFILES%\bak. /s >

< %systemroot%\system32\bak. /s >

< %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

< %systemroot%\system32\config\systemprofile\*.dat /x >

< %systemroot%\*.config >

< %systemroot%\system32\*.db >

< %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >

< %USERPROFILE%\Desktop\*.exe >
[2011/05/08 22:23:15 | 004,343,905 | R--- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Desktop\ComboFix.exe
[2007/11/09 03:51:06 | 025,911,874 | ---- | M] (Creative Technology Ltd) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\LiveDrvPack.exe
[2008/03/06 08:53:48 | 012,580,696 | ---- | M] (Microsoft Corporation) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\mm20enu.exe
[2011/05/08 23:44:35 | 000,580,608 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\hairlogic.com Inc\Desktop\OTL.exe

< %PROGRAMFILES%\Common Files\*.* >

< %systemroot%\*.src >
[2009/06/26 18:21:02 | 000,013,023 | ---- | M] () -- C:\WINDOWS\VX3000.src

< %systemroot%\install\*.* >

< %systemroot%\system32\DLL\*.* >

< %systemroot%\system32\HelpFiles\*.* >

< %systemroot%\system32\rundll\*.* >

< %systemroot%\winn32\*.* >

< %systemroot%\Java\*.* >

< %systemroot%\system32\test\*.* >

< %systemroot%\system32\Rundll32\*.* >

< %systemroot%\AppPatch\Custom\*.* >
[2010/10/21 00:23:26 | 000,000,698 | ---- | M] () -- C:\WINDOWS\AppPatch\Custom\{a9264802-8a7a-40fe-a135-5c6d204aed7a}.sdb

< %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

< %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

< %PROGRAMFILES%\Internet Explorer\*.tmp >

< %PROGRAMFILES%\Internet Explorer\*.dat >

< %USERPROFILE%\My Documents\*.exe >

< %USERPROFILE%\*.exe >

< %systemroot%\ADDINS\*.* >

< %systemroot%\assembly\*.bak2 >

< %systemroot%\Config\*.* >

< %systemroot%\REPAIR\*.bak2 >

< %systemroot%\SECURITY\Database\*.sdb /x >

< %systemroot%\SYSTEM\*.bak2 >

< %systemroot%\Web\*.bak2 >

< %systemroot%\Driver Cache\*.* >

< %PROGRAMFILES%\Mozilla Firefox\0*.exe >

< %ProgramFiles%\Microsoft Common\*.* >

< %ProgramFiles%\TinyProxy. >

< %USERPROFILE%\Favorites\*.url /x >
[2010/12/28 05:50:16 | 000,000,213 | -HS- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Favorites\desktop.ini

< %systemroot%\system32\*.bk >

< %systemroot%\*.te >

< %systemroot%\system32\system32\*.* >

< %ALLUSERSPROFILE%\*.dat /x >

< %systemroot%\system32\drivers\*.rmv >

< dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

< dir /b "%systemroot%\*.exe" | find /i " " /c >
Gorillaz Albumsaver.exe

< %PROGRAMFILES%\Microsoft\*.* >

< %systemroot%\System32\Wbem\proquota.exe >

< %PROGRAMFILES%\Mozilla Firefox\*.dat >

< %USERPROFILE%\Cookies\*.txt /x >
[2011/05/08 23:44:21 | 000,065,536 | -HS- | M] () -- C:\Documents and Settings\hairlogic.com Inc\Cookies\index.dat

< %SystemRoot%\system32\fonts\*.* >

< %systemroot%\system32\winlog\*.* >

< %systemroot%\system32\Language\*.* >

< %systemroot%\system32\Settings\*.* >

< %systemroot%\system32\*.quo >

< %SYSTEMROOT%\AppPatch\*.exe >

< %SYSTEMROOT%\inf\*.exe >
[2006/09/26 21:08:54 | 000,192,512 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\INF\unregmp2.exe
[4 C:\WINDOWS\inf\*.tmp files -> C:\WINDOWS\inf\*.tmp -> ]

< %SYSTEMROOT%\Installer\*.exe >

< %systemroot%\system32\config\*.bak2 >

< %systemroot%\system32\Computers\*.* >

< %SystemRoot%\system32\Sound\*.* >

< %SystemRoot%\system32\SpecialImg\*.* >

< %SystemRoot%\system32\code\*.* >

< %SystemRoot%\system32\draft\*.* >

< %SystemRoot%\system32\MSSSys\*.* >

< %ProgramFiles%\Javascript\*.* >

< %systemroot%\pchealth\helpctr\System\*.exe /s >

< %systemroot%\Web\*.exe >

< %systemroot%\system32\msn\*.* >

< %systemroot%\system32\*.tro >

< %AppData%\Microsoft\Installer\msupdates\*.* >

< %ProgramFiles%\Messenger\*.* >
[2008/04/14 06:41:52 | 000,033,792 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\custsat.dll
[2006/09/26 23:09:34 | 000,004,821 | ---- | M] () -- C:\Program Files\Messenger\logowin.gif
[2006/09/26 23:09:34 | 000,007,047 | ---- | M] () -- C:\Program Files\Messenger\lvback.gif
[2008/05/02 10:01:50 | 000,083,968 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgsc.dll
[2008/04/14 00:00:30 | 000,180,224 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msgslang.dll
[2008/04/14 06:42:30 | 001,695,232 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Messenger\msmsgs.exe
[2007/04/03 00:37:24 | 000,002,882 | ---- | M] () -- C:\Program Files\Messenger\newalert.wav
[2007/04/03 00:37:24 | 000,006,156 | ---- | M] () -- C:\Program Files\Messenger\newemail.wav
[2007/04/03 00:37:26 | 000,006,160 | ---- | M] () -- C:\Program Files\Messenger\online.wav
[2006/09/26 23:09:34 | 000,004,454 | ---- | M] () -- C:\Program Files\Messenger\type.wav
[2006/09/26 23:09:34 | 000,115,981 | ---- | M] () -- C:\Program Files\Messenger\xpmsgr.chm

< %systemroot%\system32\systhem32\*.* >

< %systemroot%\system\*.exe >
[1998/11/30 16:00:48 | 000,007,440 | ---- | M] (Microsoft Corporation) -- C:\WINDOWS\SYSTEM\FIXMAPI.EXE
[1996/08/20 21:37:20 | 000,015,840 | ---- | M] () -- C:\WINDOWS\SYSTEM\Machnm1.exe
[1999/06/09 02:00:00 | 000,004,528 | ---- | M] () -- C:\WINDOWS\SYSTEM\SETBROWS.EXE

< HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

< HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


< End of report >
 
Unless you installed Viewpoint Manager knowledgeably...
Go Start>Control Panel>Add\Remove (Programs and Features in Vista), and...
Uninstall any of the following programs associated with Viewpoint:
* Viewpoint Manager
* Viewpoint Media Player
* Viewpoint Toolbar
This program does not do anything bad such as deliver ads or spy on you, but it is considered foistware ("drive-by-install") as it is installed without your consent through programs like AOL, AIM, Compuserve, etc.

====================================================================

1. Update your Java version here: http://www.java.com/en/download/installed.jsp

Note 1: UNCHECK any pre-checked toolbar and/or software offered with the Java update. The pre-checked toolbars/software are not part of the Java update.

Note 2: The Java Quick Starter (JQS.exe) adds a service to improve the initial startup time of Java applets and applications. If you don't want to run another extra service, go to Start > Control Panel > Java > Advanced > Miscellaneous and uncheck the box for Java Quick Starter. Click OK and restart your computer.

2. Now, we need to remove old Java version and its remnants...

Download JavaRa to your desktop and unzip it to its own folder
  • Run JavaRa.exe (Vista users! Right click on JavaRa.exe, click Run As Administrator), pick the language of your choice and click Select. Then click Remove Older Versions.
  • Accept any prompts.

======================================================================

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O16 - DPF: {32564D57-0000-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/wmv8ax.cab (Reg Error: Key error.)
    O16 - DPF: {3334504D-0000-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/mpeg4ax.cab (Reg Error: Key error.)
    O16 - DPF: {33363249-0000-0010-8000-00AA00389B71} http://codecs.microsoft.com/codecs/i386/i263_32.cab (Reg Error: Key error.)
    O16 - DPF: {33564D57-0000-0010-8000-00AA00389B71} http://download.microsoft.com/downlo...22/wmv9VCM.CAB (Reg Error: Key error.)
    O16 - DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} http://download.eset.com/special/eos/OnlineScanner.cab (Reg Error: Key error.)
    O16 - DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab (Reg Error: Key error.)
    O16 - DPF: DirectAnimation Java Classes file://C:\WINDOWS\SYSTEM\dajava.cab (Reg Error: Key error.)
    O16 - DPF: Internet Explorer Classes for Java file://C:\WINDOWS\SYSTEM\iejava.cab (Reg Error: Key error.)
    O16 - DPF: Microsoft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso4.cab (Reg Error: Key error.)
    [259 C:\Documents and Settings\hairlogic.com Inc\My Documents\*.tmp files -> C:\Documents and Settings\hairlogic.com Inc\My Documents\*.tmp -> ]
    [2011/05/04 02:32:21 | 000,000,192 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~18014004
    [2011/05/04 02:32:21 | 000,000,152 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\~18014004r
    [2011/05/04 02:31:48 | 000,000,344 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\18014004
    [2010/04/05 19:14:12 | 000,008,438 | -HS- | C] () -- C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\K6sEH5Ir2Is
    [2010/04/05 19:14:12 | 000,008,438 | -HS- | C] () -- C:\Documents and Settings\All Users\Application Data\K6sEH5Ir2Is
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=======================================================================

Last scans....

1. Download Security Check from HERE, and save it to your Desktop.
  • Double-click SecurityCheck.exe
  • Follow the onscreen instructions inside of the black box.
  • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

    NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


2. Download Temp File Cleaner (TFC)
  • Double click on TFC.exe to run the program.
  • Click on Start button to begin cleaning process.
  • TFC will close all running programs, and it may ask you to restart computer.


3. Please run a free online scan with the ESET Online Scanner

  • Disable your antivirus program
  • Tick the box next to YES, I accept the Terms of Use
  • Click Start
  • IMPORTANT! UN-check Remove found threats
  • Accept any security warnings from your browser.
  • Check Scan archives
  • Click Start
  • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
  • When the scan completes, push List of found threats
  • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
  • NOTE. If Eset won't find any threats, it won't produce any log.
 
OK,

1) There was no add-on to java that I needed to uncheck so... hopefully it didn't add anything I don't want.
2) My Avast icon is now gone from tray on the bottom right. Can't acces it easily to disable it.
3) Keep getting "jusched.exe" error pop-up after reboot that wants to send report.
4) The last ESET scan aborts because it says it "can not get update. check proxy configuration."

Here are the other 2 logs:


All processes killed
========== OTL ==========
Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
Starting removal of ActiveX control {32564D57-0000-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\wmv8ax.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{32564D57-0000-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{32564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{32564D57-0000-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {3334504D-0000-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\mpeg4ax.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{3334504D-0000-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3334504D-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{3334504D-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{3334504D-0000-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {33363249-0000-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\i263_32.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{33363249-0000-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33363249-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{33363249-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33363249-0000-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {33564D57-0000-0010-8000-00AA00389B71}
C:\WINDOWS\Downloaded Program Files\WMV9VCM.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{33564D57-0000-0010-8000-00AA00389B71}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{33564D57-0000-0010-8000-00AA00389B71}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{33564D57-0000-0010-8000-00AA00389B71}\ not found.
Starting removal of ActiveX control {7530BFB8-7293-4D34-9923-61A11451AFC5}
C:\WINDOWS\Downloaded Program Files\OnlineScanner.inf moved successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{7530BFB8-7293-4D34-9923-61A11451AFC5}\ not found.
Starting removal of ActiveX control {E2883E8F-472F-4FB0-9522-AC9BF37916A7}
C:\WINDOWS\Downloaded Program Files\gp.inf not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\ not found.
File Animation Java Classes file://C:\WINDOWS\SYSTEM\dajava.cab not found.
Starting removal of ActiveX control DirectAnimation Java Classes
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\DirectAnimation Java Classes\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\DirectAnimation Java Classes\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\DirectAnimation Java Classes\ not found.
File et Explorer Classes for Java file://C:\WINDOWS\SYSTEM\iejava.cab not found.
Starting removal of ActiveX control Internet Explorer Classes for Java
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Internet Explorer Classes for Java\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Internet Explorer Classes for Java\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Internet Explorer Classes for Java\ not found.
File oft XML Parser for Java file://C:\WINDOWS\Java\classes\xmldso4.cab not found.
Starting removal of ActiveX control Microsoft XML Parser for Java
Registry error reading value HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\DownloadInformation\\INF .
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\Microsoft XML Parser for Java\ deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Active Setup\Installed Components\Microsoft XML Parser for Java\ not found.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0003.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0004.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0005.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0006.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0007.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0008.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0009.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0010.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0011.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0012.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0013.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0014.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0015.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0022.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0029.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0035.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0046.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0061.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0075.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0085.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0100.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0123.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0135.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0137.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0148.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0149.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0164.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0183.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0227.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0232.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0241.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0242.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0249.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0265.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0271.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0334.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0338.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0343.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0361.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0379.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0408.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0426.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0428.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0439.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0447.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0448.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0458.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0461.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0478.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0481.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0646.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0648.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0665.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0674.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0679.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0705.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0709.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0713.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0755.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0762.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0764.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0765.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0776.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0783.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0795.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0799.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0804.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0810.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0812.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0830.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0831.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0832.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0890.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0916.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0945.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0954.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0972.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0979.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0981.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL0983.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1002.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1044.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1047.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1067.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1082.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1086.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1087.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1088.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1090.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1122.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1144.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1147.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1151.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1188.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1211.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1213.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1214.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1216.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1229.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1243.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1246.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1251.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1265.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1270.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1272.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1278.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1301.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1327.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1339.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1344.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1346.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1394.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1399.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1428.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1463.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1478.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1526.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1546.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1577.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1608.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1621.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1631.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1673.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1690.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1701.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1772.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1782.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1794.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1801.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1804.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1811.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1818.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1819.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1828.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1850.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1856.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1878.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1879.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1908.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1964.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1970.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1981.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL1993.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2006.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2022.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2030.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2044.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2045.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2094.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2098.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2115.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2136.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2143.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2150.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2162.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2164.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2172.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2193.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2202.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2237.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2273.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2286.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2290.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2345.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2347.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2362.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2381.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2398.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2405.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2439.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2466.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2475.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2476.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2491.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2515.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2516.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2522.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2533.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2553.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2568.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2591.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2592.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2603.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2612.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2695.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2730.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2752.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2757.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2787.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2795.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2804.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2830.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2848.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2887.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2896.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2909.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2948.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2976.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2984.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL2991.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3092.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3108.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3132.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3137.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3151.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3177.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3185.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3192.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3203.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3242.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3246.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3253.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3262.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3271.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3280.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3293.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3310.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3320.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3337.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3338.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3361.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3387.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3388.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3391.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3470.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3508.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3520.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3532.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3533.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3537.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3553.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3599.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3615.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3621.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3632.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3635.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3660.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3666.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3730.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3738.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3741.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3753.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3755.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3764.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3769.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3815.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3849.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3886.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3903.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3939.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3952.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3972.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL3982.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL4006.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL4008.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL4022.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL4031.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL4047.tmp deleted successfully.
C:\Documents and Settings\hairlogic.com Inc\My Documents\~WRL4093.tmp deleted successfully.
C:\Documents and Settings\All Users\Application Data\~18014004 moved successfully.
C:\Documents and Settings\All Users\Application Data\~18014004r moved successfully.
C:\Documents and Settings\All Users\Application Data\18014004 moved successfully.
C:\Documents and Settings\hairlogic.com Inc\Local Settings\Application Data\K6sEH5Ir2Is moved successfully.
C:\Documents and Settings\All Users\Application Data\K6sEH5Ir2Is moved successfully.
========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: Guest
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: hairlogic.com Inc
->Temp folder emptied: 10179796 bytes
->Temporary Internet Files folder emptied: 806816 bytes
->Java cache emptied: 2027 bytes
->FireFox cache emptied: 16345044 bytes
->Flash cache emptied: 586 bytes

User: HAIRLO~1~COM

User: LocalService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 32835 bytes

User: Lori
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 0 bytes
->Java cache emptied: 0 bytes
->FireFox cache emptied: 0 bytes
->Flash cache emptied: 0 bytes

User: NetworkService
->Temp folder emptied: 0 bytes
->Temporary Internet Files folder emptied: 67 bytes
->Flash cache emptied: 0 bytes

%systemdrive% .tmp files removed: 0 bytes
%systemroot% .tmp files removed: 0 bytes
%systemroot%\System32 .tmp files removed: 0 bytes
%systemroot%\System32\dllcache .tmp files removed: 0 bytes
%systemroot%\System32\drivers .tmp files removed: 0 bytes
Windows Temp folder emptied: 0 bytes
Session Manager Temp folder emptied: 0 bytes
Session Manager Tmp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 0 bytes
%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 0 bytes
RecycleBin emptied: 0 bytes

Total Files Cleaned = 26.00 mb


[EMPTYFLASH]

User: Administrator
->Flash cache emptied: 0 bytes

User: All Users

User: Default User
->Flash cache emptied: 0 bytes

User: Guest
->Flash cache emptied: 0 bytes

User: hairlogic.com Inc
->Flash cache emptied: 0 bytes

User: HAIRLO~1~COM

User: LocalService

User: Lori
->Flash cache emptied: 0 bytes

User: NetworkService
->Flash cache emptied: 0 bytes

Total Flash Files Cleaned = 0.00 mb


OTL by OldTimer - Version 3.2.22.3 log created on 05092011_004506

Files\Folders moved on Reboot...

Registry entries deleted on Reboot...


Results of screen317's Security Check version 0.99.7
Windows XP Service Pack 3
Internet Explorer 8
``````````````````````````````
Antivirus/Firewall Check:

Windows Firewall Enabled!
avast! Free Antivirus
a-squared Free 1.6.1
Antivirus up to date!
```````````````````````````````
Anti-malware/Other Utilities Check:

Out of date Spybot installed!
Ad-Aware
Out of date HijackThis installed!
Malwarebytes' Anti-Malware
HijackThis 1.99.1
CCleaner
Java(TM) 6 Update 25
Out of date Java installed!
Adobe Flash Player 10.2.152.32
Adobe Reader 9.4.4
Out of date Adobe Reader installed!
Mozilla Firefox (3.6.17)
````````````````````````````````
Process Check:
objlist.exe by Laurent

Ad-Aware AAWService.exe is disabled!
Ad-Aware AAWTray.exe is disabled!
Alwil Software Avast5 AvastSvc.exe
``````````End of Log````````````
 
Keep getting "jusched.exe" error pop-up after reboot that wants to send report.
Disable "jusched.exe" as a startup (no need for it): http://www.howtogeek.com/howto/windows-vista/what-is-juschedexe-and-why-is-it-running/

Update Adobe Reader

You can download it from https://www.techspot.com/downloads/2083-adobe-reader-dc.html
After installing the latest Adobe Reader, uninstall all previous versions.
Note. If you already have Adobe Photoshop® Album Starter Edition installed or do not wish to have it installed UNcheck the box which says Also Download Adobe Photoshop® Album Starter Edition.

Alternatively, you can uninstall Adobe Reader (33.5 MB), download and install Foxit PDF Reader(3.5MB) from HERE.
It's a much smaller file to download and uses a lot less resources than Adobe Reader.
Note: When installing FoxitReader, make sure to UN-check any pre-checked toolbar, or any other garbage.

Bed time here :)
 
Hi, good morning in Cali! :)

I fixed the java scheduler, although I notice in the report in my previous post that it still says it's an outdated version? Or am I reading it wrong?

Also, I updated the Adobe Reader. I checked the control panel for previous versions and only see the updated one. You stated to delete all previous versions and I can't find any in the control panel.

Update: I still don't see any of my original shortcuts on my taskbar or original desktop background image, and several of the shortcuts in my "all programs" list still reads "empty". I'm assuming I can just set my background image again, but how do we get back the empty shortcuts from "all programs" and the taskbar shortcuts? I'm hoping we can just restore everything to before the virus. Maybe we're not done yet and that's next? :)

ESET completed after several hours and here is the report:
C:\VIRUS Removal\VundoFix Backups\cehjl.ini.bad Win32/Adware.Virtumonde.NEO application
C:\VIRUS Removal\VundoFix Backups\cehjl.ini2.bad Win32/Adware.Virtumonde.NEO application
 
I notice in the report in my previous post that it still says it's an outdated version? Or am I reading it wrong?
Your Java version is fine (program glitch).

As for you remaining issues....
Unfortunately while cleaning some infections, side effects happen.
In your case, it seems like some shortcuts have been messed up.
The easiest way to get them back would be to reinstall those programs.

Run OTL
  • Under the Custom Scans/Fixes box at the bottom, paste in the following

    Code:
    :OTL
    
    :Services
    
    :Reg
    
    :Files
    C:\VIRUS Removal\VundoFix Backups\cehjl.ini.bad 
    C:\VIRUS Removal\VundoFix Backups\cehjl.ini2.bad
    
    :Commands
    [purity]
    [emptytemp]
    [emptyflash]
    [Reboot]
  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • You will get a log that shows the results of the fix. Please post it.

=====================================================================

Your computer is clean

1. We need to reset system restore to prevent your computer from being accidentally reinfected by using some old restore point(s). We'll create fresh, clean restore point, using following OTL script:

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following:

Code:
:OTL
:Commands
[purity]
[emptytemp]
[EMPTYFLASH]
[CLEARALLRESTOREPOINTS]
[Reboot]

  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Post resulting log.

2. Now, we'll remove all tools, we used during our cleaning process

Clean up with OTL:

  • Double-click OTL.exe to start the program.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CLEANUP button
  • Say Yes to the prompt and then allow the program to reboot your computer.

If you still have any tools or logs leftover on your computer you can go ahead and delete those off of your computer now.

3. Make sure, Windows Updates are current.

4. If any Trojan was listed among your infection(s), make sure, you change all of your on-line important passwords (bank account(s), secured web sites, etc.) immediately!

5. Download, and install WOT (Web OF Trust): http://www.mywot.com/. It'll warn you (in most cases) about dangerous web sites.

6. Run Malwarebytes "Quick scan" once in a while to assure safety of your computer.

7. Run Temporary File Cleaner (TFC) weekly.

8. Download and install Secunia Personal Software Inspector (PSI): https://www.techspot.com/downloads/4898-secunia-personal-software-inspector-psi.html. The Secunia PSI is a FREE security tool designed to detect vulnerable and out-dated programs and plug-ins which expose your PC to attacks. Run it weekly.

9. (optional) If you want to keep all your programs up to date, download and install FileHippo Update Checker.
The Update Checker will scan your computer for installed software, check the versions and then send this information to FileHippo.com to see if there are any newer releases.

10. Run defrag at your convenience.

11. Read How did I get infected?, With steps so it does not happen again!: http://www.bleepingcomputer.com/forums/topic2520.html

12. Please, let me know, how your computer is doing.
 
Ugh, really? It's like all my shortcuts are gone from years of program installs. It would be impossible to reinstall all of them! Things like disk cleanup and defrag and other built-in windows shortcuts are gone too... there is no way to restore to a previous date? Run Unhide again? This is by far the worst virus I personally encountered! Any other options besides reinstall? I will wait for your reply before erasing all old restore points.
 
OK, I just did a reboot and noticed my options have changed from 1. Windows Xp 2. Recovery console to 1. Windows recovery console 2. Do not select this (debugger enabled) 3. Windows Xp. Why did the order change and what is option 2? Also, I logged in to a different user (not admin) and I get an error that reads in a small box ""Error" Registry data not found". Also, In both users my Avast icon in my taskbar are gone again.

So, if I know the infection wiped out things on 5/4/11 we can't restore to 5/3/11? I did notice weird pop-ups saying my system could be infected prior to 5/4/11 but the big problem wiping things out happend on 5/4/11.
 
That option was installed by Combofix. Leave it alone.

if I know the infection wiped out things on 5/4/11 we can't restore to 5/3/11?
You can give it a shot, but we'll have to run all scans from the very beginning.

Bed time here though :)
 
I just tried to do a restore back to 2 previous dates again, and as before they came back as "Incomplete" with no changes made to my system. They both took a while and it looked like it was making changes... why doesn't my restore work? did we undo all the fixes we made? Should we run a scan to be sure? Also, what do you make of the "registry data not found" error under my other user and the disappearing Avast taskbar shortcut? I keep putting it back and upon reboot it disappears. I'm afraid all my shortcuts will do this even if I replace them. Sorry for all the questions but I feel so violated by that virus!
 
I understand your frustration.
Unfortunately, as I said before, when a computer gets infected, in some cases, even after cleaning, it won't be the same.

As for Avast, I suggest, you reinstall it.

As for the other issues, once more, try repair Windows installation, as described in a link, I provided earlier.
It definitely looks like some system files are messed up.
 
You can't use system restore, because the infection will return.

You can try running UnHide again, but I doubt, it'll help.

As for some system tools missing you can try Windows repair installation: http://www.geekstogo.com/forum/topic/138-how-to-repair-windows-xp/

For future reference, to restore system tools, worked like a charm :) :

http://windowsxp.mvps.org/Accessories.htm

Did my 2 failed attempts to system restore hurt anything? Bring parts of the virus back? Is there a scan I should run to check?

I did not forget about running the two OTL things you told me to run, just waiting to see if there are any other options first before wiping out all restore points.
 
Status
Not open for further replies.
Back