1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Google Redirecting Virus

Discussion in 'Malware and Virus Removal Archive' started by MegaTrev69, 2010/11/14.

  1. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    [Resolved] Google Redirecting Virus

    Hey, I'm not great with computers so whoever helps me please be specific thanks.
    So sometimes when I google something and click on the link I get redirected to some advertisement website. Now its gotten worse. I tried running Spybot Search and Destroy but no luck and now whenever I start up my computer I get an error message saying "Isass.exe has stopped working" and then Kaspersky pops up saying "Dcc32.exe SpeedFix is trying to get access to malicious software. A special disinfection procedure is required which demands system reboot. You are advised to close all other applications." Under that it says "Object: C:\ProgramData\191B2AE5908FCC96E59C...\update.exe" and "Trojan Program: Trojan-GameThief.Win32.WOW.iqi" If I perform the special disinfection after my system restarts the same thing happens again.
    I am using Windows Vista on a ACER Aspire 6930 Laptop.
    Thank you!
     
  2. 2010/11/14
    wildfire

    wildfire Getting Old

    Joined:
    2008/04/21
    Messages:
    4,649
    Likes Received:
    124
    Hi MegaTrev69 welcome to WindowsBBS,

    Please read the article at the top of this page and post the required logs, an analyst will be here to assist you as soon as they can.
     

  3. to hide this advert.

  4. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    Thank you, I do seem to be having some trouble with Malwarebytes Anti-Malware. When I click run on the setup to install the installation never begins?
     
  5. 2010/11/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Welcome aboard.
    Proceed with other steps.

    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running tools or applying updates other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.
     
  6. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    Gmer Log:

    GMER 1.0.15.15530 - http://www.gmer.net
    Rootkit scan 2010-11-14 12:33:18
    Windows 6.0.6002 Service Pack 2
    Running: h3fx83y2.exe


    ---- Files - GMER 1.0.15 ----

    File C:\Users\Trev\AppData\Local\Temp\is-6H9OE.tmp\mbam-setup-1.46.tmp 711168 bytes

    ---- EOF - GMER 1.0.15 ----
     
  7. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    Malwarebytes Log:

    Malwarebytes' Anti-Malware 1.46
    www.malwarebytes.org

    Database version: 5114

    Windows 6.0.6002 Service Pack 2
    Internet Explorer 8.0.6001.18975

    14/11/2010 12:54:16 PM
    mbam-log-2010-11-14 (12-54-16).txt

    Scan type: Quick scan
    Objects scanned: 164519
    Time elapsed: 7 minute(s), 4 second(s)

    Memory Processes Infected: 8
    Memory Modules Infected: 2
    Registry Keys Infected: 68
    Registry Values Infected: 8
    Registry Data Items Infected: 0
    Folders Infected: 3
    Files Infected: 16

    Memory Processes Infected:
    C:\Windows\cryptsvcwow.exe (Trojan.Tracur) -> Unloaded process successfully.
    C:\Windows\D3DCompiler_37wow.exe (Trojan.Tracur) -> Unloaded process successfully.
    C:\Windows\fdBthProxywow.exe (Trojan.Tracur) -> Unloaded process successfully.
    C:\Windows\SysWOW64\mstlsapi32.exe (Trojan.Tracur) -> Failed to unload process.
    C:\ProgramData\KBDIULAT32.exe (Trojan.Tracur) -> Unloaded process successfully.
    C:\Windows\cryptsvcwow.exe (Trojan.Tracur) -> Unloaded process successfully.
    C:\Windows\D3DCompiler_37wow.exe (Trojan.Tracur) -> Unloaded process successfully.
    C:\Windows\fdBthProxywow.exe (Trojan.Tracur) -> Unloaded process successfully.

    Memory Modules Infected:
    C:\ProgramData\AuthFWGP32.dll (Trojan.Tracur) -> Delete on reboot.
    C:\Windows\System32\config\systemprofile\AppData\Roaming\EB2C.tmp (Trojan.Tracur) -> Delete on reboot.

    Registry Keys Infected:
    HKEY_CLASSES_ROOT\CLSID\{07edfbcc-3b97-7f83-c438-4069e09a3d4d} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{07edfbcc-3b97-7f83-c438-4069e09a3d4d} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{345a9dae-c564-9444-2a0d-e5851836cde7} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{345a9dae-c564-9444-2a0d-e5851836cde7} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{39400ce9-503f-45e3-7ea8-d6bb73016486} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{39400ce9-503f-45e3-7ea8-d6bb73016486} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{4afc9cbb-12c5-9b1c-fb36-a3707803aa52} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4afc9cbb-12c5-9b1c-fb36-a3707803aa52} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{4c8b8784-5ed0-bb15-9deb-d68555bdaa66} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4c8b8784-5ed0-bb15-9deb-d68555bdaa66} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{4f74a448-490f-56da-8870-f4a509e5e420} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4f74a448-490f-56da-8870-f4a509e5e420} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{8526b0a0-9513-a7fe-ef7c-1828414d8e49} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{8526b0a0-9513-a7fe-ef7c-1828414d8e49} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{abdc077c-7f4a-5717-70c8-45ed892671df} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{abdc077c-7f4a-5717-70c8-45ed892671df} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{adc4cb29-0927-79a4-bca0-18b58411ab8b} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{adc4cb29-0927-79a4-bca0-18b58411ab8b} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{b232ff1c-b7d5-d5a4-4612-c420a18eea1e} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{b232ff1c-b7d5-d5a4-4612-c420a18eea1e} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{b5223d4b-6aeb-dcb8-f605-f05956a31ff8} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{b5223d4b-6aeb-dcb8-f605-f05956a31ff8} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{b9570aa6-dda3-39b9-6de8-9fb5b133bc9f} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{b9570aa6-dda3-39b9-6de8-9fb5b133bc9f} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{c2863ac4-891f-f2be-491f-0160a3695603} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c2863ac4-891f-f2be-491f-0160a3695603} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{c2f7fa89-3e12-61d7-b02d-ecb9268fb2e1} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c2f7fa89-3e12-61d7-b02d-ecb9268fb2e1} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{cbacf01d-dea6-5691-9c79-827e7732bdd7} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{cbacf01d-dea6-5691-9c79-827e7732bdd7} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{df17dc46-1ece-3e05-7610-ad071878d1c4} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{df17dc46-1ece-3e05-7610-ad071878d1c4} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{fec74572-e610-1bb0-70de-c04b0cd1d678} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{fec74572-e610-1bb0-70de-c04b0cd1d678} (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.hbax (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.hbax.1 (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.hbinfoband (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.hbinfoband.1 (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.iebutton (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.iebutton.1 (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.iebuttona (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.iebuttona.1 (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.iebuttonb (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.iebuttonb.1 (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.smrt-shprctrl (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\smart-shopper.smrt-shprctrl.1 (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{90f62ef7-58d1-4e8e-bb3e-cfb10ba9e47b} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{b2b92bc9-e149-4ee8-a93e-0b8cfb329808} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Interface\{e79b1445-dfea-4bef-a786-e0c0f33c863b} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{4cf088bd-be95-40a5-be9b-677f8683edea} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{6fac4823-815e-4361-836e-46d65ed2550b} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{8bcb5337-ec01-4e38-840c-a964f174255b} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{911f251e-34fd-465e-b6ce-df00ff49a6be} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\CLSID\{fe4f1649-8909-49c0-87ba-24d65120db46} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Typelib\{022c671f-6cba-4a03-a8f9-3b3a361b235a} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Typelib\{305c6cb1-9d31-4489-881d-5a8e2dc3fe14} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\Typelib\{8ad815fc-607b-419f-8b70-d345a507a54e} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Settings\{4a7c84e2-e95c-43c6-8dd3-03abcd0eb60e} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3cc3d8fe-f0e0-4dd1-a69a-8c56bcc7bebf} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3cc3d8fe-f0e0-4dd1-a69a-8c56bcc7bec0} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{4a7c84e2-e95c-43c6-8dd3-03abcd0eb60e} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{8bcb5337-ec01-4e38-840c-a964f174255b} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{3cc3d8fe-f0e0-4dd1-a69a-8c56bcc7bebf} (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\trkwks32 (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CLASSES_ROOT\.fsharproj (Trojan.BHO) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Smart-Shopper (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Smart-Shopper (Adware.SmartShopper) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Smart-Shopper (Adware.SmartShopper) -> Quarantined and deleted successfully.

    Registry Values Infected:
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cryptsvcwow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cryptsvcwow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d3dcompiler_37wow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d3dcompiler_37wow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fdbthproxywow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fdbthproxywow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_USERS\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rthdbpl (Trojan.Tracur) -> Quarantined and deleted successfully.
    HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\rthdbpl (Trojan.Agent) -> Quarantined and deleted successfully.

    Registry Data Items Infected:
    (No malicious items detected)

    Folders Infected:
    C:\ProgramData\1313808568 (Rogue.Multiple) -> Quarantined and deleted successfully.
    C:\Windows\System32\config\systemprofile\AppData\Roaming\SysWin (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SmartShopper (Adware.SmartShopper) -> Quarantined and deleted successfully.

    Files Infected:
    C:\Windows\cryptsvcwow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    C:\Windows\D3DCompiler_37wow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    C:\Windows\fdBthProxywow.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    C:\Windows\SysWOW64\mstlsapi32.exe (Trojan.Tracur) -> Delete on reboot.
    C:\ProgramData\AuthFWGP32.dll (Trojan.Tracur) -> Delete on reboot.
    C:\Windows\System32\config\systemprofile\AppData\Roaming\EB2C.tmp (Trojan.Tracur) -> Delete on reboot.
    C:\ProgramData\KBDIULAT32.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    C:\Windows\SysWOW64\config\systemprofile\AppData\Roaming\SysWin\lsass.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    C:\Windows\System32\mstlsapi32.exe (Trojan.Tracur) -> Delete on reboot.
    C:\Users\Trev\downloads\QuickTime_Update_KB400572.exe (Trojan.Tracur) -> Quarantined and deleted successfully.
    C:\Windows\System32\config\systemprofile\AppData\Roaming\SysWin\lsass.exe (Trojan.Agent) -> Quarantined and deleted successfully.
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SmartShopper\SmartShopper - Comapre product prices.lnk (Adware.SmartShopper) -> Quarantined and deleted successfully.
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SmartShopper\SmartShopper - Compare travel rate.lnk (Adware.SmartShopper) -> Quarantined and deleted successfully.
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SmartShopper\SmartShopper Help.lnk (Adware.SmartShopper) -> Quarantined and deleted successfully.
    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SmartShopper\Uninstall SmartShopper.lnk (Adware.SmartShopper) -> Quarantined and deleted successfully.
    C:\Windows\System32\GnuHashes.ini (Trojan.Tracur) -> Quarantined and deleted successfully.
     
  8. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    MBRCheck Log:

    MBRCheck, version 1.2.3
    (c) 2010, AD

    Command-line:
    Windows Version: Windows Vista Home Premium Edition
    Windows Information: Service Pack 2 (build 6002), 64-bit
    Base Board Manufacturer: Acer
    BIOS Manufacturer: Acer
    System Manufacturer: Acer
    System Product Name: Aspire 6930
    Logical Drives Mask: 0x0000002c

    Kernel Drivers (total 161):
    0x03C1E000 \SystemRoot\system32\ntoskrnl.exe
    0x04135000 \SystemRoot\system32\hal.dll
    0x00609000 \SystemRoot\system32\kdcom.dll
    0x00613000 \SystemRoot\system32\mcupdate_GenuineIntel.dll
    0x0064E000 \SystemRoot\system32\PSHED.dll
    0x00662000 \SystemRoot\system32\CLFS.SYS
    0x006BF000 \SystemRoot\system32\CI.dll
    0x00771000 \SystemRoot\system32\DRIVERS\klbg.sys
    0x00804000 \SystemRoot\system32\drivers\Wdf01000.sys
    0x008DE000 \SystemRoot\system32\drivers\WDFLDR.SYS
    0x008EC000 \SystemRoot\system32\drivers\acpi.sys
    0x00942000 \SystemRoot\system32\drivers\WMILIB.SYS
    0x0094B000 \SystemRoot\system32\drivers\msisadrv.sys
    0x00955000 \SystemRoot\system32\drivers\pci.sys
    0x00985000 \SystemRoot\System32\drivers\partmgr.sys
    0x0099A000 \SystemRoot\system32\DRIVERS\compbatt.sys
    0x0099E000 \SystemRoot\system32\DRIVERS\BATTC.SYS
    0x009AA000 \SystemRoot\system32\drivers\volmgr.sys
    0x0077F000 \SystemRoot\System32\drivers\volmgrx.sys
    0x009BE000 \SystemRoot\System32\drivers\mountmgr.sys
    0x009D1000 \SystemRoot\System32\Drivers\UBHelper.sys
    0x00A03000 \SystemRoot\system32\DRIVERS\iaStor.sys
    0x00B1D000 \SystemRoot\system32\drivers\atapi.sys
    0x00B25000 \SystemRoot\system32\drivers\ataport.SYS
    0x00B49000 \SystemRoot\system32\drivers\fltmgr.sys
    0x00B90000 \SystemRoot\system32\drivers\fileinfo.sys
    0x00BA4000 \SystemRoot\system32\DRIVERS\psdfilter.sys
    0x00C07000 \SystemRoot\System32\Drivers\ksecdd.sys
    0x00E05000 \SystemRoot\system32\drivers\ndis.sys
    0x00C8E000 \SystemRoot\system32\drivers\msrpc.sys
    0x00CDE000 \SystemRoot\system32\drivers\NETIO.SYS
    0x0100A000 \SystemRoot\System32\drivers\tcpip.sys
    0x01180000 \SystemRoot\System32\drivers\fwpkclnt.sys
    0x01202000 \SystemRoot\System32\Drivers\Ntfs.sys
    0x01382000 \SystemRoot\system32\drivers\volsnap.sys
    0x013C6000 \SystemRoot\System32\Drivers\spldr.sys
    0x013CE000 \SystemRoot\System32\Drivers\mup.sys
    0x011AC000 \SystemRoot\System32\drivers\ecache.sys
    0x013E0000 \SystemRoot\system32\drivers\disk.sys
    0x00FC8000 \SystemRoot\system32\drivers\CLASSPNP.SYS
    0x013F4000 \SystemRoot\system32\drivers\crcdisk.sys
    0x02528000 \SystemRoot\system32\DRIVERS\tunnel.sys
    0x02535000 \SystemRoot\system32\DRIVERS\tunmp.sys
    0x0253E000 \SystemRoot\system32\DRIVERS\CmBatt.sys
    0x02543000 \SystemRoot\system32\DRIVERS\wmiacpi.sys
    0x0260D000 \SystemRoot\system32\DRIVERS\igdkmd64.sys
    0x0302C000 \SystemRoot\System32\drivers\dxgkrnl.sys
    0x0310F000 \SystemRoot\System32\drivers\watchdog.sys
    0x0311F000 \SystemRoot\system32\DRIVERS\usbuhci.sys
    0x0312B000 \SystemRoot\system32\DRIVERS\USBPORT.SYS
    0x03171000 \SystemRoot\system32\DRIVERS\usbehci.sys
    0x0340C000 \SystemRoot\system32\DRIVERS\HDAudBus.sys
    0x03606000 \SystemRoot\system32\DRIVERS\NETw5v64.sys
    0x03A98000 \SystemRoot\system32\DRIVERS\L1E60x64.sys
    0x03AAB000 \SystemRoot\system32\DRIVERS\winbondcir.sys
    0x03AC3000 \SystemRoot\system32\DRIVERS\i8042prt.sys
    0x03AD9000 \SystemRoot\SysWOW64\Drivers\DKbFltr.sys
    0x03AE5000 \SystemRoot\system32\DRIVERS\kbdclass.sys
    0x03AF3000 \SystemRoot\system32\DRIVERS\SynTP.sys
    0x03B49000 \SystemRoot\system32\DRIVERS\USBD.SYS
    0x03B4B000 \SystemRoot\system32\DRIVERS\klmouflt.sys
    0x03B55000 \SystemRoot\system32\DRIVERS\mouclass.sys
    0x03B61000 \SystemRoot\system32\DRIVERS\cdrom.sys
    0x03B7D000 \SystemRoot\system32\Drivers\NTIDrvr.sys
    0x03B85000 \SystemRoot\system32\DRIVERS\GEARAspiWDM.sys
    0x03B92000 \SystemRoot\system32\DRIVERS\intelppm.sys
    0x03BA5000 \SystemRoot\system32\DRIVERS\msiscsi.sys
    0x034F9000 \SystemRoot\system32\DRIVERS\storport.sys
    0x03BDE000 \SystemRoot\system32\DRIVERS\TDI.SYS
    0x03556000 \SystemRoot\system32\DRIVERS\rasl2tp.sys
    0x03BEB000 \SystemRoot\system32\DRIVERS\ndistapi.sys
    0x03579000 \SystemRoot\system32\DRIVERS\ndiswan.sys
    0x035AA000 \SystemRoot\system32\DRIVERS\raspppoe.sys
    0x035BA000 \SystemRoot\system32\DRIVERS\raspptp.sys
    0x035D8000 \SystemRoot\system32\DRIVERS\rassstp.sys
    0x03BF7000 \SystemRoot\system32\DRIVERS\loop.sys
    0x03182000 \SystemRoot\system32\DRIVERS\termdd.sys
    0x03BFE000 \SystemRoot\system32\DRIVERS\swenum.sys
    0x03195000 \SystemRoot\system32\DRIVERS\ks.sys
    0x031C9000 \SystemRoot\system32\DRIVERS\circlass.sys
    0x035F0000 \SystemRoot\system32\DRIVERS\mssmbios.sys
    0x031DA000 \SystemRoot\system32\DRIVERS\umbus.sys
    0x0254C000 \SystemRoot\system32\DRIVERS\usbhub.sys
    0x031EA000 \SystemRoot\System32\Drivers\NDProxy.SYS
    0x04409000 \SystemRoot\system32\drivers\RTKVHD64.sys
    0x04576000 \SystemRoot\system32\drivers\portcls.sys
    0x045B1000 \SystemRoot\system32\drivers\drmk.sys
    0x045D4000 \SystemRoot\system32\drivers\ksthunk.sys
    0x02594000 \SystemRoot\system32\DRIVERS\CAXHWAZL.sys
    0x04607000 \SystemRoot\system32\DRIVERS\CAX_DPV.sys
    0x0480C000 \SystemRoot\system32\DRIVERS\CAX_CNXT.sys
    0x048D7000 \SystemRoot\system32\drivers\modem.sys
    0x048E6000 \SystemRoot\system32\drivers\IntcHdmi.sys
    0x0490B000 \SystemRoot\system32\drivers\RTSTOR64.SYS
    0x0491F000 \SystemRoot\system32\DRIVERS\usbccgp.sys
    0x0493B000 \SystemRoot\system32\DRIVERS\hidir.sys
    0x04946000 \SystemRoot\system32\DRIVERS\HIDCLASS.SYS
    0x04958000 \SystemRoot\system32\DRIVERS\HIDPARSE.SYS
    0x04960000 \SystemRoot\System32\Drivers\usbvideo.sys
    0x0498A000 \SystemRoot\system32\DRIVERS\kbdhid.sys
    0x04995000 \SystemRoot\system32\DRIVERS\mouhid.sys
    0x049A0000 \SystemRoot\system32\DRIVERS\klif.sys
    0x04800000 \SystemRoot\System32\Drivers\Fs_Rec.SYS
    0x0477B000 \SystemRoot\System32\Drivers\Null.SYS
    0x04784000 \SystemRoot\System32\drivers\vga.sys
    0x04792000 \SystemRoot\System32\drivers\VIDEOPRT.SYS
    0x047B7000 \SystemRoot\System32\DRIVERS\RDPCDD.sys
    0x047C0000 \SystemRoot\system32\drivers\rdpencdd.sys
    0x047C9000 \SystemRoot\System32\Drivers\Msfs.SYS
    0x047D4000 \SystemRoot\System32\Drivers\Npfs.SYS
    0x047E5000 \SystemRoot\System32\DRIVERS\rasacd.sys
    0x045DA000 \SystemRoot\system32\DRIVERS\tdx.sys
    0x00D37000 \SystemRoot\system32\DRIVERS\smb.sys
    0x00D52000 \SystemRoot\System32\DRIVERS\netbt.sys
    0x0760B000 \SystemRoot\system32\DRIVERS\kl1.sys
    0x07B34000 \SystemRoot\system32\drivers\afd.sys
    0x07B9F000 \SystemRoot\system32\DRIVERS\pacer.sys
    0x07BBD000 \SystemRoot\system32\DRIVERS\klim6.sys
    0x07BC7000 \SystemRoot\system32\DRIVERS\netbios.sys
    0x07BD6000 \SystemRoot\system32\DRIVERS\wanarp.sys
    0x00D96000 \SystemRoot\system32\DRIVERS\rdbss.sys
    0x07BF1000 \SystemRoot\system32\drivers\nsiproxy.sys
    0x00DE3000 \SystemRoot\System32\Drivers\dfsc.sys
    0x047EE000 \SystemRoot\System32\Drivers\crashdmp.sys
    0x02400000 \SystemRoot\System32\Drivers\dump_iaStor.sys
    0x00030000 \SystemRoot\System32\win32k.sys
    0x03400000 \SystemRoot\System32\drivers\Dxapi.sys
    0x025E7000 \SystemRoot\system32\DRIVERS\monitor.sys
    0x004E0000 \SystemRoot\System32\TSDDD.dll
    0x00630000 \SystemRoot\System32\cdd.dll
    0x011D8000 \SystemRoot\system32\drivers\luafv.sys
    0x18401000 \SystemRoot\system32\drivers\spsys.sys
    0x1849B000 \SystemRoot\system32\DRIVERS\lltdio.sys
    0x184AF000 \SystemRoot\system32\DRIVERS\nwifi.sys
    0x184E3000 \SystemRoot\system32\DRIVERS\ndisuio.sys
    0x184EE000 \SystemRoot\system32\DRIVERS\rspndr.sys
    0x18506000 \SystemRoot\system32\drivers\HTTP.sys
    0x185A9000 \SystemRoot\System32\DRIVERS\srvnet.sys
    0x185D2000 \SystemRoot\system32\DRIVERS\bowser.sys
    0x00BAD000 \SystemRoot\System32\drivers\mpsdrv.sys
    0x00BC7000 \SystemRoot\system32\drivers\mrxdav.sys
    0x1860F000 \SystemRoot\system32\DRIVERS\mrxsmb.sys
    0x18638000 \SystemRoot\system32\DRIVERS\mrxsmb10.sys
    0x18681000 \SystemRoot\system32\DRIVERS\mrxsmb20.sys
    0x186A0000 \SystemRoot\System32\DRIVERS\srv2.sys
    0x186D2000 \SystemRoot\System32\DRIVERS\srv.sys
    0x18766000 \??\C:\Windows\SysWOW64\drivers\int15_64.sys
    0x1877E000 \SystemRoot\system32\DRIVERS\mdmxsdk.sys
    0x19404000 \SystemRoot\system32\drivers\peauth.sys
    0x194BA000 \SystemRoot\system32\DRIVERS\PSDNServ.sys
    0x194C3000 \SystemRoot\system32\DRIVERS\PSDVdisk.sys
    0x194D6000 \SystemRoot\System32\Drivers\secdrv.SYS
    0x194E1000 \SystemRoot\System32\drivers\tcpipreg.sys
    0x194F1000 \SystemRoot\system32\DRIVERS\xaudio64.sys
    0x194F9000 \SystemRoot\system32\DRIVERS\ipnat.sys
    0x19528000 \SystemRoot\system32\drivers\tdtcp.sys
    0x19535000 \SystemRoot\System32\DRIVERS\tssecsrv.sys
    0x19543000 \SystemRoot\System32\Drivers\RDPWD.SYS
    0x1957F000 \SystemRoot\system32\DRIVERS\cdfs.sys
    0x1959B000 \SystemRoot\system32\DRIVERS\asyncmac.sys
    0x774E0000 \Windows\System32\ntdll.dll

    Processes (total 95):
    0 System Idle Process
    4 System
    568 C:\Windows\System32\smss.exe
    656 csrss.exe
    692 C:\Windows\System32\wininit.exe
    712 csrss.exe
    748 C:\Windows\System32\services.exe
    760 C:\Windows\System32\lsass.exe
    768 C:\Windows\System32\lsm.exe
    880 C:\Windows\System32\winlogon.exe
    960 C:\Windows\System32\svchost.exe
    1020 C:\Windows\System32\svchost.exe
    372 C:\Windows\System32\svchost.exe
    504 C:\Windows\System32\svchost.exe
    628 C:\Windows\System32\svchost.exe
    660 C:\Windows\System32\svchost.exe
    664 C:\Windows\System32\audiodg.exe
    1036 C:\Windows\System32\svchost.exe
    1052 C:\Windows\System32\SLsvc.exe
    1108 C:\Windows\System32\svchost.exe
    1352 C:\Windows\System32\svchost.exe
    1604 C:\Windows\System32\spoolsv.exe
    1628 C:\Windows\System32\svchost.exe
    1992 C:\Windows\System32\taskeng.exe
    2000 C:\Windows\System32\dwm.exe
    348 C:\Windows\explorer.exe
    1280 C:\Windows\System32\taskeng.exe
    2096 C:\Program Files\Windows Defender\MSASCui.exe
    2112 C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
    2128 C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
    2156 C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDSLoader.exe
    2168 C:\Windows\RAVCpl64.exe
    2208 C:\Windows\PLFSetI.exe
    2216 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    2236 C:\Windows\System32\hkcmd.exe
    2244 C:\Windows\System32\igfxpers.exe
    2264 C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    2272 C:\Windows\ehome\ehtray.exe
    2280 C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
    2308 C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    2376 C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe
    2412 C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe
    2428 C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe
    2596 C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSMSNLoader32.exe
    2752 C:\Windows\ehome\ehmsas.exe
    2836 C:\Windows\System32\igfxsrvc.exe
    3056 C:\Users\Trev\AppData\Local\Temp\RtkBtMnt.exe
    2520 C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    2884 C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe
    1880 C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe
    2952 C:\Program Files (x86)\Bonjour\mDNSResponder.exe
    588 C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe
    1476 C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    2580 C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
    1156 C:\Program Files\Acer\Empowering Technology\Service\ETService.exe
    2224 C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
    3004 C:\ACER\Mobility Center\MobilityService.exe
    3076 C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
    3180 C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
    3232 C:\Windows\System32\svchost.exe
    3324 C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
    3456 C:\Windows\System32\svchost.exe
    3664 C:\Windows\System32\svchost.exe
    3684 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    3720 C:\Windows\System32\SearchIndexer.exe
    3856 C:\Windows\System32\drivers\XAudio64.exe
    3884 C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
    3916 C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
    4540 C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
    4628 C:\Windows\System32\alg.exe
    4680 WmiPrvSE.exe
    4828 C:\Windows\System32\wbem\unsecapp.exe
    4140 C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    3352 C:\Program Files (x86)\Launch Manager\QtZgAcer.EXE
    4000 C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe
    4460 C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    3424 C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
    1936 C:\Program Files (x86)\iTunes\iTunesHelper.exe
    4340 C:\Windows\System32\igfxext.exe
    3772 C:\Program Files\iPod\bin\iPodService.exe
    5096 C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
    3156 C:\Program Files\Windows Media Player\wmpnscfg.exe
    4984 C:\Program Files\Windows Media Player\wmpnetwk.exe
    5144 C:\Windows\servicing\TrustedInstaller.exe
    5292 C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe
    1488 C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
    1900 C:\Windows\splwow64.exe
    5596 C:\Program Files (x86)\Microsoft\Office Live\OfficeLiveSignIn.exe
    1500 C:\Windows\SysWOW64\notepad.exe
    5968 C:\Windows\System32\SearchProtocolHost.exe
    3308 C:\Windows\System32\SearchFilterHost.exe
    1724 dllhost.exe
    2788 dllhost.exe
    288 C:\Users\Trev\Downloads\MBRCheck.exe
    4500 C:\Windows\SysWOW64\conime.exe

    \\.\C: --> \\.\PhysicalDrive0 at offset 0x00000003`40100000 (NTFS)
    \\.\D: --> \\.\PhysicalDrive0 at offset 0x0000003b`d8500000 (NTFS)

    PhysicalDrive0 Model Number: WDCWD5000BEVT-22ZAT0, Rev: 01.01A01

    Size Device Name MBR Status
    --------------------------------------------
    465 GB \\.\PhysicalDrive0 Unknown MBR code
    SHA1: 1BD01CAC429595C1D0CBBF8C10C0B8BA957B5116


    Found non-standard or infected MBR.
    Enter 'Y' and hit ENTER for more options, or 'N' to exit:
     
  9. 2010/11/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Go on....
     
  10. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    DDR Log:


    DDS (Ver_10-11-10.01) - NTFS_AMD64
    Run by Trev at 12:59:37.31 on 14/11/2010
    Internet Explorer: 8.0.6001.18975 BrowserJavaVersion: 1.6.0_22
    Microsoft® Windows Vista™ Home Premium 6.0.6002.2.1252.2.1033.18.3996.2035 [GMT -5:00]

    SP: Spybot - Search and Destroy *enabled* (Updated) {ED588FAF-1B8F-43B4-ACA8-8E3C85DADBE9}
    SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}

    ============== Running Processes ===============

    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k rpcss
    C:\Windows\System32\svchost.exe -k secsvcs
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k GPSvcGroup
    C:\Windows\system32\SLsvc.exe
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\System32\spoolsv.exe
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Windows Defender\MSASCui.exe
    C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
    C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
    C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDSLoader.exe
    C:\Windows\RAVCpl64.exe
    C:\Windows\PLFSetI.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Windows\System32\igfxpers.exe
    C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    C:\Windows\ehome\ehtray.exe
    C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
    C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe
    C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe
    C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe
    C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSMSNLoader32.exe
    C:\Windows\ehome\ehmsas.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Users\Trev\AppData\Local\Temp\RtkBtMnt.exe
    C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe
    C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe
    C:\Program Files (x86)\Bonjour\mDNSResponder.exe
    C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe
    C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
    C:\Program Files\Acer\Empowering Technology\Service\ETService.exe
    C:\Program Files (x86)\Common Files\LightScribe\LSSrvc.exe
    C:\Acer\Mobility Center\MobilityService.exe
    C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
    C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted
    C:\Program Files (x86)\Cyberlink\Shared files\RichVideo.exe
    C:\Windows\system32\svchost.exe -k imgsvc
    C:\Windows\System32\svchost.exe -k WerSvcGroup
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
    C:\Windows\system32\SearchIndexer.exe
    C:\Windows\system32\DRIVERS\xaudio64.exe
    C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTMon.exe
    C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
    C:\Windows\System32\alg.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\wbem\unsecapp.exe
    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    C:\Program Files (x86)\Launch Manager\QtZgAcer.EXE
    C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe
    C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
    C:\Program Files (x86)\Launch Manager\MMDx64Fx.exe
    C:\Program Files (x86)\iTunes\iTunesHelper.exe
    C:\Windows\system32\igfxext.exe
    C:\Program Files\iPod\bin\iPodService.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Program Files (x86)\Microsoft Office\Office12\WINWORD.EXE
    C:\Windows\splwow64.exe
    C:\Program Files (x86)\Microsoft\Office Live\OfficeLiveSignIn.exe
    C:\Windows\SysWOW64\conime.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Users\Trev\Downloads\dds.scr
    C:\Windows\system32\wbem\wmiprvse.exe

    ============== Pseudo HJT Report ===============

    uStart Page = hxxp://myfastwebsearch.com/
    uDefault_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    mStart Page = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    mDefault_Page_URL = hxxp://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    uInternet Settings,ProxyOverride = *.local
    uURLSearchHooks: SearchSettings Class: {e312764e-7706-43f1-8dab-fcdd2b1e416d} - C:\Program Files (x86)\Search Settings\SearchSettings.dll
    BHO: Dealio Toolbar: {01398b87-61af-4ffb-9ab5-1a1c5fb39a9c} - C:\Program Files (x86)\Dealio Toolbar\IE\4.0.2\dealioToolbarIE.dll
    BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - C:\Program Files (x86)\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - C:\Program Files (x86)\AVG\AVG9\avgssie.dll
    BHO: Spybot-S&D IE Protection: {53707962-6f74-2d53-2644-206d7942484f} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
    BHO: IEVkbdBHO Class: {59273ab4-e7d3-40f9-a1a8-6fa9cca1862c} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\ievkbd.dll
    BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - No File
    BHO: Groove GFS Browser Helper: {72853161-30c5-4d22-b7f9-0bbc1d38a37e} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
    BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    BHO: Skype Plug-In: {ae805869-2e5c-4ed4-8f7b-f1f7851a4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
    BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll
    BHO: Ask Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll
    BHO: SearchSettings Class: {e312764e-7706-43f1-8dab-fcdd2b1e416d} - C:\Program Files (x86)\Search Settings\SearchSettings.dll
    BHO: FilterBHO Class: {e33cf602-d945-461a-83f0-819f76a199f8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll
    TB: Acer eDataSecurity Management: {5cbe3b7c-1e47-477e-a7dd-396db0476e29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll
    TB: {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
    TB: Ask Toolbar: {d4027c7f-154a-4066-a1ad-4243d8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll
    TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll
    TB: Dealio Toolbar: {01398b87-61af-4ffb-9ab5-1a1c5fb39a9c} - C:\Program Files (x86)\Dealio Toolbar\IE\4.0.2\dealioToolbarIE.dll
    uRun: [msnmsgr] "C:\Program Files (x86)\Windows Live\Messenger\msnmsgr.exe" /background
    uRun: [swg] "C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe "
    uRun: [ehTray.exe] C:\Windows\ehome\ehTray.exe
    uRun: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
    uRun: [BitTorrent DNA] "C:\Users\Trev\Program Files (x86)\DNA\btdna.exe "
    uRun: [WMPNSCFG] C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe
    uRun: [ares] "C:\Program Files (x86)\Ares\ares.exe" -h
    uRun: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    mRun: [eAudio] "C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe "
    mRun: [BkupTray] "C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe "
    mRun: [Acer Assist Launcher] "C:\Program Files (x86)\Acer\Acer Assist\launcher.exe "
    mRun: [Acer Product Registration] "C:\Program Files (x86)\Acer\Acer Registration\ACE1.exe" /startup
    mRun: [LManager] C:\PROGRA~2\LAUNCH~1\QtZgAcer.EXE
    mRun: [eRecoveryService]
    mRun: [GrooveMonitor] "C:\Program Files (x86)\Microsoft Office\Office12\GrooveMonitor.exe "
    mRun: [UnlockerAssistant] "C:\Program Files (x86)\Unlocker\UnlockerAssistant.exe" -H
    mRun: [WinampAgent] "C:\Program Files (x86)\Winamp\winampa.exe "
    mRun: [AVP] "C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe "
    mRun: [SunJavaUpdateSched] "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe "
    mRun: [QuickTime Task] "C:\Program Files (x86)\QuickTime\QTTask.exe" -atboottime
    mRun: [iTunesHelper] "C:\Program Files (x86)\iTunes\iTunesHelper.exe "
    mRun: [Adobe Reader Speed Launcher] "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Reader_sl.exe "
    mRun: [Adobe ARM] "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe "
    mRun: [SearchSettings] C:\Program Files (x86)\Search Settings\SearchSettings.exe
    mRun: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
    mRunOnce: [Malwarebytes' Anti-Malware] "C:\Program Files (x86)\Malwarebytes' Anti-Malware\mbamgui.exe" /install /silent
    StartupFolder: C:\Users\Trev\AppData\Roaming\MICROS~1\Windows\STARTM~1\Programs\Startup\YAHOO!~1.LNK - C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe
    mPolicies-explorer: NoActiveDesktop = 1 (0x1)
    mPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
    mPolicies-explorer: BindDirectlyToPropertySetStorage = 0 (0x0)
    mPolicies-system: EnableUIADesktopToggle = 0 (0x0)
    IE: Add to Google Photos Screensa&ver - C:\Windows\system32\GPhotos.scr/200
    IE: E&xport to Microsoft Excel - C:\PROGRA~2\MICROS~1\Office12\EXCEL.EXE/3000
    IE: Google Sidewiki... - C:\Program Files (x86)\Google\Google Toolbar\Component\GoogleToolbarDynamic_mui_en_89D8574934B26AC4.dll/cmsidewiki.html
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - C:\PROGRA~2\MICROS~1\Office12\ONBttnIE.dll
    IE: {4248FE82-7FCB-46AC-B270-339F08212110} - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll
    IE: {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - C:\PROGRA~2\MICROS~1\Office12\REFIEBAR.DLL
    IE: {CCF151D8-D089-449F-A5A4-D9909053F20F} - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll
    IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll
    DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} - C:\Program Files (x86)\Yahoo!\Common\Yinsthelper.dll
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
    DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab
    Handler: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveSystemServices.dll
    Handler: skype-ie-addon-data - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll
    Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~2\COMMON~1\Skype\SKYPE4~1.DLL
    SEH: Groove GFS Stub Execution Hook: {b5a7f190-dda6-4420-b3ba-52453494e6cd} - C:\Program Files (x86)\Microsoft Office\Office12\GrooveShellExtensions.dll
    BHO-X64: AVG Safe Search: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG9\avgssiea.dll
    BHO-X64: WormRadar.com IESiteBlocker.NavFilter - No File
    BHO-X64: IEVkbdBHO Class: {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\ievkbd.dll
    BHO-X64: IEVkbdBHO - No File
    BHO-X64: ShowBarObj Class: {83A2F9B1-01A2-4AA5-87D1-45B6B8505E96} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\ActiveToolBand.dll
    BHO-X64: Windows Live ID Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    BHO-X64: Google Toolbar Helper: {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
    BHO-X64: Google Toolbar Notifier BHO: {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg64.dll
    BHO-X64: FilterBHO Class: {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll
    BHO-X64: link filter bho - No File
    TB-X64: Acer eDataSecurity Management: {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDStoolbar.dll
    TB-X64: Google Toolbar: {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll
    TB-X64: {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No File
    TB-X64: {D4027C7F-154A-4066-A1AD-4243D8127440} - No File
    mRun-x64: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
    mRun-x64: [IAAnotif] "C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe "
    mRun-x64: [ePower_DMC] C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe
    mRun-x64: [eDataSecurity Loader] "C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDSloader.exe "
    mRun-x64: [RtHDVCpl] RAVCpl64.exe
    mRun-x64: [Skytel] Skytel.exe
    mRun-x64: [PLFSetI] C:\Windows\PLFSetI.exe
    mRun-x64: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    mRun-x64: [IgfxTray] C:\Windows\system32\igfxtray.exe
    mRun-x64: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    mRun-x64: [Persistence] C:\Windows\system32\igfxpers.exe

    ================= FIREFOX ===================

    FF - ProfilePath - C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\
    FF - prefs.js: browser.search.selectedEngine - Yahoo! Search
    FF - prefs.js: browser.startup.homepage - hxxp://ca.mg202.mail.yahoo.com/dc/launch?.partner=rogers-acs&.gx=1&.rand=205760533
    FF - prefs.js: keyword.URL - hxxp://ca.yhs.search.yahoo.com/avg/search?fr=yhs-avg&type=yahoo_avg_hs2-tb-web_ca&p=
    FF - component: C:\Program Files (x86)\Search Settings\FF\components\SearchSettingsFF.dll
    FF - component: C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\radiobar@toolbar\components\toolbarhomewmp.dll
    FF - plugin: C:\Program Files (x86)\Google\Picasa3\npPicasa3.dll
    FF - plugin: C:\Program Files (x86)\Google\Update\1.2.183.39\npGoogleOneClick8.dll
    FF - plugin: C:\Program Files (x86)\Java\jre6\bin\new_plugin\npdeployJava1.dll
    FF - plugin: C:\Program Files (x86)\Microsoft\Office Live\npOLW.dll
    FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npclntax_HotbarSA.dll
    FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
    FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npigl.dll
    FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npPandoWebInst.dll
    FF - plugin: C:\Program Files (x86)\Mozilla Firefox\plugins\npyaxmpb.dll
    FF - plugin: C:\ProgramData\NexonUS\NGM\npNxGameUS.dll
    FF - plugin: C:\Users\Trev\Program Files (x86)\DNA\plugins\npbtdna.dll
    FF - HiddenExtension: Java Console: No Registry Reference - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0018-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    FF - HiddenExtension: Java Console: No Registry Reference - C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}

    ---- FIREFOX POLICIES ----
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--mgbaam7a8h ", true);
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--fiqz9s ", true); // Traditional
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--fiqs8s ", true); // Simplified
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--j6w193g ", true);
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--mgberp4a5d4ar ", true);
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--mgberp4a5d4a87g ", true);
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--mgbqly7c0a67fbc ", true);
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--mgbqly7cvafr ", true);
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--kpry57d ", true); // Traditional
    C:\Program Files (x86)\Mozilla Firefox\greprefs\all.js - pref( "network.IDN.whitelist.xn--kprw13d ", true); // Simplified

    ============= SERVICES / DRIVERS ===============

    R0 KLBG;Kaspersky Lab Boot Guard Driver;C:\Windows\System32\drivers\klbg.sys [2009-10-14 40464]
    R1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;C:\Windows\System32\drivers\klim6.sys [2009-9-14 27152]
    R2 Application Updater;Application Updater;C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe [2010-1-7 380928]
    R2 AVP;Kaspersky Anti-Virus;C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe [2009-10-20 340520]
    R2 BUNAgentSvc;NTI Backup Now 5 Agent Service;C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe [2008-3-3 16384]
    R2 ETService;Empowering Technology Service;C:\Program Files\Acer\Empowering Technology\Service\ETService.exe [2009-1-20 24576]
    R2 NTIBackupSvc;NTI Backup Now 5 Backup Service;C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe [2008-4-25 45056]
    R2 NTISchedulerSvc;NTI Backup Now 5 Scheduler Service;C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe [2008-4-25 131072]
    R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe [2010-11-10 1153368]
    R3 CAXHWAZL;CAXHWAZL;C:\Windows\System32\drivers\CAXHWAZL.sys [2009-1-20 294400]
    R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;C:\Windows\System32\drivers\IntcHdmi.sys [2009-1-20 129536]
    R3 klmouflt;Kaspersky Lab KLMOUFLT;C:\Windows\System32\drivers\klmouflt.sys [2009-10-2 21008]
    R3 NETw5v64;Intel(R) Wireless WiFi Link 5000 Series Adapter Driver for Windows Vista 64 Bit;C:\Windows\System32\drivers\NETw5v64.sys [2008-11-17 4751360]
    R3 winbondcir;Winbond IR Transceiver;C:\Windows\System32\drivers\winbondcir.sys [2007-3-28 46592]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
    S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [2010-3-18 138576]
    S2 gupdate;Google Update Service (gupdate);C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2010-2-13 135664]
    S3 FontCache;Windows Font Cache Service;C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation [2008-1-20 27648]
    S3 PerfHost;Performance Counter DLL Host;C:\Windows\SysWOW64\perfhost.exe [2008-1-20 19968]
    S3 USBAAPL64;Apple Mobile USB Driver;C:\Windows\System32\drivers\usbaapl64.sys [2010-4-19 50688]
    S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\WPF\WPFFontCache_v0400.exe [2010-3-18 1020768]
    S4 clr_optimization_v2.0.50727_64;Microsoft .NET Framework NGEN v2.0.50727_X64;C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe [2009-12-3 89920]
    SUnknown TrkWks32;TrkWks32; [x]

    =============== File Associations ===============

    JSEFile=C:\Windows\SysWOW64\WScript.exe "%1" %*

    =============== Created Last 30 ================

    2010-11-14 17:45:32 -------- d-----w- C:\Users\Trev\AppData\Roaming\Malwarebytes
    2010-11-14 17:45:09 38224 ----a-w- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
    2010-11-14 17:45:08 -------- d-----w- C:\PROGRA~3\Malwarebytes
    2010-11-14 16:19:58 24664 ----a-w- C:\Windows\System32\drivers\mbam.sys
    2010-11-14 16:19:58 -------- d-----w- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    2010-11-13 05:40:58 8006480 ----a-w- C:\PROGRA~3\Microsoft\Windows Defender\Definition Updates\{7CCF0F5A-95DB-440D-BF1D-29BF5A4C782E}\mpengine.dll
    2010-11-10 21:16:00 -------- d-----w- C:\Program Files (x86)\Spybot - Search & Destroy
    2010-11-10 21:16:00 -------- d-----w- C:\PROGRA~3\Spybot - Search & Destroy
    2010-11-10 00:35:09 2409784 ----a-w- C:\Program Files\Windows Mail\OESpamFilter.dat
    2010-11-10 00:35:09 2409784 ----a-w- C:\Program Files (x86)\Windows Mail\OESpamFilter.dat
    2010-11-08 01:08:52 -------- d-sh--w- C:\PROGRA~3\SysWoW32
    2010-11-08 01:08:37 203776 --sh--w- C:\PROGRA~3\unrar.exe
    2010-11-08 01:08:36 -------- d-sh--w- C:\PROGRA~3\191B2AE5908FCC96E59CDEB233784FB1
    2010-11-08 01:08:15 252928 ------w- C:\PROGRA~3\AuthFWGP32.dll
    2010-11-08 01:08:12 1421312 ------w- C:\Windows\SysWow64\mstlsapi32.exe
    2010-11-08 00:55:01 -------- d-----w- C:\Users\Trev\Incomplete
    2010-11-08 00:51:21 -------- d-----w- C:\Users\Trev\Shared
    2010-11-08 00:51:21 -------- d-----w- C:\Users\Trev\AppData\Roaming\WinMX Music
    2010-11-08 00:51:21 -------- d-----w- C:\PROGRA~3\WinMX Music
    2010-11-08 00:46:44 -------- d-----w- C:\Users\Trev\AppData\Roaming\MusicNet
    2010-11-08 00:44:36 -------- d-----w- C:\Users\Trev\AppData\Local\BearShare
    2010-11-07 01:30:26 -------- d-----w- C:\Users\Trev\AppData\Local\AxedMS
    2010-11-06 22:47:40 -------- d-----w- C:\Windows\AMS
    2010-11-06 22:46:10 -------- d-----w- C:\Program Files (x86)\AhnLab
    2010-11-02 16:29:22 15256 ----a-w- C:\Users\Trev\AppData\Roaming\Microsoft\IdentityCRL\production\ppcrlconfig.dll
    2010-10-30 04:02:40 -------- d-----w- C:\Incomplete
    2010-10-30 04:00:16 -------- d-----w- C:\Users\Trev\AppData\Roaming\FrostWire
    2010-10-30 03:59:23 -------- d-----w- C:\Users\Trev\AppData\Local\OpenCandy
    2010-10-30 03:59:21 -------- d-----w- C:\Users\Trev\AppData\Roaming\OpenCandy
    2010-10-30 03:58:55 -------- d-----w- C:\Program Files (x86)\FrostWire
    2010-10-29 21:42:22 -------- d-----w- C:\Users\Trev\AppData\Local\Shareaza
    2010-10-29 21:40:14 -------- d-----w- C:\Users\Trev\AppData\Local\PackageAware
    2010-10-29 21:29:49 -------- d-----w- C:\Windows2
    2010-10-29 21:28:02 -------- d-----w- C:\Program Files (x86)\Search Settings
    2010-10-29 21:27:39 -------- d-----w- C:\Program Files (x86)\Application Updater
    2010-10-29 21:27:38 -------- d-----w- C:\Program Files (x86)\Dealio Toolbar
    2010-10-29 21:27:14 -------- d-----w- C:\Program Files (x86)\Blubster
    2010-10-28 17:30:29 -------- d-----w- C:\Users\Trev\AppData\Local\Ares
    2010-10-27 15:42:29 1927680 ----a-w- C:\Windows\System32\gameux.dll
    2010-10-27 15:42:29 1696256 ----a-w- C:\Windows\SysWow64\gameux.dll
    2010-10-27 15:42:28 4240384 ----a-w- C:\Windows\SysWow64\GameUXLegacyGDFs.dll
    2010-10-27 15:42:28 4240384 ----a-w- C:\Windows\System32\GameUXLegacyGDFs.dll
    2010-10-27 15:42:28 32256 ----a-w- C:\Windows\System32\Apphlpdm.dll
    2010-10-27 15:42:28 28672 ----a-w- C:\Windows\SysWow64\Apphlpdm.dll
    2010-10-25 22:44:24 -------- d-----r- C:\Program Files (x86)\Skype
    2010-10-24 23:00:00 -------- d-----w- C:\Program Files (x86)\Windows Live SkyDrive
    2010-10-24 22:59:18 -------- d-----w- C:\Windows\PCHEALTH
    2010-10-24 21:38:05 15712 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\be05d1091cb73c301\MeshBetaRemover.exe
    2010-10-24 01:34:09 94040 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\8dd3b24c1cb731b1a\DSETUP.dll
    2010-10-24 01:34:09 525656 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\8dd3b24c1cb731b1a\DXSETUP.exe
    2010-10-24 01:34:09 1691480 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\8dd3b24c1cb731b1a\dsetup32.dll
    2010-10-24 01:34:08 94040 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\8c7d22fc1cb731b19\DSETUP.dll
    2010-10-24 01:34:08 525656 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\8c7d22fc1cb731b19\DXSETUP.exe
    2010-10-24 01:34:08 1691480 ----a-w- C:\Program Files (x86)\Common Files\Windows Live\.cache\8c7d22fc1cb731b19\dsetup32.dll
    2010-10-24 01:33:14 -------- d-----w- C:\Users\Trev\AppData\Local\Windows Live
    2010-10-24 01:32:27 754688 ----a-w- C:\Windows\SysWow64\webservices.dll
    2010-10-24 01:32:27 1103872 ----a-w- C:\Windows\System32\webservices.dll

    ==================== Find3M ====================

    2010-10-19 15:41:44 270720 ------w- C:\Windows\System32\MpSigStub.exe
    2010-09-15 08:50:37 472808 ----a-w- C:\Windows\SysWow64\deployJava1.dll
    2010-09-13 14:32:37 8147968 ----a-w- C:\Windows\System32\wmploc.DLL
    2010-09-13 13:56:41 8147456 ----a-w- C:\Windows\SysWow64\wmploc.DLL
    2010-09-08 15:17:46 94208 ----a-w- C:\Windows\SysWow64\QuickTimeVR.qtx
    2010-09-08 15:17:46 69632 ----a-w- C:\Windows\SysWow64\QuickTime.qts
    2010-09-08 06:41:05 1147904 ----a-w- C:\Windows\System32\wininet.dll
    2010-09-08 06:36:53 56832 ----a-w- C:\Windows\System32\licmgr10.dll
    2010-09-08 06:36:38 1538560 ----a-w- C:\Windows\System32\inetcpl.cpl
    2010-09-08 06:36:24 132096 ----a-w- C:\Windows\System32\iesysprep.dll
    2010-09-08 06:36:23 77312 ----a-w- C:\Windows\System32\iesetup.dll
    2010-09-08 06:01:28 916480 ----a-w- C:\Windows\SysWow64\wininet.dll
    2010-09-08 05:57:18 43520 ----a-w- C:\Windows\SysWow64\licmgr10.dll
    2010-09-08 05:57:05 1469440 ----a-w- C:\Windows\SysWow64\inetcpl.cpl
    2010-09-08 05:56:53 71680 ----a-w- C:\Windows\SysWow64\iesetup.dll
    2010-09-08 05:56:53 109056 ----a-w- C:\Windows\SysWow64\iesysprep.dll
    2010-09-08 05:36:07 479232 ----a-w- C:\Windows\System32\html.iec
    2010-09-08 05:04:36 385024 ----a-w- C:\Windows\SysWow64\html.iec
    2010-09-08 04:51:18 162816 ----a-w- C:\Windows\System32\ieUnatt.exe
    2010-09-08 04:49:56 1638912 ----a-w- C:\Windows\System32\mshtml.tlb
    2010-09-08 04:26:46 133632 ----a-w- C:\Windows\SysWow64\ieUnatt.exe
    2010-09-08 04:25:15 1638912 ----a-w- C:\Windows\SysWow64\mshtml.tlb
    2010-09-06 18:28:38 179712 ----a-w- C:\Windows\System32\srvsvc.dll
    2010-09-06 18:28:38 12288 ----a-w- C:\Windows\System32\sscore.dll
    2010-09-06 18:27:03 17920 ----a-w- C:\Windows\System32\netevent.dll
    2010-09-06 16:20:29 9728 ----a-w- C:\Windows\SysWow64\sscore.dll
    2010-09-06 16:19:06 17920 ----a-w- C:\Windows\SysWow64\netevent.dll
    2010-09-06 15:34:14 451584 ----a-w- C:\Windows\System32\drivers\srv.sys
    2010-09-06 15:33:51 175104 ----a-w- C:\Windows\System32\drivers\srv2.sys
    2010-09-06 15:33:49 145920 ----a-w- C:\Windows\System32\drivers\srvnet.sys
    2010-08-31 17:27:07 633856 ----a-w- C:\Windows\System32\comctl32.dll
    2010-08-31 15:46:37 954752 ----a-w- C:\Windows\SysWow64\mfc40.dll
    2010-08-31 15:46:37 954288 ----a-w- C:\Windows\SysWow64\mfc40u.dll
    2010-08-31 15:44:31 531968 ----a-w- C:\Windows\SysWow64\comctl32.dll
    2010-08-31 14:57:39 2753024 ----a-w- C:\Windows\System32\win32k.sys
    2010-08-26 17:46:52 189952 ----a-w- C:\Windows\System32\t2embed.dll
    2010-08-26 17:40:08 100352 ----a-w- C:\Windows\apppatch\AppPatch64\acspecfc.dll
    2010-08-26 17:40:07 331776 ----a-w- C:\Windows\apppatch\AppPatch64\AcLayers.dll
    2010-08-26 17:40:07 284672 ----a-w- C:\Windows\apppatch\AppPatch64\AcGenral.dll
    2010-08-26 16:37:45 157184 ----a-w- C:\Windows\SysWow64\t2embed.dll
    2010-08-26 16:33:06 173056 ----a-w- C:\Windows\apppatch\AcXtrnal.dll
    2010-08-26 16:33:04 542720 ----a-w- C:\Windows\apppatch\AcLayers.dll
    2010-08-26 16:33:04 458752 ----a-w- C:\Windows\apppatch\AcSpecfc.dll
    2010-08-26 16:33:04 2159616 ----a-w- C:\Windows\apppatch\AcGenral.dll
    2010-08-25 23:45:04 161304 ----a-w- C:\Windows\System32\igfxtray.exe
    2010-08-25 23:45:00 508952 ----a-w- C:\Windows\System32\igfxsrvc.exe
    2010-08-25 23:45:00 415256 ----a-w- C:\Windows\System32\igfxpers.exe
    2010-08-25 23:44:56 223768 ----a-w- C:\Windows\System32\igfxext.exe
    2010-08-25 23:44:54 386584 ----a-w- C:\Windows\System32\hkcmd.exe
    2010-08-25 23:44:52 3156504 ----a-w- C:\Windows\System32\GfxUI.exe
    2010-08-25 23:44:48 152600 ----a-w- C:\Windows\System32\difx64.exe
    2010-08-25 23:40:48 90112 ----a-w- C:\Windows\System32\igfxCoIn_v2202.dll
    2010-08-25 23:36:04 10611552 ----a-w- C:\Windows\System32\drivers\igdkmd64.sys
    2010-08-25 23:36:02 6547968 ----a-w- C:\Windows\System32\igdumd64.dll
    2010-08-25 23:31:30 4967424 ----a-w- C:\Windows\SysWow64\igdumd32.dll
    2010-08-25 23:28:22 571904 ----a-w- C:\Windows\SysWow64\igdumdx32.dll
    2010-08-25 23:26:32 4720128 ----a-w- C:\Windows\System32\igd10umd64.dll
    2010-08-25 23:23:14 4411904 ----a-w- C:\Windows\SysWow64\igd10umd32.dll
    2010-08-25 23:17:38 15032832 ----a-w- C:\Windows\System32\ig4icd64.dll
    2010-08-25 23:09:34 11040256 ----a-w- C:\Windows\SysWow64\ig4icd32.dll
    2010-08-25 23:04:48 380416 ----a-w- C:\Windows\System32\igfxTMM.dll
    2010-08-25 23:04:48 243200 ----a-w- C:\Windows\System32\igfxpph.dll
    2010-08-25 23:04:40 27648 ----a-w- C:\Windows\System32\igfxexps.dll
    2010-08-25 23:04:28 61952 ----a-w- C:\Windows\System32\igfxsrvc.dll
    2010-08-25 23:04:00 108032 ----a-w- C:\Windows\System32\hccutils.dll
    2010-08-25 23:03:50 4096 ----a-w- C:\Windows\System32\IGFXDEVLib.dll
    2010-08-25 23:03:50 271360 ----a-w- C:\Windows\System32\igfxdev.dll
    2010-08-25 23:03:50 119808 ----a-w- C:\Windows\System32\gfxSrvc.dll
    2010-08-25 23:03:24 87552 ----a-w- C:\Windows\System32\igfxrenu.lrc
    2010-08-25 23:03:18 830464 ----a-w- C:\Windows\System32\igfxress.dll
    2010-08-25 23:03:18 142336 ----a-w- C:\Windows\System32\igfxdo.dll
    2010-08-25 23:00:00 23552 ----a-w- C:\Windows\SysWow64\igfxexps32.dll
    2010-08-25 22:59:06 228864 ----a-w- C:\Windows\SysWow64\igfxdv32.dll
    2010-08-20 16:57:50 1090048 ----a-w- C:\Windows\System32\wmpmde.dll
    2010-08-20 16:05:07 867328 ----a-w- C:\Windows\SysWow64\wmpmde.dll
    2010-08-17 14:54:20 273920 ----a-w- C:\Windows\System32\spoolsv.exe

    ============= FINISH: 13:01:09.91 ===============


    Attach Log:


    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT

    DDS (Ver_10-11-10.01)

    Microsoft® Windows Vista™ Home Premium
    Boot Device: \Device\HarddiskVolume2
    Install Date: 25/08/2009 1:43:18 AM
    System Uptime: 14/11/2010 12:40:37 PM (1 hours ago)

    Motherboard: Acer | | Makalu
    Processor: Intel(R) Core(TM)2 Duo CPU T6400 @ 2.00GHz | U2E1 | 2000/200mhz

    ==== Disk Partitions =========================

    C: is FIXED (NTFS) - 226 GiB total, 123.803 GiB free.
    D: is FIXED (NTFS) - 223 GiB total, 189.533 GiB free.
    F: is CDROM ()

    ==== Disabled Device Manager Items =============

    ==== System Restore Points ===================


    ==== Installed Programs ======================

    Acer Assist
    Acer Crystal Eye Webcam 2.0.8
    Acer eAudio Management
    Acer eDataSecurity Management
    Acer Empowering Technology
    Acer ePower Management
    Acer eRecovery Management
    Acer eSettings Management
    Acer GridVista
    Acer Mobility Center Plug-In
    Acer Registration
    Acer ScreenSaver
    Acrobat.com
    Adobe AIR
    Adobe Flash Player 10 Plugin
    Adobe Flash Player ActiveX
    Adobe Reader 9.4.0
    Adobe Shockwave Player 11.5
    Apple Application Support
    Apple Software Update
    Ask Toolbar
    Atheros Communications Inc.(R) AR8121/AR8113/AR8114 Gigabit/Fast Ethernet Driver
    AxedMS
    Bandisoft MPEG-1 Decoder
    BitPim 1.0.6
    BitTorrent
    Convert AVI to MP4 1.3
    CyberLink PowerDirector
    Daniusoft Video Converter(Build 3.0.0.0)
    Dealio Toolbar v4.0.2
    DNA
    Dream Day First Home
    EA SPORTS online 2006
    EA.com Matchup
    EA.com Update
    FIFA 08
    Google Toolbar for Internet Explorer
    Google Update Helper
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
    Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
    igLoader
    InFlac 1.1.1
    IrfanView (remove only)
    Java Auto Updater
    Java(TM) 6 Update 22
    Java(TM) SE Development Kit 6 Update 18
    jZip
    Kaspersky Anti-Virus 2010
    Launch Manager
    LG USB Modem driver
    LightScribe 1.4.142.1
    LimeWire 5.5.16
    Madden NFL 08
    Malwarebytes' Anti-Malware
    MapleStory
    Messenger Plus! Live
    Microsoft Choice Guard
    Microsoft Office 2007 Service Pack 2 (SP2)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Enterprise 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office Groove MUI (English) 2007
    Microsoft Office Groove Setup Metadata MUI (English) 2007
    Microsoft Office Home and Student 2007
    Microsoft Office InfoPath MUI (English) 2007
    Microsoft Office Live Add-in 1.5
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Suite Activation Assistant
    Microsoft Office Word MUI (English) 2007
    Microsoft Silverlight
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    Microsoft Works
    MoviePod
    Mozilla Firefox (3.6.12)
    MSVCRT
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    NTI Backup Now 5
    NTI Backup Now Standard
    NTI Media Maker 8
    OJOsoft Total Video Converter
    Open Video Converter version 3.3
    OpenAL
    Orb Runtime libraries
    Pando Media Booster
    PhotoNow!
    Picasa 3
    QuickTime
    Realtek High Definition Audio Driver
    Realtek USB 2.0 Card Reader
    Search Settings v1.2.3
    Security Update for 2007 Microsoft Office System (KB2288621)
    Security Update for 2007 Microsoft Office System (KB2289158)
    Security Update for 2007 Microsoft Office System (KB2344875)
    Security Update for 2007 Microsoft Office System (KB2345043)
    Security Update for 2007 Microsoft Office System (KB969559)
    Security Update for 2007 Microsoft Office System (KB976321)
    Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
    Security Update for Microsoft .NET Framework 4 Client Profile (KB2160841)
    Security Update for Microsoft Office Access 2007 (KB979440)
    Security Update for Microsoft Office Excel 2007 (KB2345035)
    Security Update for Microsoft Office InfoPath 2007 (KB979441)
    Security Update for Microsoft Office Outlook 2007 (KB2288953)
    Security Update for Microsoft Office PowerPoint 2007 (KB982158)
    Security Update for Microsoft Office PowerPoint Viewer (KB2413381)
    Security Update for Microsoft Office Publisher 2007 (KB982124)
    Security Update for Microsoft Office system 2007 (972581)
    Security Update for Microsoft Office system 2007 (KB974234)
    Security Update for Microsoft Office Visio Viewer 2007 (KB973709)
    Security Update for Microsoft Office Word 2007 (KB2344993)
    SimTheme Park
    Skype Toolbars
    Skype™ 5.0
    Spybot - Search & Destroy
    Update for 2007 Microsoft Office System (KB2284654)
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office Access 2007 Help (KB963663)
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office Infopath 2007 Help (KB963662)
    Update for Microsoft Office OneNote 2007 (KB980729)
    Update for Microsoft Office OneNote 2007 Help (KB963670)
    Update for Microsoft Office Outlook 2007 Help (KB963677)
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Publisher 2007 Help (KB963667)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Update for Outlook 2007 Junk Email Filter (KB2443839)
    Vindictus
    Virus Guard - powered by BitDefender
    Visual C++ 8.0 Runtime Setup Package (x64)
    VLC media player 1.0.1
    Winbond CIR Device Drivers
    Windows Live Call
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live Messenger
    Windows Live Sync
    Windows Live Upload Tool
    Windows Media Player Firefox Plugin
    WinRAR archiver
    WinSCP 4.2.7
    Yahoo! Install Manager
    Yahoo! Widgets

    ==== End Of File ===========================
     
  11. 2010/11/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Download SUPERAntiSpyware Free for Home Users:
    http://www.superantispyware.com/


    • Double-click SUPERAntiSpyware.exe and use the default settings for installation.
    • An icon will be created on your desktop. Double-click that icon to launch the program.
    • If asked to update the program definitions, click "Yes ". If not, update the definitions before scanning by selecting "Check for Updates ". (If you encounter any problems while downloading the updates, manually download and unzip them from here: http://www.superantispyware.com/definitions.html.)
    • Close SUPERAntiSpyware.
    Restart computer in Safe Mode.
    To enter Safe Mode, restart computer, and keep tapping F8 key, until menu appears; pick Safe Mode; you'll see "Safe Mode" in all four corners of your screen

    • Open SUPERAntiSpyware.
    • Under "Configuration and Preferences ", click the Preferences button.
    • Click the Scanning Control tab.
    • Under Scanner Options make sure the following are checked (leave all others unchecked):
      • Close browsers before scanning.
      • Terminate memory threats before quarantining.
    • Click the "Close" button to leave the control center screen.
    • Back on the main screen, under "Scan for Harmful Software" click Scan your computer.
    • On the left, make sure you check C:\Fixed Drive.
    • On the right, under "Complete Scan ", choose Perform Complete Scan.
    • Click "Next" to start the scan. Please be patient while it scans your computer.
    • After the scan is complete, a Scan Summary box will appear with potentially harmful items that were detected. Click "OK ".
    • Make sure everything has a checkmark next to it and click "Next ".
    • A notification will appear that "Quarantine and Removal is Complete ". Click "OK" and then click the "Finish" button to return to the main menu.
    • If asked if you want to reboot, click "Yes ".
    • To retrieve the removal information after reboot, launch SUPERAntispyware again.
      • Click Preferences, then click the Statistics/Logs tab.
      • Under Scanner Logs, double-click SUPERAntiSpyware Scan Log.
      • If there are several logs, click the current dated log and press View log. A text file will open in your default text editor.
      • Copy and paste the Scan Log results in your next reply.
    • Click Close to exit the program.

    Post SUPERAntiSpyware log.
     
  12. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    SUPERAntiSpyware Log:

    SUPERAntiSpyware Scan Log
    http://www.superantispyware.com

    Generated 11/14/2010 at 03:27 PM

    Application Version : 4.45.1000

    Core Rules Database Version : 5859
    Trace Rules Database Version: 3671

    Scan type : Complete Scan
    Total Scan Time : 01:40:37

    Memory items scanned : 302
    Memory threats detected : 0
    Registry items scanned : 13177
    Registry threats detected : 0
    File items scanned : 194569
    File threats detected : 0
     
  13. 2010/11/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Good :)

    Download OTL to your Desktop.

    • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
    • Under the Custom Scan box paste this in:


    netsvcs
    drivers32
    %SYSTEMDRIVE%\*.*
    %systemroot%\Fonts\*.com
    %systemroot%\Fonts\*.dll
    %systemroot%\Fonts\*.ini
    %systemroot%\Fonts\*.ini2
    %systemroot%\Fonts\*.exe
    %systemroot%\system32\spool\prtprocs\w32x86\*.*
    %systemroot%\REPAIR\*.bak1
    %systemroot%\REPAIR\*.ini
    %systemroot%\system32\*.jpg
    %systemroot%\*.jpg
    %systemroot%\*.png
    %systemroot%\*.scr
    %systemroot%\*._sy
    %APPDATA%\Adobe\Update\*.*
    %ALLUSERSPROFILE%\Favorites\*.*
    %APPDATA%\Microsoft\*.*
    %PROGRAMFILES%\*.*
    %APPDATA%\Update\*.*
    %systemroot%\*. /mp /s
    CREATERESTOREPOINT
    %systemroot%\System32\config\*.sav
    %PROGRAMFILES%\bak. /s
    %systemroot%\system32\bak. /s
    %ALLUSERSPROFILE%\Start Menu\*.lnk /x
    %systemroot%\system32\config\systemprofile\*.dat /x
    %systemroot%\*.config
    %systemroot%\system32\*.db
    %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x
    %USERPROFILE%\Desktop\*.exe
    %PROGRAMFILES%\Common Files\*.*
    %systemroot%\*.src
    %systemroot%\install\*.*
    %systemroot%\system32\DLL\*.*
    %systemroot%\system32\HelpFiles\*.*
    %systemroot%\system32\rundll\*.*
    %systemroot%\winn32\*.*
    %systemroot%\Java\*.*
    %systemroot%\system32\test\*.*
    %systemroot%\system32\Rundll32\*.*
    %systemroot%\AppPatch\Custom\*.*
    %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x
    %PROGRAMFILES%\PC-Doctor\Downloads\*.*
    %PROGRAMFILES%\Internet Explorer\*.tmp
    %PROGRAMFILES%\Internet Explorer\*.dat
    %USERPROFILE%\My Documents\*.exe
    %USERPROFILE%\*.exe
    %systemroot%\ADDINS\*.*
    %systemroot%\assembly\*.bak2
    %systemroot%\Config\*.*
    %systemroot%\REPAIR\*.bak2
    %systemroot%\SECURITY\Database\*.sdb /x
    %systemroot%\SYSTEM\*.bak2
    %systemroot%\Web\*.bak2
    %systemroot%\Driver Cache\*.*
    %PROGRAMFILES%\Mozilla Firefox\0*.exe
    %ProgramFiles%\Microsoft Common\*.*
    %ProgramFiles%\TinyProxy.
    %USERPROFILE%\Favorites\*.url /x
    %systemroot%\system32\*.bk
    %systemroot%\*.te
    %systemroot%\system32\system32\*.*
    %ALLUSERSPROFILE%\*.dat /x
    %systemroot%\system32\drivers\*.rmv
    dir /b "%systemroot%\system32\*.exe" | find /i " " /c
    dir /b "%systemroot%\*.exe" | find /i " " /c
    %PROGRAMFILES%\Microsoft\*.*
    %systemroot%\System32\Wbem\proquota.exe
    %PROGRAMFILES%\Mozilla Firefox\*.dat
    %USERPROFILE%\Cookies\*.txt /x
    %SystemRoot%\system32\fonts\*.*
    %systemroot%\system32\winlog\*.*
    %systemroot%\system32\Language\*.*
    %systemroot%\system32\Settings\*.*
    %systemroot%\system32\*.quo
    %SYSTEMROOT%\AppPatch\*.exe
    %SYSTEMROOT%\inf\*.exe
    %SYSTEMROOT%\Installer\*.exe
    %systemroot%\system32\config\*.bak2
    %systemroot%\system32\Computers\*.*
    %SystemRoot%\system32\Sound\*.*
    %SystemRoot%\system32\SpecialImg\*.*
    %SystemRoot%\system32\code\*.*
    %SystemRoot%\system32\draft\*.*
    %SystemRoot%\system32\MSSSys\*.*
    %ProgramFiles%\Javascript\*.*
    %systemroot%\pchealth\helpctr\System\*.exe /s
    %systemroot%\Web\*.exe
    %systemroot%\system32\msn\*.*
    %systemroot%\system32\*.tro
    %AppData%\Microsoft\Installer\msupdates\*.*
    %ProgramFiles%\Messenger\*.*
    %systemroot%\system32\systhem32\*.*
    %systemroot%\system\*.exe
    HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\Auto Update\Results\Install|LastSuccessTime /rs
    /md5start
    /md5stop


    • Click the Quick Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows: OTL.txt and Extras.txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post them back here.
     
  14. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    OTL Log pt. 1 (Says it is too long for one post):

    OTL logfile created on: 14/11/2010 5:39:43 PM - Run 1
    OTL by OldTimer - Version 3.2.17.3 Folder = C:\Users\Trev\Downloads
    64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18975)
    Locale: 00001009 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

    4.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 51.00% Memory free
    8.00 Gb Paging File | 6.00 Gb Available in Paging File | 71.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 226.38 Gb Total Space | 123.57 Gb Free Space | 54.59% Space Free | Partition Type: NTFS
    Drive D: | 222.90 Gb Total Space | 189.53 Gb Free Space | 85.03% Space Free | Partition Type: NTFS

    Computer Name: TREV-PC | User Name: Trev | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2010/11/14 17:37:24 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Users\Trev\Downloads\OTL.exe
    PRC - [2010/10/28 11:32:47 | 000,912,344 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    PRC - [2010/10/28 11:32:47 | 000,016,856 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
    PRC - [2010/08/18 12:25:20 | 000,340,520 | ---- | M] (Kaspersky Lab) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe
    PRC - [2010/08/13 11:58:56 | 000,144,672 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    PRC - [2010/02/06 20:41:43 | 002,937,528 | ---- | M] () -- C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
    PRC - [2010/01/07 23:51:02 | 000,380,928 | ---- | M] (Spigot, Inc.) -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe
    PRC - [2009/08/24 00:55:07 | 000,068,856 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    PRC - [2009/03/05 16:07:20 | 002,260,480 | RHS- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    PRC - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
    PRC - [2008/07/29 17:53:00 | 000,500,784 | ---- | M] (Egis Incorporated) -- C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
    PRC - [2008/07/29 17:52:56 | 000,454,704 | ---- | M] (Egis inc.) -- C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSMSNLoader32.exe
    PRC - [2008/07/20 04:45:06 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
    PRC - [2008/07/20 04:45:06 | 000,182,808 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
    PRC - [2008/06/04 07:03:36 | 000,817,672 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\QtZgAcer.EXE
    PRC - [2008/04/25 21:36:20 | 000,045,056 | ---- | M] (NewTech InfoSystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
    PRC - [2008/04/25 21:36:20 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe
    PRC - [2008/04/25 21:36:02 | 000,131,072 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
    PRC - [2008/03/18 19:31:20 | 004,742,184 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe
    PRC - [2008/03/03 13:11:14 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe
    PRC - [2007/10/23 09:56:18 | 000,200,704 | ---- | M] () -- C:\Windows\PLFSetI.exe


    ========== Modules (SafeList) ==========

    MOD - [2010/11/14 17:37:24 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Users\Trev\Downloads\OTL.exe
    MOD - [2010/08/31 10:43:52 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV:64bit: - [2010/06/29 12:49:27 | 000,128,752 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE -- (!SASCORE)
    SRV:64bit: - [2008/11/28 10:56:06 | 000,024,576 | ---- | M] () [Auto | Running] -- C:\Program Files\Acer\Empowering Technology\Service\ETService.exe -- (ETService)
    SRV:64bit: - [2008/01/20 21:50:24 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (usprserv)
    SRV:64bit: - [2008/01/20 21:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV:64bit: - [2007/10/18 17:37:22 | 000,412,672 | ---- | M] (Conexant Systems, Inc.) [Auto | Running] -- C:\Windows\SysNative\DRIVERS\xaudio64.exe -- (XAudioService)
    SRV - [2010/08/18 12:25:20 | 000,340,520 | ---- | M] (Kaspersky Lab) [Auto | Running] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe -- (AVP)
    SRV - [2010/08/13 11:58:56 | 000,144,672 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
    SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2010/01/07 23:51:02 | 000,380,928 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe -- (Application Updater)
    SRV - [2009/03/29 23:42:14 | 000,066,368 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
    SRV - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) [Auto | Running] -- C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)
    SRV - [2008/07/29 17:53:00 | 000,500,784 | ---- | M] (Egis Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe -- (eDataSecurity Service)
    SRV - [2008/07/20 04:45:06 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe -- (IAANTMON) Intel(R)
    SRV - [2008/04/25 21:36:20 | 000,045,056 | ---- | M] (NewTech InfoSystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe -- (NTIBackupSvc)
    SRV - [2008/04/25 21:36:02 | 000,131,072 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe -- (NTISchedulerSvc)
    SRV - [2008/03/03 13:11:14 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe -- (BUNAgentSvc)
    SRV - [2007/12/06 16:16:16 | 000,132,096 | ---- | M] () [Auto | Running] -- C:\Acer\Mobility Center\MobilityService.exe -- (MobilityService)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\npptNT2.sys -- (NPPTNT2)
    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\ipinip.sys -- (IpInIp)
    DRV:64bit: - [2010/08/25 18:36:04 | 010,611,552 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\igdkmd64.sys -- (igfx)
    DRV:64bit: - [2010/07/20 19:01:01 | 000,353,296 | ---- | M] (Kaspersky Lab) [File_System | System | Running] -- C:\Windows\SysNative\DRIVERS\klif.sys -- (KLIF)
    DRV:64bit: - [2010/04/19 19:47:42 | 000,050,688 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
    DRV:64bit: - [2010/02/17 13:23:05 | 000,014,920 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
    DRV:64bit: - [2010/02/17 13:23:05 | 000,012,360 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
    DRV:64bit: - [2009/10/14 20:18:38 | 000,040,464 | ---- | M] (Kaspersky Lab) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\klbg.sys -- (KLBG)
    DRV:64bit: - [2009/10/02 18:39:32 | 000,021,008 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\klmouflt.sys -- (klmouflt)
    DRV:64bit: - [2009/09/30 19:51:42 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wpdusb.sys -- (WpdUsb)
    DRV:64bit: - [2009/09/23 09:42:58 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\hamachi.sys -- (hamachi)
    DRV:64bit: - [2009/09/14 13:46:42 | 000,027,152 | ---- | M] (Kaspersky Lab) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\klim6.sys -- (KLIM6)
    DRV:64bit: - [2009/09/01 14:29:56 | 000,157,712 | ---- | M] (Kaspersky Lab) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\kl1.sys -- (kl1)
    DRV:64bit: - [2009/08/05 05:18:34 | 000,057,856 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\L1E60x64.sys -- (L1E)
    DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\GEARAspiWDM.sys -- (GEARAspiWDM)
    DRV:64bit: - [2008/11/17 14:50:30 | 004,751,360 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\NETw5v64.sys -- (NETw5v64) Intel(R)
    DRV:64bit: - [2008/07/29 17:53:50 | 000,060,976 | ---- | M] (Egis Incorporated) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\PSDVdisk.sys -- (psdvdisk)
    DRV:64bit: - [2008/07/29 17:53:50 | 000,021,040 | ---- | M] (Egis Incorporated) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\PSDNServ.sys -- (PSDNServ)
    DRV:64bit: - [2008/07/29 17:53:48 | 000,022,064 | ---- | M] (Egis Incorporated) [File_System | Boot | Running] -- C:\Windows\SysNative\DRIVERS\psdfilter.sys -- (PSDFilter)
    DRV:64bit: - [2008/07/20 17:44:54 | 000,402,456 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\iaStor.sys -- (iaStor)
    DRV:64bit: - [2008/06/04 04:55:16 | 000,129,536 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcHdmi.sys -- (IntcHdmiAddService) Intel(R)
    DRV:64bit: - [2008/05/19 06:44:00 | 001,137,152 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\athrx.sys -- (athr)
    DRV:64bit: - [2008/04/24 21:08:46 | 000,325,168 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\SynTP.sys -- (SynTP)
    DRV:64bit: - [2008/03/26 11:03:06 | 000,064,512 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RTSTOR64.SYS -- (RTSTOR)
    DRV:64bit: - [2008/03/25 18:51:16 | 001,487,872 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\CAX_DPV.sys -- (HSF_DPV)
    DRV:64bit: - [2008/03/25 18:47:06 | 000,294,400 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\CAXHWAZL.sys -- (CAXHWAZL)
    DRV:64bit: - [2008/03/25 18:45:44 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\CAX_CNXT.sys -- (winachsf)
    DRV:64bit: - [2008/01/30 04:48:32 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\Drivers\NTIDrvr.sys -- (NTIDrvr)
    DRV:64bit: - [2008/01/20 21:46:57 | 000,286,720 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\VSTAZL6.SYS -- (HSFHWAZL)
    DRV:64bit: - [2008/01/20 21:46:53 | 000,009,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\loop.sys -- (msloop)
    DRV:64bit: - [2007/10/18 17:37:10 | 000,010,240 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\xaudio64.sys -- (XAudio)
    DRV:64bit: - [2007/03/28 07:50:16 | 000,046,592 | ---- | M] (Winbond Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\winbondcir.sys -- (winbondcir)
    DRV:64bit: - [2006/09/18 16:36:24 | 000,000,308 | ---- | M] () [File_System | On_Demand | Running] -- C:\Windows\SysNative\Wbem\ntfs.mof -- (Ntfs)
    DRV:64bit: - [2006/06/19 00:27:24 | 000,017,024 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\mdmxsdk.sys -- (mdmxsdk)
    DRV - [2008/09/30 09:42:20 | 000,017,952 | ---- | M] (Acer, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysWOW64\drivers\int15_64.sys -- (int15)
    DRV - [2005/01/04 04:43:08 | 000,004,682 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\npptNT2.sys -- (NPPTNT2)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930

    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://global.acer.com [binary data]
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://global.acer.com [binary data]
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://myfastwebsearch.com/
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 07 3F F1 00 4C 1B A8 49 90 D7 CB 3E 4D C9 C1 3F [binary data]
    IE - HKCU\..\URLSearchHook: {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

    ========== FireFox ==========

    FF - prefs.js..browser.search.defaultenginename: "Yahoo! Search "
    FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=634471 "
    FF - prefs.js..browser.search.selectedEngine: "Yahoo! Search "
    FF - prefs.js..browser.search.useDBForOrder: true
    FF - prefs.js..browser.startup.homepage: "http://ca.mg202.mail.yahoo.com/dc/launch?.partner=rogers-acs&.gx=1&.rand=205760533 "
    FF - prefs.js..extensions.enabledItems: radiobar@toolbar:1.0.0
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
    FF - prefs.js..extensions.enabledItems: searchsettings@spigot.com:1.2.3
    FF - prefs.js..extensions.enabledItems: {1fa890a8-67ab-4cc7-ac98-ca8a2ee2d8bc}:1.0
    FF - prefs.js..keyword.URL: "http://ca.yhs.search.yahoo.com/avg/search?fr=yhs-avg&type=yahoo_avg_hs2-tb-web_ca&p= "

    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2010/10/28 11:32:48 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2010/10/28 11:32:48 | 000,000,000 | ---D | M]

    [2009/08/25 11:42:03 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Extensions
    [2009/08/25 11:42:03 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Extensions\mozswing@mozswing.org
    [2010/11/14 00:42:44 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions
    [2010/11/14 10:49:47 | 000,000,000 | ---D | M] (XUL Cache) -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\{1fa890a8-67ab-4cc7-ac98-ca8a2ee2d8bc}
    [2009/09/02 14:59:22 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2010/07/21 00:45:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
    [2010/03/02 17:17:57 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\radiobar@toolbar
    [2010/07/21 00:45:28 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\staged-xpis
    [2010/07/03 17:05:17 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\toolbar@ask.com
    [2010/10/29 16:28:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox\extensions
    [2010/07/15 16:17:38 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    [2010/08/19 11:39:27 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    [2010/10/25 10:55:34 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
    [2010/07/20 18:24:19 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru
    [2010/09/15 03:50:38 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
    [2007/02/12 14:30:16 | 000,164,352 | ---- | M] (Indiepath Ltd) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npigl.dll
    [2010/02/06 20:41:37 | 000,238,776 | ---- | M] (Pando Networks) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npPandoWebInst.dll
    [2007/03/09 18:16:44 | 000,189,496 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npyaxmpb.dll

    O1 HOSTS File: ([2006/09/18 16:37:24 | 000,000,761 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
    O1 - Hosts: 127.0.0.1 localhost
    O1 - Hosts: ::1 localhost
    O2:64bit: - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG9\avgssiea.dll File not found
    O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\ievkbd.dll (Kaspersky Lab)
    O2:64bit: - BHO: (ShowBarObj Class) - {83A2F9B1-01A2-4AA5-87D1-45B6B8505E96} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\ActiveToolBand.dll (Egis)
    O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg64.dll (Google Inc.)
    O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll (Kaspersky Lab)
    O2 - BHO: (Dealio Toolbar) - {01398B87-61AF-4FFB-9AB5-1A1C5FB39A9C} - C:\Program Files (x86)\Dealio Toolbar\IE\4.0.2\dealioToolbarIE.dll (Spigot, Inc.)
    O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG9\avgssie.dll File not found
    O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\ievkbd.dll (Kaspersky Lab)
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)
    O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
    O2 - BHO: (SearchSettings Class) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
    O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll (Kaspersky Lab)
    O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O3:64bit: - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDStoolbar.dll (Egis Incorporated.)
    O3 - HKLM\..\Toolbar: (Dealio Toolbar) - {01398B87-61AF-4FFB-9AB5-1A1C5FB39A9C} - C:\Program Files (x86)\Dealio Toolbar\IE\4.0.2\dealioToolbarIE.dll (Spigot, Inc.)
    O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
    O3 - HKLM\..\Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
    O3:64bit: - HKCU\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDStoolbar.dll (Egis Incorporated.)
    O3 - HKCU\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
    O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O3 - HKCU\..\Toolbar\WebBrowser: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
    O4:64bit: - HKLM..\Run: [eDataSecurity Loader] C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDSloader.exe (Egis Incorporated)
    O4:64bit: - HKLM..\Run: [ePower_DMC] C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe (Acer Inc.)
    O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe ()
    O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Windows\RAVCpl64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [Skytel] C:\Windows\SkyTel.exe (Realtek Semiconductor Corp.)
    O4:64bit: - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
    O4 - HKLM..\Run: [Acer Assist Launcher] C:\Program Files (x86)\Acer\Acer Assist\launcher.exe ()
    O4 - HKLM..\Run: [Acer Product Registration] C:\Program Files (x86)\Acer\Acer Registration\ACE1.exe (Leader Technologies)
    O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe (Kaspersky Lab)
    O4 - HKLM..\Run: [BkupTray] C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe ()
    O4 - HKLM..\Run: [eAudio] C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe (Acer Incorporated)
    O4 - HKLM..\Run: [eRecoveryService] File not found
    O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\QtZgAcer.EXE (Dritek System Inc.)
    O4 - HKLM..\Run: [SearchSettings] C:\Program Files (x86)\Search Settings\SearchSettings.exe (Spigot, Inc.)
    O4 - HKLM..\Run: [UnlockerAssistant] C:\Program Files (x86)\Unlocker\UnlockerAssistant.exe File not found
    O4 - HKLM..\Run: [WinampAgent] C:\Program Files (x86)\Winamp\winampa.exe File not found
    O4 - HKCU..\Run: [ares] C:\Program Files (x86)\Ares\ares.exe File not found
    O4 - HKCU..\Run: [BitTorrent DNA] C:\Users\Trev\Program Files (x86)\DNA\btdna.exe File not found
    O4 - HKCU..\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
    O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
    O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
    O4 - HKCU..\Run: [swg] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
    O4 - HKCU..\Run: [WMPNSCFG] C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe File not found
    O4 - Startup: C:\Users\Trev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Yahoo! Widgets.lnk = C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe (Yahoo! Inc.)
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
    O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
    O9:64bit: - Extra Button: &Virtual keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll (Kaspersky Lab)
    O9:64bit: - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll (Kaspersky Lab)
    O9 - Extra Button: &Virtual keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll (Kaspersky Lab)
    O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O9 - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll (Kaspersky Lab)
    O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
    O13 - gopher Prefix: missing
    O13 - gopher Prefix: missing
    O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files (x86)\Yahoo!\Common\Yinsthelper.dll (Installation Support)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 64.71.255.198
    O18:64bit: - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - Reg Error: Key error. File not found
    O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20:64bit: - Winlogon\Notify\igfxcui: DllName - Reg Error: Key error. - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
    O20:64bit: - Winlogon\Notify\klogon: DllName - Reg Error: Key error. - C:\Windows\SysNative\klogon.dll (Kaspersky Lab)
    O24 - Desktop WallPaper: C:\Users\Trev\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
    O24 - Desktop BackupWallPaper: C:\Users\Trev\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
    O32 - HKLM CDRom: AutoRun - 1
    O33 - MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\Shell - " " = AutoRun
    O33 - MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\Shell\AutoRun\command - " " = G:\LaunchU3.exe -- File not found
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = comfile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*


    Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.bdmpeg - C:\Windows\SysWow64\bdmpega.acm ()
    Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
    Drivers32: vidc.mpeg - C:\Windows\SysWow64\bdmpegv.dll ()

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point

    ========== Files/Folders - Created Within 30 Days ==========

    [2010/11/14 13:21:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\SUPERAntiSpyware.com
    [2010/11/14 13:21:22 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
    [2010/11/14 13:20:54 | 000,000,000 | ---D | C] -- C:\ProgramData\!SASCORE
    [2010/11/14 13:20:52 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
    [2010/11/14 12:45:32 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\Malwarebytes
    [2010/11/14 12:45:09 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
    [2010/11/14 12:45:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2010/11/14 11:19:58 | 000,024,664 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
    [2010/11/14 11:19:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    [2010/11/10 16:16:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
    [2010/11/10 16:16:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy
    [2010/11/07 20:08:52 | 000,000,000 | -HSD | C] -- C:\ProgramData\SysWoW32
    [2010/11/07 20:08:36 | 000,000,000 | -HSD | C] -- C:\ProgramData\191B2AE5908FCC96E59CDEB233784FB1
    [2010/11/07 19:55:01 | 000,000,000 | ---D | C] -- C:\Users\Trev\Incomplete
    [2010/11/07 19:51:21 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\WinMX Music
    [2010/11/07 19:51:21 | 000,000,000 | ---D | C] -- C:\ProgramData\WinMX Music
    [2010/11/07 19:51:21 | 000,000,000 | ---D | C] -- C:\Users\Trev\Shared
    [2010/11/07 19:46:44 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\MusicNet
    [2010/11/07 19:44:36 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\BearShare
    [2010/11/07 19:44:36 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\BearShare
    [2010/11/06 20:30:26 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\AxedMS
    [2010/11/06 17:47:40 | 000,000,000 | ---D | C] -- C:\Windows\AMS
    [2010/11/06 17:46:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AhnLab
    [2010/10/29 23:03:56 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\Incomplete
    [2010/10/29 23:02:40 | 000,000,000 | ---D | C] -- C:\Incomplete
    [2010/10/29 23:00:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\FrostWire
    [2010/10/29 23:00:16 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\FrostWire
    [2010/10/29 22:59:23 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\OpenCandy
    [2010/10/29 22:59:21 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\OpenCandy
    [2010/10/29 22:58:55 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\FrostWire
    [2010/10/29 16:42:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\Shareaza
    [2010/10/29 16:42:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\Shareaza
    [2010/10/29 16:40:14 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\PackageAware
    [2010/10/29 16:29:49 | 000,000,000 | ---D | C] -- C:\Windows2
    [2010/10/29 16:28:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Search Settings
    [2010/10/29 16:27:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Application Updater
    [2010/10/29 16:27:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Dealio Toolbar
    [2010/10/29 16:27:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Softwrap
    [2010/10/29 16:27:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Fonts
    [2010/10/29 16:27:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Config
    [2010/10/29 16:27:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Blubster
    [2010/10/28 12:30:29 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\Ares
    [2010/10/25 17:47:48 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\skypePM
    [2010/10/25 17:44:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
    [2010/10/25 17:44:24 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
    [2010/10/25 17:44:23 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\Skype
    [2010/10/25 17:44:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Skype
    [2010/10/24 18:00:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Windows Live SkyDrive
    [2010/10/24 17:59:18 | 000,000,000 | ---D | C] -- C:\Windows\PCHEALTH
    [2010/10/23 20:33:14 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\Windows Live
    [2010/10/23 20:22:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
    [2009/01/20 15:48:38 | 000,049,152 | ---- | C] ( ) -- C:\Windows\Interop.IWshRuntimeLibrary.dll
     
  15. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    OTL Log pt. 1 (Says it is too long for one post):

    OTL logfile created on: 14/11/2010 5:39:43 PM - Run 1
    OTL by OldTimer - Version 3.2.17.3 Folder = C:\Users\Trev\Downloads
    64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18975)
    Locale: 00001009 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

    4.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 51.00% Memory free
    8.00 Gb Paging File | 6.00 Gb Available in Paging File | 71.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 226.38 Gb Total Space | 123.57 Gb Free Space | 54.59% Space Free | Partition Type: NTFS
    Drive D: | 222.90 Gb Total Space | 189.53 Gb Free Space | 85.03% Space Free | Partition Type: NTFS

    Computer Name: TREV-PC | User Name: Trev | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Processes (SafeList) ==========

    PRC - [2010/11/14 17:37:24 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Users\Trev\Downloads\OTL.exe
    PRC - [2010/10/28 11:32:47 | 000,912,344 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe
    PRC - [2010/10/28 11:32:47 | 000,016,856 | ---- | M] (Mozilla Corporation) -- C:\Program Files (x86)\Mozilla Firefox\plugin-container.exe
    PRC - [2010/08/18 12:25:20 | 000,340,520 | ---- | M] (Kaspersky Lab) -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe
    PRC - [2010/08/13 11:58:56 | 000,144,672 | ---- | M] (Apple Inc.) -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    PRC - [2010/02/06 20:41:43 | 002,937,528 | ---- | M] () -- C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe
    PRC - [2010/01/07 23:51:02 | 000,380,928 | ---- | M] (Spigot, Inc.) -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe
    PRC - [2009/08/24 00:55:07 | 000,068,856 | ---- | M] (Google Inc.) -- C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
    PRC - [2009/03/05 16:07:20 | 002,260,480 | RHS- | M] (Safer-Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe
    PRC - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) -- C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe
    PRC - [2008/07/29 17:53:00 | 000,500,784 | ---- | M] (Egis Incorporated) -- C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe
    PRC - [2008/07/29 17:52:56 | 000,454,704 | ---- | M] (Egis inc.) -- C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSMSNLoader32.exe
    PRC - [2008/07/20 04:45:06 | 000,354,840 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe
    PRC - [2008/07/20 04:45:06 | 000,182,808 | ---- | M] (Intel Corporation) -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAAnotif.exe
    PRC - [2008/06/04 07:03:36 | 000,817,672 | ---- | M] (Dritek System Inc.) -- C:\Program Files (x86)\Launch Manager\QtZgAcer.EXE
    PRC - [2008/04/25 21:36:20 | 000,045,056 | ---- | M] (NewTech InfoSystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe
    PRC - [2008/04/25 21:36:20 | 000,028,672 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe
    PRC - [2008/04/25 21:36:02 | 000,131,072 | ---- | M] () -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe
    PRC - [2008/03/18 19:31:20 | 004,742,184 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe
    PRC - [2008/03/03 13:11:14 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe
    PRC - [2007/10/23 09:56:18 | 000,200,704 | ---- | M] () -- C:\Windows\PLFSetI.exe


    ========== Modules (SafeList) ==========

    MOD - [2010/11/14 17:37:24 | 000,575,488 | ---- | M] (OldTimer Tools) -- C:\Users\Trev\Downloads\OTL.exe
    MOD - [2010/08/31 10:43:52 | 001,686,016 | ---- | M] (Microsoft Corporation) -- C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.6002.18305_none_5cb72f2a088b0ed3\comctl32.dll


    ========== Win32 Services (SafeList) ==========

    SRV:64bit: - [2010/06/29 12:49:27 | 000,128,752 | ---- | M] (SUPERAntiSpyware.com) [Auto | Running] -- C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE -- (!SASCORE)
    SRV:64bit: - [2008/11/28 10:56:06 | 000,024,576 | ---- | M] () [Auto | Running] -- C:\Program Files\Acer\Empowering Technology\Service\ETService.exe -- (ETService)
    SRV:64bit: - [2008/01/20 21:50:24 | 000,027,648 | ---- | M] (Microsoft Corporation) [On_Demand | Stopped] -- C:\Windows\SysNative\svchost.exe -- (usprserv)
    SRV:64bit: - [2008/01/20 21:47:32 | 000,383,544 | ---- | M] (Microsoft Corporation) [Auto | Running] -- C:\Program Files\Windows Defender\MpSvc.dll -- (WinDefend)
    SRV:64bit: - [2007/10/18 17:37:22 | 000,412,672 | ---- | M] (Conexant Systems, Inc.) [Auto | Running] -- C:\Windows\SysNative\DRIVERS\xaudio64.exe -- (XAudioService)
    SRV - [2010/08/18 12:25:20 | 000,340,520 | ---- | M] (Kaspersky Lab) [Auto | Running] -- C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe -- (AVP)
    SRV - [2010/08/13 11:58:56 | 000,144,672 | ---- | M] (Apple Inc.) [Auto | Running] -- C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe -- (Apple Mobile Device)
    SRV - [2010/03/18 12:16:28 | 000,130,384 | ---- | M] (Microsoft Corporation) [Auto | Stopped] -- C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -- (clr_optimization_v4.0.30319_32)
    SRV - [2010/01/07 23:51:02 | 000,380,928 | ---- | M] (Spigot, Inc.) [Auto | Running] -- C:\Program Files (x86)\Application Updater\ApplicationUpdater.exe -- (Application Updater)
    SRV - [2009/03/29 23:42:14 | 000,066,368 | ---- | M] (Microsoft Corporation) [Disabled | Stopped] -- C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe -- (clr_optimization_v2.0.50727_32)
    SRV - [2009/01/26 15:31:10 | 001,153,368 | ---- | M] (Safer Networking Ltd.) [Auto | Running] -- C:\Program Files (x86)\Spybot - Search & Destroy\SDWinSec.exe -- (SBSDWSCService)
    SRV - [2008/07/29 17:53:00 | 000,500,784 | ---- | M] (Egis Incorporated) [Auto | Running] -- C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDSService.exe -- (eDataSecurity Service)
    SRV - [2008/07/20 04:45:06 | 000,354,840 | ---- | M] (Intel Corporation) [Auto | Running] -- C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\IAANTmon.exe -- (IAANTMON) Intel(R)
    SRV - [2008/04/25 21:36:20 | 000,045,056 | ---- | M] (NewTech InfoSystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BackupSvc.exe -- (NTIBackupSvc)
    SRV - [2008/04/25 21:36:02 | 000,131,072 | ---- | M] () [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\SchedulerSvc.exe -- (NTISchedulerSvc)
    SRV - [2008/03/03 13:11:14 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) [Auto | Running] -- C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\Client\Agentsvc.exe -- (BUNAgentSvc)
    SRV - [2007/12/06 16:16:16 | 000,132,096 | ---- | M] () [Auto | Running] -- C:\Acer\Mobility Center\MobilityService.exe -- (MobilityService)


    ========== Driver Services (SafeList) ==========

    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkfwd.sys -- (NwlnkFwd)
    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\nwlnkflt.sys -- (NwlnkFlt)
    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\npptNT2.sys -- (NPPTNT2)
    DRV:64bit: - File not found [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\ipinip.sys -- (IpInIp)
    DRV:64bit: - [2010/08/25 18:36:04 | 010,611,552 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\igdkmd64.sys -- (igfx)
    DRV:64bit: - [2010/07/20 19:01:01 | 000,353,296 | ---- | M] (Kaspersky Lab) [File_System | System | Running] -- C:\Windows\SysNative\DRIVERS\klif.sys -- (KLIF)
    DRV:64bit: - [2010/04/19 19:47:42 | 000,050,688 | ---- | M] (Apple, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\Drivers\usbaapl64.sys -- (USBAAPL64)
    DRV:64bit: - [2010/02/17 13:23:05 | 000,014,920 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys -- (SASDIFSV)
    DRV:64bit: - [2010/02/17 13:23:05 | 000,012,360 | ---- | M] (SUPERAdBlocker.com and SUPERAntiSpyware.com) [Kernel | System | Running] -- C:\Program Files\SUPERAntiSpyware\saskutil64.sys -- (SASKUTIL)
    DRV:64bit: - [2009/10/14 20:18:38 | 000,040,464 | ---- | M] (Kaspersky Lab) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\klbg.sys -- (KLBG)
    DRV:64bit: - [2009/10/02 18:39:32 | 000,021,008 | ---- | M] (Kaspersky Lab) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\klmouflt.sys -- (klmouflt)
    DRV:64bit: - [2009/09/30 19:51:42 | 000,046,592 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\wpdusb.sys -- (WpdUsb)
    DRV:64bit: - [2009/09/23 09:42:58 | 000,033,856 | -H-- | M] (LogMeIn, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\hamachi.sys -- (hamachi)
    DRV:64bit: - [2009/09/14 13:46:42 | 000,027,152 | ---- | M] (Kaspersky Lab) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\klim6.sys -- (KLIM6)
    DRV:64bit: - [2009/09/01 14:29:56 | 000,157,712 | ---- | M] (Kaspersky Lab) [Kernel | System | Running] -- C:\Windows\SysNative\DRIVERS\kl1.sys -- (kl1)
    DRV:64bit: - [2009/08/05 05:18:34 | 000,057,856 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\L1E60x64.sys -- (L1E)
    DRV:64bit: - [2009/05/18 14:17:08 | 000,034,152 | ---- | M] (GEAR Software Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\GEARAspiWDM.sys -- (GEARAspiWDM)
    DRV:64bit: - [2008/11/17 14:50:30 | 004,751,360 | ---- | M] (Intel Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\NETw5v64.sys -- (NETw5v64) Intel(R)
    DRV:64bit: - [2008/07/29 17:53:50 | 000,060,976 | ---- | M] (Egis Incorporated) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\PSDVdisk.sys -- (psdvdisk)
    DRV:64bit: - [2008/07/29 17:53:50 | 000,021,040 | ---- | M] (Egis Incorporated) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\PSDNServ.sys -- (PSDNServ)
    DRV:64bit: - [2008/07/29 17:53:48 | 000,022,064 | ---- | M] (Egis Incorporated) [File_System | Boot | Running] -- C:\Windows\SysNative\DRIVERS\psdfilter.sys -- (PSDFilter)
    DRV:64bit: - [2008/07/20 17:44:54 | 000,402,456 | ---- | M] (Intel Corporation) [Kernel | Boot | Running] -- C:\Windows\SysNative\DRIVERS\iaStor.sys -- (iaStor)
    DRV:64bit: - [2008/06/04 04:55:16 | 000,129,536 | ---- | M] (Intel(R) Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\IntcHdmi.sys -- (IntcHdmiAddService) Intel(R)
    DRV:64bit: - [2008/05/19 06:44:00 | 001,137,152 | ---- | M] (Atheros Communications, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\athrx.sys -- (athr)
    DRV:64bit: - [2008/04/24 21:08:46 | 000,325,168 | ---- | M] (Synaptics, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\SynTP.sys -- (SynTP)
    DRV:64bit: - [2008/03/26 11:03:06 | 000,064,512 | ---- | M] (Realtek Semiconductor Corp.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\drivers\RTSTOR64.SYS -- (RTSTOR)
    DRV:64bit: - [2008/03/25 18:51:16 | 001,487,872 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\CAX_DPV.sys -- (HSF_DPV)
    DRV:64bit: - [2008/03/25 18:47:06 | 000,294,400 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\CAXHWAZL.sys -- (CAXHWAZL)
    DRV:64bit: - [2008/03/25 18:45:44 | 000,740,864 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\CAX_CNXT.sys -- (winachsf)
    DRV:64bit: - [2008/01/30 04:48:32 | 000,016,384 | ---- | M] (NewTech Infosystems, Inc.) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\Drivers\NTIDrvr.sys -- (NTIDrvr)
    DRV:64bit: - [2008/01/20 21:46:57 | 000,286,720 | ---- | M] (Conexant Systems, Inc.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysNative\DRIVERS\VSTAZL6.SYS -- (HSFHWAZL)
    DRV:64bit: - [2008/01/20 21:46:53 | 000,009,216 | ---- | M] (Microsoft Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\loop.sys -- (msloop)
    DRV:64bit: - [2007/10/18 17:37:10 | 000,010,240 | ---- | M] (Conexant Systems, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\xaudio64.sys -- (XAudio)
    DRV:64bit: - [2007/03/28 07:50:16 | 000,046,592 | ---- | M] (Winbond Electronics Corporation) [Kernel | On_Demand | Running] -- C:\Windows\SysNative\DRIVERS\winbondcir.sys -- (winbondcir)
    DRV:64bit: - [2006/09/18 16:36:24 | 000,000,308 | ---- | M] () [File_System | On_Demand | Running] -- C:\Windows\SysNative\Wbem\ntfs.mof -- (Ntfs)
    DRV:64bit: - [2006/06/19 00:27:24 | 000,017,024 | ---- | M] (Conexant) [Kernel | Auto | Running] -- C:\Windows\SysNative\DRIVERS\mdmxsdk.sys -- (mdmxsdk)
    DRV - [2008/09/30 09:42:20 | 000,017,952 | ---- | M] (Acer, Inc.) [Kernel | Auto | Running] -- C:\Windows\SysWOW64\drivers\int15_64.sys -- (int15)
    DRV - [2005/01/04 04:43:08 | 000,004,682 | ---- | M] (INCA Internet Co., Ltd.) [Kernel | On_Demand | Stopped] -- C:\Windows\SysWOW64\npptNT2.sys -- (NPPTNT2)


    ========== Standard Registry (SafeList) ==========


    ========== Internet Explorer ==========

    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE:64bit: - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\Windows\SysWOW64\blank.htm
    IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930

    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://homepage.acer.com/rdr.aspx?b=ACAW&l=1009&s=2&o=vp64&d=0809&m=aspire_6930
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = http://global.acer.com [binary data]
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,SearchDefaultBranded = 1
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Secondary Start Pages = http://global.acer.com [binary data]
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://myfastwebsearch.com/
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,StartPageCache = 1
    IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,XMLHTTP_UUID_Default = 07 3F F1 00 4C 1B A8 49 90 D7 CB 3E 4D C9 C1 3F [binary data]
    IE - HKCU\..\URLSearchHook: {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0
    IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = *.local

    ========== FireFox ==========

    FF - prefs.js..browser.search.defaultenginename: "Yahoo! Search "
    FF - prefs.js..browser.search.param.yahoo-fr: "chr-greentree_ff&type=634471 "
    FF - prefs.js..browser.search.selectedEngine: "Yahoo! Search "
    FF - prefs.js..browser.search.useDBForOrder: true
    FF - prefs.js..browser.startup.homepage: "http://ca.mg202.mail.yahoo.com/dc/launch?.partner=rogers-acs&.gx=1&.rand=205760533 "
    FF - prefs.js..extensions.enabledItems: radiobar@toolbar:1.0.0
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}:6.0.20
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}:6.0.21
    FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}:6.0.22
    FF - prefs.js..extensions.enabledItems: searchsettings@spigot.com:1.2.3
    FF - prefs.js..extensions.enabledItems: {1fa890a8-67ab-4cc7-ac98-ca8a2ee2d8bc}:1.0
    FF - prefs.js..keyword.URL: "http://ca.yhs.search.yahoo.com/avg/search?fr=yhs-avg&type=yahoo_avg_hs2-tb-web_ca&p= "

    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Components: C:\Program Files (x86)\Mozilla Firefox\components [2010/10/28 11:32:48 | 000,000,000 | ---D | M]
    FF - HKLM\software\mozilla\Mozilla Firefox 3.6.12\extensions\\Plugins: C:\Program Files (x86)\Mozilla Firefox\plugins [2010/10/28 11:32:48 | 000,000,000 | ---D | M]

    [2009/08/25 11:42:03 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Extensions
    [2009/08/25 11:42:03 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Extensions\mozswing@mozswing.org
    [2010/11/14 00:42:44 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions
    [2010/11/14 10:49:47 | 000,000,000 | ---D | M] (XUL Cache) -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\{1fa890a8-67ab-4cc7-ac98-ca8a2ee2d8bc}
    [2009/09/02 14:59:22 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}
    [2010/07/21 00:45:28 | 000,000,000 | ---D | M] (No name found) -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\{E2883E8F-472F-4fb0-9522-AC9BF37916A7}
    [2010/03/02 17:17:57 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\radiobar@toolbar
    [2010/07/21 00:45:28 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\staged-xpis
    [2010/07/03 17:05:17 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Mozilla\Firefox\Profiles\o8z97p6g.default\extensions\toolbar@ask.com
    [2010/10/29 16:28:02 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox\extensions
    [2010/07/15 16:17:38 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0020-ABCDEFFEDCBA}
    [2010/08/19 11:39:27 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0021-ABCDEFFEDCBA}
    [2010/10/25 10:55:34 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files (x86)\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA}
    [2010/07/20 18:24:19 | 000,000,000 | ---D | M] -- C:\Program Files (x86)\Mozilla Firefox\extensions\linkfilter@kaspersky.ru
    [2010/09/15 03:50:38 | 000,472,808 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npdeployJava1.dll
    [2007/02/12 14:30:16 | 000,164,352 | ---- | M] (Indiepath Ltd) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npigl.dll
    [2010/02/06 20:41:37 | 000,238,776 | ---- | M] (Pando Networks) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npPandoWebInst.dll
    [2007/03/09 18:16:44 | 000,189,496 | ---- | M] (Yahoo! Inc.) -- C:\Program Files (x86)\Mozilla Firefox\plugins\npyaxmpb.dll

    O1 HOSTS File: ([2006/09/18 16:37:24 | 000,000,761 | ---- | M]) - C:\Windows\SysNative\drivers\etc\Hosts
    O1 - Hosts: 127.0.0.1 localhost
    O1 - Hosts: ::1 localhost
    O2:64bit: - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG9\avgssiea.dll File not found
    O2:64bit: - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\ievkbd.dll (Kaspersky Lab)
    O2:64bit: - BHO: (ShowBarObj Class) - {83A2F9B1-01A2-4AA5-87D1-45B6B8505E96} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\ActiveToolBand.dll (Egis)
    O2:64bit: - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O2:64bit: - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.6.5805.1910\swg64.dll (Google Inc.)
    O2:64bit: - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll (Kaspersky Lab)
    O2 - BHO: (Dealio Toolbar) - {01398B87-61AF-4FFB-9AB5-1A1C5FB39A9C} - C:\Program Files (x86)\Dealio Toolbar\IE\4.0.2\dealioToolbarIE.dll (Spigot, Inc.)
    O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files (x86)\AVG\AVG9\avgssie.dll File not found
    O2 - BHO: (Spybot-S&D IE Protection) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O2 - BHO: (IEVkbdBHO Class) - {59273AB4-E7D3-40F9-A1A8-6FA9CCA1862C} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\ievkbd.dll (Kaspersky Lab)
    O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
    O2 - BHO: (Google Toolbar Helper) - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O2 - BHO: (Skype Plug-In) - {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O2 - BHO: (Google Toolbar Notifier BHO) - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files (x86)\Google\GoogleToolbarNotifier\5.6.5805.1910\swg.dll (Google Inc.)
    O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
    O2 - BHO: (SearchSettings Class) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
    O2 - BHO: (FilterBHO Class) - {E33CF602-D945-461A-83F0-819F76A199F8} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll (Kaspersky Lab)
    O3:64bit: - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O3:64bit: - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDStoolbar.dll (Egis Incorporated.)
    O3 - HKLM\..\Toolbar: (Dealio Toolbar) - {01398B87-61AF-4FFB-9AB5-1A1C5FB39A9C} - C:\Program Files (x86)\Dealio Toolbar\IE\4.0.2\dealioToolbarIE.dll (Spigot, Inc.)
    O3 - HKLM\..\Toolbar: (Google Toolbar) - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O3 - HKLM\..\Toolbar: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477e-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
    O3 - HKLM\..\Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
    O3 - HKLM\..\Toolbar: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
    O3:64bit: - HKCU\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDStoolbar.dll (Egis Incorporated.)
    O3 - HKCU\..\Toolbar\ShellBrowser: (Acer eDataSecurity Management) - {5CBE3B7C-1E47-477E-A7DD-396DB0476E29} - C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x86\eDStoolbar.dll (Egis Incorporated.)
    O3:64bit: - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_64.dll (Google Inc.)
    O3 - HKCU\..\Toolbar\WebBrowser: (Google Toolbar) - {2318C2B1-4965-11D4-9B18-009027A5CD4F} - C:\Program Files (x86)\Google\Google Toolbar\GoogleToolbar_32.dll (Google Inc.)
    O3 - HKCU\..\Toolbar\WebBrowser: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
    O4:64bit: - HKLM..\Run: [eDataSecurity Loader] C:\Program Files (x86)\Acer\Empowering Technology\eDataSecurity\x64\eDSloader.exe (Egis Incorporated)
    O4:64bit: - HKLM..\Run: [ePower_DMC] C:\Program Files\Acer\Empowering Technology\ePower\ePower_DMC.exe (Acer Inc.)
    O4:64bit: - HKLM..\Run: [HotKeysCmds] C:\Windows\SysNative\hkcmd.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IAAnotif] C:\Program Files (x86)\Intel\Intel Matrix Storage Manager\iaanotif.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [IgfxTray] C:\Windows\SysNative\igfxtray.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [Persistence] C:\Windows\SysNative\igfxpers.exe (Intel Corporation)
    O4:64bit: - HKLM..\Run: [PLFSetI] C:\Windows\PLFSetI.exe ()
    O4:64bit: - HKLM..\Run: [RtHDVCpl] C:\Windows\RAVCpl64.exe (Realtek Semiconductor)
    O4:64bit: - HKLM..\Run: [Skytel] C:\Windows\SkyTel.exe (Realtek Semiconductor Corp.)
    O4:64bit: - HKLM..\Run: [Windows Defender] C:\Program Files\Windows Defender\MSASCui.exe (Microsoft Corporation)
    O4 - HKLM..\Run: [Acer Assist Launcher] C:\Program Files (x86)\Acer\Acer Assist\launcher.exe ()
    O4 - HKLM..\Run: [Acer Product Registration] C:\Program Files (x86)\Acer\Acer Registration\ACE1.exe (Leader Technologies)
    O4 - HKLM..\Run: [AVP] C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\avp.exe (Kaspersky Lab)
    O4 - HKLM..\Run: [BkupTray] C:\Program Files (x86)\NewTech Infosystems\NTI Backup Now 5\BkupTray.exe ()
    O4 - HKLM..\Run: [eAudio] C:\Program Files\Acer\Empowering Technology\eAudio\eAudio.exe (Acer Incorporated)
    O4 - HKLM..\Run: [eRecoveryService] File not found
    O4 - HKLM..\Run: [LManager] C:\Program Files (x86)\Launch Manager\QtZgAcer.EXE (Dritek System Inc.)
    O4 - HKLM..\Run: [SearchSettings] C:\Program Files (x86)\Search Settings\SearchSettings.exe (Spigot, Inc.)
    O4 - HKLM..\Run: [UnlockerAssistant] C:\Program Files (x86)\Unlocker\UnlockerAssistant.exe File not found
    O4 - HKLM..\Run: [WinampAgent] C:\Program Files (x86)\Winamp\winampa.exe File not found
    O4 - HKCU..\Run: [ares] C:\Program Files (x86)\Ares\ares.exe File not found
    O4 - HKCU..\Run: [BitTorrent DNA] C:\Users\Trev\Program Files (x86)\DNA\btdna.exe File not found
    O4 - HKCU..\Run: [Pando Media Booster] C:\Program Files (x86)\Pando Networks\Media Booster\PMB.exe ()
    O4 - HKCU..\Run: [SpybotSD TeaTimer] C:\Program Files (x86)\Spybot - Search & Destroy\TeaTimer.exe (Safer-Networking Ltd.)
    O4 - HKCU..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe (SUPERAntiSpyware.com)
    O4 - HKCU..\Run: [swg] C:\Program Files (x86)\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (Google Inc.)
    O4 - HKCU..\Run: [WMPNSCFG] C:\Program Files (x86)\Windows Media Player\WMPNSCFG.exe File not found
    O4 - Startup: C:\Users\Trev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Yahoo! Widgets.lnk = C:\Program Files (x86)\Yahoo!\Widgets\YahooWidgets.exe (Yahoo! Inc.)
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktop = 1
    O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoActiveDesktopChanges = 1
    O8 - Extra context menu item: Add to Google Photos Screensa&ver - C:\Windows\SysWow64\GPhotos.scr (Google Inc.)
    O9:64bit: - Extra Button: &Virtual keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll (Kaspersky Lab)
    O9:64bit: - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\x64\klwtbbho.dll (Kaspersky Lab)
    O9 - Extra Button: &Virtual keyboard - {4248FE82-7FCB-46AC-B270-339F08212110} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll (Kaspersky Lab)
    O9 - Extra Button: Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O9 - Extra 'Tools' menuitem : Skype Plug-In - {898EA8C8-E7FF-479B-8935-AEC46303B9E5} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O9 - Extra Button: URLs c&heck - {CCF151D8-D089-449F-A5A4-D9909053F20F} - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Anti-Virus 2010\klwtbbho.dll (Kaspersky Lab)
    O9 - Extra 'Tools' menuitem : Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files (x86)\Spybot - Search & Destroy\SDHelper.dll (Safer Networking Limited)
    O10:64bit: - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
    O10 - NameSpace_Catalog5\Catalog_Entries\000000000007 [] - C:\Program Files (x86)\Bonjour\mdnsNSP.dll (Apple Inc.)
    O13 - gopher Prefix: missing
    O13 - gopher Prefix: missing
    O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} C:\Program Files (x86)\Yahoo!\Common\Yinsthelper.dll (Installation Support)
    O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O16 - DPF: {CAFEEFAC-0016-0000-0022-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-1_6_0_22-windows-i586.cab (Java Plug-in 1.6.0_22)
    O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 64.71.255.198
    O18:64bit: - Protocol\Handler\grooveLocalGWS {88FED34C-F0CA-4636-A375-3CB6248B04CD} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\livecall {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\ms-help {314111c7-a502-11d2-bbca-00c04f8ec294} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\ms-itss {0A9007C0-4076-11D3-8789-0000F8105754} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\msnim {828030A1-22C1-4009-854F-8E305202313F} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - Reg Error: Key error. File not found
    O18:64bit: - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - Reg Error: Key error. File not found
    O18 - Protocol\Handler\skype4com {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll (Skype Technologies)
    O18 - Protocol\Handler\skype-ie-addon-data {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\skypeieplugin.dll (Skype Technologies S.A.)
    O20:64bit: - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\explorer.exe (Microsoft Corporation)
    O20 - HKLM Winlogon: Shell - (explorer.exe) - C:\Windows\SysWow64\explorer.exe (Microsoft Corporation)
    O20:64bit: - Winlogon\Notify\igfxcui: DllName - Reg Error: Key error. - C:\Windows\SysNative\igfxdev.dll (Intel Corporation)
    O20:64bit: - Winlogon\Notify\klogon: DllName - Reg Error: Key error. - C:\Windows\SysNative\klogon.dll (Kaspersky Lab)
    O24 - Desktop WallPaper: C:\Users\Trev\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
    O24 - Desktop BackupWallPaper: C:\Users\Trev\AppData\Roaming\Microsoft\Windows Photo Gallery\Windows Photo Gallery Wallpaper.jpg
    O32 - HKLM CDRom: AutoRun - 1
    O33 - MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\Shell - " " = AutoRun
    O33 - MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\Shell\AutoRun\command - " " = G:\LaunchU3.exe -- File not found
    O34 - HKLM BootExecute: (autocheck autochk *) - File not found
    O35:64bit: - HKLM\..comfile [open] -- "%1" %*
    O35:64bit: - HKLM\..exefile [open] -- "%1" %*
    O35 - HKLM\..comfile [open] -- "%1" %*
    O35 - HKLM\..exefile [open] -- "%1" %*
    O37:64bit: - HKLM\...com [@ = comfile] -- "%1" %*
    O37:64bit: - HKLM\...exe [@ = exefile] -- "%1" %*
    O37 - HKLM\...com [@ = comfile] -- "%1" %*
    O37 - HKLM\...exe [@ = exefile] -- "%1" %*


    Drivers32:64bit: msacm.l3acm - C:\Windows\System32\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: msacm.bdmpeg - C:\Windows\SysWow64\bdmpega.acm ()
    Drivers32: msacm.l3acm - C:\Windows\SysWOW64\l3codeca.acm (Fraunhofer Institut Integrierte Schaltungen IIS)
    Drivers32: vidc.cvid - C:\Windows\SysWow64\iccvid.dll (Radius Inc.)
    Drivers32: vidc.mpeg - C:\Windows\SysWow64\bdmpegv.dll ()

    CREATERESTOREPOINT
    Restore point Set: OTL Restore Point

    ========== Files/Folders - Created Within 30 Days ==========

    [2010/11/14 13:21:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\SUPERAntiSpyware.com
    [2010/11/14 13:21:22 | 000,000,000 | ---D | C] -- C:\ProgramData\SUPERAntiSpyware.com
    [2010/11/14 13:20:54 | 000,000,000 | ---D | C] -- C:\ProgramData\!SASCORE
    [2010/11/14 13:20:52 | 000,000,000 | ---D | C] -- C:\Program Files\SUPERAntiSpyware
    [2010/11/14 12:45:32 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\Malwarebytes
    [2010/11/14 12:45:09 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysWow64\drivers\mbamswissarmy.sys
    [2010/11/14 12:45:08 | 000,000,000 | ---D | C] -- C:\ProgramData\Malwarebytes
    [2010/11/14 11:19:58 | 000,024,664 | ---- | C] (Malwarebytes Corporation) -- C:\Windows\SysNative\drivers\mbam.sys
    [2010/11/14 11:19:58 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Malwarebytes' Anti-Malware
    [2010/11/10 16:16:00 | 000,000,000 | ---D | C] -- C:\ProgramData\Spybot - Search & Destroy
    [2010/11/10 16:16:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Spybot - Search & Destroy
    [2010/11/07 20:08:52 | 000,000,000 | -HSD | C] -- C:\ProgramData\SysWoW32
    [2010/11/07 20:08:36 | 000,000,000 | -HSD | C] -- C:\ProgramData\191B2AE5908FCC96E59CDEB233784FB1
    [2010/11/07 19:55:01 | 000,000,000 | ---D | C] -- C:\Users\Trev\Incomplete
    [2010/11/07 19:51:21 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\WinMX Music
    [2010/11/07 19:51:21 | 000,000,000 | ---D | C] -- C:\ProgramData\WinMX Music
    [2010/11/07 19:51:21 | 000,000,000 | ---D | C] -- C:\Users\Trev\Shared
    [2010/11/07 19:46:44 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\MusicNet
    [2010/11/07 19:44:36 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\BearShare
    [2010/11/07 19:44:36 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\BearShare
    [2010/11/06 20:30:26 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\AxedMS
    [2010/11/06 17:47:40 | 000,000,000 | ---D | C] -- C:\Windows\AMS
    [2010/11/06 17:46:10 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\AhnLab
    [2010/10/29 23:03:56 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\Incomplete
    [2010/10/29 23:02:40 | 000,000,000 | ---D | C] -- C:\Incomplete
    [2010/10/29 23:00:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\FrostWire
    [2010/10/29 23:00:16 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\FrostWire
    [2010/10/29 22:59:23 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\OpenCandy
    [2010/10/29 22:59:21 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\OpenCandy
    [2010/10/29 22:58:55 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\FrostWire
    [2010/10/29 16:42:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\Documents\Shareaza
    [2010/10/29 16:42:22 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\Shareaza
    [2010/10/29 16:40:14 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\PackageAware
    [2010/10/29 16:29:49 | 000,000,000 | ---D | C] -- C:\Windows2
    [2010/10/29 16:28:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Search Settings
    [2010/10/29 16:27:39 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Application Updater
    [2010/10/29 16:27:38 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Dealio Toolbar
    [2010/10/29 16:27:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Softwrap
    [2010/10/29 16:27:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Fonts
    [2010/10/29 16:27:33 | 000,000,000 | ---D | C] -- C:\Users\Public\Documents\Config
    [2010/10/29 16:27:14 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Blubster
    [2010/10/28 12:30:29 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\Ares
    [2010/10/25 17:47:48 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\skypePM
    [2010/10/25 17:44:25 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Skype
    [2010/10/25 17:44:24 | 000,000,000 | R--D | C] -- C:\Program Files (x86)\Skype
    [2010/10/25 17:44:23 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Roaming\Skype
    [2010/10/25 17:44:20 | 000,000,000 | ---D | C] -- C:\ProgramData\Skype
    [2010/10/24 18:00:00 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Windows Live SkyDrive
    [2010/10/24 17:59:18 | 000,000,000 | ---D | C] -- C:\Windows\PCHEALTH
    [2010/10/23 20:33:14 | 000,000,000 | ---D | C] -- C:\Users\Trev\AppData\Local\Windows Live
    [2010/10/23 20:22:09 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Common Files\Adobe
    [2009/01/20 15:48:38 | 000,049,152 | ---- | C] ( ) -- C:\Windows\Interop.IWshRuntimeLibrary.dll
     
  16. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    OTL Log pt. 2:

    ========== Files - Modified Within 30 Days ==========

    [2010/11/14 17:39:00 | 000,000,898 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineUA.job
    [2010/11/14 17:13:55 | 000,703,388 | ---- | M] () -- C:\Windows\SysNative\PerfStringBackup.INI
    [2010/11/14 17:13:55 | 000,609,196 | ---- | M] () -- C:\Windows\SysNative\perfh009.dat
    [2010/11/14 17:13:55 | 000,108,672 | ---- | M] () -- C:\Windows\SysNative\perfc009.dat
    [2010/11/14 17:07:50 | 000,000,000 | ---- | M] () -- C:\Windows\SysNative\LogConfigTemp.xml
    [2010/11/14 17:06:53 | 000,000,894 | ---- | M] () -- C:\Windows\tasks\GoogleUpdateTaskMachineCore.job
    [2010/11/14 17:06:44 | 000,003,216 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0
    [2010/11/14 17:06:44 | 000,003,216 | -H-- | M] () -- C:\Windows\SysNative\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0
    [2010/11/14 17:06:37 | 000,067,584 | --S- | M] () -- C:\Windows\bootstat.dat
    [2010/11/14 17:06:35 | 4191,019,008 | -HS- | M] () -- C:\hiberfil.sys
    [2010/11/14 13:40:19 | 000,012,606 | ---- | M] () -- C:\Users\Trev\Documents\Restart computer in Safe Mode.docx
    [2010/11/14 13:36:25 | 000,010,862 | ---- | M] () -- C:\Users\Trev\Documents\The Americanization of Canada.docx
    [2010/11/14 13:20:54 | 000,001,760 | ---- | M] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
    [2010/11/14 12:49:34 | 000,001,185 | ---- | M] () -- C:\ProgramData\201800867
    [2010/11/14 12:45:15 | 000,000,852 | ---- | M] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
    [2010/11/14 12:42:10 | 000,000,603 | -HS- | M] () -- C:\ProgramData\741152655
    [2010/11/14 12:15:11 | 000,000,162 | -H-- | M] () -- C:\Users\Trev\Documents\~$ericanization.docx
    [2010/11/10 19:21:04 | 000,010,602 | ---- | M] () -- C:\Users\Trev\Documents\Americanization.docx
    [2010/11/10 18:58:12 | 000,010,603 | ---- | M] () -- C:\Users\Trev\Documents\The Imperial Conference and the Balfour Declaration.docx
    [2010/11/08 19:47:02 | 000,002,279 | ---- | M] () -- C:\Users\Trev\Application Data\Microsoft\Internet Explorer\Quick Launch\iTunes.lnk
    [2010/11/07 20:08:37 | 000,203,776 | -HS- | M] () -- C:\ProgramData\unrar.exe
    [2010/11/07 20:08:18 | 000,000,082 | ---- | M] () -- C:\Windows\SysWow64\114512040
    [2010/10/29 22:21:38 | 000,012,288 | ---- | M] () -- C:\Users\Trev\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2010/10/29 16:31:31 | 000,002,453 | ---- | M] () -- C:\Users\Public\Documents\Global.sw2
    [2010/10/29 16:27:34 | 000,000,000 | -H-- | M] () -- C:\Windows\SwSys2.bmp
    [2010/10/29 16:27:34 | 000,000,000 | -H-- | M] () -- C:\Windows\SwSys1.bmp
    [2010/10/25 17:47:58 | 000,000,056 | -H-- | M] () -- C:\ProgramData\ezsidmv.dat
    [2010/10/24 18:02:17 | 000,002,019 | ---- | M] () -- C:\Users\Trev\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Live Messenger .lnk
    [2010/10/23 20:44:46 | 000,392,160 | ---- | M] () -- C:\Windows\SysNative\FNTCACHE.DAT

    ========== Files Created - No Company Name ==========

    [2010/11/14 17:06:35 | 4191,019,008 | -HS- | C] () -- C:\hiberfil.sys
    [2010/11/14 13:40:19 | 000,012,606 | ---- | C] () -- C:\Users\Trev\Documents\Restart computer in Safe Mode.docx
    [2010/11/14 13:20:54 | 000,001,760 | ---- | C] () -- C:\Users\Public\Desktop\SUPERAntiSpyware Free Edition.lnk
    [2010/11/14 12:45:15 | 000,000,852 | ---- | C] () -- C:\Users\Public\Desktop\Malwarebytes' Anti-Malware.lnk
    [2010/11/14 12:36:08 | 000,010,862 | ---- | C] () -- C:\Users\Trev\Documents\The Americanization of Canada.docx
    [2010/11/14 12:15:11 | 000,000,162 | -H-- | C] () -- C:\Users\Trev\Documents\~$ericanization.docx
    [2010/11/10 19:21:03 | 000,010,602 | ---- | C] () -- C:\Users\Trev\Documents\Americanization.docx
    [2010/11/10 18:52:54 | 000,010,603 | ---- | C] () -- C:\Users\Trev\Documents\The Imperial Conference and the Balfour Declaration.docx
    [2010/11/07 20:09:15 | 000,000,603 | -HS- | C] () -- C:\ProgramData\741152655
    [2010/11/07 20:09:14 | 000,001,185 | ---- | C] () -- C:\ProgramData\201800867
    [2010/11/07 20:08:37 | 000,203,776 | -HS- | C] () -- C:\ProgramData\unrar.exe
    [2010/11/07 20:08:12 | 000,000,082 | ---- | C] () -- C:\Windows\SysWow64\114512040
    [2010/10/29 23:05:59 | 000,011,226 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI7B89.txt
    [2010/10/29 23:05:41 | 000,011,226 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI7B4E.txt
    [2010/10/29 23:00:43 | 000,011,226 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI7781.txt
    [2010/10/29 16:27:34 | 000,002,453 | ---- | C] () -- C:\Users\Public\Documents\Global.sw2
    [2010/10/29 16:27:34 | 000,000,000 | -H-- | C] () -- C:\Windows\SwSys2.bmp
    [2010/10/29 16:27:34 | 000,000,000 | -H-- | C] () -- C:\Windows\SwSys1.bmp
    [2010/10/25 17:47:58 | 000,000,056 | -H-- | C] () -- C:\ProgramData\ezsidmv.dat
    [2010/10/24 18:02:17 | 000,002,019 | ---- | C] () -- C:\Users\Trev\Application Data\Microsoft\Internet Explorer\Quick Launch\Windows Live Messenger .lnk
    [2010/10/24 16:41:05 | 000,023,598 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI4E47.txt
    [2010/08/05 12:43:06 | 000,153,600 | ---- | C] () -- C:\Windows\SysWow64\WSContextMenu.dll
    [2010/07/18 23:57:55 | 000,000,119 | ---- | C] () -- C:\Windows\wininit.ini
    [2010/06/06 13:59:37 | 000,000,600 | ---- | C] () -- C:\Users\Trev\AppData\Local\PUTTY.RND
    [2010/06/05 19:43:44 | 000,000,600 | ---- | C] () -- C:\Users\Trev\AppData\Roaming\winscp.rnd
    [2010/04/21 16:22:50 | 000,208,896 | ---- | C] () -- C:\Windows\SysWow64\iglhsip32.dll
    [2010/04/21 16:22:50 | 000,143,360 | ---- | C] () -- C:\Windows\SysWow64\iglhcp32.dll
    [2010/03/01 21:11:05 | 000,000,134 | ---- | C] () -- C:\Users\Trev\AppData\Roaming\wklnhst.dat
    [2010/02/02 18:29:45 | 000,000,552 | ---- | C] () -- C:\Users\Trev\AppData\Local\d3d8caps.dat
    [2009/12/07 18:49:51 | 000,383,916 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistMSI380E.txt
    [2009/12/07 18:49:44 | 000,023,504 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI380E.txt
    [2009/12/03 20:39:00 | 000,000,091 | ---- | C] () -- C:\ProgramData\PS.log
    [2009/12/03 16:03:41 | 000,117,248 | ---- | C] () -- C:\Windows\SysWow64\EhStorAuthn.dll
    [2009/12/03 16:02:49 | 000,368,640 | ---- | C] () -- C:\Windows\SysWow64\msjetoledb40.dll
    [2009/11/11 14:19:11 | 000,000,680 | ---- | C] () -- C:\Users\Trev\AppData\Local\d3d9caps.dat
    [2009/11/06 19:46:45 | 000,561,714 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistMSI6D8F.txt
    [2009/11/06 19:46:44 | 000,022,280 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI6D8F.txt
    [2009/11/06 19:45:37 | 000,020,902 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI6CB4.txt
    [2009/11/06 19:05:55 | 000,368,906 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistMSI4E27.txt
    [2009/11/06 19:05:42 | 000,020,718 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI4E27.txt
    [2009/11/06 19:05:21 | 000,381,060 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistMSI4DC8.txt
    [2009/11/06 19:05:13 | 000,021,144 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI4DC8.txt
    [2009/11/06 19:01:39 | 000,021,048 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI4B0D.txt
    [2009/11/06 19:00:20 | 000,560,154 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistMSI4A05.txt
    [2009/11/06 19:00:18 | 000,022,232 | ---- | C] () -- C:\Users\Trev\AppData\Local\dd_vcredistUI4A05.txt
    [2009/09/05 13:55:59 | 000,012,288 | ---- | C] () -- C:\Users\Trev\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
    [2009/08/24 01:17:18 | 000,006,106 | ---- | C] () -- C:\ProgramData\ArcadeDeluxe2.log
    [2009/08/24 01:02:09 | 000,626,688 | ---- | C] () -- C:\Windows\Image.dll
    [2009/08/24 01:02:09 | 000,000,036 | ---- | C] () -- C:\Windows\PidList.ini
    [2009/08/24 01:00:10 | 000,001,694 | ---- | C] () -- C:\Windows\RtDefLvl.ini
    [2009/07/08 20:03:02 | 000,058,880 | ---- | C] () -- C:\Windows\SysWow64\bdmpegv.dll
    [2009/01/20 15:57:51 | 000,001,024 | RH-- | C] () -- C:\Windows\SysWow64\NTIOFM4.dll
    [2009/01/20 15:57:51 | 000,001,024 | RH-- | C] () -- C:\Windows\SysWow64\NTIBUN5.dll
    [2008/01/20 21:50:05 | 000,060,124 | ---- | C] () -- C:\Windows\SysWow64\tcpmon.ini
    [2001/12/26 16:12:30 | 000,065,536 | ---- | C] () -- C:\Windows\SysWow64\multiplex_vcd.dll
    [2001/09/03 23:46:38 | 000,110,592 | ---- | C] () -- C:\Windows\SysWow64\Hmpg12.dll
    [2001/07/30 16:33:56 | 000,118,784 | ---- | C] () -- C:\Windows\SysWow64\HMPV2_ENC.dll
    [2001/07/23 22:04:36 | 000,118,784 | ---- | C] () -- C:\Windows\SysWow64\HMPV2_ENC_MMX.dll

    ========== LOP Check ==========

    [2009/08/26 21:17:07 | 000,000,000 | -HSD | M] -- C:\Users\Trev\AppData\Roaming\.#
    [2009/08/24 00:56:49 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Acer
    [2009/01/20 15:42:42 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Acer GameZone Console
    [2009/11/28 19:01:18 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\BitCometLite
    [2010/10/29 18:32:33 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\BitTorrent
    [2010/02/18 17:54:02 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1
    [2010/07/20 18:26:03 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\DNA
    [2009/08/24 17:36:09 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\eSobi
    [2010/11/06 11:18:48 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\FrostWire
    [2009/10/04 15:19:41 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\gtk-2.0
    [2009/08/24 00:56:49 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Leadertech
    [2010/10/28 12:27:23 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\LimeWire
    [2010/11/07 19:46:44 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\MusicNet
    [2010/02/20 13:25:49 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\MySQL
    [2009/11/06 22:14:25 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Nexon
    [2010/10/29 22:59:21 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\OpenCandy
    [2009/10/03 13:33:10 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\SmartDraw
    [2009/08/24 04:06:44 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\SoftDMA
    [2010/02/18 23:08:18 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\TeamViewer
    [2010/03/01 21:11:07 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Template
    [2010/02/25 20:01:04 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Uniblue
    [2010/06/21 19:45:14 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\uTorrent
    [2009/12/03 20:11:03 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\WindSolutions
    [2010/11/07 20:09:20 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\WinMX Music
    [2010/09/05 02:43:00 | 000,000,366 | ---- | M] () -- C:\Windows\Tasks\Driver Fetch.job
    [2010/11/14 13:40:39 | 000,032,536 | ---- | M] () -- C:\Windows\Tasks\SCHEDLGU.TXT

    ========== Purity Check ==========



    ========== Custom Scans ==========


    < %SYSTEMDRIVE%\*.* >
    [2009/04/11 01:36:36 | 000,333,257 | RHS- | M] () -- C:\bootmgr
    [2009/01/20 15:49:42 | 000,008,192 | R-S- | M] () -- C:\BOOTSECT.BAK
    [2010/11/14 17:06:35 | 4191,019,008 | -HS- | M] () -- C:\hiberfil.sys
    [2010/11/14 17:06:33 | 209,645,567 | -HS- | M] () -- C:\pagefile.sys

    < %systemroot%\Fonts\*.com >
    [2006/11/02 10:06:41 | 000,026,040 | ---- | M] () -- C:\Windows\Fonts\GlobalMonospace.CompositeFont
    [2006/11/02 10:06:41 | 000,026,489 | ---- | M] () -- C:\Windows\Fonts\GlobalSansSerif.CompositeFont
    [2006/11/02 10:06:41 | 000,029,779 | ---- | M] () -- C:\Windows\Fonts\GlobalSerif.CompositeFont
    [2010/03/20 21:14:51 | 000,037,665 | ---- | M] () -- C:\Windows\Fonts\GlobalUserInterface.CompositeFont

    < %systemroot%\Fonts\*.dll >

    < %systemroot%\Fonts\*.ini >
    [2006/09/18 16:35:48 | 000,000,065 | ---- | M] () -- C:\Windows\Fonts\desktop.ini

    < %systemroot%\Fonts\*.ini2 >

    < %systemroot%\Fonts\*.exe >

    < %systemroot%\system32\spool\prtprocs\w32x86\*.* >

    < %systemroot%\REPAIR\*.bak1 >

    < %systemroot%\REPAIR\*.ini >

    < %systemroot%\system32\*.jpg >

    < %systemroot%\*.jpg >

    < %systemroot%\*.png >

    < %systemroot%\*.scr >

    < %systemroot%\*._sy >

    < %APPDATA%\Adobe\Update\*.* >

    < %ALLUSERSPROFILE%\Favorites\*.* >

    < %APPDATA%\Microsoft\*.* >

    < %PROGRAMFILES%\*.* >
    [2008/01/20 22:21:59 | 000,000,174 | -HS- | M] () -- C:\Program Files (x86)\desktop.ini

    < %APPDATA%\Update\*.* >

    < %systemroot%\*. /mp /s >

    < %systemroot%\System32\config\*.sav >

    < %PROGRAMFILES%\bak. /s >

    < %systemroot%\system32\bak. /s >

    < %ALLUSERSPROFILE%\Start Menu\*.lnk /x >

    < %systemroot%\system32\config\systemprofile\*.dat /x >

    < %systemroot%\*.config >

    < %systemroot%\system32\*.db >

    < %APPDATA%\Microsoft\Internet Explorer\Quick Launch\*.lnk /x >
    [2010/10/24 17:31:22 | 000,000,442 | -HS- | M] () -- C:\Users\Trev\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini

    < %USERPROFILE%\Desktop\*.exe >

    < %PROGRAMFILES%\Common Files\*.* >

    < %systemroot%\*.src >

    < %systemroot%\install\*.* >

    < %systemroot%\system32\DLL\*.* >

    < %systemroot%\system32\HelpFiles\*.* >

    < %systemroot%\system32\rundll\*.* >

    < %systemroot%\winn32\*.* >

    < %systemroot%\Java\*.* >

    < %systemroot%\system32\test\*.* >

    < %systemroot%\system32\Rundll32\*.* >

    < %systemroot%\AppPatch\Custom\*.* >

    < %APPDATA%\Roaming\Microsoft\Windows\Recent\*.lnk /x >

    < %PROGRAMFILES%\PC-Doctor\Downloads\*.* >

    < %PROGRAMFILES%\Internet Explorer\*.tmp >

    < %PROGRAMFILES%\Internet Explorer\*.dat >

    < %USERPROFILE%\My Documents\*.exe >

    < %USERPROFILE%\*.exe >

    < %systemroot%\ADDINS\*.* >

    < %systemroot%\assembly\*.bak2 >

    < %systemroot%\Config\*.* >

    < %systemroot%\REPAIR\*.bak2 >

    < %systemroot%\SECURITY\Database\*.sdb /x >

    < %systemroot%\SYSTEM\*.bak2 >

    < %systemroot%\Web\*.bak2 >

    < %systemroot%\Driver Cache\*.* >

    < %PROGRAMFILES%\Mozilla Firefox\0*.exe >

    < %ProgramFiles%\Microsoft Common\*.* >

    < %ProgramFiles%\TinyProxy. >

    < %USERPROFILE%\Favorites\*.url /x >
    [2009/08/24 00:56:34 | 000,000,402 | -HS- | M] () -- C:\Users\Trev\Favorites\desktop.ini

    < %systemroot%\system32\*.bk >

    < %systemroot%\*.te >

    < %systemroot%\system32\system32\*.* >

    < %ALLUSERSPROFILE%\*.dat /x >
    [2010/11/14 12:49:34 | 000,001,185 | ---- | M] () -- C:\ProgramData\201800867
    [2010/11/14 12:42:10 | 000,000,603 | -HS- | M] () -- C:\ProgramData\741152655
    [2009/08/24 01:21:09 | 000,006,106 | ---- | M] () -- C:\ProgramData\ArcadeDeluxe2.log
    [2009/12/03 20:40:06 | 000,000,091 | ---- | M] () -- C:\ProgramData\PS.log
    [2010/11/07 20:08:37 | 000,203,776 | -HS- | M] () -- C:\ProgramData\unrar.exe

    < %systemroot%\system32\drivers\*.rmv >

    < dir /b "%systemroot%\system32\*.exe" | find /i " " /c >

    < dir /b "%systemroot%\*.exe" | find /i " " /c >
    Acer Crystal Eye webcam.EXE

    < %PROGRAMFILES%\Microsoft\*.* >

    < %systemroot%\System32\Wbem\proquota.exe >

    < %PROGRAMFILES%\Mozilla Firefox\*.dat >

    < %USERPROFILE%\Cookies\*.txt /x >

    < %SystemRoot%\system32\fonts\*.* >

    < %systemroot%\system32\winlog\*.* >

    < %systemroot%\system32\Language\*.* >

    < %systemroot%\system32\Settings\*.* >

    < %systemroot%\system32\*.quo >

    < %SYSTEMROOT%\AppPatch\*.exe >

    < %SYSTEMROOT%\inf\*.exe >

    < %SYSTEMROOT%\Installer\*.exe >

    < %systemroot%\system32\config\*.bak2 >

    < %systemroot%\system32\Computers\*.* >

    < %SystemRoot%\system32\Sound\*.* >

    < %SystemRoot%\system32\SpecialImg\*.* >

    < %SystemRoot%\system32\code\*.* >

    < %SystemRoot%\system32\draft\*.* >

    < %SystemRoot%\system32\MSSSys\*.* >

    < %ProgramFiles%\Javascript\*.* >

    < %systemroot%\pchealth\helpctr\System\*.exe /s >

    < %systemroot%\Web\*.exe >

    < %systemroot%\system32\msn\*.* >

    < %systemroot%\system32\*.tro >

    < %AppData%\Microsoft\Installer\msupdates\*.* >

    < %ProgramFiles%\Messenger\*.* >

    < %systemroot%\system32\systhem32\*.* >

    < %systemroot%\system\*.exe >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU >

    < HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\ Auto Update\Results\Install|LastSuccessTime /rs >


    ========== Alternate Data Streams ==========

    @Alternate Data Stream - 130 bytes -> C:\ProgramData\TEMP:73933431
    @Alternate Data Stream - 107 bytes -> C:\ProgramData\TEMP:E36F5B57

    < End of report >
     
  17. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    Extras Log:OTL Extras logfile created on: 14/11/2010 5:39:43 PM - Run 1
    OTL by OldTimer - Version 3.2.17.3 Folder = C:\Users\Trev\Downloads
    64bit-Windows Vista Home Premium Edition Service Pack 2 (Version = 6.0.6002) - Type = NTWorkstation
    Internet Explorer (Version = 8.0.6001.18975)
    Locale: 00001009 | Country: Canada | Language: ENC | Date Format: dd/MM/yyyy

    4.00 Gb Total Physical Memory | 2.00 Gb Available Physical Memory | 51.00% Memory free
    8.00 Gb Paging File | 6.00 Gb Available in Paging File | 71.00% Paging File free
    Paging file location(s): ?:\pagefile.sys [binary data]

    %SystemDrive% = C: | %SystemRoot% = C:\Windows | %ProgramFiles% = C:\Program Files (x86)
    Drive C: | 226.38 Gb Total Space | 123.57 Gb Free Space | 54.59% Space Free | Partition Type: NTFS
    Drive D: | 222.90 Gb Total Space | 189.53 Gb Free Space | 85.03% Space Free | Partition Type: NTFS

    Computer Name: TREV-PC | User Name: Trev | Logged in as Administrator.
    Boot Mode: Normal | Scan Mode: Current user | Quick Scan | Include 64bit Scans
    Company Name Whitelist: On | Skip Microsoft Files: On | No Company Name Whitelist: On | File Age = 30 Days

    ========== Extra Registry (SafeList) ==========


    ========== File Associations ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .url[@ = InternetShortcut] -- C:\Windows\System32\ieframe.DLL (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]
    .cpl [@ = cplfile] -- C:\Windows\SysWow64\control.exe (Microsoft Corporation)

    [HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]
    .html [@ = FirefoxHTML] -- C:\Program Files (x86)\Mozilla Firefox\firefox.exe (Mozilla Corporation)

    ========== Shell Spawning ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %* File not found
    cmdfile [open] -- "%1" %* File not found
    comfile [open] -- "%1" %* File not found
    exefile [open] -- "%1" %* File not found
    helpfile [open] -- Reg Error: Key error.
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    InternetShortcut [open] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll ",OpenURL %l (Microsoft Corporation)
    InternetShortcut [print] -- "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\mshtml.dll ",PrintHTML "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %* File not found
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1" File not found
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
    scrfile [open] -- "%1" /S File not found
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1 File not found
    Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
    Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    [HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]
    batfile [open] -- "%1" %*
    cmdfile [open] -- "%1" %*
    comfile [open] -- "%1" %*
    cplfile [cplopen] -- %SystemRoot%\System32\control.exe "%1 ",%* (Microsoft Corporation)
    exefile [open] -- "%1" %*
    helpfile [open] -- Reg Error: Key error.
    inffile [install] -- %SystemRoot%\System32\InfDefaultInstall.exe "%1" (Microsoft Corporation)
    piffile [open] -- "%1" %*
    regfile [merge] -- Reg Error: Key error.
    scrfile [config] -- "%1 "
    scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)
    scrfile [open] -- "%1" /S
    txtfile [edit] -- Reg Error: Key error.
    Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1
    Directory [AddToPlaylistVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()
    Directory [cmd] -- cmd.exe /s /k pushd "%V" (Microsoft Corporation)
    Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)
    Directory [PlayWithVLC] -- "C:\Program Files (x86)\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()
    Folder [open] -- %SystemRoot%\Explorer.exe /separate,/idlist,%I,%L (Microsoft Corporation)
    Folder [explore] -- %SystemRoot%\Explorer.exe /separate,/e,/idlist,%I,%L (Microsoft Corporation)
    Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

    ========== Security Center Settings ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]
    "cval" = 1

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "AntiVirusOverride" = 0
    "AntiSpywareOverride" = 0
    "FirewallOverride" = 0
    "VistaSp1" = 9F 9E 16 8C DC 5B C8 01 [binary data]
    "VistaSp2" = FD E6 0B B0 A5 C8 CA 01 [binary data]

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc\Vol]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]
    "DisableMonitoring" = 1
    " " =

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Svc]
    "oobe_av" = 1

    ========== Firewall Settings ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile]
    "EnableFirewall" = 1
    "DisableNotifications" = 0

    ========== Authorized Applications List ==========


    ========== Vista Active Open Ports Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{019F129D-FF4A-4F4E-BEBB-B43943335209}" = lport=6881 | protocol=6 | dir=in | name=bit1 |
    "{02AF302D-193E-4A3C-BB28-9E89270DC529}" = rport=137 | protocol=17 | dir=out | app=system |
    "{05B05D27-58F8-4C74-929D-11E904681889}" = lport=139 | protocol=6 | dir=in | app=system |
    "{0C3E029E-D95E-42BD-9F87-BA207529469E}" = rport=5355 | protocol=17 | dir=out | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{1555E0EE-CDF9-4E9C-B64C-ECAE167B925D}" = rport=2869 | protocol=6 | dir=out | app=system |
    "{25946DA5-01E6-4D3B-8453-5F9FCF209995}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
    "{29B589A2-6C66-41F6-8DE2-8F04A6C96CFD}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{2D4E11F3-BC9A-42D3-8AEE-D316245BD9EB}" = lport=547 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
    "{3489A2F4-2BFB-4C3A-9154-F5E9DC1EC151}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{35069957-AE29-4141-A071-1322C7C9EA5D}" = lport=53 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
    "{373BC93A-BBCC-4602-B4DF-161E661E23D7}" = lport=445 | protocol=6 | dir=in | app=system |
    "{3C622C84-A9D2-49B8-B325-B65C6F19D0AE}" = rport=445 | protocol=6 | dir=out | app=system |
    "{3CB447A0-DFEA-48E9-94ED-D884140C4A4D}" = lport=138 | protocol=17 | dir=in | app=system |
    "{442B879F-65A6-42B8-B89F-D9405A239D68}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{4B53D0E1-EA4A-405C-A773-74D365EECE64}" = rport=138 | protocol=17 | dir=out | app=system |
    "{4E212EB9-A378-422B-8994-9D33D97304E1}" = lport=rpc | protocol=6 | dir=in | svc=spooler | app=%systemroot%\system32\spoolsv.exe |
    "{4F28E4BA-391F-441B-B47F-366D50C295A6}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{4FA05E6B-6977-4F9D-B96B-DCEB8F1FCC53}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{538FD0D5-2480-4C8F-863D-230A48234E01}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{55B69A57-86A4-4D95-BCAC-02274372877D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=svchost.exe |
    "{56CD6A8C-1721-4BFC-9B6A-264AA803E4F4}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{59EEBC56-8538-4848-B164-FF54A0E95080}" = lport=67 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
    "{5B6FC50F-4C0E-4BEF-8531-DE017E9E5C62}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{5C546020-3688-4753-8DC0-3AB9F2DC5639}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{62E42CF9-B672-4E8F-94C8-43B9CBCE116B}" = lport=5355 | protocol=17 | dir=in | svc=dnscache | app=%systemroot%\system32\svchost.exe |
    "{631573A2-84C7-4466-AB02-E025145DBDA8}" = lport=3702 | protocol=17 | dir=in | svc=fdphost | app=%systemroot%\system32\svchost.exe |
    "{6EECC219-8CD0-494A-849B-50F934F172B4}" = lport=10244 | protocol=6 | dir=in | app=system |
    "{7ABFB8B4-585B-4987-87B9-3891AA8F3C95}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{7E964037-B700-4C28-B462-105C09BF6009}" = lport=3390 | protocol=6 | dir=in | app=system |
    "{7FD3CEF2-35E0-4B0C-8DC9-11EE9D01B9E8}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
    "{81B29F43-DBAD-49C6-A424-92F6E121BC87}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{8314D092-6BC7-46EE-A207-695BFE38832F}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{8359B747-05CC-4DED-A9F4-9DC372644B06}" = lport=2177 | protocol=6 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{9602E5FE-519D-4481-BB0D-55F69717CF0C}" = rport=10244 | protocol=6 | dir=out | app=system |
    "{A0E05CB6-1BA9-4762-A8A9-8CC6C645480F}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{A25262B2-2B7C-4E4F-A42D-5EB4ECBB7080}" = rport=10243 | protocol=6 | dir=out | app=system |
    "{A997F772-E3FB-4C3B-B144-AA9F57E7C00D}" = lport=68 | protocol=17 | dir=in | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
    "{AD0CFA44-BBF9-46CC-9E1A-8D0256263726}" = lport=10243 | protocol=6 | dir=in | app=system |
    "{B500212B-AFFC-4A2E-ABF5-8EA5A93850D4}" = lport=rpc-epmap | protocol=6 | dir=in | svc=rpcss | name=@firewallapi.dll,-28539 |
    "{B658EB85-D88C-49E7-B009-9FECFED8CC63}" = rport=3702 | protocol=17 | dir=out | svc=fdphost | app=%systemroot%\system32\svchost.exe |
    "{B9A96CF4-593D-46FD-BB16-FEA17F2D4BFC}" = lport=3390 | protocol=6 | dir=in | app=system |
    "{BD0F1E5F-3D1D-4B3E-BA50-1D429A37B292}" = lport=137 | protocol=17 | dir=in | app=system |
    "{BD66E229-451E-44DF-A64E-69AB559F3E9D}" = lport=3702 | protocol=17 | dir=in | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
    "{C16D0BD3-8E4F-49C5-8A19-EC29A3D9982A}" = rport=139 | protocol=6 | dir=out | app=system |
    "{C6A2E296-A3B0-4C00-B4A7-84A0C63A7561}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{CC44BDF5-189C-4548-9D60-DD9B61207876}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{CD043C42-3408-4E1E-A961-DD5438D74D1C}" = rport=2177 | protocol=17 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{CE04CC5F-F486-4371-9EC0-4C079B8A1E0D}" = lport=1900 | protocol=17 | dir=in | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{D1DF9FC2-4711-4603-99EB-C3D0C78ADC58}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{D86AF576-FE83-4E50-9C41-169A6CA88AE2}" = rport=10244 | protocol=6 | dir=out | app=system |
    "{DAE75275-E94B-4AB6-8AEF-23D0478A2F36}" = rport=1900 | protocol=17 | dir=out | svc=ssdpsrv | app=%systemroot%\system32\svchost.exe |
    "{DE7AD4D5-B7FC-4FA1-9FFA-532D838F84C9}" = lport=10244 | protocol=6 | dir=in | app=system |
    "{E103D19A-DFE9-47EA-BA38-8D5F42289122}" = rport=3702 | protocol=17 | dir=out | svc=fdrespub | app=%systemroot%\system32\svchost.exe |
    "{E1CE227E-205F-4AB3-B473-B6157E6A0A46}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{E592FA7F-B520-43EE-84F4-2E601309B844}" = lport=7777 | protocol=17 | dir=in | app=%systemroot%\ehome\ehshell.exe |
    "{E6C5CEB7-FF9F-4D23-8203-7D93D9AACAA4}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{E93009BA-542B-41A6-A003-1526E8E48737}" = lport=2869 | protocol=6 | dir=in | app=system |
    "{F30D2601-3CA9-4747-81FC-10629BB8A43B}" = rport=2177 | protocol=6 | dir=out | svc=qwave | app=%systemroot%\system32\svchost.exe |
    "{F4D1B783-E808-414F-BA9D-28F505E5D34C}" = lport=6004 | protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\outlook.exe |
    "{FA015A0C-C50B-4297-8985-31EDC7AB6F93}" = lport=554 | protocol=6 | dir=in | app=%systemroot%\ehome\ehshell.exe |
    "{FCAE8199-A7F3-40FE-A539-D6DD70AA2B99}" = lport=6882 | protocol=6 | dir=in | name=bit2 |
    "{FDCBA28C-C933-488B-B7E5-0338DF989FF4}" = lport=2177 | protocol=17 | dir=in | svc=qwave | app=%systemroot%\system32\svchost.exe |

    ========== Vista Active Application Exception List ==========

    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\FirewallRules]
    "{005FD51D-3242-4FFE-A4D4-B4F2F55B1FD4}" = protocol=6 | dir=in | app=c:\nexon\combat arms\nmservice.exe |
    "{087B22D2-793D-4714-8475-AFBB037BD1DA}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{0CDFE5D5-7297-404D-BF72-84A7677BED96}" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
    "{0FDD1804-8CCA-4654-8E9B-669CF433A723}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\backupsvc.exe |
    "{119908FF-C7AD-418D-8444-C34D22B3FD29}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{130F1EEF-9FBF-4D48-AF04-F977CCE57F75}" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbcontrolpanel.exe |
    "{13201BC4-EBFB-4775-9322-01719AFF758B}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
    "{154CAF24-A1BF-4E66-BAF7-6F27B05611A7}" = protocol=17 | dir=in | app=c:\program files (x86)\frostwire\frostwire.exe |
    "{19B6CDAC-0C22-42CA-8930-9919E4C5E333}" = protocol=1 | dir=out | name=@firewallapi.dll,-28544 |
    "{1F1CEAF9-2FFD-4B1A-92BF-1326F9BA5AB3}" = dir=in | app=c:\windows\fdbthproxywow.exe |
    "{210B7BA2-A5F9-4890-82BF-25F4D96B3A47}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\client\agentsvc.exe |
    "{215A290B-0E0C-42CA-AD0A-57DB8090E9B9}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{21B8F58C-FAEC-4140-BDE5-717E8D9214CA}" = dir=in | app=c:\windows\syswow64\mstlsapi32.exe |
    "{23B61AFB-16D2-4B76-A60C-1A4CE758D540}" = dir=in | app=c:\windows\cryptsvcwow.exe |
    "{2776230E-5C31-4ED3-805F-028D36409D68}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
    "{28117390-151C-450D-AF57-D85D0420BF38}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "{290E0D11-D0E9-48DF-B364-2BFFBF2F5915}" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orblauncher.exe |
    "{2A5C3B11-D43D-4412-9037-8B44A565CE88}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "{2B303654-5CA8-4CAE-BBC9-F17EEBA6F500}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
    "{2B67344A-CAF1-4C0E-9607-AF0AB07D4693}" = dir=in | app=c:\program files (x86)\windows live\sync\windowslivesync.exe |
    "{2B937F00-BF9A-452C-BC7C-DB241171A1A9}" = dir=in | app=c:\program files (x86)\cyberlink\powerdirector\pdr.exe |
    "{2BD85D02-B442-49CF-A096-FA37A43BE22A}" = dir=in | app=c:\windows\cryptsvcwow.exe |
    "{2CA5372A-39F7-4D1A-A740-70EE3C839CB5}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{2DB31CA6-4702-4574-B3AC-79A79275C462}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{2F4A8A6C-3A64-4275-BA08-49719F7C86E6}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{30A8B206-77E9-4BE1-A0C7-7005F59BD71D}" = dir=in | app=c:\windows\d3dcompiler_37wow.exe |
    "{31B94B4C-6936-4194-97D0-5EFA654AF994}" = protocol=17 | dir=in | app=c:\program files (x86)\shareaza applications\shareaza\shareaza.exe |
    "{325782E0-BA09-4BF8-B6BE-9109146D0294}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{328AB1F2-6C94-485D-AABC-883A71347B69}" = dir=in | app=c:\windows\fdbthproxywow.exe |
    "{3D806E95-6872-4322-B1D5-B37FA8316197}" = protocol=6 | dir=in | app=c:\program files (x86)\winmx music\winmx music.exe |
    "{3E2B0954-35D0-4B12-9238-D845E7EF509D}" = dir=in | app=c:\windows\syswow64\mstlsapi32.exe |
    "{3E8D8029-45DB-4D2A-AF15-D84D286255AC}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
    "{403819CA-4739-4711-9CE3-DF97C641821C}" = dir=in | app=c:\windows\d3dcompiler_37wow.exe |
    "{407E02CD-346C-4A2B-B0F7-7D8B235D4123}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{40E7E147-C7AF-49DF-957D-AEEFCF58A442}" = protocol=6 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{4AF4A81B-051E-471F-93AC-E3E86BF1E963}" = dir=in | app=c:\programdata\191b2ae5908fcc96e59cdeb233784fb1\update.exe |
    "{4CDE5DB3-20E9-4737-AC8F-2FBF7D2B1615}" = dir=in | app=c:\windows\fdbthproxywow.exe |
    "{4EB01266-DC30-4977-A548-A690652348C1}" = protocol=6 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
    "{4F5B0D48-4741-4EC9-83FB-FBE409A7EE05}" = protocol=6 | dir=in | app=c:\program files (x86)\bearshare applications\bearshare\bearshare.exe |
    "{4F80C9A3-E9F3-434A-8C5A-D70DCCAF6E5E}" = dir=in | app=c:\windows\d3dcompiler_37wow.exe |
    "{52AE1A13-D5AC-48B9-A141-771024D8449E}" = protocol=6 | dir=in | app=c:\program files (x86)\blubster\blubster.exe |
    "{55A6E377-8069-4ECB-9042-6CC0F01F22FB}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmplayer.exe |
    "{56BA1818-8835-43B9-B364-5C70A4F27F3C}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
    "{599AE640-6904-457D-B8D6-30EC5D56B692}" = protocol=17 | dir=in | app=c:\program files (x86)\shareaza applications\shareaza\shareaza.exe |
    "{613FC911-A8EE-4ED9-A10F-4CBB44F008DA}" = protocol=6 | dir=in | app=c:\program files (x86)\shareaza applications\shareaza\shareaza.exe |
    "{63D50CA7-B673-43BF-884F-69214BE013C1}" = dir=in | app=c:\windows\ndproxystubwow.exe |
    "{69E2F8CD-08B0-4A9F-B885-9A98EE3DE867}" = protocol=6 | dir=in | app=c:\program files (x86)\microsoft office\office12\groove.exe |
    "{6A451BE2-FCE6-4A3E-BD85-097C4435F293}" = protocol=17 | dir=out | app=%systemroot%\ehome\ehshell.exe |
    "{6B50FBB9-BB0E-4CF8-B53C-0BBCF9690E45}" = dir=in | app=c:\windows\fdbthproxywow.exe |
    "{6CC6F4CE-B741-4529-90CA-89B59468D75B}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
    "{6CF1EEF0-0A2E-4CC7-8B1E-AE1B58C5FD0A}" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orblauncher.exe |
    "{6D9ABDD3-CF81-4FDF-87E8-96FDB5CF5CF9}" = protocol=58 | dir=out | name=@firewallapi.dll,-28546 |
    "{7D05074E-AB4C-4E49-B286-DC980182A6A5}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "{7D5D417F-5BE9-4AD5-B975-B28EE459B851}" = protocol=17 | dir=in | app=c:\nexon\combat arms\nmservice.exe |
    "{7D644C7F-F4F8-4F52-97E0-D370B17D9F22}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
    "{80E3E6F4-8176-4DED-8E42-3858959BE123}" = dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "{81E2FBCD-4186-4D17-8722-FBE1235DA846}" = dir=in | app=c:\programdata\191b2ae5908fcc96e59cdeb233784fb1\update.exe |
    "{833ED7CF-B634-4F56-B103-3ABD5EA5EAC7}" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbir.exe |
    "{84ECE628-0B82-4255-8B31-1AD0961C563A}" = protocol=6 | dir=in | app=c:\program files (x86)\frostwire\frostwire.exe |
    "{8551314D-E636-4AD1-B8BF-CE383D5B7FA8}" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbsetupwizard.exe |
    "{8A12E029-8D5B-44F8-9D5C-EB8DE65F04F8}" = protocol=6 | dir=in | app=c:\program files (x86)\limewire\limewire.exe |
    "{8AC2F646-6212-4C7B-8709-181779938F4E}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{8C746A3B-6595-4CA8-AF1E-919258FE4227}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\backupsvc.exe |
    "{8E2B12F9-0680-4101-9B23-CA58F9C3A81D}" = dir=in | app=c:\program files (x86)\windows live\messenger\msnmsgr.exe |
    "{8F0FACBE-A2B4-4588-B53E-E0854B816CBD}" = protocol=17 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
    "{8FC4BDB4-A133-4692-A8CD-86B5152C1B8D}" = dir=in | app=c:\windows\cryptsvcwow.exe |
    "{95B2A039-BAAF-4100-A3B5-D8E4B5B3CCFF}" = dir=in | app=c:\program files (x86)\windows live\messenger\wlcsdk.exe |
    "{9673A5C5-FC32-4CA4-A6D3-DCEC11024292}" = dir=in | app=c:\program files (x86)\skype\phone\skype.exe |
    "{9BAA6684-CCD3-485C-8790-3F64123D0E09}" = protocol=1 | dir=in | name=@firewallapi.dll,-28543 |
    "{9EB53B98-802F-4EE4-BB30-97917F549A2C}" = protocol=6 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\schedulersvc.exe |
    "{9F941927-32AF-49CA-98DA-05F4DC707AF6}" = protocol=6 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{A0A9EB32-7372-4849-BB6D-FD62AFE3E2D4}" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orb.exe |
    "{A314F1A7-D8EF-4A9D-A439-85BABF818EC8}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\schedulersvc.exe |
    "{A3EF23BD-84F5-4972-AE20-6F5357849E91}" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "{A7D6AD63-E2DD-42B2-8C62-D00456EA47B6}" = dir=in | app=c:\windows\ndproxystubwow.exe |
    "{A9A1B4DA-8AED-4ABA-B55E-5BD48C1C889E}" = dir=in | app=c:\windows\d3dcompiler_37wow.exe |
    "{AFC24FB8-B7E3-4519-8640-675DE2389B28}" = dir=in | app=c:\programdata\191b2ae5908fcc96e59cdeb233784fb1\update.exe |
    "{B167A7C3-54CE-43EE-9645-C2E5D51E0DA7}" = dir=in | app=c:\windows\cryptsvcwow.exe |
    "{B1898B54-EE47-4644-8DFF-818BE8DD32AA}" = dir=in | app=c:\windows\syswow64\mstlsapi32.exe |
    "{B2046063-CD46-42BD-87F6-94851D81D7A5}" = protocol=17 | dir=out | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{B2414D57-8AE9-4058-93BC-DE30CFDB67C0}" = dir=in | app=c:\windows\fdbthproxywow.exe |
    "{B3A420BD-B222-45AB-9795-953AD795EAFF}" = protocol=6 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{B3A67500-C55D-439B-ADAA-01B0CADE8BF8}" = protocol=17 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
    "{B6071D99-1ABF-42FA-B98F-0CACBC6AC09B}" = protocol=58 | dir=in | name=@firewallapi.dll,-28545 |
    "{B6A9BD64-5875-46F7-8224-DECC508DF7DE}" = protocol=6 | dir=in | app=c:\nexon\vindictus\en-us\nmservice.exe |
    "{B6D13312-AB5A-4F35-949F-F8B9530AAD12}" = protocol=6 | dir=in | app=c:\program files (x86)\dna\btdna.exe |
    "{B7549632-DF6F-4906-AFDB-F89A050E0933}" = protocol=6 | dir=in | app=c:\program files (x86)\shareaza applications\shareaza\shareaza.exe |
    "{B7AC8B6A-E67B-4318-914B-41D555C25EB3}" = protocol=6 | dir=out | app=system |
    "{B8B2AE65-5749-4E02-A8C9-B2B49390CD0A}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{B8F5EEFA-050F-4E99-82E0-995513885908}" = protocol=6 | dir=out | svc=mcx2svc | app=%systemroot%\system32\svchost.exe |
    "{B9A9501E-6303-4104-A5A9-F93EE4E93B02}" = protocol=6 | dir=out | svc=upnphost | app=%systemroot%\system32\svchost.exe |
    "{BA789BAC-E5A8-4C03-9298-3714DB469359}" = protocol=17 | dir=in | app=c:\program files (x86)\bonjour\mdnsresponder.exe |
    "{BB809EA0-0E64-423F-A8A1-63F04AB6CBF9}" = protocol=17 | dir=in | app=c:\program files (x86)\microsoft office\office12\onenote.exe |
    "{BD101C4C-219F-42CD-8DEA-D677C43B7C2B}" = dir=in | app=c:\windows\cryptsvcwow.exe |
    "{BD9F165D-BFF5-49A9-881A-F27C96777D14}" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbstreamerclient.exe |
    "{C0549D65-E0F2-4174-B787-F94124F0C3B3}" = protocol=17 | dir=in | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{C0B2E3F3-4553-4D35-8C72-70C84EFF6B2F}" = protocol=17 | dir=in | app=c:\program files (x86)\newtech infosystems\nti backup now 5\client\agentsvc.exe |
    "{C1919E39-0AFF-4982-91B4-F96316B87A5B}" = protocol=17 | dir=in | app=c:\program files (x86)\bearshare applications\bearshare\bearshare.exe |
    "{C4BBEE2E-DAC2-4BE8-9923-C6520875E865}" = protocol=6 | dir=in | app=c:\nexon\combat arms\nmservice.exe |
    "{C531D381-D77C-447F-9E1C-BB4AD120B948}" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbir.exe |
    "{C590088A-6440-4B60-A437-38F6CE114F8B}" = protocol=17 | dir=in | app=c:\program files (x86)\bearshare applications\bearshare\bearshare.exe |
    "{C681E0C7-DE0C-44C5-AEEB-0A6423270A53}" = protocol=17 | dir=in | app=c:\program files (x86)\frostwire\frostwire.exe |
    "{C9E2424B-E1FA-4A5B-88B0-856EEC863BD8}" = protocol=6 | dir=out | app=%systemroot%\ehome\ehshell.exe |
    "{CBDC1BBD-037B-4CEF-B61B-0E68B5D2EF28}" = protocol=6 | dir=in | app=c:\program files (x86)\bearshare applications\bearshare\bearshare.exe |
    "{CDDA9DCB-679B-4562-B6CD-F0BAE42F5C8D}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmpnetwk.exe |
    "{CF524CA9-DE4B-46FD-997F-0E653D6BA67C}" = protocol=6 | dir=out | app=%systemroot%\ehome\mcx2prov.exe |
    "{D063EF51-1981-4D3C-B2CB-3EA8A2D0DEFF}" = protocol=6 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{D2A52CED-94FA-4612-AFC6-014B0AB44CAE}" = dir=in | app=c:\windows\fdbthproxywow.exe |
    "{D44AEA8E-09DC-4848-ABDC-4256E625FBC2}" = protocol=17 | dir=in | app=c:\program files (x86)\winmx music\winmx music.exe |
    "{D5FC5AF5-19EB-4883-A853-F2C095958721}" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbstreamerclient.exe |
    "{D64498B1-DA36-49A2-B355-AD7C31D6D8CA}" = dir=in | app=c:\windows\d3dcompiler_37wow.exe |
    "{D8503543-3E92-4509-8FAD-6EA67C701B47}" = dir=in | app=c:\windows\d3dcompiler_37wow.exe |
    "{D9599171-BF37-4FBF-A232-058761A77A8D}" = protocol=17 | dir=in | app=c:\program files (x86)\limewire\limewire.exe |
    "{DA98C1F0-FBEC-43AB-96F9-16F841D83C67}" = protocol=6 | dir=in | app=c:\program files (x86)\frostwire\frostwire.exe |
    "{E145EE41-46AC-4067-8488-03EDE8CC2473}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{E14C9882-3291-4151-9F12-201C372142B6}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
    "{E3D1FE87-41B3-40D4-A986-6A8ED711CB96}" = dir=in | app=c:\windows\ndproxystubwow.exe |
    "{E7933E8F-8D47-44E6-BCD7-4DE5806D7E12}" = protocol=17 | dir=out | app=%programfiles%\windows media player\wmplayer.exe |
    "{E83C3D1D-5386-4169-9692-D0D47F031E16}" = protocol=17 | dir=in | app=%programfiles(x86)%\windows media player\wmplayer.exe |
    "{E8A72225-66A3-4A1D-9A2D-27FD23DE17E2}" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbcontrolpanel.exe |
    "{EC121C19-3968-48BA-9E5A-4D3234D3F2F4}" = protocol=58 | dir=in | name=@hnetcfg.dll,-148 |
    "{EFB3C3B6-D107-44F7-823F-F48C81C954C3}" = protocol=17 | dir=in | app=c:\programdata\nexonus\ngm\ngm.exe |
    "{F18C66A2-D1E0-4CEA-97A8-07C780EA6DCE}" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orb.exe |
    "{F51C3030-37CF-4100-B74A-778487256F9E}" = protocol=17 | dir=in | app=c:\nexon\combat arms\nmservice.exe |
    "{F618ACBA-FFF2-4B19-8AA9-DB8693E28047}" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orbsetupwizard.exe |
    "{F7D59449-A62E-48E4-8B9F-357A3CB7760D}" = protocol=17 | dir=in | app=c:\program files (x86)\blubster\blubster.exe |
    "{FAF91CD0-7CA9-4570-953D-3AAA400B3BF6}" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "{FE3368F4-443B-48D3-A53F-D75177BE6F9D}" = protocol=17 | dir=in | app=c:\program files (x86)\dna\btdna.exe |
    "{FE7C0F6C-9B77-49D7-B525-3C08598A4C2C}" = dir=in | app=c:\windows\cryptsvcwow.exe |
    "{FEB826F8-08DA-45D5-9A78-DA7990908FDA}" = dir=out | svc=sharedaccess | app=%systemroot%\system32\svchost.exe |
    "TCP Query User{1C0A27FF-97DC-40A5-8976-F03689A2C1F5}C:\program files (x86)\bittorrent\bittorrent.exe" = protocol=6 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
    "TCP Query User{1E6BF451-E719-4011-86EA-BEF2D1C42C3D}C:\nexon\combat arms\engine.exe" = protocol=6 | dir=in | app=c:\nexon\combat arms\engine.exe |
    "TCP Query User{1EA8CE49-D8BB-466C-B0DC-33400F6C8B2C}C:\users\trev\program files (x86)\dna\btdna.exe" = protocol=6 | dir=in | app=c:\users\trev\program files (x86)\dna\btdna.exe |
    "TCP Query User{223C404E-6C20-4543-8B21-0DFCFABE23BF}C:\users\trev\temp\teamviewer\version5\teamviewer.exe" = protocol=6 | dir=in | app=c:\users\trev\temp\teamviewer\version5\teamviewer.exe |
    "TCP Query User{278C568E-2074-48E7-9E19-D40BA818B5E2}C:\program files (x86)\orb networks\orb\bin\orblauncher.exe" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orblauncher.exe |
    "TCP Query User{2C290A41-78F4-40D6-A8CE-7AF958BB9AA1}C:\program files (x86)\limewire\limewire.exe" = protocol=6 | dir=in | app=c:\program files (x86)\limewire\limewire.exe |
    "TCP Query User{446AEC87-0FE8-471D-840E-9506718F21C8}C:\program files (x86)\ares\ares.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ares\ares.exe |
    "TCP Query User{5E28A181-005B-41BF-9AC9-DD0867A1730C}C:\games\ngd studios\regnum online\liveserver\roclientgame.exe" = protocol=6 | dir=in | app=c:\games\ngd studios\regnum online\liveserver\roclientgame.exe |
    "TCP Query User{5FD53C54-0728-4496-BF6D-D41B47CE85DD}C:\program files (x86)\ea sports\madden nfl 08\mainapp.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ea sports\madden nfl 08\mainapp.exe |
    "TCP Query User{6458B9CF-3796-437C-AD02-D82F6570D3E1}C:\program files (x86)\pando networks\media booster\pmb.exe" = protocol=6 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "TCP Query User{79003610-95E9-4F24-9EF6-156C1A4884E2}C:\program files (x86)\java\jdk1.6.0_18\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jdk1.6.0_18\bin\java.exe |
    "TCP Query User{7D490EEA-387A-45FA-81E4-51601029475A}C:\nexon\combat arms\engine.exe" = protocol=6 | dir=in | app=c:\nexon\combat arms\engine.exe |
    "TCP Query User{877AE910-07B0-43A7-BB16-5687932EA8D0}C:\users\trev\downloads\conquer_v5173.exe.exe" = protocol=6 | dir=in | app=c:\users\trev\downloads\conquer_v5173.exe.exe |
    "TCP Query User{8A7619F4-9CA7-4019-B560-F8D9B935A457}C:\program files (x86)\ea sports\madden nfl tm 2002\madden nfl (tm) 2002.exe" = protocol=6 | dir=in | app=c:\program files (x86)\ea sports\madden nfl tm 2002\madden nfl (tm) 2002.exe |
    "TCP Query User{96EC716C-E60D-45D3-B2BF-608848F7018A}C:\users\trev\program files (x86)\dna\btdna.exe" = protocol=6 | dir=in | app=c:\users\trev\program files (x86)\dna\btdna.exe |
    "TCP Query User{9BCCAC7E-C152-4E21-92C4-B419B17D3F87}C:\program files (x86)\bittorrent\bittorrent.exe" = protocol=6 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
    "TCP Query User{9CB51682-95E6-410F-A362-3AD9902E4711}C:\program files (x86)\orb networks\orb\bin\orb.exe" = protocol=6 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orb.exe |
    "TCP Query User{A991973B-BE79-409C-893E-318A71013C0B}C:\users\trev\downloads\fogdownloader-rom_3_0_1_2153.exe" = protocol=6 | dir=in | app=c:\users\trev\downloads\fogdownloader-rom_3_0_1_2153.exe |
    "TCP Query User{C0BEE31C-AEE1-4802-B1C4-9C790FC02FB8}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
    "TCP Query User{CED16C07-61ED-43C2-AB92-9828CEFCD31D}C:\program files (x86)\bearshare applications\bearshare\bearshare.exe" = protocol=6 | dir=in | app=c:\program files (x86)\bearshare applications\bearshare\bearshare.exe |
    "TCP Query User{DE1EE00B-12C1-4147-8317-A705A72E3510}C:\program files (x86)\java\jdk1.6.0_18\bin\java.exe" = protocol=6 | dir=in | app=c:\program files (x86)\java\jdk1.6.0_18\bin\java.exe |
    "TCP Query User{E8F68ABF-8AE5-419A-AE91-73D44BD76E87}C:\program files (x86)\itunes\itunes.exe" = protocol=6 | dir=in | app=c:\program files (x86)\itunes\itunes.exe |
    "TCP Query User{F0166D8A-CD12-4890-8ABF-6C6B7823F43F}C:\wamp\bin\apache\apache2.2.11\bin\httpd.exe" = protocol=6 | dir=in | app=c:\wamp\bin\apache\apache2.2.11\bin\httpd.exe |
    "TCP Query User{FE31E50B-EA57-4F14-B704-85FD6134EE1D}C:\windows\ams\axedms v88.exe" = protocol=6 | dir=in | app=c:\windows\ams\axedms v88.exe |
    "UDP Query User{074A70BB-8FDB-4AE8-B003-51768B5998A2}C:\users\trev\temp\teamviewer\version5\teamviewer.exe" = protocol=17 | dir=in | app=c:\users\trev\temp\teamviewer\version5\teamviewer.exe |
    "UDP Query User{10320E95-680B-4A40-9C16-5D7D12A5B6B5}C:\program files (x86)\bittorrent\bittorrent.exe" = protocol=17 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
    "UDP Query User{354649C2-E845-4235-A07B-93C13E802905}C:\program files (x86)\java\jdk1.6.0_18\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jdk1.6.0_18\bin\java.exe |
    "UDP Query User{580C2151-1720-4837-BD3C-D08B93AA585C}C:\program files (x86)\ea sports\madden nfl tm 2002\madden nfl (tm) 2002.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ea sports\madden nfl tm 2002\madden nfl (tm) 2002.exe |
    "UDP Query User{60906D8D-8D09-4F05-A2FA-BE733B8AD56C}C:\program files (x86)\orb networks\orb\bin\orblauncher.exe" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orblauncher.exe |
    "UDP Query User{6AFFE79D-58FE-4917-854F-4512B6C4E4A9}C:\nexon\combat arms\engine.exe" = protocol=17 | dir=in | app=c:\nexon\combat arms\engine.exe |
    "UDP Query User{775E9AB5-B2EF-448E-B33B-2669FB1126E0}C:\program files (x86)\bearshare applications\bearshare\bearshare.exe" = protocol=17 | dir=in | app=c:\program files (x86)\bearshare applications\bearshare\bearshare.exe |
    "UDP Query User{81E18CCD-81E7-4A3D-95B8-B87EBEE1F439}C:\program files (x86)\java\jdk1.6.0_18\bin\java.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jdk1.6.0_18\bin\java.exe |
    "UDP Query User{92D4F882-5427-4449-80FD-DBEDC646171B}C:\users\trev\downloads\fogdownloader-rom_3_0_1_2153.exe" = protocol=17 | dir=in | app=c:\users\trev\downloads\fogdownloader-rom_3_0_1_2153.exe |
    "UDP Query User{A9097546-B309-4018-9249-F62F4E92C656}C:\program files (x86)\ea sports\madden nfl 08\mainapp.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ea sports\madden nfl 08\mainapp.exe |
    "UDP Query User{AB852FD3-49AC-4C17-AB25-2BC145167543}C:\wamp\bin\apache\apache2.2.11\bin\httpd.exe" = protocol=17 | dir=in | app=c:\wamp\bin\apache\apache2.2.11\bin\httpd.exe |
    "UDP Query User{AF107905-A152-4292-B42A-BDEBFC4E1B9F}C:\program files (x86)\java\jre6\bin\javaw.exe" = protocol=17 | dir=in | app=c:\program files (x86)\java\jre6\bin\javaw.exe |
    "UDP Query User{B351BF7B-E6B4-41CD-8BAA-03F94C799C6D}C:\program files (x86)\orb networks\orb\bin\orb.exe" = protocol=17 | dir=in | app=c:\program files (x86)\orb networks\orb\bin\orb.exe |
    "UDP Query User{B884BCBB-AF37-4B83-85DF-3E9DB6DC44AF}C:\games\ngd studios\regnum online\liveserver\roclientgame.exe" = protocol=17 | dir=in | app=c:\games\ngd studios\regnum online\liveserver\roclientgame.exe |
    "UDP Query User{BC98FD4A-0124-4781-82BE-0C7AD811FB56}C:\program files (x86)\pando networks\media booster\pmb.exe" = protocol=17 | dir=in | app=c:\program files (x86)\pando networks\media booster\pmb.exe |
    "UDP Query User{C2498DC3-6BBA-48FD-923E-C7EB9ED3DC3C}C:\windows\ams\axedms v88.exe" = protocol=17 | dir=in | app=c:\windows\ams\axedms v88.exe |
    "UDP Query User{D8F98C82-5BBE-4F2F-91A9-C1A5745D74AA}C:\users\trev\program files (x86)\dna\btdna.exe" = protocol=17 | dir=in | app=c:\users\trev\program files (x86)\dna\btdna.exe |
    "UDP Query User{E9AD9F68-7FB6-48B8-9F4A-3F9DA59B9A1E}C:\program files (x86)\ares\ares.exe" = protocol=17 | dir=in | app=c:\program files (x86)\ares\ares.exe |
    "UDP Query User{EB1E487B-2F33-42B6-873E-22B1058126D0}C:\nexon\combat arms\engine.exe" = protocol=17 | dir=in | app=c:\nexon\combat arms\engine.exe |
    "UDP Query User{ED783B5D-409D-4926-AD99-F6F5C35B57DC}C:\users\trev\program files (x86)\dna\btdna.exe" = protocol=17 | dir=in | app=c:\users\trev\program files (x86)\dna\btdna.exe |
    "UDP Query User{EEF0D197-FAA1-4B0E-8910-329DF80D3A6A}C:\program files (x86)\bittorrent\bittorrent.exe" = protocol=17 | dir=in | app=c:\program files (x86)\bittorrent\bittorrent.exe |
    "UDP Query User{F61DAC63-2988-46E9-9BB5-39E6356AEFB9}C:\users\trev\downloads\conquer_v5173.exe.exe" = protocol=17 | dir=in | app=c:\users\trev\downloads\conquer_v5173.exe.exe |
    "UDP Query User{FF1F860C-E29B-4CAB-ADEE-864BEDD08D98}C:\program files (x86)\limewire\limewire.exe" = protocol=17 | dir=in | app=c:\program files (x86)\limewire\limewire.exe |

    ========== HKEY_LOCAL_MACHINE Uninstall List ==========

    64bit: [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{104FB32A-7CE3-4C4B-B2AA-70C613FF9DFA}" = iTunes
    "{33EB1061-ABF1-4470-A540-32E97A610536}" = Apple Mobile Device Support
    "{41BF0DE4-5BAE-4B88-AFD3-86A30B222186}" = Bonjour
    "{90120000-002A-0000-1000-0000000FF1CE}" = Microsoft Office Office 64-bit Components 2007
    "{90120000-002A-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit MUI (English) 2007
    "{90120000-0116-0409-1000-0000000FF1CE}" = Microsoft Office Shared 64-bit Setup Metadata MUI (English) 2007
    "{9068B2BE-D93A-4C0A-861C-5E35E2C0E09E}" = Intel® Matrix Storage Manager
    "{95120000-00B9-0409-1000-0000000FF1CE}" = Microsoft Application Error Reporting
    "{9B48B0AC-C813-4174-9042-476A887592C7}" = Windows Live ID Sign-in Assistant
    "{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}" = SUPERAntiSpyware
    "{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}" = Microsoft .NET Framework 3.5 SP1
    "{F5B09CFD-F0B2-36AF-8DF4-1DF6B63FC7B4}" = Microsoft .NET Framework 4 Client Profile
    "CNXT_MODEM_HDA_HSF" = HDAUDIO Soft Data Fax Modem with SmartCP
    "HDMI" = Intel(R) Graphics Media Accelerator Driver
    "Microsoft .NET Framework 3.5 SP1" = Microsoft .NET Framework 3.5 SP1
    "Microsoft .NET Framework 4 Client Profile" = Microsoft .NET Framework 4 Client Profile
    "SynTPDeinstKey" = Synaptics Pointing Device Driver
    "WinRAR archiver" = WinRAR archiver

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "{002D9D5E-29BA-3E6D-9BC4-3D7D6DBC735C}" = Microsoft Visual C++ 2008 ATL Update kb973924 - x86 9.0.30729.4148
    "{0A2A5039-B37F-489D-B1DC-A5258DF9E697}" = FIFA 08
    "{10F498FF-5392-4DF3-8F73-FE172A9F3800}" = Winbond CIR Device Drivers
    "{11316260-6666-467B-AC34-183FCB5D4335}" = Acer Mobility Center Plug-In
    "{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now Standard
    "{13D85C14-2B85-419F-AC41-C7F21E68B25D}" = Acer eSettings Management
    "{18455581-E099-4BA8-BC6B-F34B2F06600C}" = Google Toolbar for Internet Explorer
    "{205C6BDD-7B73-42DE-8505-9A093F35A238}" = Windows Live Upload Tool
    "{2133CB3F-F891-4081-8681-FEE2B2419FF4}" = Orb Runtime libraries
    "{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}" = MSVCRT
    "{2318C2B1-4965-11d4-9B18-009027A5CD4F}" = Google Toolbar for Internet Explorer
    "{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
    "{24CF7C62-BA75-4082-A1CA-42F7DE564154}" = AxedMS
    "{26A24AE4-039D-4CA4-87B4-2F83216018FF}" = Java(TM) 6 Update 22
    "{2F173C40-563E-11D4-89C5-0010ADDAAC33}" = EA.com Matchup
    "{2FDBBCEA-62DB-45F4-B6E5-0E1FB2A1F29D}" = Visual C++ 8.0 Runtime Setup Package (x64)
    "{3108C217-BE83-42E4-AE9E-A56A2A92E549}" = Atheros Communications Inc.(R) AR8121/AR8113/AR8114 Gigabit/Fast Ethernet Driver
    "{3175E049-F9A9-4A3D-8F19-AC9FB04514D1}" = Windows Live Communications Platform
    "{32A3A4F4-B792-11D6-A78A-00B0D0160180}" = Java(TM) SE Development Kit 6 Update 18
    "{46DAC53E-238A-410B-8BEF-2AD64254C398}" = MoviePod
    "{474F25F5-BDC9-40E5-B1B6-F6BF23FC106F}" = Windows Live Essentials
    "{4A03706F-666A-4037-7777-5F2748764D10}" = Java Auto Updater
    "{57265292-228A-41FA-9AEC-4620CBCC2739}" = Acer eAudio Management
    "{58E5844B-7CE2-413D-83D1-99294BF6C74F}" = Acer ePower Management
    "{5F05C28D-DEA9-4AD6-A73A-064175988EAB}" = Search Settings v1.2.3
    "{6956856F-B6B3-4BE0-BA0B-8F495BE32033}" = Apple Software Update
    "{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}" = Windows Media Player Firefox Plugin
    "{6D52C408-B09A-4520-9B18-475B81D393F1}" = Microsoft Works
    "{770657D0-A123-3C07-8E44-1C83EC895118}" = Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    "{77DCDCE3-2DED-62F3-8154-05E745472D07}" = Acrobat.com
    "{79DD56FC-DB8B-47F5-9C80-78B62E05F9BC}" = Acer ScreenSaver
    "{7F811A54-5A09-4579-90E1-C93498E230D9}" = Acer eRecovery Management
    "{82C36957-D2B8-4EF2-B88C-5FA03AA848C7-113832110}" = Dream Day First Home
    "{837b34e3-7c30-493c-8f6a-2b0f04e2912c}" = Microsoft Visual C++ 2005 Redistributable
    "{84EBDF39-4B33-49D7-A0BD-EB6E2C4E81C1}" = Windows Live Sync
    "{86D4B82A-ABED-442A-BE86-96357B70F4FE}" = Ask Toolbar
    "{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}" = Microsoft Silverlight
    "{8F1B6239-FEA0-450A-A950-B05276CE177C}" = Acer Empowering Technology
    "{90120000-0015-0409-0000-0000000FF1CE}" = Microsoft Office Access MUI (English) 2007
    "{90120000-0015-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0016-0409-0000-0000000FF1CE}" = Microsoft Office Excel MUI (English) 2007
    "{90120000-0016-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0016-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0018-0409-0000-0000000FF1CE}" = Microsoft Office PowerPoint MUI (English) 2007
    "{90120000-0018-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0018-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0019-0409-0000-0000000FF1CE}" = Microsoft Office Publisher MUI (English) 2007
    "{90120000-0019-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001A-0409-0000-0000000FF1CE}" = Microsoft Office Outlook MUI (English) 2007
    "{90120000-001A-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001B-0409-0000-0000000FF1CE}" = Microsoft Office Word MUI (English) 2007
    "{90120000-001B-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001B-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-001F-0409-0000-0000000FF1CE}" = Microsoft Office Proof (English) 2007
    "{90120000-001F-0409-0000-0000000FF1CE}_ENTERPRISE_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-0409-0000-0000000FF1CE}_HOMESTUDENTR_{ABDDE972-355B-4AF1-89A8-DA50B7B5C045}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-040C-0000-0000000FF1CE}" = Microsoft Office Proof (French) 2007
    "{90120000-001F-040C-0000-0000000FF1CE}_ENTERPRISE_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-040C-0000-0000000FF1CE}_HOMESTUDENTR_{F580DDD5-8D37-4998-968E-EBB76BB86787}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-0C0A-0000-0000000FF1CE}" = Microsoft Office Proof (Spanish) 2007
    "{90120000-001F-0C0A-0000-0000000FF1CE}_ENTERPRISE_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-001F-0C0A-0000-0000000FF1CE}_HOMESTUDENTR_{187308AB-5FA7-4F14-9AB9-D290383A10D9}" = Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)
    "{90120000-002A-0000-1000-0000000FF1CE}_ENTERPRISE_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-002A-0000-1000-0000000FF1CE}_HOMESTUDENTR_{E64BA721-2310-4B55-BE5A-2925F9706192}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-002A-0409-1000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-002A-0409-1000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-002C-0409-0000-0000000FF1CE}" = Microsoft Office Proofing (English) 2007
    "{90120000-0030-0000-0000-0000000FF1CE}" = Microsoft Office Enterprise 2007
    "{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0030-0000-0000-0000000FF1CE}_ENTERPRISE_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
    "{90120000-0044-0409-0000-0000000FF1CE}" = Microsoft Office InfoPath MUI (English) 2007
    "{90120000-0044-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-006E-0409-0000-0000000FF1CE}" = Microsoft Office Shared MUI (English) 2007
    "{90120000-006E-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-006E-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00A1-0409-0000-0000000FF1CE}" = Microsoft Office OneNote MUI (English) 2007
    "{90120000-00A1-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00A1-0409-0000-0000000FF1CE}_HOMESTUDENTR_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-00BA-0409-0000-0000000FF1CE}" = Microsoft Office Groove MUI (English) 2007
    "{90120000-00BA-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0114-0409-0000-0000000FF1CE}" = Microsoft Office Groove Setup Metadata MUI (English) 2007
    "{90120000-0114-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0115-0409-0000-0000000FF1CE}" = Microsoft Office Shared Setup Metadata MUI (English) 2007
    "{90120000-0115-0409-0000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0115-0409-0000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0116-0409-1000-0000000FF1CE}_ENTERPRISE_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0116-0409-1000-0000000FF1CE}_HOMESTUDENTR_{DE5A002D-8122-4278-A7EE-3121E7EA254E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{90120000-0117-0409-0000-0000000FF1CE}" = Microsoft Office Access Setup Metadata MUI (English) 2007
    "{90120000-0117-0409-0000-0000000FF1CE}_ENTERPRISE_{2FC4457D-409E-466F-861F-FB0CB796B53E}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{91120000-002F-0000-0000-0000000FF1CE}" = Microsoft Office Home and Student 2007
    "{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}" = Microsoft Office 2007 Service Pack 2 (SP2)
    "{91120000-002F-0000-0000-0000000FF1CE}_HOMESTUDENTR_{3D019598-7B59-447A-80AE-815B703B84FF}" = Security Update for Microsoft Office system 2007 (972581)
    "{943B6738-4801-4982-90EC-0442EF7AEB16}" = Kaspersky Anti-Virus 2010
    "{980A182F-E0A2-4A40-94C1-AE0C1235902E}" = Pando Media Booster
    "{9AB97F52-512B-43EF-AAEC-4825C17B32ED}" = EA.com Update
    "{9ECE13D2-C028-44CB-8A96-A65196E7BBE7}_is1" = Convert AVI to MP4 1.3
    "{A2BCA9F1-566C-4805-97D1-7FDC93386723}" = Adobe AIR
    "{A3BC1DBD-64D6-4EBC-0091-24C811662D40}" = Madden NFL 08
    "{A4D77A09-10EA-4574-8C09-9B6E1A21C95F}" = Virus Guard - powered by BitDefender
    "{A5633652-3795-4829-BB0B-644F0279E279}" = Acer eDataSecurity Management
    "{A77255C4-AFCB-44A3-BF0F-2091A71FFD9E}" = Acer Crystal Eye Webcam 2.0.8
    "{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}" = Google Update Helper
    "{AC76BA86-7AD7-1033-7B44-A94000000001}" = Adobe Reader 9.4.0
    "{B4092C6D-E886-4CB2-BA68-FE5A88D31DE6}_is1" = Spybot - Search & Destroy
    "{B57EAFF2-D6EE-4C6C-9175-ED9F17BFC1BC}" = Windows Live Messenger
    "{C3ABE126-2BB2-4246-BFE1-6797679B3579}" = LG USB Modem driver
    "{C878CD69-85DB-426B-81A3-E71175AAEB91}" = Dealio Toolbar v4.0.2
    "{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = CyberLink PowerDirector
    "{CD95D125-2992-4858-B3EF-5F6FB52FBAD6}" = Skype Toolbars
    "{CE386A4E-D0DA-4208-8235-BCE43275C694}" = LightScribe 1.4.142.1
    "{D36DD326-7280-11D8-97C8-000129760CBE}" = PhotoNow!
    "{DAEAFD68-BB4A-4507-A241-C8804D2EA66D}" = Apple Application Support
    "{DC24971E-1946-445D-8A82-CE685433FA7D}" = Realtek USB 2.0 Card Reader
    "{E50AE784-FABE-46DA-A1F8-7B6B56DCB22E}" = Microsoft Office Suite Activation Assistant
    "{E6158D07-2637-4ECF-B576-37C489669174}" = Windows Live Call
    "{E633D396-5188-4E9D-8F6B-BFB8BF3467E8}" = Skype™ 5.0
    "{E7004147-2CCA-431C-AA05-2AB166B9785D}" = QuickTime
    "{F0E12BBA-AD66-4022-A453-A1C8A0C4D570}" = Microsoft Choice Guard
    "{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}" = Realtek High Definition Audio Driver
    "{F40BBEC7-C2A4-4A00-9B24-7A055A2C5262}" = Microsoft Office Live Add-in 1.5
    "{FA61D601-A0FC-48BD-AE7A-54946BCD7FB6}_is1" = BitPim 1.0.6
    "{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}" = Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022
    "82A44D22-9452-49FB-00FB-CEC7DCAF7E23" = EA SPORTS online 2006
    "Acer Assist" = Acer Assist
    "Acer Registration" = Acer Registration
    "Adobe AIR" = Adobe AIR
    "Adobe Flash Player ActiveX" = Adobe Flash Player ActiveX
    "Adobe Flash Player Plugin" = Adobe Flash Player 10 Plugin
    "Adobe Shockwave Player" = Adobe Shockwave Player 11.5
    "BandiMPEG1" = Bandisoft MPEG-1 Decoder
    "BitTorrent" = BitTorrent
    "com.adobe.mauby.4875E02D9FB21EE389F73B8D1702B320485DF8CE.1" = Acrobat.com
    "Daniusoft Video Converter_is1" = Daniusoft Video Converter(Build 3.0.0.0)
    "ENTERPRISE" = Microsoft Office Enterprise 2007
    "GridVista" = Acer GridVista
    "HOMESTUDENTR" = Microsoft Office Home and Student 2007
    "igLoader" = igLoader
    "InFlac" = InFlac 1.1.1
    "InstallShield_{12EFA1A4-AC3B-443C-8143-237EDE760403}" = NTI Backup Now 5
    "InstallShield_{2413930C-8309-47A6-BC61-5EF27A4222BC}" = NTI Media Maker 8
    "InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}" = CyberLink PowerDirector
    "InstallWIX_{943B6738-4801-4982-90EC-0442EF7AEB16}" = Kaspersky Anti-Virus 2010
    "IrfanView" = IrfanView (remove only)
    "jZip" = jZip
    "LimeWire" = LimeWire 5.5.16
    "LManager" = Launch Manager
    "Malwarebytes' Anti-Malware_is1" = Malwarebytes' Anti-Malware
    "MapleStory" = MapleStory
    "Messenger Plus! Live" = Messenger Plus! Live
    "Mozilla Firefox (3.6.12)" = Mozilla Firefox (3.6.12)
    "OJOsoft Total Video Converter_is1" = OJOsoft Total Video Converter
    "Open Video Converter_is1" = Open Video Converter version 3.3
    "OpenAL" = OpenAL
    "Picasa 3" = Picasa 3
    "Theme Park World" = SimTheme Park
    "Vindictus" = Vindictus
    "VLC media player" = VLC media player 1.0.1
    "WinLiveSuite_Wave3" = Windows Live Essentials
    "WinRAR archiver" = WinRAR archiver
    "winscp3_is1" = WinSCP 4.2.7
    "Yahoo! Widget Engine" = Yahoo! Widgets
    "YInstHelper" = Yahoo! Install Manager

    ========== HKEY_CURRENT_USER Uninstall List ==========

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall]
    "BitTorrent DNA" = DNA

    ========== Last 10 Event Log Errors ==========

    Error reading Event Logs: The Event Service is not operating properly or the Event Logs are corrupt!

    < End of report >
     
  18. 2010/11/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    How is redirection?

    Uninstall Ask Toolbar, known adware.
    Uninstall Search Settings.

    Run OTL
    • Under the [color= "#0000FF"]Custom Scans/Fixes[/color] box at the bottom, paste in the following

      Code:
      :OTL
      O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - No CLSID value found.
      O2 - BHO: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
      O3 - HKLM\..\Toolbar: (no name) - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - No CLSID value found.
      O3 - HKLM\..\Toolbar: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
      O3 - HKCU\..\Toolbar\WebBrowser: (Ask Toolbar) - {D4027C7F-154A-4066-A1AD-4243D8127440} - C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll (Ask)
      O4 - HKLM..\Run: [eRecoveryService] File not found
      O4 - HKLM..\Run: [UnlockerAssistant] C:\Program Files (x86)\Unlocker\UnlockerAssistant.exe File not found
      O4 - HKLM..\Run: [WinampAgent] C:\Program Files (x86)\Winamp\winampa.exe File not found
      O4 - HKCU..\Run: [ares] C:\Program Files (x86)\Ares\ares.exe File not found
      O4 - HKCU..\Run: [BitTorrent DNA] C:\Users\Trev\Program Files (x86)\DNA\btdna.exe File not found
      O33 - MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\Shell - " " = AutoRun
      O33 - MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\Shell\AutoRun\command - " " = G:\LaunchU3.exe -- File not found
      [2010/10/29 16:28:02 | 000,000,000 | ---D | C] -- C:\Program Files (x86)\Search Settings
      IE - HKCU\..\URLSearchHook: {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
      FF - prefs.js..extensions.enabledItems: searchsettings@spigot.com:1.2.3
      O2 - BHO: (SearchSettings Class) - {E312764E-7706-43F1-8DAB-FCDD2B1E416D} - C:\Program Files (x86)\Search Settings\SearchSettings.dll (Spigot, Inc.)
      O4 - HKLM..\Run: [SearchSettings] C:\Program Files (x86)\Search Settings\SearchSettings.exe (Spigot, Inc.)
      [2010/02/25 20:01:04 | 000,000,000 | ---D | M] -- C:\Users\Trev\AppData\Roaming\Uniblue
      @Alternate Data Stream - 130 bytes -> C:\ProgramData\TEMP:73933431
      @Alternate Data Stream - 107 bytes -> C:\ProgramData\TEMP:E36F5B57
      
      
      :Services
      
      :Reg
      
      :Files
      
      :Commands
      [purity]
      [emptytemp]
      [emptyflash]
      [Reboot]
      
    • Then click the [color= "#FF0000"]Run Fix[/color] button at the top
    • Let the program run unhindered, reboot the PC when it is done
    • You will get a log that shows the results of the fix. Please post it.

    ================================================================

    Last scans...

    1. Download Security Check from HERE, and save it to your Desktop.
    • Double-click SecurityCheck.exe
    • Follow the onscreen instructions inside of the black box.
    • A Notepad document should open automatically called checkup.txt; please post the contents of that document.

      NOTE SecurityCheck may produce some false warning(s), so leave the results reading to me.


    2. Download Temp File Cleaner (TFC)
    • Double click on TFC.exe to run the program.
    • Click on Start button to begin cleaning process.
    • TFC will close all running programs, and it may ask you to restart computer.


    3. Please run a free online scan with the ESET Online Scanner

    • Disable your antivirus program
    • Tick the box next to YES, I accept the Terms of Use
    • Click Start
    • IMPORTANT! UN-check Remove found threats
    • Accept any security warnings from your browser.
    • Check Scan archives
    • Click Start
    • ESET will then download updates for itself, install itself, and begin scanning your computer. Please be patient as this can take some time.
    • When the scan completes, push List of found threats
    • Click on Export to text file , and save the file to your desktop using a unique name, such as ESETScan. Include the contents of this report in your next reply.
    • NOTE. If Eset won't find any threats, it won't produce any log.
     
  19. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    OTL Log:

    All processes killed
    ========== OTL ==========
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{5C255C8A-E604-49b4-9D64-90988571CECB}\ not found.
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
    File C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{CCC7A320-B3CA-4199-B1A6-9F516DD69829} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{CCC7A320-B3CA-4199-B1A6-9F516DD69829}\ not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\Toolbar\\{D4027C7F-154A-4066-A1AD-4243D8127440} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
    File C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll not found.
    Registry value HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{D4027C7F-154A-4066-A1AD-4243D8127440} deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{D4027C7F-154A-4066-A1AD-4243D8127440}\ not found.
    File C:\Program Files (x86)\Ask.com\GenericAskToolbar.dll not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\eRecoveryService deleted successfully.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\UnlockerAssistant deleted successfully.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\WinampAgent deleted successfully.
    Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\ares deleted successfully.
    Registry value HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\\BitTorrent DNA deleted successfully.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\ deleted successfully.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f793e288-c3f5-11df-a494-00238bf68eab}\ not found.
    Registry key HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{f793e288-c3f5-11df-a494-00238bf68eab}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{f793e288-c3f5-11df-a494-00238bf68eab}\ not found.
    File G:\LaunchU3.exe not found.
    Folder C:\Program Files (x86)\Search Settings\ not found.
    Registry value HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\\{E312764E-7706-43F1-8DAB-FCDD2B1E416D} not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}\ not found.
    File C:\Program Files (x86)\Search Settings\SearchSettings.dll not found.
    Prefs.js: searchsettings@spigot.com:1.2.3 removed from extensions.enabledItems
    Registry key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}\ not found.
    Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{E312764E-7706-43F1-8DAB-FCDD2B1E416D}\ not found.
    File C:\Program Files (x86)\Search Settings\SearchSettings.dll not found.
    Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\SearchSettings not found.
    File C:\Program Files (x86)\Search Settings\SearchSettings.exe not found.
    C:\Users\Trev\AppData\Roaming\Uniblue\RegistryBooster\_temp folder moved successfully.
    C:\Users\Trev\AppData\Roaming\Uniblue\RegistryBooster\history folder moved successfully.
    C:\Users\Trev\AppData\Roaming\Uniblue\RegistryBooster\backup folder moved successfully.
    C:\Users\Trev\AppData\Roaming\Uniblue\RegistryBooster folder moved successfully.
    C:\Users\Trev\AppData\Roaming\Uniblue folder moved successfully.
    ADS C:\ProgramData\TEMP:73933431 deleted successfully.
    ADS C:\ProgramData\TEMP:E36F5B57 deleted successfully.
    ========== SERVICES/DRIVERS ==========
    ========== REGISTRY ==========
    ========== FILES ==========
    ========== COMMANDS ==========

    [EMPTYTEMP]

    User: All Users

    User: Default
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Guest
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->FireFox cache emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Mcx1
    ->Temp folder emptied: 0 bytes
    ->Temporary Internet Files folder emptied: 0 bytes
    ->Flash cache emptied: 0 bytes

    User: Public

    User: Trev
    ->Temp folder emptied: 4671439 bytes
    ->Temporary Internet Files folder emptied: 7039678 bytes
    ->Java cache emptied: 0 bytes
    ->FireFox cache emptied: 77465224 bytes
    ->Flash cache emptied: 1914 bytes

    %systemdrive% .tmp files removed: 0 bytes
    %systemroot% .tmp files removed: 0 bytes
    %systemroot%\System32 .tmp files removed: 0 bytes
    %systemroot%\System32 (64bit) .tmp files removed: 0 bytes
    %systemroot%\System32\drivers .tmp files removed: 0 bytes
    Windows Temp folder emptied: 49632 bytes
    %systemroot%\sysnative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files folder emptied: 32902 bytes
    RecycleBin emptied: 26624 bytes

    Total Files Cleaned = 85.00 mb


    [EMPTYFLASH]

    User: All Users

    User: Default
    ->Flash cache emptied: 0 bytes

    User: Default User
    ->Flash cache emptied: 0 bytes

    User: Guest
    ->Flash cache emptied: 0 bytes

    User: Mcx1
    ->Flash cache emptied: 0 bytes

    User: Public

    User: Trev
    ->Flash cache emptied: 0 bytes

    Total Flash Files Cleaned = 0.00 mb


    OTL by OldTimer - Version 3.2.17.3 log created on 11142010_194904

    Files\Folders moved on Reboot...
    C:\Users\Trev\AppData\Local\Temp\RtkBtMnt.exe moved successfully.

    Registry entries deleted on Reboot...
     
  20. 2010/11/14
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    .....
     
  21. 2010/11/14
    MegaTrev69

    MegaTrev69 Inactive Thread Starter

    Joined:
    2010/11/14
    Messages:
    21
    Likes Received:
    0
    Security Check Log:

    Results of screen317's Security Check version 0.99.5
    Windows Vista (UAC is enabled)
    Out of date service pack!!
    Internet Explorer 8
    ``````````````````````````````
    Antivirus/Firewall Check:

    Windows Firewall Enabled!
    Kaspersky Anti-Virus 2010
    Virus Guard - powered by BitDefender
    WMI entry may not exist for antivirus; attempting automatic update.
    ```````````````````````````````
    Anti-malware/Other Utilities Check:

    Malwarebytes' Anti-Malware
    Java(TM) 6 Update 22
    Java(TM) SE Development Kit 6 Update 18
    Out of date Java installed!
    Adobe Flash Player 10.0.42.34
    Adobe Reader 9.4.0
    ````````````````````````````````
    Process Check:
    objlist.exe by Laurent

    Windows Defender MSASCui.exe
    Kaspersky Lab Kaspersky Anti-Virus 2010 avp.exe
    Windows Defender MSASCui.exe
    ````````````````````````````````
    DNS Vulnerability Check:


    ``````````End of Log````````````
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.