Jump to content

News11Today Virus


Recommended Posts

Hi, my firefox recently started to open random popups (news11today is one of the predominant ones) and reading through the forums it looks like some other people are having the same issue.

Upon start up, I get an error message saying uwikagelete.dll is not found.

Running malwarebytes antimalware, adaware, spyware doctor did not remove the problem.

Per instructions on this forum, I ran antimalware, defogger, DDS, but I could not run GMER Rootkit scanner. The first time I tried running GMER Rootkit scanner, it was taking a long time so I stopped it after an hour (hoping to run it overnight). When I ran it overnight, I woke up to a blue screen. After that, whenever I hit "scan" on GMER, it freezes and I have to reboot.

Here is the log from my latest mbam scan

Malwarebytes' Anti-Malware 1.46

www.malwarebytes.org

Database version: 4217

Windows 5.1.2600 Service Pack 3

Internet Explorer 8.0.6001.18702

2010/06/19 19:09:28

mbam-log-2010-06-19 (19-09-28).txt

Scan type: Quick scan

Objects scanned: 157912

Time elapsed: 24 minute(s), 10 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 0

Registry Values Infected: 0

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 0

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

(No malicious items detected)

Registry Values Infected:

(No malicious items detected)

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Here is the log from my DDS scan

DDS (Ver_10-03-17.01) - NTFSx86

Run by Kurt Zhang at 21:34:57.28 on 2010/06/19

Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_11

Microsoft Windows XP Professional 5.1.2600.3.932.81.1033.18.2046.1078 [GMT -7:00]

AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

============== Running Processes ===============

C:\WINDOWS\system32\nvsvc32.exe

C:\WINDOWS\system32\svchost -k DcomLaunch

C:\WINDOWS\system32\svchost -k rpcss

C:\WINDOWS\System32\svchost.exe -k netsvcs

C:\WINDOWS\system32\svchost.exe -k NetworkService

C:\WINDOWS\system32\svchost.exe -k LocalService

C:\WINDOWS\Explorer.EXE

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\system32\brss01a.exe

C:\WINDOWS\system32\svchost.exe -k LocalService

C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe

C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe

C:\Program Files\Bonjour\mDNSResponder.exe

C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe

C:\PROGRA~1\AVG\AVG8\avgrsx.exe

C:\PROGRA~1\AVG\AVG8\avgnsx.exe

C:\WINDOWS\system32\CTsvcCDA.EXE

C:\WINDOWS\eHome\ehRecvr.exe

C:\WINDOWS\eHome\ehSched.exe

C:\Program Files\Intel\Intel Matrix Storage Manager\iaantmon.exe

C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe

C:\Program Files\Java\jre6\bin\jqs.exe

C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe

C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe

C:\Program Files\CDBurnerXP\NMSAccessU.exe

C:\Program Files\Spyware Doctor\pctsAuxs.exe

C:\Program Files\Spyware Doctor\pctsSvc.exe

C:\WINDOWS\system32\svchost.exe -k LocalService

C:\WINDOWS\system32\svchost.exe -k imgsvc

C:\WINDOWS\system32\MsPMSPSv.exe

C:\WINDOWS\ehome\mcrdsvc.exe

C:\WINDOWS\ehome\ehtray.exe

C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe

C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe

C:\Program Files\Creative\Sound Blaster Live! 24-bit\Surround Mixer\CTSysVol.exe

C:\WINDOWS\system32\Rundll32.exe

C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe

C:\Program Files\Real\RealPlayer\RealPlay.exe

C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe

C:\WINDOWS\eHome\ehmsas.exe

C:\Program Files\Microsoft IntelliType Pro\type32.exe

C:\PROGRA~1\AVG\AVG8\avgtray.exe

C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe

C:\Program Files\Logitech\QuickCam\Quickcam.exe

C:\Program Files\QuickTime\qttask.exe

C:\Program Files\iTunes\iTunesHelper.exe

C:\WINDOWS\system32\RUNDLL32.EXE

C:\Program Files\Spyware Doctor\pctsTray.exe

C:\WINDOWS\system32\ctfmon.exe

C:\WINDOWS\system32\dllhost.exe

C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe

C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe

C:\Program Files\Logitech\SetPoint\SetPoint.exe

C:\WINDOWS\System32\alg.exe

C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE

C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe

C:\Program Files\iPod\bin\iPodService.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe

C:\WINDOWS\system32\wbem\unsecapp.exe

C:\WINDOWS\system32\wbem\wmiprvse.exe

C:\WINDOWS\system32\conime.exe

C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe

C:\WINDOWS\system32\wbem\wmiprvse.exe

C:\Documents and Settings\Kurt Zhang\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.google.com/

uDefault_Page_URL = hxxp://www.dell4me.com/myway

uInternet Settings,ProxyOverride = localhost;*.local

BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll

BHO: PC Tools Browser Guard BHO: {2a0f3d1b-0909-4ff4-b272-609cce6054e7} - c:\program files\spyware doctor\bdt\PCTBrowserDefender.dll

BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - c:\program files\avg\avg8\avgssie.dll

BHO: Java Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll

BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

TB: PC Tools Browser Guard: {472734ea-242a-422b-adf8-83d1e48cc825} - c:\program files\spyware doctor\bdt\PCTBrowserDefender.dll

EB: Real.com: {fe54fa40-d68c-11d2-98fa-00c0f0318afe} - c:\windows\system32\Shdocvw.dll

uRun: [AIM] c:\program files\aim\aim.exe -cnetwait.odl

uRun: [ctfmon.exe] c:\windows\system32\ctfmon.exe

uRun: [LDM] c:\program files\logitech\desktop messenger\8876480\program\LogitechDesktopMessenger.exe

uRun: [skype] "c:\program files\skype\phone\Skype.exe" /nosplash /minimized

uRun: [PlayOn] c:\program files\mediamall\PlayOn.exe

mRun: [ehTray] c:\windows\ehome\ehtray.exe

mRun: [sunJavaUpdateSched] "c:\program files\java\jre6\bin\jusched.exe"

mRun: [iAAnotif] c:\program files\intel\intel matrix storage manager\iaanotif.exe

mRun: [intelMeM] c:\program files\intel\modem event monitor\IntelMEM.exe

mRun: [CTSysVol] c:\program files\creative\sound blaster live! 24-bit\surround mixer\CTSysVol.exe /r

mRun: [P17Helper] Rundll32 P17.dll,P17Helper

mRun: [updReg] c:\windows\UpdReg.EXE

mRun: [DVDLauncher] "c:\program files\cyberlink\powerdvd\DVDLauncher.exe"

mRun: [RealTray] c:\program files\real\realplayer\RealPlay.exe SYSTEMBOOTHIDEPLAYER

mRun: [iSUSPM Startup] c:\progra~1\common~1\instal~1\update~1\ISUSPM.exe -startup

mRun: [iSUSScheduler] "c:\program files\common files\installshield\updateservice\issch.exe" -start

mRun: [iMJPMIG8.1] "c:\windows\ime\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32

mRun: [iMEKRMIG6.1] c:\windows\ime\imkr6_1\IMEKRMIG.EXE

mRun: [MSPY2002] c:\windows\system32\ime\pintlgnt\ImScInst.exe /SYNC

mRun: [PHIME2002ASync] c:\windows\system32\ime\tintlgnt\TINTSETP.EXE /SYNC

mRun: [PHIME2002A] c:\windows\system32\ime\tintlgnt\TINTSETP.EXE /IMEName

mRun: [imjpmig] c:\program files\common files\microsoft shared\ime\imjp\imjpmig.exe /RemAdvDef /AIMEREG /Migration /SetPreload

mRun: [type32] "c:\program files\microsoft intellitype pro\type32.exe"

mRun: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE

mRun: [AppleSyncNotifier] c:\program files\common files\apple\mobile device support\bin\AppleSyncNotifier.exe

mRun: [AVG8_TRAY] c:\progra~1\avg\avg8\avgtray.exe

mRun: [LogitechCommunicationsManager] "c:\program files\common files\logishrd\lcommgr\Communications_Helper.exe"

mRun: [LogitechQuickCamRibbon] "c:\program files\logitech\quickcam\Quickcam.exe" /hide

mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime

mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe"

mRun: [nwiz] nwiz.exe /installquiet

mRun: [NvCplDaemon] RUNDLL32.EXE c:\windows\system32\NvCpl.dll,NvStartup

mRun: [NvMediaCenter] RUNDLL32.EXE c:\windows\system32\NvMcTray.dll,NvTaskbarInit

mRun: [Nrevudumos] rundll32.exe "c:\windows\uwikalegete.dll",Startup

mRun: [iSTray] "c:\program files\spyware doctor\pctsTray.exe"

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - c:\program files\adobe\acrobat 7.0\reader\reader_sl.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\logite~1.lnk - c:\program files\logitech\setpoint\SetPoint.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\micros~1.lnk - c:\program files\microsoft office\office10\OSA.EXE

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\quickb~1.lnk - c:\program files\common files\intuit\quickbooks\qbupdate\qbupdate.exe

StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\~1.lnk - c:\program files\logitech\desktop messenger\8876480\program\LDMConf.exe

IE: Microsoft Excel にエクスポート(&X) - c:\progra~1\mi1933~1\office10\EXCEL.EXE/3000

IE: {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - c:\program files\aim\aim.exe

IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe

IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe

IE: {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - {FE54FA40-D68C-11d2-98FA-00C0F0318AFE} - c:\windows\system32\Shdocvw.dll

Trusted Zone: intuit.com\ttlc

Trusted Zone: turbotax.com

DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab

DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_06-windows-i586.cab

DPF: {CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_09-windows-i586.cab

DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_10-windows-i586.cab

DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_11-windows-i586.cab

DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_01-windows-i586.cab

DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab

DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab

DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_05-windows-i586.cab

DPF: {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab

DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_11-windows-i586.cab

DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab

DPF: {D51813A7-2D98-4BE3-8BAB-8B47B7BC6F41} - hxxp://haishin.ebookjapan.jp/contents/appli/reader_beta/eBookCtl.cab

Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - c:\program files\logitech\desktop messenger\8876480\program\GAPlugProtocol-8876480.dll

Handler: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - c:\program files\common files\microsoft shared\web folders\PKMCDO.DLL

Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\avg\avg8\avgpp.dll

Notify: avgrsstarter - avgrsstx.dll

Notify: LBTWlgn - c:\program files\common files\logitech\bluetooth\LBTWlgn.dll

SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll

================= FIREFOX ===================

FF - ProfilePath - c:\docume~1\kurtzh~1\applic~1\mozilla\firefox\profiles\pvz20qxk.default\

FF - prefs.js: browser.search.selectedEngine - Google

FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/

FF - component: c:\program files\avg\avg8\firefox\components\avgssff.dll

FF - plugin: c:\program files\viewpoint\viewpoint experience technology\npViewpoint.dll

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\microsoft.net\framework\v3.5\windows presentation foundation\dotnetassistantextension\

FF - HiddenExtension: XULRunner: {718D9466-0C2D-42D4-92C6-9203BB7559D8} - c:\documents and settings\kurt zhang\local settings\application data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}

FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}

FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}

FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}

FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}

FF - HiddenExtension: Java Console: No Registry Reference - c:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}

---- FIREFOX POLICIES ----

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

c:\program files\mozilla firefox\greprefs\security-prefs.js - pref("security.ssl3.rsa_seed_sha", true);

============= SERVICES / DRIVERS ===============

R0 Lbd;Lbd;c:\windows\system32\drivers\Lbd.sys [2010-6-13 64288]

R0 PCTCore;PCTools KDS;c:\windows\system32\drivers\PCTCore.sys [2010-2-7 218592]

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [2009-2-1 335240]

R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86;c:\windows\system32\drivers\avgmfx86.sys [2009-2-1 27784]

R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [2009-2-1 108552]

R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\avg\avg8\avgwdsvc.exe [2009-2-1 297752]

R2 Browser Defender Update Service;Browser Defender Update Service;c:\program files\spyware doctor\bdt\BDTUpdateService.exe [2010-2-7 112592]

R2 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;c:\program files\lavasoft\ad-aware\AAWService.exe [2010-2-4 1352832]

R2 LBeepKE;LBeepKE;c:\windows\system32\drivers\LBeepKE.sys [2006-10-21 3712]

R2 McrdSvc;Media Center Extender Service;c:\windows\ehome\mcrdsvc.exe [2005-8-5 99328]

R2 sdAuxService;PC Tools Auxiliary Service;c:\program files\spyware doctor\pctsAuxs.exe [2010-2-7 366840]

R2 sdCoreService;PC Tools Security Service;c:\program files\spyware doctor\pctsSvc.exe [2010-2-7 1142224]

=============== Created Last 30 ================

2010-06-20 04:23:17 176 ----a-w- c:\documents and settings\kurt zhang\defogger_reenable

2010-06-13 11:15:22 15880 ----a-w- c:\windows\system32\lsdelete.exe

2010-06-13 08:41:52 64288 ----a-w- c:\windows\system32\drivers\Lbd.sys

2010-06-13 08:41:45 95024 ----a-w- c:\windows\system32\drivers\SBREDrv.sys

2010-06-13 08:38:24 0 dc-h--w- c:\docume~1\alluse~1\applic~1\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}

2010-06-13 08:37:49 0 d-----w- c:\program files\Lavasoft

2010-06-07 00:25:42 120 ----a-w- c:\windows\Kkafuvozerazur.dat

2010-06-07 00:25:42 0 ----a-w- c:\windows\Ffukunuxafujah.bin

==================== Find3M ====================

2010-04-29 22:39:38 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-04-29 22:39:26 20952 ----a-w- c:\windows\system32\drivers\mbam.sys

2010-04-04 02:23:18 278120 ----a-w- c:\windows\system32\nvmccs.dll

2010-04-04 02:23:16 154216 ----a-w- c:\windows\system32\nvsvc32.exe

2010-04-04 02:23:16 145000 ----a-w- c:\windows\system32\nvcolor.exe

2010-04-04 02:23:16 13670504 ----a-w- c:\windows\system32\nvcpl.dll

2010-04-04 02:23:16 110696 ----a-w- c:\windows\system32\nvmctray.dll

2010-04-04 02:22:54 81920 ----a-w- c:\windows\system32\nvwddi.dll

2010-04-02 23:54:38 600680 -c--a-w- c:\windows\system32\NVUNINST.EXE

2005-10-25 07:43:15 878920 -c--a-w- c:\program files\Install_AIM.exe

2009-01-21 12:10:17 32768 --sha-w- c:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012009012120090122\index.dat

============= FINISH: 21:36:46.62 ===============

Unfortunately I don't have ark.txt from GMER due to GMER not running.

Please let me know if you need anything else, and thank you very much for your help.

Link to post
Share on other sites

:P

open gmer again and make sure just the Sections section is checked.

  • Download OTL.exe to your desktop.
  • Double-Click on OTL to run it.
  • When the window appears, underneath Output at the top change it to Minimal Output.
  • Under the Standard Registry box change it to All.
  • Under Custom scan's and fixes section paste in the below in bold

netsvcs

%SYSTEMDRIVE%\*.*

%systemroot%\*. /mp /s

CREATERESTOREPOINT

%systemroot%\system32\*.dll /lockedfiles

%systemroot%\Tasks\*.job /lockedfiles

%systemroot%\System32\config\*.sav

%systemroot%\system32\drivers\*.sys /90

  • Check the boxes beside LOP Check and Purity Check.
  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan won't take long.

  • When the scan completes, it will open two notepad windows. OTL.txt and Extras.txt. These are saved in the same location as OTL.
  • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply.

Link to post
Share on other sites

Hi I zipped OTL and Extras with a password (will PM you the password)

Below is the content of GMER

GMER 1.0.15.15281 - http://www.gmer.net

Rootkit scan 2010-06-22 09:19:02

Windows 5.1.2600 Service Pack 3

Running: u1hsiijq.exe; Driver: C:\DOCUME~1\KURTZH~1\LOCALS~1\Temp\uwldqpog.sys

---- Kernel code sections - GMER 1.0.15 ----

.text C:\WINDOWS\system32\DRIVERS\nv4_mini.sys section is writeable [0xB575F380, 0x566445, 0xE8000020]

init C:\WINDOWS\system32\DRIVERS\mohfilt.sys entry point in "init" section [0xB8463760]

---- User code sections - GMER 1.0.15 ----

.text C:\WINDOWS\System32\svchost.exe[1232] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00A2000A

.text C:\WINDOWS\System32\svchost.exe[1232] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00A3000A

.text C:\WINDOWS\System32\svchost.exe[1232] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 0074000C

.text C:\WINDOWS\System32\svchost.exe[1232] USER32.dll!GetCursorPos 7E42974E 5 Bytes JMP 01C7000A

.text C:\WINDOWS\System32\svchost.exe[1232] ole32.dll!CoCreateInstance 7750057E 5 Bytes JMP 00FB000A

.text C:\WINDOWS\Explorer.EXE[1788] ntdll.dll!NtProtectVirtualMemory 7C90D6EE 5 Bytes JMP 00BF000A

.text C:\WINDOWS\Explorer.EXE[1788] ntdll.dll!NtWriteVirtualMemory 7C90DFAE 5 Bytes JMP 00C9000A

.text C:\WINDOWS\Explorer.EXE[1788] ntdll.dll!KiUserExceptionDispatcher 7C90E47C 5 Bytes JMP 00BE000C

---- EOF - GMER 1.0.15 ----

OTL.zip

Link to post
Share on other sites

Sorry for the delay

Download Combofix from this webpage: http://www.bleepingcomputer.com/combofix/how-to-use-combofix

**Note: It is important that it is saved directly to your desktop**

--------------------------------------------------------------------

1. Close any open browsers.

2. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.

--------------------------------------------------------------------

Double click on combofix.exe & follow the prompts.

  • When finished, it will produce a report for you.
  • Please post the "C:\ComboFix.txt" .

Note:

Do not mouseclick combofix's window while it's running. That may cause it to stall

Link to post
Share on other sites

ComboFix 10-06-24.03 - Kurt Zhang 2010/06/25 10:41:39.2.2 - x86

Microsoft Windows XP Professional 5.1.2600.3.932.81.1033.18.2046.1389 [GMT -7:00]

Running from: C:\Documents and Settings\Kurt Zhang\Desktop\ComboFix.exe

AV: AVG Anti-Virus Free *On-access scanning disabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

C:\DOCUME~1\KURTZH~1\LOCALS~1\Temp\IadHide5.dll

C:\Documents and Settings\Kurt Zhang\Local Settings\Temp\IadHide5.dll

C:\WINDOWS\TEMP\logishrd\LVPrcInj01.dll

.

---- Previous Run -------

.

C:\Documents and Settings\Kurt Zhang\Application Data\ACD Systems\ACDSee\ImageDB.ddf

C:\Documents and Settings\Kurt Zhang\Application Data\chrtmp

C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}

C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}\chrome.manifest

C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}\chrome\content\_cfg.js

C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}\chrome\content\overlay.xul

C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}\install.rdf

C:\Documents and Settings\Kurt Zhang\Local Settings\Temporary Internet Files\00n6X3b3.jpg

C:\Documents and Settings\Kurt Zhang\Local Settings\Temporary Internet Files\A8X87.jpg

C:\Documents and Settings\Kurt Zhang\Local Settings\Temporary Internet Files\aMAJaJ.jpg

C:\Documents and Settings\Kurt Zhang\Local Settings\Temporary Internet Files\mxxByAN4.jpg

C:\WINDOWS\system32\bszip.dll

C:\WINDOWS\system32\Data

C:\WINDOWS\xpsp1hfm.log

.

((((((((((((((((((((((((( Files Created from 2010-05-25 to 2010-06-25 )))))))))))))))))))))))))))))))

.

2010-06-13 11:15:22 . 2010-06-13 08:41:38 15880 ----a-w- C:\WINDOWS\system32\lsdelete.exe

2010-06-13 08:41:52 . 2010-06-13 08:41:24 64288 ----a-w- C:\WINDOWS\system32\drivers\Lbd.sys

2010-06-13 08:41:45 . 2010-06-13 08:41:41 95024 ----a-w- C:\WINDOWS\system32\drivers\SBREDrv.sys

2010-06-13 08:38:24 . 2010-06-13 08:38:25 -------- dc-h--w- C:\Documents and Settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}

2010-06-13 08:38:24 . 2010-02-04 15:53:47 2954656 -c--a-w- C:\Documents and Settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}\Ad-AwareInstaller.exe

2010-06-13 08:37:49 . 2010-06-13 08:41:49 -------- d-----w- C:\Documents and Settings\All Users\Application Data\Lavasoft

2010-06-13 08:37:49 . 2010-06-13 08:38:31 -------- d-----w- C:\Program Files\Lavasoft

2010-06-09 15:20:04 . 2010-06-09 15:20:04 -------- d-----w- C:\Documents and Settings\LocalService\Local Settings\Application Data\Apple

2010-06-07 00:25:42 . 2010-06-16 06:04:12 120 ----a-w- C:\WINDOWS\Kkafuvozerazur.dat

2010-06-07 00:25:42 . 2010-06-16 06:04:12 0 ----a-w- C:\WINDOWS\Ffukunuxafujah.bin

2010-06-06 15:32:18 . 2010-06-06 15:32:18 -------- d-sh--w- C:\Documents and Settings\NetworkService\IETldCache

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2010-06-25 17:52:31 . 2006-10-22 05:03:41 -------- d-----w- C:\Documents and Settings\Kurt Zhang\Application Data\Skype

2010-06-25 17:51:38 . 2010-02-08 04:15:00 -------- d---a-w- C:\Documents and Settings\All Users\Application Data\TEMP

2010-06-25 07:42:22 . 2006-04-30 02:51:11 -------- d-----w- C:\Program Files\mIRC

2010-06-20 06:01:46 . 2010-02-08 04:15:13 -------- d-----w- C:\Program Files\Spyware Doctor

2010-06-20 06:00:53 . 2009-02-02 06:35:11 -------- d-----w- C:\Documents and Settings\All Users\Application Data\avg8

2010-06-14 14:30:22 . 2006-08-16 02:14:46 -------- d-----w- C:\Documents and Settings\Kurt Zhang\Application Data\uTorrent

2010-06-09 16:21:40 . 2009-02-02 08:32:51 -------- d-----w- C:\Program Files\Malwarebytes' Anti-Malware

2010-05-23 22:17:12 . 2010-04-22 07:43:11 -------- d-----w- C:\Program Files\StarCraft II Beta

2010-05-13 02:52:14 . 2010-05-13 02:52:14 -------- d-----w- C:\Documents and Settings\Kurt Zhang\Application Data\LolClient

2010-05-04 05:10:47 . 2005-10-17 13:49:50 -------- d--h--w- C:\Program Files\InstallShield Installation Information

2010-04-29 22:39:38 . 2009-02-02 08:32:52 38224 ----a-w- C:\WINDOWS\system32\drivers\mbamswissarmy.sys

2010-04-29 22:39:26 . 2009-02-02 08:32:55 20952 ----a-w- C:\WINDOWS\system32\drivers\mbam.sys

2010-04-17 23:31:53 . 2010-04-17 23:31:53 19 ----a-w- C:\WINDOWS\system32\nvModes.dat

2010-04-08 21:29:32 . 2010-02-08 04:15:20 63360 ----a-w- C:\WINDOWS\system32\drivers\pctplsg.sys

2010-04-04 02:23:18 . 2010-04-04 02:23:18 278120 ----a-w- C:\WINDOWS\system32\nvmccs.dll

2010-04-04 02:23:16 . 2010-04-04 02:23:16 154216 ----a-w- C:\WINDOWS\system32\nvsvc32.exe

2010-04-04 02:23:16 . 2010-04-04 02:23:16 145000 ----a-w- C:\WINDOWS\system32\nvcolor.exe

2010-04-04 02:23:16 . 2010-04-04 02:23:16 13670504 ----a-w- C:\WINDOWS\system32\nvcpl.dll

2010-04-04 02:23:16 . 2010-04-04 02:23:16 110696 ----a-w- C:\WINDOWS\system32\nvmctray.dll

2010-04-04 02:22:54 . 2010-04-04 02:22:54 81920 ----a-w- C:\WINDOWS\system32\nvwddi.dll

2010-04-02 23:54:38 . 2006-06-08 02:48:02 600680 -c--a-w- C:\WINDOWS\system32\NVUNINST.EXE

2010-03-29 17:06:14 . 2010-02-08 04:15:35 218592 ----a-w- C:\WINDOWS\system32\drivers\PCTCore.sys

2005-10-25 07:43:15 . 2005-10-25 07:43:15 878920 -c--a-w- C:\Program Files\Install_AIM.exe

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"LDM"="C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe" [2006-07-06 22:44:06 36864]

"Skype"="C:\Program Files\Skype\Phone\Skype.exe" [2006-10-13 22:20:08 20058152]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"ehTray"="C:\WINDOWS\ehome\ehtray.exe" [2005-08-05 20:56:34 64512]

"SunJavaUpdateSched"="C:\Program Files\Java\jre6\bin\jusched.exe" [2009-01-21 12:23:53 136600]

"IAAnotif"="C:\Program Files\Intel\Intel Matrix Storage Manager\iaanotif.exe" [2005-06-17 12:56:14 139264]

"IntelMeM"="C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe" [2003-09-04 01:12:44 221184]

"CTSysVol"="C:\Program Files\Creative\Sound Blaster Live! 24-bit\Surround Mixer\CTSysVol.exe" [2003-09-17 15:43:36 57344]

"P17Helper"="P17.dll" [2004-06-10 21:51:00 60928]

"UpdReg"="C:\WINDOWS\UpdReg.EXE" [2000-05-11 06:00:00 90112]

"DVDLauncher"="C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe" [2005-02-23 21:19:56 53248]

"RealTray"="C:\Program Files\Real\RealPlayer\RealPlay.exe" [2005-10-17 13:55:18 26112]

"ISUSPM Startup"="C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2004-07-27 21:50:42 221184]

"ISUSScheduler"="C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" [2004-07-27 21:50:18 81920]

"IMJPMIG8.1"="C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" [2004-08-10 10:00:00 208952]

"IMEKRMIG6.1"="C:\WINDOWS\ime\imkr6_1\IMEKRMIG.EXE" [2004-08-10 10:00:00 44032]

"MSPY2002"="C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe" [2004-08-10 10:00:00 59392]

"PHIME2002ASync"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" [2004-08-10 10:00:00 455168]

"PHIME2002A"="C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE" [2004-08-10 10:00:00 455168]

"imjpmig"="C:\Program Files\Common Files\Microsoft Shared\IME\IMJP\imjpmig.exe" [2001-02-20 18:54:20 192592]

"type32"="C:\Program Files\Microsoft IntelliType Pro\type32.exe" [2005-03-15 09:46:45 196608]

"Kernel and Hardware Abstraction Layer"="KHALMNPR.EXE" [2008-02-29 10:12:38 76304]

"AppleSyncNotifier"="C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-09-04 03:12:50 111936]

"AVG8_TRAY"="C:\PROGRA~1\AVG\AVG8\avgtray.exe" [2010-03-20 01:24:35 2046816]

"LogitechCommunicationsManager"="C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe" [2008-08-15 00:11:48 565008]

"LogitechQuickCamRibbon"="C:\Program Files\Logitech\QuickCam\Quickcam.exe" [2008-08-15 00:15:46 2407184]

"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2009-09-05 08:54:42 417792]

"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2009-09-21 23:36:12 305440]

"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2010-04-04 02:23:16 13670504]

"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2010-04-04 02:23:16 110696]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\

Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2008-4-23 29696]

Logitech SetPoint.lnk - C:\Program Files\Logitech\SetPoint\SetPoint.exe [2008-8-11 805392]

Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office10\OSA.EXE [2001-2-13 83360]

QuickBooks Update Agent.lnk - C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe [2004-11-11 806912]

?????? ???????? ????????.lnk - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe [2006-7-6 196608]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]

2009-08-22 02:15:20 11952 ----a-w- C:\WINDOWS\system32\avgrsstx.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LBTWlgn]

2008-05-02 09:42:30 72208 ----a-w- c:\Program Files\Common Files\Logitech\Bluetooth\LBTWLgn.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Lavasoft Ad-Aware Service]

@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]

@=""

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\system32\\sessmgr.exe"=

"C:\\Program Files\\Logitech\\Desktop Messenger\\8876480\\Program\\LogitechDesktopMessenger.exe"=

"C:\\Program Files\\Messenger\\msmsgs.exe"=

"C:\\Program Files\\uTorrent\\utorrent.exe"=

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"C:\\Program Files\\AVG\\AVG8\\avgupd.exe"=

"C:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=

"C:\\Program Files\\mIRC\\mirc.exe"=

"C:\\Program Files\\Mozilla Firefox\\firefox.exe"=

"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=

"C:\\Program Files\\iTunes\\iTunes.exe"=

"C:\\Program Files\\Sea3D\\Sea3D.exe"=

"C:\\Riot Games\\League of Legends\\air\\LolClient.exe"=

"C:\\Riot Games\\League of Legends\\game\\League of Legends.exe"=

"C:\\Program Files\\Ventrilo\\Ventrilo.exe"=

"%windir%\\system32\\lsass.exe"=

"C:\\Program Files\\StarCraft II Beta\\StarCraft II.exe"=

"C:\\Program Files\\Java\\jre6\\bin\\javaws.exe"=

"C:\\Program Files\\Skype\\Phone\\Skype.exe"=

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]

"443:TCP"= 443:TCP:*:Disabled:ooVoo TCP ??? 443

"443:UDP"= 443:UDP:*:Disabled:ooVoo UDP ??? 443

"37674:TCP"= 37674:TCP:*:Disabled:ooVoo TCP ??? 37674

"37674:UDP"= 37674:UDP:*:Disabled:ooVoo UDP ??? 37674

"37675:UDP"= 37675:UDP:*:Disabled:ooVoo UDP ??? 37675

"8375:TCP"= 8375:TCP:League of Legends Launcher

"8375:UDP"= 8375:UDP:League of Legends Launcher

"8376:TCP"= 8376:TCP:League of Legends Launcher

"8376:UDP"= 8376:UDP:League of Legends Launcher

"6941:TCP"= 6941:TCP:League of Legends Launcher

"6941:UDP"= 6941:UDP:League of Legends Launcher

"8377:TCP"= 8377:TCP:League of Legends Launcher

"8377:UDP"= 8377:UDP:League of Legends Launcher

"8378:TCP"= 8378:TCP:League of Legends Launcher

"8378:UDP"= 8378:UDP:League of Legends Launcher

R0 Lbd;Lbd;C:\WINDOWS\system32\drivers\Lbd.sys [2010/06/13 1:41:52 64288]

R0 PCTCore;PCTools KDS;C:\WINDOWS\system32\drivers\PCTCore.sys [2010/02/07 21:15:35 218592]

R1 AvgLdx86;AVG Free AVI Loader Driver x86;C:\WINDOWS\system32\drivers\avgldx86.sys [2009/02/01 23:35:17 335240]

R1 AvgTdiX;AVG Free8 Network Redirector;C:\WINDOWS\system32\drivers\avgtdix.sys [2009/02/01 23:35:21 108552]

R2 avg8wd;AVG Free8 WatchDog;C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2009/02/01 23:35:11 297752]

R2 Browser Defender Update Service;Browser Defender Update Service;C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe [2010/02/07 21:17:09 112592]

R2 LBeepKE;LBeepKE;C:\WINDOWS\system32\drivers\LBeepKE.sys [2006/10/21 21:54:00 3712]

S3 Lavasoft Ad-Aware Service;Lavasoft Ad-Aware Service;C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe [2010/02/04 8:52:57 1352832]

S3 sdAuxService;PC Tools Auxiliary Service;C:\Program Files\Spyware Doctor\pctsAuxs.exe [2010/02/07 21:15:15 366840]

S4 sptd;sptd;C:\WINDOWS\system32\drivers\sptd.sys [2008/10/10 21:34:07 717296]

.

Contents of the 'Scheduled Tasks' folder

2010-06-25 C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job

- C:\Program Files\Lavasoft\Ad-Aware\Ad-AwareAdmin.exe [2010-02-04 15:52:58 . 2010-06-20 04:30:09]

2010-06-23 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job

- C:\Program Files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 21:57:52 . 2008-07-30 19:34:12]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://www.google.com/

uInternet Settings,ProxyOverride = localhost;*.local

IE: Microsoft Excel ???????(&X) - C:\PROGRA~1\MI1933~1\Office10\EXCEL.EXE/3000

Trusted Zone: intuit.com\ttlc

Trusted Zone: turbotax.com

Handler: bwfile-8876480 - {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll

DPF: {D51813A7-2D98-4BE3-8BAB-8B47B7BC6F41} - hxxp://haishin.ebookjapan.jp/contents/appli/reader_beta/eBookCtl.cab

FF - ProfilePath - C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\

FF - prefs.js: browser.search.selectedEngine - Google

FF - prefs.js: browser.startup.homepage - hxxp://www.google.com/

FF - component: C:\Program Files\AVG\AVG8\Firefox\components\avgssff.dll

FF - plugin: C:\Program Files\Mozilla Firefox\plugins\np-mswmp.dll

FF - plugin: C:\Program Files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

---- FIREFOX POLICIES ----

C:\Program Files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pr

ef", true);

C:\Program Files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");

C:\Program Files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);

C:\Program Files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);

.

- - - - ORPHANS REMOVED - - - -

HKCU-Run-PlayOn - C:\Program Files\MediaMall\PlayOn.exe

HKLM-Run-nwiz - nwiz.exe

HKLM-Run-Nrevudumos - C:\WINDOWS\uwikalegete.dll

AddRemove-NVIDIA Display Control Panel - C:\Program Files\NVIDIA Corporation\Uninstall\nvuninst.exe

AddRemove-QcDrv - C:\Program Files\Common Files\Logitech\QCDRV\BIN\SETUP.EXE

AddRemove-Sea3D - C:\Program Files\Sea3D\uninstall.exe

AddRemove-ShockwaveFlash - C:\WINDOWS\system32\Macromed\Flash\FlashUtil9b.exe

Link to post
Share on other sites

The symptoms of the virus are gone. I'm not getting the news11today popups anymore.

When I start up, I get an error message "uwikalegete.dll not found"

Also my antivirus program found viruses in my system restore folder. I haven't removed them yet.

My PC is maybe a little slower than it was before? But I am not sure if I am imagining it.

Link to post
Share on other sites

Hi, this time it produced an OTL.txt but not an Extras

Also, I may have gotten the virus more than 30 years ago, but I kept the File Age box at 30 days.

OTL logfile created on: 2010/07/04 18:19:08 - Run 2

OTL by OldTimer - Version 3.2.6.1 Folder = C:\Documents and Settings\Kurt Zhang\Desktop

Windows XP Media Center Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 8.0.6001.18702)

Locale: 00000411 | Country: Japan | Language: JPN | Date Format: yyyy/MM/dd

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 58.00% Memory free

4.00 Gb Paging File | 3.00 Gb Available in Paging File | 78.00% Paging File free

Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 293.32 Gb Total Space | 39.09 Gb Free Space | 13.33% Space Free | Partition Type: NTFS

D: Drive not present or media not loaded

E: Drive not present or media not loaded

F: Drive not present or media not loaded

G: Drive not present or media not loaded

H: Drive not present or media not loaded

I: Drive not present or media not loaded

Computer Name: KOTOKO

Current User Name: Kurt Zhang

Logged in as Administrator.

Current Boot Mode: Normal

Scan Mode: Current user

Company Name Whitelist: Off

Skip Microsoft Files: Off

File Age = 30 Days

Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)

PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

PRC - C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe (OldTimer Tools)

PRC - C:\Program Files\Lavasoft\Ad-Aware\AAWTray.exe (Lavasoft)

PRC - C:\Program Files\AVG\AVG8\avgtray.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe (Threat Expert Ltd.)

PRC - C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe (Intuit Inc.)

PRC - C:\Program Files\AVG\AVG8\avgrsx.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\AVG\AVG8\avgnsx.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\AVG\AVG8\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\CDBurnerXP\NMSAccessU.exe ()

PRC - C:\Program Files\Logitech\QuickCam\Quickcam.exe ()

PRC - C:\Program Files\Common Files\Logishrd\LComMgr\Communications_Helper.exe ()

PRC - C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe (Logitech Inc.)

PRC - C:\Program Files\Common Files\Logishrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)

PRC - C:\Program Files\Common Files\Logishrd\LVCOMSER\LVComSer.exe (Logitech Inc.)

PRC - C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech, Inc.)

PRC - C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.exe (Logitech, Inc.)

PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)

PRC - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe (Logitech)

PRC - C:\Program Files\mIRC\mirc.exe (mIRC Co. Ltd.)

PRC - C:\Program Files\Real\RealPlayer\realplay.exe (RealNetworks, Inc.)

PRC - C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation)

PRC - C:\Program Files\Microsoft IntelliType Pro\type32.exe (Microsoft Corporation)

PRC - C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)

PRC - C:\Program Files\Creative\Sound Blaster Live! 24-bit\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)

PRC - C:\WINDOWS\system32\BRSS01A.EXE (brother Industries Ltd)

PRC - C:\WINDOWS\system32\BRSVC01A.EXE (brother Industries Ltd)

========== Modules (SafeList) ==========

MOD - C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe (OldTimer Tools)

MOD - C:\WINDOWS\Temp\logishrd\LVPrcInj01.dll (Logitech Inc.)

MOD - C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcr80.dll (Microsoft Corporation)

MOD - C:\Program Files\Logitech\SetPoint\lgscroll.dll (Logitech, Inc.)

MOD - C:\WINDOWS\system32\msscript.ocx (Microsoft Corporation)

MOD - C:\Documents and Settings\Kurt Zhang\Local Settings\temp\IadHide5.dll (BackWeb)

========== Win32 Services (SafeList) ==========

SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)

SRV - (sdCoreService) -- C:\Program Files\Spyware Doctor\pctsSvc.exe (PC Tools)

SRV - (sdAuxService) -- C:\Program Files\Spyware Doctor\pctsAuxs.exe (PC Tools)

SRV - (Browser Defender Update Service) -- C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe (Threat Expert Ltd.)

SRV - (IntuitUpdateService) -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe (Intuit Inc.)

SRV - (avg8wd) -- C:\Program Files\AVG\AVG8\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)

SRV - (NMSAccessU) -- C:\Program Files\CDBurnerXP\NMSAccessU.exe ()

SRV - (LVPrcSrv) -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)

SRV - (LVCOMSer) -- C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe (Logitech Inc.)

SRV - (LBTServ) -- C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe (Logitech, Inc.)

SRV - (IAANTMon) Intel® -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation)

SRV - (ANIWZCSdService) -- C:\Program Files\ANI\ANIWZCS2 Service\ANIWZCSdS.exe (Alpha Networks Inc.)

SRV - (Brother XP spl Service) -- C:\WINDOWS\system32\BRSVC01A.EXE (brother Industries Ltd)

========== Driver Services (SafeList) ==========

DRV - (Lbd) -- C:\WINDOWS\system32\DRIVERS\Lbd.sys (Lavasoft AB)

DRV - (nv) -- C:\WINDOWS\system32\drivers\nv4_mini.sys (NVIDIA Corporation)

DRV - (PCTCore) -- C:\WINDOWS\system32\drivers\PCTCore.sys (PC Tools)

DRV - (AvgLdx86) -- C:\WINDOWS\System32\Drivers\avgldx86.sys (AVG Technologies CZ, s.r.o.)

DRV - (AvgMfx86) -- C:\WINDOWS\System32\Drivers\avgmfx86.sys (AVG Technologies CZ, s.r.o.)

DRV - (AvgTdiX) -- C:\WINDOWS\System32\Drivers\avgtdix.sys (AVG Technologies CZ, s.r.o.)

DRV - (sptd) -- C:\WINDOWS\System32\Drivers\sptd.sys (Duplex Secure Ltd.)

DRV - (FilterService) -- C:\WINDOWS\system32\drivers\lvuvcflt.sys (Logitech Inc.)

DRV - (LVUVC) Logitech QuickCam S5500(UVC) -- C:\WINDOWS\system32\drivers\lvuvc.sys (Logitech Inc.)

DRV - (LVUSBSta) -- C:\WINDOWS\system32\drivers\LVUSBSta.sys (Logitech Inc.)

DRV - (LVRS) -- C:\WINDOWS\system32\drivers\lvrs.sys (Logitech Inc.)

DRV - (LVPr2Mon) -- C:\WINDOWS\system32\drivers\LVPr2Mon.sys ()

DRV - (usbaudio) USB Audio Driver (WDM) -- C:\WINDOWS\system32\drivers\usbaudio.sys (Microsoft Corporation)

DRV - (amdagp) -- C:\WINDOWS\system32\DRIVERS\amdagp.sys (Advanced Micro Devices, Inc.)

DRV - (sisagp) -- C:\WINDOWS\system32\DRIVERS\sisagp.sys (Silicon Integrated Systems Corporation)

DRV - (LMouFilt) -- C:\WINDOWS\system32\drivers\LMouFilt.Sys (Logitech, Inc.)

DRV - (LHidFilt) -- C:\WINDOWS\system32\drivers\LHidFilt.Sys (Logitech, Inc.)

DRV - (LBeepKE) -- C:\WINDOWS\system32\drivers\LBeepKE.sys (Logitech, Inc.)

DRV - (LHidKe) -- C:\WINDOWS\system32\drivers\LHidKE.Sys (Logitech, Inc.)

DRV - (LMouKE) -- C:\WINDOWS\system32\drivers\LMouKE.Sys (Logitech, Inc.)

DRV - (ASCTRM) -- C:\WINDOWS\system32\drivers\asctrm.sys (Windows ® 2000 DDK provider)

DRV - (iastor) -- C:\WINDOWS\system32\drivers\iastor.sys (Intel Corporation)

DRV - (PID_08A0) QuickCam IM(PID_08A0) -- C:\WINDOWS\system32\drivers\LV302AV.SYS (Logitech Inc.)

DRV - (pepifilter) -- C:\WINDOWS\system32\drivers\lv302af.sys (Logitech Inc.)

DRV - (e1express) Intel® -- C:\WINDOWS\system32\drivers\e1e5132.sys (Intel Corporation)

DRV - (rt2500usb) DWL-G122(rev.:P -- C:\WINDOWS\system32\drivers\rt2500usb.sys (Ralink Technology Inc.)

DRV - (FsVga) -- C:\WINDOWS\system32\drivers\fsvga.sys (Microsoft Corporation)

DRV - (IntelC53) -- C:\WINDOWS\system32\drivers\IntelC53.sys (Intel Corporation)

DRV - (P17) -- C:\WINDOWS\system32\drivers\P17.sys (Creative Technology Ltd.)

DRV - (IntelC52) -- C:\WINDOWS\system32\drivers\IntelC52.sys (Intel Corporation)

DRV - (IntelC51) -- C:\WINDOWS\system32\drivers\IntelC51.sys (Intel Corporation)

DRV - (mohfilt) -- C:\WINDOWS\system32\drivers\mohfilt.sys (Intel Corporation)

DRV - (ctsfm2k) -- C:\WINDOWS\system32\drivers\ctsfm2k.sys (Creative Technology Ltd)

DRV - (ossrv) -- C:\WINDOWS\system32\drivers\ctoss2k.sys (Creative Technology Ltd.)

DRV - (PfModNT) -- C:\WINDOWS\system32\drivers\Pfmodnt.sys (Creative Technology Ltd.)

DRV - (Sparrow) -- C:\WINDOWS\system32\DRIVERS\sparrow.sys (Adaptec, Inc.)

DRV - (sym_u3) -- C:\WINDOWS\system32\DRIVERS\sym_u3.sys (LSI Logic)

DRV - (sym_hi) -- C:\WINDOWS\system32\DRIVERS\sym_hi.sys (LSI Logic)

DRV - (symc8xx) -- C:\WINDOWS\system32\DRIVERS\symc8xx.sys (LSI Logic)

DRV - (symc810) -- C:\WINDOWS\system32\DRIVERS\symc810.sys (Symbios Logic Inc.)

DRV - (MODEMCSA) -- C:\WINDOWS\system32\drivers\MODEMCSA.sys (Microsoft Corporation)

DRV - (ultra) -- C:\WINDOWS\system32\DRIVERS\ultra.sys (Promise Technology, Inc.)

DRV - (ql12160) -- C:\WINDOWS\system32\DRIVERS\ql12160.sys (QLogic Corporation)

DRV - (ql1080) -- C:\WINDOWS\system32\DRIVERS\ql1080.sys (QLogic Corporation)

DRV - (ql1280) -- C:\WINDOWS\system32\DRIVERS\ql1280.sys (QLogic Corporation)

DRV - (dac2w2k) -- C:\WINDOWS\system32\DRIVERS\dac2w2k.sys (Mylex Corporation)

DRV - (mraid35x) -- C:\WINDOWS\system32\DRIVERS\mraid35x.sys (American Megatrends Inc.)

DRV - (asc) -- C:\WINDOWS\system32\DRIVERS\asc.sys (Advanced System Products, Inc.)

DRV - (asc3550) -- C:\WINDOWS\system32\DRIVERS\asc3550.sys (Advanced System Products, Inc.)

DRV - (AliIde) -- C:\WINDOWS\system32\DRIVERS\aliide.sys (Acer Laboratories Inc.)

DRV - (CmdIde) -- C:\WINDOWS\system32\DRIVERS\cmdide.sys (CMD Technology, Inc.)

========== Standard Registry (All) ==========

========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = [binary data]

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Extensions Off Page = about:NoAdd-ons

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\system32\blank.htm

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Security Risk Page = about:SecurityRisk

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,CustomizeSearch = http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\system32\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?p...amp;ar=iesearch

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/

IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\WINDOWS\system32\ieframe.dll (Microsoft Corporation)

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = localhost;*.local

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Google"

FF - prefs.js..browser.startup.homepage: "http://www.google.com/"

FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.2

FF - prefs.js..extensions.enabledItems: {3f963a5b-e555-4543-90e2-c3908898db71}:8.5.0.429

FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}:6.0.05

FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}:6.0.01

FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}:6.0.03

FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}:6.0.02

FF - prefs.js..extensions.enabledItems: {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}:6.0.11

FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0

FF - prefs.js..extensions.enabledItems: {20a82645-c095-46ed-80e3-08825760534b}:1.2.1

FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.07103010

FF - prefs.js..extensions.enabledItems: {972ce4c6-7e08-4474-a285-3208198ce6fd}:3.5.10

FF - prefs.js..network.proxy.backup.ftp: "212.158.160.96"

FF - prefs.js..network.proxy.backup.ftp_port: 0

FF - prefs.js..network.proxy.backup.gopher: "212.158.160.96"

FF - prefs.js..network.proxy.backup.gopher_port: 0

FF - prefs.js..network.proxy.backup.socks: "212.158.160.96"

FF - prefs.js..network.proxy.backup.socks_port: 0

FF - prefs.js..network.proxy.backup.ssl: "212.158.160.96"

FF - prefs.js..network.proxy.backup.ssl_port: 0

FF - prefs.js..network.proxy.ftp: "212.158.160.96"

FF - prefs.js..network.proxy.gopher: "212.158.160.96"

FF - prefs.js..network.proxy.http: "212.158.160.96"

FF - prefs.js..network.proxy.share_proxy_settings: true

FF - prefs.js..network.proxy.socks: "212.158.160.96"

FF - prefs.js..network.proxy.ssl: "212.158.160.96"

FF - HKLM\software\mozilla\Firefox\extensions\\jqs@sun.com: C:\Program Files\Java\jre6\lib\deploy\jqs\ff [2009/01/21 05:23:54 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Firefox\extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG8\Firefox [2009/12/21 10:40:59 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Firefox\extensions\\{20a82645-c095-46ed-80e3-08825760534b}: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ [2009/08/09 15:39:49 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Firefox\extensions\\{718D9466-0C2D-42D4-92C6-9203BB7559D8}: C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.10\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/06/23 20:02:51 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.10\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/06/23 20:02:51 | 000,000,000 | ---D | M]

[2008/08/27 00:37:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Extensions

[2008/08/27 00:37:08 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}

[2010/07/04 01:47:27 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions

[2010/04/26 19:45:55 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}

[2010/06/11 21:49:06 | 000,000,000 | ---D | M] (Adblock Plus) -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}

[2008/06/29 21:57:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions\moveplayer@movenetworks.com

[2010/07/04 01:47:27 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions

[2010/06/23 20:02:51 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

[2007/04/15 14:19:09 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA}

[2007/08/23 20:57:24 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}

[2007/12/15 13:58:10 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}

[2008/05/30 21:46:59 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA}

[2009/01/21 05:24:04 | 000,000,000 | ---D | M] (Java Console) -- C:\Program Files\Mozilla Firefox\extensions\{CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA}

[2010/06/23 20:02:46 | 000,023,512 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\browserdirprovider.dll

[2010/06/23 20:02:46 | 000,137,176 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\brwsrcmp.dll

[2007/04/10 17:21:08 | 000,163,256 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Mozilla Firefox\plugins\np-mswmp.dll

[2006/02/07 16:41:38 | 000,049,152 | ---- | M] (Macromedia, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\np32dsw.dll

[2009/01/21 05:23:53 | 000,410,984 | ---- | M] (Sun Microsystems, Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npdeploytk.dll

[2010/06/23 20:02:46 | 000,064,984 | ---- | M] (mozilla.org) -- C:\Program Files\Mozilla Firefox\plugins\npnul32.dll

[2006/12/18 04:18:30 | 000,077,824 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files\Mozilla Firefox\plugins\nppdf32.dll

[2010/04/28 00:39:59 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll

[2010/04/28 00:39:59 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll

[2010/04/28 00:39:59 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll

[2010/04/28 00:40:00 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll

[2010/04/28 00:40:00 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll

[2010/04/28 00:40:00 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll

[2010/04/28 00:40:00 | 000,159,744 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll

[2009/12/12 23:01:12 | 000,001,394 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazondotcom.xml

[2009/12/12 23:01:12 | 000,002,193 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\answers.xml

[2009/12/12 23:01:12 | 000,001,534 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\creativecommons.xml

[2009/12/12 23:01:12 | 000,002,344 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay.xml

[2009/12/12 23:01:12 | 000,002,371 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\google.xml

[2009/12/12 23:01:12 | 000,001,178 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\wikipedia.xml

[2009/12/12 23:01:12 | 000,000,792 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo.xml

O1 HOSTS File: ([2010/06/25 10:51:38 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts

O1 - Hosts: 127.0.0.1 localhost

O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll File not found

O2 - BHO: (PC Tools Browser Guard BHO) - {2A0F3D1B-0909-4FF4-B272-609CCE6054E7} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)

O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll (AVG Technologies CZ, s.r.o.)

O2 - BHO: (Java Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)

O2 - BHO: (JQSIEStartDetectorImpl Class) - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll (Sun Microsystems, Inc.)

O3 - HKLM\..\Toolbar: (PC Tools Browser Guard) - {472734EA-242A-422B-ADF8-83D1E48CC825} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)

O3 - HKCU\..\Toolbar\ShellBrowser: (&Address) - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O3 - HKCU\..\Toolbar\WebBrowser: (&Address) - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O3 - HKCU\..\Toolbar\WebBrowser: (&Links) - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O3 - HKCU\..\Toolbar\WebBrowser: (PC Tools Browser Guard) - {472734EA-242A-422B-ADF8-83D1E48CC825} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)

O4 - HKLM..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe (Apple Inc.)

O4 - HKLM..\Run: [AVG8_TRAY] C:\Program Files\AVG\AVG8\avgtray.exe (AVG Technologies CZ, s.r.o.)

O4 - HKLM..\Run: [CTSysVol] C:\Program Files\Creative\Sound Blaster Live! 24-bit\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)

O4 - HKLM..\Run: [DVDLauncher] C:\Program Files\CyberLink\PowerDVD\DVDLauncher.exe (CyberLink Corp.)

O4 - HKLM..\Run: [ehTray] C:\WINDOWS\ehome\ehtray.exe (Microsoft Corporation)

O4 - HKLM..\Run: [iAAnotif] C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Intel Corporation)

O4 - HKLM..\Run: [iMEKRMIG6.1] C:\WINDOWS\ime\imkr6_1\imekrmig.exe (Microsoft Corporation)

O4 - HKLM..\Run: [imjpmig] C:\Program Files\Common Files\Microsoft Shared\IME\IMJP\imjpmig.exe (Microsoft Corporation)

O4 - HKLM..\Run: [iMJPMIG8.1] C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE (Microsoft Corporation)

O4 - HKLM..\Run: [intelMeM] C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe (Intel Corporation)

O4 - HKLM..\Run: [iSUSPM Startup] C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe (InstallShield Software Corporation)

O4 - HKLM..\Run: [iSUSScheduler] C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)

O4 - HKLM..\Run: [iTunesHelper] C:\Program Files\iTunes\iTunesHelper.exe (Apple Inc.)

O4 - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\WINDOWS\KHALMNPR.Exe (Logitech, Inc.)

O4 - HKLM..\Run: [LogitechCommunicationsManager] C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe ()

O4 - HKLM..\Run: [LogitechQuickCamRibbon] C:\Program Files\Logitech\QuickCam\Quickcam.exe ()

O4 - HKLM..\Run: [MSPY2002] C:\WINDOWS\System32\IME\PINTLGNT\ImScInst.exe ()

O4 - HKLM..\Run: [Nrevudumos] C:\WINDOWS\uwikalegete.DLL File not found

O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)

O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.DLL (NVIDIA Corporation)

O4 - HKLM..\Run: [nwiz] File not found

O4 - HKLM..\Run: [P17Helper] C:\WINDOWS\System32\P17.dll ()

O4 - HKLM..\Run: [PHIME2002A] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE (Microsoft Corporation)

O4 - HKLM..\Run: [PHIME2002ASync] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE (Microsoft Corporation)

O4 - HKLM..\Run: [QuickTime Task] C:\Program Files\QuickTime\qttask.exe (Apple Inc.)

O4 - HKLM..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe (RealNetworks, Inc.)

O4 - HKLM..\Run: [sunJavaUpdateSched] C:\Program Files\Java\jre6\bin\jusched.exe (Sun Microsystems, Inc.)

O4 - HKLM..\Run: [type32] C:\Program Files\Microsoft IntelliType Pro\type32.exe (Microsoft Corporation)

O4 - HKLM..\Run: [updReg] C:\WINDOWS\Updreg.EXE (Creative Technology Ltd.)

O4 - HKCU..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (Microsoft Corporation)

O4 - HKCU..\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe (Logitech)

O4 - HKCU..\Run: [PlayOn] C:\Program Files\MediaMall\PlayOn.exe File not found

O4 - HKCU..\Run: [skype] C:\Program Files\Skype\Phone\Skype.exe ()

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech, Inc.)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk = C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe (Intuit, Inc.)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\?????? ???????? ????????.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe (Logitech)

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: InstallVisualStyle = C:\WINDOWS\Resources\Themes\Royale\Royale.msstyles (Microsoft)

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: InstallTheme = C:\WINDOWS\Resources\Themes\Royale.theme ()

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: DisableRegistryTools = 0

O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0

O8 - Extra context menu item: Microsoft Excel ???????(&X) - C:\Program Files\Microsoft Office\Office10\EXCEL.EXE (Microsoft Corporation)

O9 - Extra Button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\shdocvw.dll (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\network diagnostic\xpnetdiag.exe (Microsoft Corporation)

O9 - Extra Button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\WINDOWS\system32\winrnr.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\WINDOWS\system32\rsvpsp.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\WINDOWS\system32\rsvpsp.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000014 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000015 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000016 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000017 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)

O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)

O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_11)

O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_06)

O16 - DPF: {CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_09)

O16 - DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_10)

O16 - DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_11)

O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_01)

O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_02)

O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_03)

O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_05)

O16 - DPF: {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_11)

O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_11)

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.macromedia.com/pub/shock...ash/swflash.cab (Shockwave Flash Object)

O16 - DPF: {D51813A7-2D98-4BE3-8BAB-8B47B7BC6F41} http://haishin.ebookjapan.jp/contents/appl...ta/eBookCtl.cab (Reg Error: Key error.)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62

O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\bw+0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw+0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw-0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw00 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw00s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw-0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw10 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw10s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw20 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw20s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw30 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw30s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw40 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw40s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw50 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw50s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw60 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw60s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw70 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw70s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw80 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw80s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw90 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw90s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwa0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwa0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwb0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwb0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwc0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwc0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwd0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwd0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwe0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwe0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwf0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwf0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwfile-8876480 {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwg0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwg0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwh0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwh0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwi0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwi0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwj0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwj0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwk0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwk0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwl0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwl0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwm0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwm0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwn0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwn0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwo0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwo0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwp0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwp0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwq0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwq0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwr0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwr0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bws0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bws0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwt0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwt0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwu0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwu0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwv0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwv0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bww0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bww0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwx0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwx0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwy0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwy0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwz0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwz0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\cdo {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL (Microsoft Corporation)

O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\WINDOWS\system32\msvidctl.dll (Microsoft Corporation)

O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\gopher {79eac9e4-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\ipp - No CLSID value found

O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\WINDOWS\system32\itss.dll (Microsoft Corporation)

O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll (AVG Technologies CZ, s.r.o.)

O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\WINDOWS\system32\inetcomm.dll (Microsoft Corporation)

O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\msdaipp - No CLSID value found

O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\WINDOWS\system32\itss.dll (Microsoft Corporation)

O18 - Protocol\Handler\mso-offdap {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\Program Files\Common Files\Microsoft Shared\Web Components\10\OWC10.DLL (Microsoft Corporation)

O18 - Protocol\Handler\offline-8876480 {62FCBEA2-4414-4073-9F4E-3EE7F81C6B83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\sysimage {76E67A63-06E9-11D2-A840-006008059382} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\WINDOWS\system32\msvidctl.dll (Microsoft Corporation)

O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\wia {13F3EA8B-91D7-4F0A-AD76-D2853AC8BECE} - C:\WINDOWS\system32\wiascr.dll (Microsoft Corporation)

O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\System32\mscoree.dll (Microsoft Corporation)

O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\System32\mscoree.dll (Microsoft Corporation)

O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\System32\mscoree.dll (Microsoft Corporation)

O18 - Protocol\Filter\Class Install Handler {32B533BB-EDAE-11d0-BD5A-00AA00B92AF1} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\deflate {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\gzip {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\lzdhtml {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\text/webviewhtml {733AC4CB-F1A4-11d0-B951-00A0C90312E1} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UIHost - (logonui.exe) - C:\WINDOWS\System32\logonui.exe (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (rundll32 shell32) - C:\WINDOWS\System32\shell32.dll (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (Control_RunDLL "sysdm.cpl") - C:\WINDOWS\System32\sysdm.cpl (Microsoft Corporation)

O20 - Winlogon\Notify\avgrsstarter: DllName - avgrsstx.dll - C:\WINDOWS\System32\avgrsstx.dll (AVG Technologies CZ, s.r.o.)

O20 - Winlogon\Notify\crypt32chain: DllName - crypt32.dll - C:\WINDOWS\System32\crypt32.dll (Microsoft Corporation)

O20 - Winlogon\Notify\cryptnet: DllName - cryptnet.dll - C:\WINDOWS\System32\cryptnet.dll (Microsoft Corporation)

O20 - Winlogon\Notify\cscdll: DllName - cscdll.dll - C:\WINDOWS\System32\cscdll.dll (Microsoft Corporation)

O20 - Winlogon\Notify\dimsntfy: DllName - %SystemRoot%\System32\dimsntfy.dll - C:\WINDOWS\system32\dimsntfy.dll (Microsoft Corporation)

O20 - Winlogon\Notify\LBTWlgn: DllName - c:\program files\common files\logitech\bluetooth\LBTWlgn.dll - c:\Program Files\Common Files\Logitech\Bluetooth\LBTWLgn.dll (Logitech, Inc.)

O20 - Winlogon\Notify\ScCertProp: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\Schedule: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\sclgntfy: DllName - sclgntfy.dll - C:\WINDOWS\System32\sclgntfy.dll (Microsoft Corporation)

O20 - Winlogon\Notify\SensLogn: DllName - WlNotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\termsrv: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\WgaLogon: DllName - WgaLogon.dll - C:\WINDOWS\System32\WgaLogon.dll (Microsoft Corporation)

O20 - Winlogon\Notify\wlballoon: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O21 - SSODL: PostBootReminder - {7849596a-48ea-486e-8937-a2a3009f31a9} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O21 - SSODL: SysTray - {35CEC8A3-2BE6-11D2-8773-92E220524153} - C:\WINDOWS\system32\stobject.dll (Microsoft Corporation)

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - C:\WINDOWS\system32\webcheck.dll (Microsoft Corporation)

O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll (Microsoft Corporation)

O22 - SharedTaskScheduler: {438755C2-A8BA-11D1-B96B-00A0C90312E1} - Browseui preloader - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O22 - SharedTaskScheduler: {8C7461EF-2B13-11d2-BE35-3078302C2030} - Component Categories cache daemon - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O24 - Desktop Components:0 (My Current Home Page) - About:Home

O24 - Desktop WallPaper: C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O24 - Desktop BackupWallPaper: C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - C:\WINDOWS\System32\shell32.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (msapsspc.dll) - C:\WINDOWS\System32\msapsspc.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (schannel.dll) - C:\WINDOWS\System32\schannel.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (digest.dll) - C:\WINDOWS\System32\digest.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (msnsspc.dll) - C:\WINDOWS\System32\msnsspc.dll (Microsoft Corporation)

O30 - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\System32\msv1_0.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (kerberos) - C:\WINDOWS\System32\kerberos.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (msv1_0) - C:\WINDOWS\System32\msv1_0.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (schannel) - C:\WINDOWS\System32\schannel.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (wdigest) - C:\WINDOWS\System32\wdigest.dll (Microsoft Corporation)

O31 - SafeBoot: AlternateShell - cmd.exe

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2004/08/19 14:07:14 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]

O32 - AutoRun File - [2009/01/20 22:19:09 | 000,002,392 | ---- | M] () - C:\autorun.PNF -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *) - File not found

O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O37 - HKLM\...com [@ = ComFile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

O37 - HKCU\...exe [@ = exefile] -- Reg Error: Key error. File not found

NetSvcs: 6to4 - File not found

NetSvcs: Ias - C:\WINDOWS\system32\ias [2004/08/19 13:52:10 | 000,000,000 | ---D | M]

NetSvcs: Iprip - File not found

NetSvcs: Irmon - File not found

NetSvcs: NWCWorkstation - File not found

NetSvcs: Nwsapagent - File not found

NetSvcs: WmdmPmSp - File not found

CREATERESTOREPOINT

Restore point Set: OTL Restore Point (56590025235628032)

========== Files/Folders - Created Within 30 Days ==========

[2010/07/04 18:18:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\Desktop\first round

[2010/06/29 22:42:41 | 000,000,000 | -HSD | C] -- C:\RECYCLER

[2010/06/25 12:20:17 | 000,000,000 | -HSD | C] -- C:\Config.Msi

[2010/06/25 10:58:58 | 000,743,424 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\iedvtool.dll

[2010/06/25 10:40:34 | 000,000,000 | ---D | C] -- C:\ComboFix

[2010/06/25 01:03:43 | 000,000,000 | RHSD | C] -- C:\cmdcons

[2010/06/25 00:59:37 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe

[2010/06/25 00:59:37 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe

[2010/06/25 00:59:37 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe

[2010/06/25 00:59:37 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe

[2010/06/25 00:59:13 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT

[2010/06/25 00:58:38 | 000,000,000 | ---D | C] -- C:\Qoobox

[2010/06/21 20:32:40 | 000,574,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe

[2010/06/13 01:41:52 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys

[2010/06/13 01:41:45 | 000,095,024 | ---- | C] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\SBREDrv.sys

[2010/06/13 01:38:24 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}

[2010/06/13 01:37:49 | 000,000,000 | ---D | C] -- C:\Program Files\Lavasoft

[2010/06/13 01:37:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Lavasoft

[2010/06/09 08:20:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Apple

[2010/06/06 08:31:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia

[2010/06/06 08:31:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe

[2005/10/17 06:30:04 | 000,065,536 | ---- | C] ( ) -- C:\WINDOWS\System32\A3d.dll

[2004/11/24 12:25:52 | 000,335,872 | ---- | C] ( ) -- C:\WINDOWS\System32\drvc.dll

[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2010/07/04 18:18:00 | 007,340,032 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\ntuser.dat

[2010/07/04 15:04:12 | 000,122,368 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

[2010/07/04 12:10:24 | 000,082,944 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Dota.xls

[2010/07/04 08:13:29 | 061,640,879 | ---- | M] () -- C:\WINDOWS\System32\drivers\Avg\incavi.avm

[2010/07/04 01:43:03 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job

[2010/07/02 17:20:05 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl

[2010/07/02 17:18:17 | 000,276,202 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml

[2010/07/02 17:17:54 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT

[2010/07/02 17:17:50 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat

[2010/07/02 17:17:46 | 2145,546,240 | -HS- | M] () -- C:\hiberfil.sys

[2010/07/02 01:22:53 | 000,002,137 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk

[2010/06/30 08:20:01 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job

[2010/06/29 00:31:53 | 000,101,030 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo2.jpg

[2010/06/27 23:47:52 | 000,247,104 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT

[2010/06/25 12:24:07 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK

[2010/06/25 12:21:25 | 000,503,132 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI

[2010/06/25 12:21:25 | 000,442,466 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat

[2010/06/25 12:21:25 | 000,071,732 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat

[2010/06/25 10:52:09 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini

[2010/06/25 10:51:38 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts

[2010/06/25 01:03:50 | 000,000,279 | RHS- | M] () -- C:\boot.ini

[2010/06/25 00:44:10 | 003,719,978 | R--- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\ComboFix.exe

[2010/06/22 22:53:22 | 000,100,419 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo.jpg

[2010/06/22 21:15:13 | 000,026,724 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\OTL.zip

[2010/06/21 20:32:44 | 000,574,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe

[2010/06/19 21:37:32 | 000,293,376 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\u1hsiijq.exe

[2010/06/19 21:30:52 | 000,525,824 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\dds.scr

[2010/06/19 21:23:43 | 000,000,176 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\defogger_reenable

[2010/06/19 19:15:45 | 000,050,477 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Defogger.exe

[2010/06/15 23:04:12 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Kkafuvozerazur.dat

[2010/06/15 23:04:12 | 000,000,000 | ---- | M] () -- C:\WINDOWS\Ffukunuxafujah.bin

[2010/06/13 21:04:04 | 000,000,376 | ---- | M] () -- C:\WINDOWS\ODBC.INI

[2010/06/13 01:41:41 | 000,095,024 | ---- | M] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\SBREDrv.sys

[2010/06/13 01:41:38 | 000,015,880 | ---- | M] () -- C:\WINDOWS\System32\lsdelete.exe

[2010/06/13 01:41:24 | 000,064,288 | ---- | M] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys

[2010/06/13 01:38:20 | 000,000,891 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Application Data\Microsoft\Internet Explorer\Quick Launch\Ad-Aware.lnk

[2010/06/13 01:38:20 | 000,000,873 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk

[2010/06/08 19:51:45 | 000,001,643 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Spyware Doctor.lnk

[2010/06/07 19:16:01 | 000,763,832 | ---- | M] () -- C:\WINDOWS\BDTSupport.dll

[2010/06/07 17:21:02 | 001,652,664 | ---- | M] (Threat Expert Ltd.) -- C:\WINDOWS\PCTBDCore.dll

[2 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

[1 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

========== Files Created - No Company Name ==========

[2010/06/29 00:31:52 | 000,101,030 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo2.jpg

[2010/06/25 01:03:50 | 000,000,209 | ---- | C] () -- C:\Boot.bak

[2010/06/25 01:03:44 | 000,260,272 | ---- | C] () -- C:\cmldr

[2010/06/25 00:59:37 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe

[2010/06/25 00:59:37 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe

[2010/06/25 00:59:37 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe

[2010/06/25 00:59:37 | 000,077,312 | ---- | C] () -- C:\WINDOWS\MBR.exe

[2010/06/25 00:59:37 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe

[2010/06/25 00:43:41 | 003,719,978 | R--- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\ComboFix.exe

[2010/06/22 22:53:04 | 000,100,419 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo.jpg

[2010/06/22 21:15:13 | 000,026,724 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\OTL.zip

[2010/06/19 21:37:32 | 000,293,376 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\u1hsiijq.exe

[2010/06/19 21:30:52 | 000,525,824 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\dds.scr

[2010/06/19 21:23:17 | 000,000,176 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\defogger_reenable

[2010/06/19 19:15:45 | 000,050,477 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Defogger.exe

[2010/06/13 04:15:22 | 000,015,880 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe

[2010/06/13 01:43:07 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job

[2010/06/13 01:38:20 | 000,000,891 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Application Data\Microsoft\Internet Explorer\Quick Launch\Ad-Aware.lnk

[2010/06/13 01:38:20 | 000,000,873 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk

[2010/06/08 19:51:45 | 000,001,643 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Spyware Doctor.lnk

[2010/06/06 17:25:42 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Kkafuvozerazur.dat

[2010/06/06 17:25:42 | 000,000,000 | ---- | C] () -- C:\WINDOWS\Ffukunuxafujah.bin

[2010/02/16 18:18:21 | 000,000,262 | ---- | C] () -- C:\WINDOWS\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini

[2010/02/07 21:17:09 | 000,767,952 | ---- | C] () -- C:\WINDOWS\BDTSupport.dll0621.old

[2010/02/07 21:17:09 | 000,767,952 | ---- | C] () -- C:\WINDOWS\BDTSupport.dll.old

[2010/02/07 21:17:09 | 000,763,832 | ---- | C] () -- C:\WINDOWS\BDTSupport.dll

[2009/10/19 21:48:12 | 000,001,082 | ---- | C] () -- C:\WINDOWS\S3D.ini

[2008/07/26 08:25:02 | 000,025,624 | ---- | C] () -- C:\WINDOWS\System32\drivers\LVPr2Mon.sys

[2007/04/08 21:06:40 | 000,000,028 | ---- | C] () -- C:\WINDOWS\pdf995.ini

[2007/03/31 18:20:37 | 000,000,038 | ---- | C] () -- C:\WINDOWS\AviSplitter.INI

[2007/03/17 19:14:13 | 000,000,121 | ---- | C] () -- C:\WINDOWS\wpd99.drv

[2007/03/17 19:13:59 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\pdfmona.dll

[2007/03/17 19:13:59 | 000,051,716 | ---- | C] () -- C:\WINDOWS\System32\pdf995mon.dll

[2006/09/06 20:43:40 | 000,000,065 | ---- | C] () -- C:\WINDOWS\brmx2001.ini

[2006/09/06 20:43:40 | 000,000,040 | ---- | C] () -- C:\WINDOWS\opt_1850.ini

[2006/09/06 20:43:10 | 000,000,505 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI

[2006/09/06 20:43:09 | 000,000,030 | ---- | C] () -- C:\WINDOWS\System32\brss01a.ini

[2006/09/06 20:43:08 | 000,000,052 | ---- | C] () -- C:\WINDOWS\BRPP2KA.INI

[2006/06/22 16:46:14 | 000,066,482 | R--- | C] () -- C:\WINDOWS\System32\lvcoinst.ini

[2006/04/12 17:11:30 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iplayer.INI

[2006/03/01 19:40:41 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI

[2005/10/25 00:50:25 | 000,001,125 | ---- | C] () -- C:\WINDOWS\winamp.ini

[2005/10/24 23:31:39 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini

[2005/10/17 07:01:01 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini

[2005/10/17 06:56:43 | 000,000,138 | ---- | C] () -- C:\WINDOWS\wininit.ini

[2005/10/17 06:51:14 | 000,000,231 | ---- | C] () -- C:\WINDOWS\AC3API.INI

[2005/10/17 06:51:07 | 000,003,278 | ---- | C] () -- C:\WINDOWS\System32\LudaP17.ini

[2005/10/17 06:51:07 | 000,000,029 | ---- | C] () -- C:\WINDOWS\System32\ctzapxx.ini

[2005/10/17 06:51:01 | 000,000,072 | ---- | C] () -- C:\WINDOWS\SBWIN.INI

[2005/10/17 06:30:04 | 000,060,928 | ---- | C] () -- C:\WINDOWS\System32\P17.dll

[2005/10/17 06:30:04 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\P17CPI.dll

[2005/10/17 06:29:24 | 000,000,387 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini

[2005/10/13 05:50:17 | 000,006,144 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll

[2005/08/15 06:15:19 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\frapsvid.dll

[2005/08/05 14:01:54 | 000,235,008 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll

[2005/04/09 15:04:54 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini

[2005/02/24 09:56:45 | 000,000,547 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll.manifest

[2004/12/20 12:08:28 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll

[2004/12/20 12:03:26 | 000,679,936 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll

[2004/10/11 23:40:58 | 002,255,360 | ---- | C] () -- C:\WINDOWS\System32\libavcodec.dll

[2004/10/11 23:39:48 | 000,028,160 | ---- | C] () -- C:\WINDOWS\System32\ff_wmv9.dll

[2004/10/11 23:39:08 | 000,110,592 | ---- | C] () -- C:\WINDOWS\System32\ff_theora.dll

[2004/10/08 23:40:16 | 000,454,144 | ---- | C] () -- C:\WINDOWS\System32\ff_x264.dll

[2004/10/05 01:16:08 | 000,395,776 | ---- | C] () -- C:\WINDOWS\System32\libmplayer.dll

[2004/10/03 10:50:54 | 000,129,024 | ---- | C] () -- C:\WINDOWS\System32\ff_mpeg2enc.dll

[2004/08/19 14:20:39 | 000,000,791 | ---- | C] () -- C:\WINDOWS\orun32.ini

[2001/12/12 06:06:38 | 000,073,728 | R--- | C] () -- C:\WINDOWS\System32\UNACEV2.DLL

[2001/12/12 06:06:12 | 000,503,808 | R--- | C] () -- C:\WINDOWS\System32\lt_xtrans.dll

[2001/12/12 06:06:12 | 000,286,720 | R--- | C] () -- C:\WINDOWS\System32\MrSIDD.dll

[2001/12/12 06:06:12 | 000,163,840 | R--- | C] () -- C:\WINDOWS\System32\lt_common.dll

[2001/12/12 06:06:12 | 000,126,976 | R--- | C] () -- C:\WINDOWS\System32\lt_trans.dll

[2001/12/12 06:06:12 | 000,069,632 | R--- | C] () -- C:\WINDOWS\System32\lt_meta.dll

[2001/12/12 06:06:12 | 000,053,248 | R--- | C] () -- C:\WINDOWS\System32\lt_encrypt.dll

[2001/12/12 06:06:12 | 000,020,480 | R--- | C] () -- C:\WINDOWS\System32\lt_messagetext.dll

[2001/12/12 06:06:08 | 000,006,688 | R--- | C] () -- C:\WINDOWS\System32\Digita.sys

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportUSB.dll

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportSerial.dll

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportIrDA.dll

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportIrCOMM.dll

[1999/01/27 11:39:06 | 000,065,024 | ---- | C] () -- C:\WINDOWS\System32\indounin.dll

[1997/06/13 05:56:08 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\Iyvu9_32.dll

========== LOP Check ==========

[2005/12/24 16:01:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ACD Systems

[2008/03/20 15:26:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Amazon

[2009/08/30 14:10:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Canneverbe Limited

[2007/12/18 21:57:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\EBI

[2010/02/14 00:06:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MediaMall

[2006/08/13 11:34:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Otto

[2007/04/08 21:07:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pdf995

[2007/12/18 21:57:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RSMR

[2010/07/03 17:50:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP

[2006/04/15 16:49:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Ulead Systems

[2005/10/17 06:55:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint

[2009/03/25 09:13:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}

[2010/06/13 01:38:25 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}

[2009/09/23 08:47:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}

[2009/04/06 23:25:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}

[2006/02/18 01:45:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\.bittorrent

[2006/01/05 19:47:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\ACD Systems

[2009/08/30 14:10:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Canneverbe_Limited

[2008/10/10 21:34:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\DAEMON Tools

[2008/06/16 22:53:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\FreeOrion

[2008/12/29 20:22:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\GetRightToGo

[2005/12/07 19:43:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Leadertech

[2010/05/12 19:52:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\LolClient

[2010/02/13 21:54:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1

[2009/09/29 20:25:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\ooVoo Details

[2006/08/13 11:34:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Otto

[2007/04/08 21:06:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\pdf995

[2008/04/17 15:48:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\SystemRequirementsLab

[2006/04/15 16:50:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Ulead Systems

[2010/06/29 22:59:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\uTorrent

[2007/01/23 08:33:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Viewpoint

[2010/07/04 01:43:03 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job

========== Purity Check ==========

========== Custom Scans ==========

< %SYSTEMDRIVE%\*.* >

[2010/07/02 17:17:45 | 000,005,279 | ---- | M] () -- C:\aaw7boot.log

[2004/08/19 14:07:14 | 000,000,000 | ---- | M] () -- C:\AUTOEXEC.BAT

[2009/01/20 22:19:09 | 000,002,392 | ---- | M] () -- C:\autorun.PNF

[2005/10/24 20:11:51 | 000,000,209 | ---- | M] () -- C:\Boot.bak

[2010/06/25 01:03:50 | 000,000,279 | RHS- | M] () -- C:\boot.ini

[2004/08/03 23:00:00 | 000,260,272 | ---- | M] () -- C:\cmldr

[2004/08/19 14:07:14 | 000,000,000 | ---- | M] () -- C:\CONFIG.SYS

[2005/10/17 06:34:06 | 000,006,379 | RH-- | M] () -- C:\dell.sdr

[2010/07/02 17:17:46 | 2145,546,240 | -HS- | M] () -- C:\hiberfil.sys

[2005/10/24 23:47:34 | 000,004,128 | ---- | M] () -- C:\INFCACHE.1

[2004/08/19 14:07:14 | 000,000,000 | -H-- | M] () -- C:\IO.SYS

[2005/10/17 06:55:35 | 000,000,842 | -H-- | M] () -- C:\IPH.PH

[2006/06/22 16:41:02 | 000,000,181 | ---- | M] () -- C:\LogiSetup.log

[2010/06/09 09:21:42 | 000,000,109 | ---- | M] () -- C:\mbam-error.txt

[2004/08/19 14:07:14 | 000,000,000 | -H-- | M] () -- C:\MSDOS.SYS

[2004/08/10 03:00:00 | 000,047,564 | RHS- | M] () -- C:\NTDETECT.COM

[2009/01/20 22:20:08 | 000,250,048 | RHS- | M] () -- C:\ntldr

[2010/07/02 17:17:45 | 2145,386,496 | -HS- | M] () -- C:\pagefile.sys

[2005/10/17 06:55:39 | 000,000,087 | ---- | M] () -- C:\SystemInfo.ini

< %systemroot%\*. /mp /s >

< %systemroot%\system32\*.dll /lockedfiles >

[2008/04/13 17:11:51 | 001,267,200 | ---- | M] (Microsoft Corporation) Unable to obtain MD5 -- C:\WINDOWS\system32\comsvcs.dll

[1 C:\WINDOWS\system32\*.tmp files -> C:\WINDOWS\system32\*.tmp -> ]

< %systemroot%\Tasks\*.job /lockedfiles >

< %systemroot%\System32\config\*.sav >

[2004/08/19 13:56:28 | 000,094,208 | ---- | M] () -- C:\WINDOWS\system32\config\default.sav

[2004/08/19 13:56:28 | 000,659,456 | ---- | M] () -- C:\WINDOWS\system32\config\software.sav

[2004/08/19 13:56:28 | 000,876,544 | ---- | M] () -- C:\WINDOWS\system32\config\system.sav

< %systemroot%\system32\drivers\*.sys /90 >

[2010/06/13 01:41:24 | 000,064,288 | ---- | M] (Lavasoft AB) -- C:\WINDOWS\system32\drivers\Lbd.sys

[2010/04/29 15:39:26 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\system32\drivers\mbam.sys

[2010/04/29 15:39:38 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\system32\drivers\mbamswissarmy.sys

[2010/04/08 14:29:32 | 000,063,360 | ---- | M] (PC Tools) -- C:\WINDOWS\system32\drivers\pctplsg.sys

[2010/06/13 01:41:41 | 000,095,024 | ---- | M] (Sunbelt Software) -- C:\WINDOWS\system32\drivers\SBREDrv.sys

========== Alternate Data Streams ==========

@Alternate Data Stream - 197 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2

@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:A8ADE5D8

< End of report >

Link to post
Share on other sites

Run OTL

  • Under the Custom Scans/Fixes box at the bottom, paste in the following
    :OTL
    O4 - HKLM..\Run: [Nrevudumos] C:\WINDOWS\uwikalegete.DLL File not found
    :Commands
    [emptytemp]
    [Reboot]


  • Then click the Run Fix button at the top
  • Let the program run unhindered, reboot the PC when it is done
  • Open OTL again and click the Quick Scan button. Post the log it produces in your next reply.

How is everything running?

Link to post
Share on other sites

When OTL rebooted my computer I didn't get the uwikalegete.dll message. I haven't tried normally rebooting it yet though.

Below are the logs.

>>> Log from Run Fix

All processes killed

========== OTL ==========

Registry value HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\\Nrevudumos deleted successfully.

========== COMMANDS ==========

[EMPTYTEMP]

User: Administrator

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 32768 bytes

User: All Users

User: Default User

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 32902 bytes

->Flash cache emptied: 41620 bytes

User: Kurt Zhang

->Temp folder emptied: 23029125 bytes

->Temporary Internet Files folder emptied: 72540895 bytes

->Java cache emptied: 21648053 bytes

->FireFox cache emptied: 90818111 bytes

->Apple Safari cache emptied: 2526146 bytes

->Flash cache emptied: 2131052 bytes

User: LocalService

->Temp folder emptied: 66016 bytes

->Temporary Internet Files folder emptied: 852102 bytes

->FireFox cache emptied: 19801148 bytes

->Flash cache emptied: 12644 bytes

User: NetworkService

->Temp folder emptied: 0 bytes

->Temporary Internet Files folder emptied: 1228133 bytes

->Flash cache emptied: 33650 bytes

%systemdrive% .tmp files removed: 0 bytes

%systemroot% .tmp files removed: 220273 bytes

%systemroot%\System32 .tmp files removed: 2577 bytes

%systemroot%\System32\dllcache .tmp files removed: 0 bytes

%systemroot%\System32\drivers .tmp files removed: 0 bytes

Windows Temp folder emptied: 2939381 bytes

%systemroot%\system32\config\systemprofile\Local Settings\Temp folder emptied: 40778962 bytes

%systemroot%\system32\config\systemprofile\Local Settings\Temporary Internet Files folder emptied: 3780444 bytes

RecycleBin emptied: 20112993 bytes

Total Files Cleaned = 289.00 mb

OTL by OldTimer - Version 3.2.6.1 log created on 07062010_001618

Files\Folders moved on Reboot...

C:\Documents and Settings\Kurt Zhang\Local Settings\Temp\IadHide5.dll moved successfully.

File move failed. C:\WINDOWS\temp\logishrd\LVPrcInj01.dll scheduled to be moved on reboot.

Registry entries deleted on Reboot...

>>>Log from Quick Scan

OTL logfile created on: 2010/07/06 0:24:29 - Run 4

OTL by OldTimer - Version 3.2.6.1 Folder = C:\Documents and Settings\Kurt Zhang\Desktop

Windows XP Media Center Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 8.0.6001.18702)

Locale: 00000411 | Country: Japan | Language: JPN | Date Format: yyyy/MM/dd

2.00 Gb Total Physical Memory | 1.00 Gb Available Physical Memory | 62.00% Memory free

4.00 Gb Paging File | 3.00 Gb Available in Paging File | 82.00% Paging File free

Paging file location(s): C:\pagefile.sys 2046 4092 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 293.32 Gb Total Space | 39.40 Gb Free Space | 13.43% Space Free | Partition Type: NTFS

D: Drive not present or media not loaded

E: Drive not present or media not loaded

F: Drive not present or media not loaded

G: Drive not present or media not loaded

H: Drive not present or media not loaded

I: Drive not present or media not loaded

Computer Name: KOTOKO

Current User Name: Kurt Zhang

Logged in as Administrator.

Current Boot Mode: Normal

Scan Mode: Current user

Company Name Whitelist: On

Skip Microsoft Files: On

File Age = 90 Days

Output = Minimal

Quick Scan

========== Processes (SafeList) ==========

PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

PRC - C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe (OldTimer Tools)

PRC - C:\Program Files\AVG\AVG8\avgtray.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe (Threat Expert Ltd.)

PRC - C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe (Intuit Inc.)

PRC - C:\Program Files\iTunes\iTunes.exe (Apple Inc.)

PRC - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\SyncServer.exe ()

PRC - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\MDCrashReportTool.exe ()

PRC - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\distnoted.exe ()

PRC - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceHelper.exe ()

PRC - C:\Program Files\AVG\AVG8\avgrsx.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\AVG\AVG8\avgnsx.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\AVG\AVG8\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\CDBurnerXP\NMSAccessU.exe ()

PRC - C:\Program Files\Logitech\QuickCam\Quickcam.exe ()

PRC - C:\Program Files\Common Files\Logishrd\LComMgr\Communications_Helper.exe ()

PRC - C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe (Logitech Inc.)

PRC - C:\Program Files\Common Files\Logishrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)

PRC - C:\Program Files\Common Files\Logishrd\LVCOMSER\LVComSer.exe (Logitech Inc.)

PRC - C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech, Inc.)

PRC - C:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.exe (Logitech, Inc.)

PRC - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)

PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)

PRC - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe (Logitech)

PRC - C:\Program Files\Real\RealPlayer\realplay.exe (RealNetworks, Inc.)

PRC - C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Intel Corporation)

PRC - C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation)

PRC - C:\Program Files\Microsoft IntelliType Pro\type32.exe (Microsoft Corporation)

PRC - C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)

PRC - C:\Program Files\Creative\Sound Blaster Live! 24-bit\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)

PRC - C:\WINDOWS\system32\BRSS01A.EXE (brother Industries Ltd)

PRC - C:\WINDOWS\system32\BRSVC01A.EXE (brother Industries Ltd)

========== Modules (SafeList) ==========

MOD - C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe (OldTimer Tools)

MOD - C:\WINDOWS\Temp\logishrd\LVPrcInj01.dll (Logitech Inc.)

MOD - C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.3053_x-ww_b80fa8ca\msvcr80.dll (Microsoft Corporation)

MOD - C:\Program Files\Logitech\SetPoint\lgscroll.dll (Logitech, Inc.)

MOD - C:\WINDOWS\system32\msscript.ocx (Microsoft Corporation)

MOD - C:\Documents and Settings\Kurt Zhang\Local Settings\temp\IadHide5.dll (BackWeb)

========== Win32 Services (SafeList) ==========

SRV - (Lavasoft Ad-Aware Service) -- C:\Program Files\Lavasoft\Ad-Aware\AAWService.exe (Lavasoft)

SRV - (sdCoreService) -- C:\Program Files\Spyware Doctor\pctsSvc.exe (PC Tools)

SRV - (sdAuxService) -- C:\Program Files\Spyware Doctor\pctsAuxs.exe (PC Tools)

SRV - (Browser Defender Update Service) -- C:\Program Files\Spyware Doctor\BDT\BDTUpdateService.exe (Threat Expert Ltd.)

SRV - (IntuitUpdateService) -- C:\Program Files\Common Files\Intuit\Update Service\IntuitUpdateService.exe (Intuit Inc.)

SRV - (avg8wd) -- C:\Program Files\AVG\AVG8\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)

SRV - (NMSAccessU) -- C:\Program Files\CDBurnerXP\NMSAccessU.exe ()

SRV - (LVPrcSrv) -- C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe (Logitech Inc.)

SRV - (LVCOMSer) -- C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe (Logitech Inc.)

SRV - (LBTServ) -- C:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe (Logitech, Inc.)

SRV - (IAANTMon) Intel® -- C:\Program Files\Intel\Intel Matrix Storage Manager\IAANTMon.exe (Intel Corporation)

SRV - (ANIWZCSdService) -- C:\Program Files\ANI\ANIWZCS2 Service\ANIWZCSdS.exe (Alpha Networks Inc.)

SRV - (Brother XP spl Service) -- C:\WINDOWS\system32\BRSVC01A.EXE (brother Industries Ltd)

========== Driver Services (SafeList) ==========

DRV - (Lbd) -- C:\WINDOWS\system32\DRIVERS\Lbd.sys (Lavasoft AB)

DRV - (nv) -- C:\WINDOWS\system32\drivers\nv4_mini.sys (NVIDIA Corporation)

DRV - (PCTCore) -- C:\WINDOWS\system32\drivers\PCTCore.sys (PC Tools)

DRV - (AvgLdx86) -- C:\WINDOWS\System32\Drivers\avgldx86.sys (AVG Technologies CZ, s.r.o.)

DRV - (AvgMfx86) -- C:\WINDOWS\System32\Drivers\avgmfx86.sys (AVG Technologies CZ, s.r.o.)

DRV - (AvgTdiX) -- C:\WINDOWS\System32\Drivers\avgtdix.sys (AVG Technologies CZ, s.r.o.)

DRV - (sptd) -- C:\WINDOWS\System32\Drivers\sptd.sys (Duplex Secure Ltd.)

DRV - (FilterService) -- C:\WINDOWS\system32\drivers\lvuvcflt.sys (Logitech Inc.)

DRV - (LVUVC) Logitech QuickCam S5500(UVC) -- C:\WINDOWS\system32\drivers\lvuvc.sys (Logitech Inc.)

DRV - (LVUSBSta) -- C:\WINDOWS\system32\drivers\LVUSBSta.sys (Logitech Inc.)

DRV - (LVRS) -- C:\WINDOWS\system32\drivers\lvrs.sys (Logitech Inc.)

DRV - (LVPr2Mon) -- C:\WINDOWS\system32\drivers\LVPr2Mon.sys ()

DRV - (usbaudio) USB Audio Driver (WDM) -- C:\WINDOWS\system32\drivers\usbaudio.sys (Microsoft Corporation)

DRV - (amdagp) -- C:\WINDOWS\system32\DRIVERS\amdagp.sys (Advanced Micro Devices, Inc.)

DRV - (sisagp) -- C:\WINDOWS\system32\DRIVERS\sisagp.sys (Silicon Integrated Systems Corporation)

DRV - (LMouFilt) -- C:\WINDOWS\system32\drivers\LMouFilt.Sys (Logitech, Inc.)

DRV - (LHidFilt) -- C:\WINDOWS\system32\drivers\LHidFilt.Sys (Logitech, Inc.)

DRV - (LBeepKE) -- C:\WINDOWS\system32\drivers\LBeepKE.sys (Logitech, Inc.)

DRV - (LHidKe) -- C:\WINDOWS\system32\drivers\LHidKE.Sys (Logitech, Inc.)

DRV - (LMouKE) -- C:\WINDOWS\system32\drivers\LMouKE.Sys (Logitech, Inc.)

DRV - (ASCTRM) -- C:\WINDOWS\system32\drivers\asctrm.sys (Windows ® 2000 DDK provider)

DRV - (iastor) -- C:\WINDOWS\system32\drivers\iastor.sys (Intel Corporation)

DRV - (PID_08A0) QuickCam IM(PID_08A0) -- C:\WINDOWS\system32\drivers\LV302AV.SYS (Logitech Inc.)

DRV - (pepifilter) -- C:\WINDOWS\system32\drivers\lv302af.sys (Logitech Inc.)

DRV - (e1express) Intel® -- C:\WINDOWS\system32\drivers\e1e5132.sys (Intel Corporation)

DRV - (rt2500usb) DWL-G122(rev.:P -- C:\WINDOWS\system32\drivers\rt2500usb.sys (Ralink Technology Inc.)

DRV - (FsVga) -- C:\WINDOWS\system32\drivers\fsvga.sys (Microsoft Corporation)

DRV - (IntelC53) -- C:\WINDOWS\system32\drivers\IntelC53.sys (Intel Corporation)

DRV - (P17) -- C:\WINDOWS\system32\drivers\P17.sys (Creative Technology Ltd.)

DRV - (IntelC52) -- C:\WINDOWS\system32\drivers\IntelC52.sys (Intel Corporation)

DRV - (IntelC51) -- C:\WINDOWS\system32\drivers\IntelC51.sys (Intel Corporation)

DRV - (mohfilt) -- C:\WINDOWS\system32\drivers\mohfilt.sys (Intel Corporation)

DRV - (ctsfm2k) -- C:\WINDOWS\system32\drivers\ctsfm2k.sys (Creative Technology Ltd)

DRV - (ossrv) -- C:\WINDOWS\system32\drivers\ctoss2k.sys (Creative Technology Ltd.)

DRV - (PfModNT) -- C:\WINDOWS\system32\drivers\Pfmodnt.sys (Creative Technology Ltd.)

DRV - (Sparrow) -- C:\WINDOWS\system32\DRIVERS\sparrow.sys (Adaptec, Inc.)

DRV - (sym_u3) -- C:\WINDOWS\system32\DRIVERS\sym_u3.sys (LSI Logic)

DRV - (sym_hi) -- C:\WINDOWS\system32\DRIVERS\sym_hi.sys (LSI Logic)

DRV - (symc8xx) -- C:\WINDOWS\system32\DRIVERS\symc8xx.sys (LSI Logic)

DRV - (symc810) -- C:\WINDOWS\system32\DRIVERS\symc810.sys (Symbios Logic Inc.)

DRV - (MODEMCSA) -- C:\WINDOWS\system32\drivers\MODEMCSA.sys (Microsoft Corporation)

DRV - (ultra) -- C:\WINDOWS\system32\DRIVERS\ultra.sys (Promise Technology, Inc.)

DRV - (ql12160) -- C:\WINDOWS\system32\DRIVERS\ql12160.sys (QLogic Corporation)

DRV - (ql1080) -- C:\WINDOWS\system32\DRIVERS\ql1080.sys (QLogic Corporation)

DRV - (ql1280) -- C:\WINDOWS\system32\DRIVERS\ql1280.sys (QLogic Corporation)

DRV - (dac2w2k) -- C:\WINDOWS\system32\DRIVERS\dac2w2k.sys (Mylex Corporation)

DRV - (mraid35x) -- C:\WINDOWS\system32\DRIVERS\mraid35x.sys (American Megatrends Inc.)

DRV - (asc) -- C:\WINDOWS\system32\DRIVERS\asc.sys (Advanced System Products, Inc.)

DRV - (asc3550) -- C:\WINDOWS\system32\DRIVERS\asc3550.sys (Advanced System Products, Inc.)

DRV - (AliIde) -- C:\WINDOWS\system32\DRIVERS\aliide.sys (Acer Laboratories Inc.)

DRV - (CmdIde) -- C:\WINDOWS\system32\DRIVERS\cmdide.sys (CMD Technology, Inc.)

========== Standard Registry (SafeList) ==========

========== Internet Explorer ==========

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyOverride" = localhost;*.local

========== FireFox ==========

FF - prefs.js..browser.search.selectedEngine: "Google"

FF - prefs.js..browser.startup.homepage: "http://www.google.com/"

FF - prefs.js..extensions.enabledItems: {d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}:1.2

FF - prefs.js..extensions.enabledItems: {3f963a5b-e555-4543-90e2-c3908898db71}:8.5.0.429

FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0

FF - prefs.js..extensions.enabledItems: moveplayer@movenetworks.com:1.0.0.07103010

FF - prefs.js..network.proxy.backup.ftp: "212.158.160.96"

FF - prefs.js..network.proxy.backup.ftp_port: 0

FF - prefs.js..network.proxy.backup.gopher: "212.158.160.96"

FF - prefs.js..network.proxy.backup.gopher_port: 0

FF - prefs.js..network.proxy.backup.socks: "212.158.160.96"

FF - prefs.js..network.proxy.backup.socks_port: 0

FF - prefs.js..network.proxy.backup.ssl: "212.158.160.96"

FF - prefs.js..network.proxy.backup.ssl_port: 0

FF - prefs.js..network.proxy.ftp: "212.158.160.96"

FF - prefs.js..network.proxy.gopher: "212.158.160.96"

FF - prefs.js..network.proxy.http: "212.158.160.96"

FF - prefs.js..network.proxy.share_proxy_settings: true

FF - prefs.js..network.proxy.socks: "212.158.160.96"

FF - prefs.js..network.proxy.ssl: "212.158.160.96"

FF - HKLM\software\mozilla\Firefox\extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG8\Firefox [2009/12/21 10:40:59 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Firefox\extensions\\{718D9466-0C2D-42D4-92C6-9203BB7559D8}: C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\{718D9466-0C2D-42D4-92C6-9203BB7559D8}

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.10\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/06/23 20:02:51 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.10\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/06/23 20:02:51 | 000,000,000 | ---D | M]

[2008/08/27 00:37:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Extensions

[2010/07/05 15:56:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions

[2010/04/26 19:45:55 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}

[2010/06/11 21:49:06 | 000,000,000 | ---D | M] (Adblock Plus) -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}

[2008/06/29 21:57:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Mozilla\Firefox\Profiles\pvz20qxk.default\extensions\moveplayer@movenetworks.com

[2010/07/05 15:56:01 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions

O1 HOSTS File: ([2010/06/25 10:51:38 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts

O1 - Hosts: 127.0.0.1 localhost

O2 - BHO: (Adobe PDF Reader Link Helper) - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll File not found

O2 - BHO: (PC Tools Browser Guard BHO) - {2A0F3D1B-0909-4FF4-B272-609CCE6054E7} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)

O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll (AVG Technologies CZ, s.r.o.)

O3 - HKLM\..\Toolbar: (PC Tools Browser Guard) - {472734EA-242A-422B-ADF8-83D1E48CC825} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)

O3 - HKCU\..\Toolbar\WebBrowser: (PC Tools Browser Guard) - {472734EA-242A-422B-ADF8-83D1E48CC825} - C:\Program Files\Spyware Doctor\BDT\PCTBrowserDefender.dll (Threat Expert Ltd.)

O4 - HKLM..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe (Apple Inc.)

O4 - HKLM..\Run: [AVG8_TRAY] C:\Program Files\AVG\AVG8\avgtray.exe (AVG Technologies CZ, s.r.o.)

O4 - HKLM..\Run: [CTSysVol] C:\Program Files\Creative\Sound Blaster Live! 24-bit\Surround Mixer\CTSysVol.exe (Creative Technology Ltd)

O4 - HKLM..\Run: [iAAnotif] C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe (Intel Corporation)

O4 - HKLM..\Run: [iMEKRMIG6.1] C:\WINDOWS\ime\imkr6_1\imekrmig.exe (Microsoft Corporation)

O4 - HKLM..\Run: [imjpmig] C:\Program Files\Common Files\Microsoft Shared\IME\IMJP\imjpmig.exe (Microsoft Corporation)

O4 - HKLM..\Run: [iMJPMIG8.1] C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE (Microsoft Corporation)

O4 - HKLM..\Run: [iSUSPM Startup] C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe (InstallShield Software Corporation)

O4 - HKLM..\Run: [iSUSScheduler] C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe (InstallShield Software Corporation)

O4 - HKLM..\Run: [Kernel and Hardware Abstraction Layer] C:\WINDOWS\KHALMNPR.Exe (Logitech, Inc.)

O4 - HKLM..\Run: [LogitechCommunicationsManager] C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe ()

O4 - HKLM..\Run: [LogitechQuickCamRibbon] C:\Program Files\Logitech\QuickCam\Quickcam.exe ()

O4 - HKLM..\Run: [MSPY2002] C:\WINDOWS\System32\IME\PINTLGNT\ImScInst.exe ()

O4 - HKLM..\Run: [NvCplDaemon] C:\WINDOWS\System32\NvCpl.DLL (NVIDIA Corporation)

O4 - HKLM..\Run: [NvMediaCenter] C:\WINDOWS\System32\NvMcTray.DLL (NVIDIA Corporation)

O4 - HKLM..\Run: [nwiz] File not found

O4 - HKLM..\Run: [P17Helper] C:\WINDOWS\System32\P17.dll ()

O4 - HKLM..\Run: [PHIME2002A] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE (Microsoft Corporation)

O4 - HKLM..\Run: [PHIME2002ASync] C:\WINDOWS\System32\IME\TINTLGNT\TINTSETP.EXE (Microsoft Corporation)

O4 - HKLM..\Run: [RealTray] C:\Program Files\Real\RealPlayer\RealPlay.exe (RealNetworks, Inc.)

O4 - HKLM..\Run: [type32] C:\Program Files\Microsoft IntelliType Pro\type32.exe (Microsoft Corporation)

O4 - HKLM..\Run: [updReg] C:\WINDOWS\Updreg.EXE (Creative Technology Ltd.)

O4 - HKCU..\Run: [LDM] C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LogitechDesktopMessenger.exe (Logitech)

O4 - HKCU..\Run: [PlayOn] C:\Program Files\MediaMall\PlayOn.exe File not found

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe (Adobe Systems Incorporated)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk = C:\Program Files\Logitech\SetPoint\SetPoint.exe (Logitech, Inc.)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office10\OSA.EXE (Microsoft Corporation)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk = C:\Program Files\Common Files\Intuit\QuickBooks\QBUpdate\qbupdate.exe (Intuit, Inc.)

O4 - Startup: C:\Documents and Settings\All Users\Start Menu\Programs\Startup\?????? ???????? ????????.lnk = C:\Program Files\Logitech\Desktop Messenger\8876480\Program\LDMConf.exe (Logitech)

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoCDBurning = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: InstallVisualStyle = C:\WINDOWS\Resources\Themes\Royale\Royale.msstyles (Microsoft)

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: InstallTheme = C:\WINDOWS\Resources\Themes\Royale.theme ()

O7 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0

O8 - Extra context menu item: Microsoft Excel ???????(&X) - C:\Program Files\Microsoft Office\Office10\EXCEL.EXE (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000004 [] - C:\Program Files\Bonjour\mdnsNSP.dll (Apple Inc.)

O15 - HKCU\..Trusted Domains: intuit.com ([ttlc] https in Trusted sites)

O15 - HKCU\..Trusted Domains: turbotax.com ([]https in Trusted sites)

O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_11)

O16 - DPF: {CAFEEFAC-0015-0000-0006-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_06)

O16 - DPF: {CAFEEFAC-0015-0000-0009-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_09)

O16 - DPF: {CAFEEFAC-0015-0000-0010-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_10)

O16 - DPF: {CAFEEFAC-0015-0000-0011-ABCDEFFEDCBA} http://java.sun.com/update/1.5.0/jinstall-...indows-i586.cab (Java Plug-in 1.5.0_11)

O16 - DPF: {CAFEEFAC-0016-0000-0001-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_01)

O16 - DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_02)

O16 - DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_03)

O16 - DPF: {CAFEEFAC-0016-0000-0005-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_05)

O16 - DPF: {CAFEEFAC-0016-0000-0011-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_11)

O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_11)

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload.macromedia.com/pub/shock...ash/swflash.cab (Shockwave Flash Object)

O16 - DPF: {D51813A7-2D98-4BE3-8BAB-8B47B7BC6F41} http://haishin.ebookjapan.jp/contents/appl...ta/eBookCtl.cab (Reg Error: Key error.)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 209.18.47.61 209.18.47.62

O18 - Protocol\Handler\bw+0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw+0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw-0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw00 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw00s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw-0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw10 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw10s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw20 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw20s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw30 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw30s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw40 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw40s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw50 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw50s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw60 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw60s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw70 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw70s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw80 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw80s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw90 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bw90s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwa0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwa0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwb0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwb0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwc0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwc0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwd0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwd0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwe0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwe0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwf0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwf0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwfile-8876480 {9462A756-7B47-47BC-8C80-C34B9B80B32B} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\GAPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwg0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwg0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwh0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwh0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwi0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwi0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwj0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwj0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwk0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwk0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwl0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwl0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwm0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwm0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwn0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwn0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwo0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwo0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwp0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwp0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwq0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwq0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwr0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwr0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bws0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bws0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwt0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwt0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwu0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwu0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwv0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwv0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bww0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bww0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwx0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwx0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwy0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwy0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwz0 {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\bwz0s {62fcbea2-4414-4073-9f4e-3ee7f81c6b83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll (AVG Technologies CZ, s.r.o.)

O18 - Protocol\Handler\offline-8876480 {62FCBEA2-4414-4073-9F4E-3EE7F81C6B83} - C:\Program Files\Logitech\Desktop Messenger\8876480\Program\BWPlugProtocol-8876480.dll (Logitech)

O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)

O20 - Winlogon\Notify\avgrsstarter: DllName - avgrsstx.dll - C:\WINDOWS\System32\avgrsstx.dll (AVG Technologies CZ, s.r.o.)

O20 - Winlogon\Notify\LBTWlgn: DllName - c:\program files\common files\logitech\bluetooth\LBTWlgn.dll - c:\Program Files\Common Files\Logitech\Bluetooth\LBTWLgn.dll (Logitech, Inc.)

O24 - Desktop WallPaper: C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O24 - Desktop BackupWallPaper: C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2004/08/19 14:07:14 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]

O32 - AutoRun File - [2009/01/20 22:19:09 | 000,002,392 | ---- | M] () - C:\autorun.PNF -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *) - File not found

O34 - HKLM BootExecute: (lsdelete) - C:\WINDOWS\System32\lsdelete.exe ()

O35 - HKLM\..comfile [open] -- "%1" %*

O35 - HKLM\..exefile [open] -- "%1" %*

O37 - HKLM\...com [@ = ComFile] -- "%1" %*

O37 - HKLM\...exe [@ = exefile] -- "%1" %*

O37 - HKCU\...exe [@ = exefile] -- Reg Error: Key error. File not found

========== Files/Folders - Created Within 90 Days ==========

[2010/07/06 00:16:18 | 000,000,000 | ---D | C] -- C:\_OTL

[2010/07/04 18:18:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\Desktop\first round

[2010/06/29 22:42:41 | 000,000,000 | -HSD | C] -- C:\RECYCLER

[2010/06/25 12:20:17 | 000,000,000 | -HSD | C] -- C:\Config.Msi

[2010/06/25 10:40:34 | 000,000,000 | ---D | C] -- C:\ComboFix

[2010/06/25 01:03:43 | 000,000,000 | RHSD | C] -- C:\cmdcons

[2010/06/25 00:59:37 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe

[2010/06/25 00:59:37 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe

[2010/06/25 00:59:37 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe

[2010/06/25 00:59:37 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe

[2010/06/25 00:59:13 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT

[2010/06/25 00:58:38 | 000,000,000 | ---D | C] -- C:\Qoobox

[2010/06/21 20:32:40 | 000,574,464 | ---- | C] (OldTimer Tools) -- C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe

[2010/06/13 01:41:52 | 000,064,288 | ---- | C] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys

[2010/06/13 01:41:45 | 000,095,024 | ---- | C] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\SBREDrv.sys

[2010/06/13 01:38:24 | 000,000,000 | -H-D | C] -- C:\Documents and Settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}

[2010/06/13 01:37:49 | 000,000,000 | ---D | C] -- C:\Program Files\Lavasoft

[2010/06/13 01:37:49 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Lavasoft

[2010/06/09 08:20:04 | 000,000,000 | ---D | C] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Apple

[2010/06/06 08:31:48 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia

[2010/06/06 08:31:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe

[2010/05/12 19:52:14 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\Application Data\LolClient

[2010/05/03 22:10:47 | 000,000,000 | ---D | C] -- C:\ILLUSION

[2010/04/22 00:43:11 | 000,000,000 | ---D | C] -- C:\Program Files\StarCraft II Beta

[2010/04/22 00:43:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\My Documents\StarCraft II Beta

[2010/04/22 00:43:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\Blizzard Entertainment

[2010/04/22 00:43:11 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Blizzard Entertainment

[2010/04/22 00:42:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Blizzard

[2010/04/21 23:27:32 | 000,000,000 | ---D | C] -- C:\Starcraft2

[2010/04/18 23:25:33 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\Realtime Soft

[2010/04/18 23:25:25 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Kurt Zhang\Application Data\Realtime Soft

[2010/04/15 18:45:05 | 000,000,000 | ---D | C] -- C:\WINDOWS\nview

[2005/10/17 06:30:04 | 000,065,536 | ---- | C] ( ) -- C:\WINDOWS\System32\A3d.dll

[2004/11/24 12:25:52 | 000,335,872 | ---- | C] ( ) -- C:\WINDOWS\System32\drvc.dll

========== Files - Modified Within 90 Days ==========

[2010/07/06 00:21:22 | 000,002,206 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl

[2010/07/06 00:21:07 | 000,276,202 | ---- | M] () -- C:\WINDOWS\System32\NvApps.xml

[2010/07/06 00:20:04 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT

[2010/07/06 00:20:00 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat

[2010/07/06 00:19:56 | 2145,546,240 | -HS- | M] () -- C:\hiberfil.sys

[2010/07/06 00:19:00 | 007,340,032 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\ntuser.dat

[2010/07/06 00:17:17 | 000,000,472 | ---- | M] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job

[2010/07/05 23:29:47 | 000,082,944 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Dota.xls

[2010/07/05 18:39:42 | 061,665,098 | ---- | M] () -- C:\WINDOWS\System32\drivers\Avg\incavi.avm

[2010/07/05 17:53:33 | 000,002,137 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\iTunes.lnk

[2010/07/04 15:04:12 | 000,122,368 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

[2010/06/30 08:20:01 | 000,000,284 | ---- | M] () -- C:\WINDOWS\tasks\AppleSoftwareUpdate.job

[2010/06/29 00:31:53 | 000,101,030 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo2.jpg

[2010/06/27 23:47:52 | 000,247,104 | ---- | M] () -- C:\WINDOWS\System32\FNTCACHE.DAT

[2010/06/25 12:24:07 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK

[2010/06/25 12:21:25 | 000,503,132 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI

[2010/06/25 12:21:25 | 000,442,466 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat

[2010/06/25 12:21:25 | 000,071,732 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat

[2010/06/25 10:52:09 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini

[2010/06/25 10:51:38 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts

[2010/06/25 01:03:50 | 000,000,279 | RHS- | M] () -- C:\boot.ini

[2010/06/25 00:44:10 | 003,719,978 | R--- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\ComboFix.exe

[2010/06/22 22:53:22 | 000,100,419 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo.jpg

[2010/06/21 20:32:44 | 000,574,464 | ---- | M] (OldTimer Tools) -- C:\Documents and Settings\Kurt Zhang\Desktop\OTL.exe

[2010/06/19 21:37:32 | 000,293,376 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\u1hsiijq.exe

[2010/06/19 21:30:52 | 000,525,824 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\dds.scr

[2010/06/19 21:23:43 | 000,000,176 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\defogger_reenable

[2010/06/19 19:15:45 | 000,050,477 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Defogger.exe

[2010/06/15 23:04:12 | 000,000,120 | ---- | M] () -- C:\WINDOWS\Kkafuvozerazur.dat

[2010/06/15 23:04:12 | 000,000,000 | ---- | M] () -- C:\WINDOWS\Ffukunuxafujah.bin

[2010/06/13 21:04:04 | 000,000,376 | ---- | M] () -- C:\WINDOWS\ODBC.INI

[2010/06/13 01:41:41 | 000,095,024 | ---- | M] (Sunbelt Software) -- C:\WINDOWS\System32\drivers\SBREDrv.sys

[2010/06/13 01:41:38 | 000,015,880 | ---- | M] () -- C:\WINDOWS\System32\lsdelete.exe

[2010/06/13 01:41:24 | 000,064,288 | ---- | M] (Lavasoft AB) -- C:\WINDOWS\System32\drivers\Lbd.sys

[2010/06/13 01:38:20 | 000,000,891 | ---- | M] () -- C:\Documents and Settings\Kurt Zhang\Application Data\Microsoft\Internet Explorer\Quick Launch\Ad-Aware.lnk

[2010/06/13 01:38:20 | 000,000,873 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk

[2010/06/08 19:51:45 | 000,001,643 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Spyware Doctor.lnk

[2010/06/07 19:16:01 | 000,763,832 | ---- | M] () -- C:\WINDOWS\BDTSupport.dll

[2010/06/07 17:21:02 | 001,652,664 | ---- | M] (Threat Expert Ltd.) -- C:\WINDOWS\PCTBDCore.dll

[2010/05/13 22:16:21 | 000,001,082 | ---- | M] () -- C:\WINDOWS\S3D.ini

[2010/05/12 23:27:02 | 000,257,952 | -H-- | M] () -- C:\Documents and Settings\Kurt Zhang\Local Settings\Application Data\IconCache.db

[2010/04/29 15:39:38 | 000,038,224 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys

[2010/04/29 15:39:26 | 000,020,952 | ---- | M] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys

[2010/04/26 15:58:12 | 000,256,512 | ---- | M] () -- C:\WINDOWS\PEV.exe

[2010/04/22 00:47:23 | 000,000,819 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\StarCraft II Beta.lnk

[2010/04/17 16:31:53 | 000,000,019 | ---- | M] () -- C:\WINDOWS\System32\nvModes.dat

[2010/04/15 18:45:44 | 000,000,278 | -HS- | M] () -- C:\Documents and Settings\Kurt Zhang\ntuser.ini

[2010/04/08 14:29:32 | 000,063,360 | ---- | M] (PC Tools) -- C:\WINDOWS\System32\drivers\pctplsg.sys

========== Files Created - No Company Name ==========

[2010/06/29 00:31:52 | 000,101,030 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo2.jpg

[2010/06/25 01:03:50 | 000,000,209 | ---- | C] () -- C:\Boot.bak

[2010/06/25 01:03:44 | 000,260,272 | ---- | C] () -- C:\cmldr

[2010/06/25 00:59:37 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe

[2010/06/25 00:59:37 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe

[2010/06/25 00:59:37 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe

[2010/06/25 00:59:37 | 000,077,312 | ---- | C] () -- C:\WINDOWS\MBR.exe

[2010/06/25 00:59:37 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe

[2010/06/25 00:43:41 | 003,719,978 | R--- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\ComboFix.exe

[2010/06/22 22:53:04 | 000,100,419 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\photo.jpg

[2010/06/19 21:37:32 | 000,293,376 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\u1hsiijq.exe

[2010/06/19 21:30:52 | 000,525,824 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\dds.scr

[2010/06/19 21:23:17 | 000,000,176 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\defogger_reenable

[2010/06/19 19:15:45 | 000,050,477 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Defogger.exe

[2010/06/13 04:15:22 | 000,015,880 | ---- | C] () -- C:\WINDOWS\System32\lsdelete.exe

[2010/06/13 01:43:07 | 000,000,472 | ---- | C] () -- C:\WINDOWS\tasks\Ad-Aware Update (Weekly).job

[2010/06/13 01:38:20 | 000,000,891 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Application Data\Microsoft\Internet Explorer\Quick Launch\Ad-Aware.lnk

[2010/06/13 01:38:20 | 000,000,873 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Ad-Aware.lnk

[2010/06/08 19:51:45 | 000,001,643 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Spyware Doctor.lnk

[2010/06/06 17:25:42 | 000,000,120 | ---- | C] () -- C:\WINDOWS\Kkafuvozerazur.dat

[2010/06/06 17:25:42 | 000,000,000 | ---- | C] () -- C:\WINDOWS\Ffukunuxafujah.bin

[2010/04/28 20:40:43 | 000,000,569 | ---- | C] () -- C:\Documents and Settings\Kurt Zhang\Desktop\Play League of Legends.lnk

[2010/04/22 00:43:11 | 000,000,819 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\StarCraft II Beta.lnk

[2010/04/17 16:31:53 | 000,000,019 | ---- | C] () -- C:\WINDOWS\System32\nvModes.dat

[2010/04/15 18:46:58 | 2145,546,240 | -HS- | C] () -- C:\hiberfil.sys

[2010/02/16 18:18:21 | 000,000,262 | ---- | C] () -- C:\WINDOWS\{789289CA-F73A-4A16-A331-54D498CE069F}_WiseFW.ini

[2010/02/07 21:17:09 | 000,767,952 | ---- | C] () -- C:\WINDOWS\BDTSupport.dll0621.old

[2010/02/07 21:17:09 | 000,767,952 | ---- | C] () -- C:\WINDOWS\BDTSupport.dll.old

[2010/02/07 21:17:09 | 000,763,832 | ---- | C] () -- C:\WINDOWS\BDTSupport.dll

[2009/10/19 21:48:12 | 000,001,082 | ---- | C] () -- C:\WINDOWS\S3D.ini

[2008/07/26 08:25:02 | 000,025,624 | ---- | C] () -- C:\WINDOWS\System32\drivers\LVPr2Mon.sys

[2007/04/08 21:06:40 | 000,000,028 | ---- | C] () -- C:\WINDOWS\pdf995.ini

[2007/03/31 18:20:37 | 000,000,038 | ---- | C] () -- C:\WINDOWS\AviSplitter.INI

[2007/03/17 19:14:13 | 000,000,121 | ---- | C] () -- C:\WINDOWS\wpd99.drv

[2007/03/17 19:13:59 | 000,118,784 | ---- | C] () -- C:\WINDOWS\System32\pdfmona.dll

[2007/03/17 19:13:59 | 000,051,716 | ---- | C] () -- C:\WINDOWS\System32\pdf995mon.dll

[2006/09/06 20:43:40 | 000,000,065 | ---- | C] () -- C:\WINDOWS\brmx2001.ini

[2006/09/06 20:43:40 | 000,000,040 | ---- | C] () -- C:\WINDOWS\opt_1850.ini

[2006/09/06 20:43:10 | 000,000,505 | ---- | C] () -- C:\WINDOWS\BRWMARK.INI

[2006/09/06 20:43:09 | 000,000,030 | ---- | C] () -- C:\WINDOWS\System32\brss01a.ini

[2006/09/06 20:43:08 | 000,000,052 | ---- | C] () -- C:\WINDOWS\BRPP2KA.INI

[2006/06/22 16:46:14 | 000,066,482 | R--- | C] () -- C:\WINDOWS\System32\lvcoinst.ini

[2006/04/12 17:11:30 | 000,000,000 | ---- | C] () -- C:\WINDOWS\iplayer.INI

[2006/03/01 19:40:41 | 000,000,376 | ---- | C] () -- C:\WINDOWS\ODBC.INI

[2005/10/25 00:50:25 | 000,001,125 | ---- | C] () -- C:\WINDOWS\winamp.ini

[2005/10/24 23:31:39 | 000,000,002 | ---- | C] () -- C:\WINDOWS\msoffice.ini

[2005/10/17 07:01:01 | 000,000,061 | ---- | C] () -- C:\WINDOWS\smscfg.ini

[2005/10/17 06:56:43 | 000,000,138 | ---- | C] () -- C:\WINDOWS\wininit.ini

[2005/10/17 06:51:14 | 000,000,231 | ---- | C] () -- C:\WINDOWS\AC3API.INI

[2005/10/17 06:51:07 | 000,003,278 | ---- | C] () -- C:\WINDOWS\System32\LudaP17.ini

[2005/10/17 06:51:07 | 000,000,029 | ---- | C] () -- C:\WINDOWS\System32\ctzapxx.ini

[2005/10/17 06:51:01 | 000,000,072 | ---- | C] () -- C:\WINDOWS\SBWIN.INI

[2005/10/17 06:30:04 | 000,060,928 | ---- | C] () -- C:\WINDOWS\System32\P17.dll

[2005/10/17 06:30:04 | 000,053,248 | ---- | C] () -- C:\WINDOWS\System32\P17CPI.dll

[2005/10/17 06:29:24 | 000,000,387 | ---- | C] () -- C:\WINDOWS\System32\oeminfo.ini

[2005/10/13 05:50:17 | 000,006,144 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll

[2005/08/15 06:15:19 | 000,036,864 | ---- | C] () -- C:\WINDOWS\System32\frapsvid.dll

[2005/08/05 14:01:54 | 000,235,008 | ---- | C] () -- C:\WINDOWS\System32\psisdecd.dll

[2005/04/09 15:04:54 | 000,000,000 | ---- | C] () -- C:\WINDOWS\System32\px.ini

[2005/02/24 09:56:45 | 000,000,547 | ---- | C] () -- C:\WINDOWS\System32\ff_vfw.dll.manifest

[2004/12/20 12:08:28 | 000,155,648 | ---- | C] () -- C:\WINDOWS\System32\xvidvfw.dll

[2004/12/20 12:03:26 | 000,679,936 | ---- | C] () -- C:\WINDOWS\System32\xvidcore.dll

[2004/10/11 23:40:58 | 002,255,360 | ---- | C] () -- C:\WINDOWS\System32\libavcodec.dll

[2004/10/11 23:39:48 | 000,028,160 | ---- | C] () -- C:\WINDOWS\System32\ff_wmv9.dll

[2004/10/11 23:39:08 | 000,110,592 | ---- | C] () -- C:\WINDOWS\System32\ff_theora.dll

[2004/10/08 23:40:16 | 000,454,144 | ---- | C] () -- C:\WINDOWS\System32\ff_x264.dll

[2004/10/05 01:16:08 | 000,395,776 | ---- | C] () -- C:\WINDOWS\System32\libmplayer.dll

[2004/10/03 10:50:54 | 000,129,024 | ---- | C] () -- C:\WINDOWS\System32\ff_mpeg2enc.dll

[2004/08/19 14:20:39 | 000,000,791 | ---- | C] () -- C:\WINDOWS\orun32.ini

[2001/12/12 06:06:38 | 000,073,728 | R--- | C] () -- C:\WINDOWS\System32\UNACEV2.DLL

[2001/12/12 06:06:12 | 000,503,808 | R--- | C] () -- C:\WINDOWS\System32\lt_xtrans.dll

[2001/12/12 06:06:12 | 000,286,720 | R--- | C] () -- C:\WINDOWS\System32\MrSIDD.dll

[2001/12/12 06:06:12 | 000,163,840 | R--- | C] () -- C:\WINDOWS\System32\lt_common.dll

[2001/12/12 06:06:12 | 000,126,976 | R--- | C] () -- C:\WINDOWS\System32\lt_trans.dll

[2001/12/12 06:06:12 | 000,069,632 | R--- | C] () -- C:\WINDOWS\System32\lt_meta.dll

[2001/12/12 06:06:12 | 000,053,248 | R--- | C] () -- C:\WINDOWS\System32\lt_encrypt.dll

[2001/12/12 06:06:12 | 000,020,480 | R--- | C] () -- C:\WINDOWS\System32\lt_messagetext.dll

[2001/12/12 06:06:08 | 000,006,688 | R--- | C] () -- C:\WINDOWS\System32\Digita.sys

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportUSB.dll

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportSerial.dll

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportIrDA.dll

[2001/12/12 06:06:06 | 000,049,152 | R--- | C] () -- C:\WINDOWS\System32\TransportIrCOMM.dll

[1999/01/27 11:39:06 | 000,065,024 | ---- | C] () -- C:\WINDOWS\System32\indounin.dll

[1997/06/13 05:56:08 | 000,056,832 | ---- | C] () -- C:\WINDOWS\System32\Iyvu9_32.dll

========== LOP Check ==========

[2005/12/24 16:01:50 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\ACD Systems

[2008/03/20 15:26:09 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Amazon

[2009/08/30 14:10:57 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Canneverbe Limited

[2007/12/18 21:57:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\EBI

[2010/02/14 00:06:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\MediaMall

[2006/08/13 11:34:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Otto

[2007/04/08 21:07:01 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\pdf995

[2007/12/18 21:57:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\RSMR

[2010/07/06 00:20:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\TEMP

[2006/04/15 16:49:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Ulead Systems

[2005/10/17 06:55:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\Viewpoint

[2009/03/25 09:13:52 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{00D89592-F643-4D8D-8F0F-AFAE0F14D4C3}

[2010/06/13 01:38:25 | 000,000,000 | -H-D | M] -- C:\Documents and Settings\All Users\Application Data\{74D08EB8-01D1-4BAE-91E3-F30C1B031AC6}

[2009/09/23 08:47:18 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{755AC846-7372-4AC8-8550-C52491DAA8BD}

[2009/04/06 23:25:36 | 000,000,000 | ---D | M] -- C:\Documents and Settings\All Users\Application Data\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}

[2006/02/18 01:45:49 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\.bittorrent

[2006/01/05 19:47:05 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\ACD Systems

[2009/08/30 14:10:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Canneverbe_Limited

[2008/10/10 21:34:03 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\DAEMON Tools

[2008/06/16 22:53:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\FreeOrion

[2008/12/29 20:22:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\GetRightToGo

[2005/12/07 19:43:23 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Leadertech

[2010/05/12 19:52:14 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\LolClient

[2010/02/13 21:54:08 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\LolClient.F24C99354F615F3BAB18AE7B93E3F9B9E8784FA6.1

[2009/09/29 20:25:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\ooVoo Details

[2006/08/13 11:34:35 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Otto

[2007/04/08 21:06:40 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\pdf995

[2008/04/17 15:48:25 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\SystemRequirementsLab

[2006/04/15 16:50:06 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Ulead Systems

[2010/06/29 22:59:15 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\uTorrent

[2007/01/23 08:33:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Kurt Zhang\Application Data\Viewpoint

[2010/07/06 00:17:17 | 000,000,472 | ---- | M] () -- C:\WINDOWS\Tasks\Ad-Aware Update (Weekly).job

========== Purity Check ==========

========== Alternate Data Streams ==========

@Alternate Data Stream - 181 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:DFC5A2B2

@Alternate Data Stream - 109 bytes -> C:\Documents and Settings\All Users\Application Data\TEMP:A8ADE5D8

< End of report >

Link to post
Share on other sites

Everything seems to be fine.

I'm not getting news 11 today pop ups anymore. The uwikalegete popup is gone.

My anti-virus is still giving me notices of virus in the system restore folder. I have not removed those viruses yet, but it looks like my regular anti-virus will let me remove it.

Link to post
Share on other sites

Open OTL.EXE click on the cleanup button.

Now that your system is clean you should SET A NEW RESTORE POINT to prevent future reinfection from the old restore point AFTER cleaning your system of any malware infection. Any trojans or spyware you picked up could have been saved in System Restore and are waiting to re-infect you. Since System Restore is a protected directory, your tools can not access it to delete files, trapping viruses inside. Setting a new restore point should be done to prevent any future reinfection from the old restore point and enable your computer to "roll-back" in case there is a future problem.

To SET A NEW RESTORE POINT:

1. Go to Start > Programs > Accessories > System Tools and click "System Restore".

2. Choose the radio button marked "Create a Restore Point" on the first screen then click "Next". Give the R.P. a name then click "Create". The new point will be stamped with the current date and time. Keep a log of this so you can find it easily should you need to use System Restore.

3. Then go to Start > Run and type: Cleanmgr

4. Click "OK".

5. Click the "More Options" Tab.

6. Click "Clean Up" in the System Restore section to remove all previous restore points except the newly created one.

Graphics for doing this are in the following links if you need them.

How to Create a Restore Point.

How to use Cleanmgr.

======================================

Here is some useful information on keeping your computer clean:

  1. Most important thing is to make sure Windows is kept up to date with the latest patches and updates from Windows Update
  2. How to update Adobe Acrobat Reader

    1. On your desktop, double-click on your Adobe icon.
    2. Click on Help.
    3. Click on Check for Updates.
    4. Visit my blog Here to view the video.

    5. How to update Jave SE Runtime
      1. Go to Start.
      2. Click on Control Panel
      3. Double-Click on the Java icon.
      4. Click on Update tab
      5. Click on Update Now.
      6. Visit my blog Here to view the video.

[*]Check out Tony Klein's "So how did i get infected in the first place" here

Link to post
Share on other sites

  • 3 weeks later...
  • Staff

Due to the lack of feedback this topic is closed to prevent others from posting here. If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.