Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

browser keeps getting redirected

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 14th, 2010, 1:12 pm

18:10:34:140 3024 TDSS rootkit removing tool 2.3.2.2 Jun 30 2010 17:23:49
18:10:34:140 3024 ================================================================================
18:10:34:140 3024 SystemInfo:

18:10:34:140 3024 OS Version: 5.1.2600 ServicePack: 2.0
18:10:34:140 3024 Product type: Workstation
18:10:34:140 3024 ComputerName: USER-28756B4A3B
18:10:34:140 3024 UserName: Administrator
18:10:34:140 3024 Windows directory: C:\WINDOWS
18:10:34:140 3024 System windows directory: C:\WINDOWS
18:10:34:140 3024 Processor architecture: Intel x86
18:10:34:140 3024 Number of processors: 1
18:10:34:140 3024 Page size: 0x1000
18:10:34:156 3024 Boot type: Normal boot
18:10:34:156 3024 ================================================================================
18:10:35:125 3024 Initialize success
18:10:35:125 3024
18:10:35:125 3024 Scanning Services ...
18:10:37:296 3024 Raw services enum returned 297 services
18:10:37:312 3024
18:10:37:312 3024 Scanning Drivers ...
18:10:41:078 3024 ACPI (a10c7534f7223f4a73a948967d00e69b) C:\WINDOWS\system32\DRIVERS\ACPI.sys
18:10:41:359 3024 ACPIEC (9859c0f6936e723e4892d7141b1327d5) C:\WINDOWS\system32\DRIVERS\ACPIEC.sys
18:10:41:500 3024 aeaudio (ad707942e4ccb28d77cee5ed989c9e55) C:\WINDOWS\system32\drivers\aeaudio.sys
18:10:41:531 3024 aec (841f385c6cfaf66b58fbd898722bb4f0) C:\WINDOWS\system32\drivers\aec.sys
18:10:41:687 3024 AFD (55e6e1c51b6d30e54335750955453702) C:\WINDOWS\System32\drivers\afd.sys
18:10:41:859 3024 AgereSoftModem (029e01cb2938bec5af31bf47b6af0159) C:\WINDOWS\system32\DRIVERS\AGRSM.sys
18:10:42:109 3024 AsyncMac (02000abf34af4c218c35d257024807d6) C:\WINDOWS\system32\DRIVERS\asyncmac.sys
18:10:42:156 3024 atapi (cdfe4411a69c224bd1d11b2da92dac51) C:\WINDOWS\system32\DRIVERS\atapi.sys
18:10:42:562 3024 Atmarpc (ec88da854ab7d7752ec8be11a741bb7f) C:\WINDOWS\system32\DRIVERS\atmarpc.sys
18:10:42:875 3024 audstub (d9f724aa26c010a217c97606b160ed68) C:\WINDOWS\system32\DRIVERS\audstub.sys
18:10:43:140 3024 b57w2k (8143be3d94866258f0b93373830cef01) C:\WINDOWS\system32\DRIVERS\b57xp32.sys
18:10:43:328 3024 Beep (da1f27d85e0d1525f6621372e7b685e9) C:\WINDOWS\system32\drivers\Beep.sys
18:10:43:468 3024 cbidf2k (90a673fc8e12a79afbed2576f6a7aaf9) C:\WINDOWS\system32\drivers\cbidf2k.sys
18:10:43:593 3024 Cdaudio (c1b486a7658353d33a10cc15211a873b) C:\WINDOWS\system32\drivers\Cdaudio.sys
18:10:43:750 3024 Cdfs (cd7d5152df32b47f4e36f710b35aae02) C:\WINDOWS\system32\drivers\Cdfs.sys
18:10:43:812 3024 Cdrom (af9c19b3100fe010496b1a27181fbf72) C:\WINDOWS\system32\DRIVERS\cdrom.sys
18:10:43:968 3024 cercsr6 (84853b3fd012251690570e9e7e43343f) C:\WINDOWS\system32\drivers\cercsr6.sys
18:10:44:171 3024 CmBatt (4266be808f85826aedf3c64c1e240203) C:\WINDOWS\system32\DRIVERS\CmBatt.sys
18:10:44:187 3024 Compbatt (df1b1a24bf52d0ebc01ed4ece8979f50) C:\WINDOWS\system32\DRIVERS\compbatt.sys
18:10:44:375 3024 Disk (00ca44e4534865f8a3b64f7c0984bff0) C:\WINDOWS\system32\DRIVERS\disk.sys
18:10:44:531 3024 dmboot (c0fbb516e06e243f0cf31f597e7ebf7d) C:\WINDOWS\system32\drivers\dmboot.sys
18:10:44:687 3024 dmio (f5e7b358a732d09f4bcf2824b88b9e28) C:\WINDOWS\system32\drivers\dmio.sys
18:10:44:781 3024 dmload (e9317282a63ca4d188c0df5e09c6ac5f) C:\WINDOWS\system32\drivers\dmload.sys
18:10:44:953 3024 DMusic (a6f881284ac1150e37d9ae47ff601267) C:\WINDOWS\system32\drivers\DMusic.sys
18:10:45:484 3024 drmkaud (1ed4dbbae9f5d558dbba4cc450e3eb2e) C:\WINDOWS\system32\drivers\drmkaud.sys
18:10:45:546 3024 Fastfat (3117f595e9615e04f05a54fc15a03b20) C:\WINDOWS\system32\drivers\Fastfat.sys
18:10:45:718 3024 Fdc (ced2e8396a8838e59d8fd529c680e02c) C:\WINDOWS\system32\drivers\Fdc.sys
18:10:45:796 3024 Fips (e153ab8a11de5452bcf5ac7652dbf3ed) C:\WINDOWS\system32\drivers\Fips.sys
18:10:45:984 3024 Flpydisk (0dd1de43115b93f4d85e889d7a86f548) C:\WINDOWS\system32\drivers\Flpydisk.sys
18:10:46:031 3024 FltMgr (157754f0df355a9e0a6f54721914f9c6) C:\WINDOWS\system32\DRIVERS\fltMgr.sys
18:10:46:203 3024 Fs_Rec (3e1e2bd4f39b0e2b7dc4f4d2bcc2779a) C:\WINDOWS\system32\drivers\Fs_Rec.sys
18:10:46:234 3024 Ftdisk (6ac26732762483366c3969c9e4d2259d) C:\WINDOWS\system32\DRIVERS\ftdisk.sys
18:10:46:281 3024 Gpc (c0f1d4a21de5a415df8170616703debf) C:\WINDOWS\system32\DRIVERS\msgpc.sys
18:10:46:484 3024 GTIPCI21 (cea72ac01892b12514d15e21ef1bc75d) C:\WINDOWS\system32\DRIVERS\gtipci21.sys
18:10:46:734 3024 HpqKbFiltr (35956140e686d53bf676cf0c778880fc) C:\WINDOWS\system32\DRIVERS\HpqKbFiltr.sys
18:10:46:843 3024 HTTP (9f8b0f4276f618964fd118be4289b7cd) C:\WINDOWS\system32\Drivers\HTTP.sys
18:10:47:015 3024 hwdatacard (8adf5ef39e896a65beded878494ee2b6) C:\WINDOWS\system32\DRIVERS\ewusbmdm.sys
18:10:47:062 3024 hwusbfake (9be5caeabc6b2eb98b3a4839a55d47a0) C:\WINDOWS\system32\DRIVERS\ewusbfake.sys
18:10:47:281 3024 i8042prt (5502b58eef7486ee6f93f3f164dcb808) C:\WINDOWS\system32\DRIVERS\i8042prt.sys
18:10:47:500 3024 ialm (9e52a1c2e2d7660612c52bc282259852) C:\WINDOWS\system32\DRIVERS\ialmnt5.sys
18:10:47:640 3024 IFXTPM (91c5e9f49f32110ced27e2f902fad607) C:\WINDOWS\system32\DRIVERS\IFXTPM.SYS
18:10:47:781 3024 Imapi (f8aa320c6a0409c0380e5d8a99d76ec6) C:\WINDOWS\system32\DRIVERS\imapi.sys
18:10:47:843 3024 IntelIde (2d722b2b54ab55b2fa475eb58d7b2aad) C:\WINDOWS\system32\DRIVERS\intelide.sys
18:10:47:890 3024 intelppm (279fb78702454dff2bb445f238c048d2) C:\WINDOWS\system32\DRIVERS\intelppm.sys
18:10:48:000 3024 Ip6Fw (4448006b6bc60e6c027932cfc38d6855) C:\WINDOWS\system32\DRIVERS\Ip6Fw.sys
18:10:48:078 3024 IpFilterDriver (731f22ba402ee4b62748adaf6363c182) C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
18:10:48:093 3024 IpInIp (e1ec7f5da720b640cd8fb8424f1b14bb) C:\WINDOWS\system32\DRIVERS\ipinip.sys
18:10:48:187 3024 IpNat (b5a8e215ac29d24d60b4d1250ef05ace) C:\WINDOWS\system32\DRIVERS\ipnat.sys
18:10:48:265 3024 IPSec (64537aa5c003a6afeee1df819062d0d1) C:\WINDOWS\system32\DRIVERS\ipsec.sys
18:10:48:390 3024 irda (86c204836feec22510d434982d4221b8) C:\WINDOWS\system32\DRIVERS\irda.sys
18:10:48:531 3024 IRENUM (50708daa1b1cbb7d6ac1cf8f56a24410) C:\WINDOWS\system32\DRIVERS\irenum.sys
18:10:48:671 3024 isapnp (e504f706ccb699c2596e9a3da1596e87) C:\WINDOWS\system32\DRIVERS\isapnp.sys
18:10:48:828 3024 Kbdclass (ebdee8a2ee5393890a1acee971c4c246) C:\WINDOWS\system32\DRIVERS\kbdclass.sys
18:10:48:984 3024 klmd23 (316353165feba3d0538eaa9c2f60c5b7) C:\WINDOWS\system32\drivers\klmd.sys
18:10:49:109 3024 kmixer (d93cad07c5683db066b0b2d2d3790ead) C:\WINDOWS\system32\drivers\kmixer.sys
18:10:49:265 3024 KSecDD (674d3e5a593475915dc6643317192403) C:\WINDOWS\system32\drivers\KSecDD.sys
18:10:49:484 3024 mdvrmng (4e10e84320a8ec1c12bd0d00973b22ab) C:\WINDOWS\system32\drivers\mdvrmng.sys
18:10:49:578 3024 mnmdd (4ae068242760a1fb6e1a44bf4e16afa6) C:\WINDOWS\system32\drivers\mnmdd.sys
18:10:49:734 3024 Modem (6fc6f9d7acc36dca9b914565a3aeda05) C:\WINDOWS\system32\drivers\Modem.sys
18:10:49:859 3024 Mouclass (34e1f0031153e491910e12551400192c) C:\WINDOWS\system32\DRIVERS\mouclass.sys
18:10:50:015 3024 MountMgr (65653f3b4477f3c63e68a9659f85ee2e) C:\WINDOWS\system32\drivers\MountMgr.sys
18:10:50:265 3024 MRxDAV (46edcc8f2db2f322c24f48785cb46366) C:\WINDOWS\system32\DRIVERS\mrxdav.sys
18:10:50:437 3024 MRxSmb (fb6c89bb3ce282b08bdb1e3c179e1c39) C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
18:10:50:625 3024 Msfs (561b3a4333ca2dbdba28b5b956822519) C:\WINDOWS\system32\drivers\Msfs.sys
18:10:50:687 3024 MSKSSRV (ae431a8dd3c1d0d0610cdbac16057ad0) C:\WINDOWS\system32\drivers\MSKSSRV.sys
18:10:50:703 3024 MSPCLOCK (13e75fef9dfeb08eeded9d0246e1f448) C:\WINDOWS\system32\drivers\MSPCLOCK.sys
18:10:50:734 3024 MSPQM (1988a33ff19242576c3d0ef9ce785da7) C:\WINDOWS\system32\drivers\MSPQM.sys
18:10:50:890 3024 mssmbios (469541f8bfd2b32659d5d463a6714bce) C:\WINDOWS\system32\DRIVERS\mssmbios.sys
18:10:50:953 3024 Mup (82035e0f41c2dd05ae41d27fe6cf7de1) C:\WINDOWS\system32\drivers\Mup.sys
18:10:51:125 3024 NDIS (558635d3af1c7546d26067d5d9b6959e) C:\WINDOWS\system32\drivers\NDIS.sys
18:10:51:187 3024 NdisTapi (08d43bbdacdf23f34d79e44ed35c1b4c) C:\WINDOWS\system32\DRIVERS\ndistapi.sys
18:10:51:250 3024 Ndisuio (34d6cd56409da9a7ed573e1c90a308bf) C:\WINDOWS\system32\DRIVERS\ndisuio.sys
18:10:51:359 3024 NdisWan (0b90e255a9490166ab368cd55a529893) C:\WINDOWS\system32\DRIVERS\ndiswan.sys
18:10:51:468 3024 NDProxy (59fc3fb44d2669bc144fd87826bb571f) C:\WINDOWS\system32\drivers\NDProxy.sys
18:10:51:531 3024 NetBIOS (3a2aca8fc1d7786902ca434998d7ceb4) C:\WINDOWS\system32\DRIVERS\netbios.sys
18:10:51:718 3024 NetBT (0c80e410cd2f47134407ee7dd19cc86b) C:\WINDOWS\system32\DRIVERS\netbt.sys
18:10:51:812 3024 Npfs (4f601bcb8f64ea3ac0994f98fed03f8e) C:\WINDOWS\system32\drivers\Npfs.sys
18:10:51:953 3024 Ntfs (b78be402c3f63dd55521f73876951cdd) C:\WINDOWS\system32\drivers\Ntfs.sys
18:10:52:093 3024 Null (73c1e1f395918bc2c6dd67af7591a3ad) C:\WINDOWS\system32\drivers\Null.sys
18:10:52:187 3024 NwlnkFlt (b305f3fad35083837ef46a0bbce2fc57) C:\WINDOWS\system32\DRIVERS\nwlnkflt.sys
18:10:52:265 3024 NwlnkFwd (c99b3415198d1aab7227f2c88fd664b9) C:\WINDOWS\system32\DRIVERS\nwlnkfwd.sys
18:10:52:375 3024 Parport (29744eb4ce659dfe3b4122deb45bc478) C:\WINDOWS\system32\DRIVERS\parport.sys
18:10:52:453 3024 PartMgr (3334430c29dc338092f79c38ef7b4cd0) C:\WINDOWS\system32\drivers\PartMgr.sys
18:10:52:531 3024 ParVdm (70e98b3fd8e963a6a46a2e6247e0bea1) C:\WINDOWS\system32\drivers\ParVdm.sys
18:10:52:578 3024 PCI (37ffc4a53ac270a9158e4ea20d874911) C:\WINDOWS\system32\DRIVERS\pci.sys
18:10:52:578 3024 Suspicious file (Forged): C:\WINDOWS\system32\DRIVERS\pci.sys. Real md5: 37ffc4a53ac270a9158e4ea20d874911, Fake md5: 8086d9979234b603ad5bc2f5d890b234
18:10:52:578 3024 File "C:\WINDOWS\system32\DRIVERS\pci.sys" infected by TDSS rootkit ... 18:10:52:921 3024 Backup copy found, using it..
18:10:52:968 3024 will be cured on next reboot
18:10:53:125 3024 PCIIde (ccf5f451bb1a5a2a522a76e670000ff0) C:\WINDOWS\system32\drivers\PCIIde.sys
18:10:53:265 3024 Pcmcia (82a087207decec8456fbe8537947d579) C:\WINDOWS\system32\DRIVERS\pcmcia.sys
18:10:53:515 3024 PptpMiniport (1c5cc65aac0783c344f16353e60b72ac) C:\WINDOWS\system32\DRIVERS\raspptp.sys
18:10:53:546 3024 PSched (48671f327553dcf1d27f6197f622a668) C:\WINDOWS\system32\DRIVERS\psched.sys
18:10:53:640 3024 Ptilink (80d317bd1c3dbc5d4fe7b1678c60cadd) C:\WINDOWS\system32\DRIVERS\ptilink.sys
18:10:53:796 3024 RasAcd (fe0d99d6f31e4fad8159f690d68ded9c) C:\WINDOWS\system32\DRIVERS\rasacd.sys
18:10:53:859 3024 Rasirda (0207d26ddf796a193ccd9f83047bb5fc) C:\WINDOWS\system32\DRIVERS\rasirda.sys
18:10:54:046 3024 Rasl2tp (98faeb4a4dcf812ba1c6fca4aa3e115c) C:\WINDOWS\system32\DRIVERS\rasl2tp.sys
18:10:54:093 3024 RasPppoe (7306eeed8895454cbed4669be9f79faa) C:\WINDOWS\system32\DRIVERS\raspppoe.sys
18:10:54:203 3024 Raspti (fdbb1d60066fcfbb7452fd8f9829b242) C:\WINDOWS\system32\DRIVERS\raspti.sys
18:10:54:312 3024 Rdbss (29d66245adba878fff574cd66abd2884) C:\WINDOWS\system32\DRIVERS\rdbss.sys
18:10:54:453 3024 RDPCDD (4912d5b403614ce99c28420f75353332) C:\WINDOWS\system32\DRIVERS\RDPCDD.sys
18:10:54:546 3024 rdpdr (a2cae2c60bc37e0751ef9dda7ceaf4ad) C:\WINDOWS\system32\DRIVERS\rdpdr.sys
18:10:54:703 3024 RDPWD (d4f5643d7714ef499ae9527fdcd50894) C:\WINDOWS\system32\drivers\RDPWD.sys
18:10:54:812 3024 redbook (b31b4588e4086d8d84adbf9845c2402b) C:\WINDOWS\system32\DRIVERS\redbook.sys
18:10:54:968 3024 sdbus (02fc71b020ec8700ee8a46c58bc6f276) C:\WINDOWS\system32\DRIVERS\sdbus.sys
18:10:55:078 3024 Secdrv (d26e26ea516450af9d072635c60387f4) C:\WINDOWS\system32\DRIVERS\secdrv.sys
18:10:55:156 3024 serenum (a2d868aeeff612e70e213c451a70cafb) C:\WINDOWS\system32\DRIVERS\serenum.sys
18:10:55:203 3024 Serial (cd9404d115a00d249f70a371b46d5a26) C:\WINDOWS\system32\DRIVERS\serial.sys
18:10:55:281 3024 Sfloppy (0d13b6df6e9e101013a7afb0ce629fe0) C:\WINDOWS\system32\drivers\Sfloppy.sys
18:10:55:359 3024 SMCIRDA (707647a1aa0edb6cbef61b0c75c28ed3) C:\WINDOWS\system32\DRIVERS\smcirda.sys
18:10:55:531 3024 smwdm (858934c454bdc6664c752bf0cd3eaeae) C:\WINDOWS\system32\drivers\smwdm.sys
18:10:55:828 3024 splitter (8e186b8f23295d1e42c573b82b80d548) C:\WINDOWS\system32\drivers\splitter.sys
18:10:55:921 3024 sr (e41b6d037d6cd08461470af04500dc24) C:\WINDOWS\system32\DRIVERS\sr.sys
18:10:56:078 3024 Srv (7a4f147cc6b133f905f6e65e2f8669fb) C:\WINDOWS\system32\DRIVERS\srv.sys
18:10:56:296 3024 swenum (03c1bae4766e2450219d20b993d6e046) C:\WINDOWS\system32\DRIVERS\swenum.sys
18:10:56:343 3024 swmidi (94abc808fc4b6d7d2bbf42b85e25bb4d) C:\WINDOWS\system32\drivers\swmidi.sys
18:10:56:562 3024 sysaudio (650ad082d46bac0e64c9c0e0928492fd) C:\WINDOWS\system32\drivers\sysaudio.sys
18:10:56:718 3024 Tcpip (2a5554fc5b1e04e131230e3ce035c3f9) C:\WINDOWS\system32\DRIVERS\tcpip.sys
18:10:56:875 3024 TDPIPE (38d437cf2d98965f239b0abcd66dcb0f) C:\WINDOWS\system32\drivers\TDPIPE.sys
18:10:56:968 3024 TDTCP (ed0580af02502d00ad8c4c066b156be9) C:\WINDOWS\system32\drivers\TDTCP.sys
18:10:57:000 3024 TermDD (a540a99c281d933f3d69d55e48727f47) C:\WINDOWS\system32\DRIVERS\termdd.sys
18:10:57:140 3024 TfFsMon (95746e5b1473432f3d9458940dba6e3a) C:\WINDOWS\system32\drivers\TfFsMon.sys
18:10:57:218 3024 TfNetMon (02ffdd873e31c5c2d57ca87d11ec36af) C:\WINDOWS\system32\drivers\TfNetMon.sys
18:10:57:296 3024 TfSysMon (f8bd92251ab439383c051ce907d78cce) C:\WINDOWS\system32\drivers\TfSysMon.sys
18:10:57:390 3024 tifm21 (c424f991494e5674f2e9b3cf9f5f55d1) C:\WINDOWS\system32\drivers\tifm21.sys
18:10:57:609 3024 Udfs (12f70256f140cd7d52c58c7048fde657) C:\WINDOWS\system32\drivers\Udfs.sys
18:10:57:781 3024 Update (aff2e5045961bbc0a602bb6f95eb1345) C:\WINDOWS\system32\DRIVERS\update.sys
18:10:57:921 3024 usbccgp (bffd9f120cc63bcbaa3d840f3eef9f79) C:\WINDOWS\system32\DRIVERS\usbccgp.sys
18:10:58:093 3024 usbehci (15e993ba2f6946b2bfbbfcd30398621e) C:\WINDOWS\system32\DRIVERS\usbehci.sys
18:10:58:343 3024 usbhub (c72f40947f92cea56a8fb532edf025f1) C:\WINDOWS\system32\DRIVERS\usbhub.sys
18:10:58:656 3024 USBSTOR (6cd7b22193718f1d17a47a1cd6d37e75) C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS
18:10:59:187 3024 usbuhci (f8fd1400092e23c8f2f31406ef06167b) C:\WINDOWS\system32\DRIVERS\usbuhci.sys
18:10:59:671 3024 VgaSave (8a60edd72b4ea5aea8202daf0e427925) C:\WINDOWS\System32\drivers\vga.sys
18:11:00:234 3024 VolSnap (ee4660083deba849ff6c485d944b379b) C:\WINDOWS\system32\drivers\VolSnap.sys
18:11:00:968 3024 w29n51 (d6006de6a6ed423d8016a03bc50cbe6b) C:\WINDOWS\system32\DRIVERS\w29n51.sys
18:11:01:906 3024 Wanarp (984ef0b9788abf89974cfed4bfbaacbc) C:\WINDOWS\system32\DRIVERS\wanarp.sys
18:11:02:187 3024 Wdf01000 (fd47474bd21794508af449d9d91af6e6) C:\WINDOWS\system32\DRIVERS\Wdf01000.sys
18:11:02:453 3024 wdmaud (2797f33ebf50466020c430ee4f037933) C:\WINDOWS\system32\drivers\wdmaud.sys
18:11:02:796 3024 WmiAcpi (ae2c8544e747c20062db27456ea2d67a) C:\WINDOWS\system32\DRIVERS\wmiacpi.sys
18:11:03:093 3024 WS2IFSL (6abe6e225adb5a751622a9cc3bc19ce8) C:\WINDOWS\System32\drivers\ws2ifsl.sys
18:11:03:109 3024 Reboot required for cure complete..
18:11:03:984 3024 Cure on reboot scheduled successfully
18:11:03:984 3024
18:11:03:984 3024 Completed
18:11:03:984 3024
18:11:03:984 3024 Results:
18:11:03:984 3024 Registry objects infected / cured / cured on reboot: 0 / 0 / 0
18:11:03:984 3024 File objects infected / cured / cured on reboot: 1 / 0 / 1
18:11:03:984 3024
18:11:03:984 3024 KLMD(ARK) unloaded successfully
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am
Advertisement
Register to Remove

Re: browser keeps getting redirected

Unread postby deltalima » July 14th, 2010, 1:15 pm

Hi alphagalaxy,

Create a batch file
  1. Open Notepad.
  2. Copy/paste the following text into the empty Notepad window.
    Code: Select all
    @echo off
    schtasks /query /fo list /v > results.txt
    start notepad results.txt
    Del %0
    
  3. Save the file as xxx.bat on your desktop. Save it with the file type... all types *.*.
  4. Double click the file xxx.bat to execute.

results.txt should open in Notepad automatically when the script has complete, post the contents of this file in your next response.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 14th, 2010, 2:06 pm

HostName: USER-28756B4A3B
TaskName: At1
Next Run Time: 00:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At10
Next Run Time: 09:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At100
Next Run Time: 03:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 03:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At101
Next Run Time: 04:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At102
Next Run Time: 05:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At103
Next Run Time: 06:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At104
Next Run Time: 07:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At105
Next Run Time: 08:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 08:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At106
Next Run Time: 09:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At107
Next Run Time: 10:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 10:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At108
Next Run Time: 11:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At109
Next Run Time: 12:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 12:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At11
Next Run Time: 10:24:00, 15/07/2010
Status: Could not start
Last Run Time: 10:24:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 10:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At110
Next Run Time: 13:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 13:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At111
Next Run Time: 14:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 14:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At112
Next Run Time: 15:00:00, 15/07/2010
Status:
Last Run Time: 15:00:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At113
Next Run Time: 16:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At114
Next Run Time: 17:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 17:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At115
Next Run Time: 18:00:00, 15/07/2010
Status: Could not start
Last Run Time: 18:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 18:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At116
Next Run Time: 19:00:00, 15/07/2010
Status: Could not start
Last Run Time: 19:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 19:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At117
Next Run Time: 20:00:00, 14/07/2010
Status:
Last Run Time: 20:00:00, 25/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 20:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At118
Next Run Time: 21:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At119
Next Run Time: 22:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At12
Next Run Time: 11:24:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At120
Next Run Time: 23:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At121
Next Run Time: 00:10:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:10 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:10:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At122
Next Run Time: 01:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At123
Next Run Time: 02:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 02:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At124
Next Run Time: 03:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 03:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At125
Next Run Time: 04:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At126
Next Run Time: 05:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At127
Next Run Time: 06:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At128
Next Run Time: 07:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At129
Next Run Time: 08:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 08:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At13
Next Run Time: 12:24:00, 15/07/2010
Status:
Last Run Time: 12:24:00, 22/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 12:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At130
Next Run Time: 09:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At131
Next Run Time: 10:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 10:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At132
Next Run Time: 11:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At133
Next Run Time: 12:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 12:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At134
Next Run Time: 13:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 13:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At135
Next Run Time: 14:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 14:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At136
Next Run Time: 15:00:00, 15/07/2010
Status:
Last Run Time: 15:00:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At137
Next Run Time: 16:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At138
Next Run Time: 17:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 17:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At139
Next Run Time: 18:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 18:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At14
Next Run Time: 13:24:00, 15/07/2010
Status:
Last Run Time: 13:24:00, 22/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 13:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At140
Next Run Time: 19:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 19:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At141
Next Run Time: 20:00:00, 14/07/2010
Status:
Last Run Time: 20:00:00, 25/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 20:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At142
Next Run Time: 21:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At143
Next Run Time: 22:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At144
Next Run Time: 23:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 24/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:00:00
Start Date: 24/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At145
Next Run Time: 00:41:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:41 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:41:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 14th, 2010, 2:08 pm

HostName: USER-28756B4A3B
TaskName: At146
Next Run Time: 01:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At147
Next Run Time: 02:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 02:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At148
Next Run Time: 03:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 03:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At149
Next Run Time: 04:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At15
Next Run Time: 14:24:00, 15/07/2010
Status:
Last Run Time: 14:24:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 14:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At150
Next Run Time: 05:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At151
Next Run Time: 06:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At152
Next Run Time: 07:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At153
Next Run Time: 08:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 08:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At154
Next Run Time: 09:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At155
Next Run Time: 10:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 10:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At156
Next Run Time: 11:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At157
Next Run Time: 12:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 12:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At158
Next Run Time: 13:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 13:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At159
Next Run Time: 14:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 14:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At16
Next Run Time: 15:24:00, 15/07/2010
Status:
Last Run Time: 15:24:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At160
Next Run Time: 15:00:00, 15/07/2010
Status:
Last Run Time: 15:00:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At161
Next Run Time: 16:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At162
Next Run Time: 17:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 17:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At163
Next Run Time: 18:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 18:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At164
Next Run Time: 19:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 19:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At165
Next Run Time: 20:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 20:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At166
Next Run Time: 21:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At167
Next Run Time: 22:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At168
Next Run Time: 23:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 25/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:00:00
Start Date: 25/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At17
Next Run Time: 16:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At18
Next Run Time: 17:24:00, 15/07/2010
Status: Could not start
Last Run Time: 17:24:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 17:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At19
Next Run Time: 18:24:00, 15/07/2010
Status: Could not start
Last Run Time: 18:24:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 18:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At2
Next Run Time: 01:24:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At20
Next Run Time: 19:24:00, 14/07/2010
Status:
Last Run Time: 19:24:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 19:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At21
Next Run Time: 20:24:00, 14/07/2010
Status:
Last Run Time: 20:24:00, 25/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 20:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At22
Next Run Time: 21:24:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At23
Next Run Time: 22:24:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At24
Next Run Time: 23:24:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At25
Next Run Time: 00:31:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:31 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:31:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At26
Next Run Time: 01:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At27
Next Run Time: 02:00:00, 15/07/2010
Status: Could not start
Last Run Time: 02:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 02:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At28
Next Run Time: 03:00:00, 15/07/2010
Status: Could not start
Last Run Time: 03:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 03:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At29
Next Run Time: 04:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At3
Next Run Time: 02:24:00, 15/07/2010
Status: Could not start
Last Run Time: 02:24:00, 24/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 02:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At30
Next Run Time: 05:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At31
Next Run Time: 06:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At32
Next Run Time: 07:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At33
Next Run Time: 08:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 08:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At34
Next Run Time: 09:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At35
Next Run Time: 10:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 10:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At36
Next Run Time: 11:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 14th, 2010, 2:12 pm

HostName: USER-28756B4A3B
TaskName: At37
Next Run Time: 12:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 12:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At38
Next Run Time: 13:00:00, 15/07/2010
Status:
Last Run Time: 13:00:00, 22/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 13:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At39
Next Run Time: 14:00:00, 15/07/2010
Status: Could not start
Last Run Time: 14:00:00, 22/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 14:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At4
Next Run Time: 03:24:00, 15/07/2010
Status: Could not start
Last Run Time: 03:24:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 03:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At40
Next Run Time: 15:00:00, 15/07/2010
Status:
Last Run Time: 15:00:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At41
Next Run Time: 16:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At42
Next Run Time: 17:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 17:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At43
Next Run Time: 18:00:00, 15/07/2010
Status: Could not start
Last Run Time: 18:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 18:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At44
Next Run Time: 19:00:00, 15/07/2010
Status: Could not start
Last Run Time: 19:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 19:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At45
Next Run Time: 20:00:00, 14/07/2010
Status:
Last Run Time: 20:00:00, 25/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 20:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At46
Next Run Time: 21:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At47
Next Run Time: 22:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At48
Next Run Time: 23:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At49
Next Run Time: 00:40:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:40 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:40:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At5
Next Run Time: 04:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At50
Next Run Time: 01:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At51
Next Run Time: 02:00:00, 15/07/2010
Status: Could not start
Last Run Time: 02:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 02:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At52
Next Run Time: 03:00:00, 15/07/2010
Status: Could not start
Last Run Time: 03:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 03:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At53
Next Run Time: 04:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At54
Next Run Time: 05:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At55
Next Run Time: 06:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At56
Next Run Time: 07:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At57
Next Run Time: 08:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 08:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At58
Next Run Time: 09:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 14th, 2010, 2:14 pm

HostName: USER-28756B4A3B
TaskName: At59
Next Run Time: 10:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 10:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At6
Next Run Time: 05:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At60
Next Run Time: 11:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At61
Next Run Time: 12:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 12:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At62
Next Run Time: 13:00:00, 15/07/2010
Status:
Last Run Time: 13:00:00, 22/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 13:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At63
Next Run Time: 14:00:00, 15/07/2010
Status: Could not start
Last Run Time: 14:00:00, 22/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 14:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At64
Next Run Time: 15:00:00, 15/07/2010
Status:
Last Run Time: 15:00:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At65
Next Run Time: 16:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At66
Next Run Time: 17:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 17:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At67
Next Run Time: 18:00:00, 15/07/2010
Status: Could not start
Last Run Time: 18:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 18:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At68
Next Run Time: 19:00:00, 15/07/2010
Status: Could not start
Last Run Time: 19:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 19:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At69
Next Run Time: 20:00:00, 14/07/2010
Status:
Last Run Time: 20:00:00, 25/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 20:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At7
Next Run Time: 06:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At70
Next Run Time: 21:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At71
Next Run Time: 22:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At72
Next Run Time: 23:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:00:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At73
Next Run Time: 00:09:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:09 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:09:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At74
Next Run Time: 01:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At75
Next Run Time: 02:00:00, 15/07/2010
Status: Could not start
Last Run Time: 02:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 02:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At76
Next Run Time: 03:00:00, 15/07/2010
Status: Could not start
Last Run Time: 03:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 03:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 03:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At77
Next Run Time: 04:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 04:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 04:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At78
Next Run Time: 05:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 05:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 05:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At79
Next Run Time: 06:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 06:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 06:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At8
Next Run Time: 07:24:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At80
Next Run Time: 07:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 07:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 07:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At81
Next Run Time: 08:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 08:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At82
Next Run Time: 09:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 09:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 09:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At83
Next Run Time: 10:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 10:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 10:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At84
Next Run Time: 11:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 11:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 11:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At85
Next Run Time: 12:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 12:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 12:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At86
Next Run Time: 13:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 13:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 13:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At87
Next Run Time: 14:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 14:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 14:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At88
Next Run Time: 15:00:00, 15/07/2010
Status:
Last Run Time: 15:00:01, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 15:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 15:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At89
Next Run Time: 16:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 16:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 16:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At9
Next Run Time: 08:24:00, 15/07/2010
Status:
Last Run Time: 08:24:00, 26/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 08:24 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 22/06/2010
Task To Run: C:\WINDOWS\Fonts\y6UbM8.com
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 08:24:00
Start Date: 22/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At90
Next Run Time: 17:00:00, 15/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 17:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 17:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At91
Next Run Time: 18:00:00, 15/07/2010
Status: Could not start
Last Run Time: 18:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 18:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 18:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At92
Next Run Time: 19:00:00, 15/07/2010
Status: Could not start
Last Run Time: 19:00:00, 23/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 19:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 19:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At93
Next Run Time: 20:00:00, 14/07/2010
Status:
Last Run Time: 20:00:00, 25/06/2010
Last Result: 0
Creator: SYSTEM
Schedule: At 20:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 20:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At94
Next Run Time: 21:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 21:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 21:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At95
Next Run Time: 22:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 22:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 22:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At96
Next Run Time: 23:00:00, 14/07/2010
Status:
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 23:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 23:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At97
Next Run Time: 00:27:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 00:27 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 00:27:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At98
Next Run Time: 01:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 01:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 01:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: At99
Next Run Time: 02:00:00, 15/07/2010
Status: Could not start
Last Run Time: Never
Last Result: 0
Creator: SYSTEM
Schedule: At 02:00 every Mon, Tue, Wed, Thu, Fri, Sat, Sun of every week, starting 23/06/2010
Task To Run: C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
Start In: N/A
Comment: Created by NetScheduleJobAdd.
Scheduled Task State: Enabled
Scheduled Type: Weekly
Start Time: 02:00:00
Start Date: 23/06/2010
End Date: N/A
Days: SUNDAY,MONDAY,TUESDAY,WEDNESDAY,THURSDAY,FRIDAY,SATURDAY
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Enabled
Stop Task If Runs X Hours and X Mins: 72:0
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: GoogleUpdateTaskMachineCore
Next Run Time: At logon time
Status: Could not start
Last Run Time: 01:46:07, 18/06/2010
Last Result: 0
Creator: Administrator
Schedule: Run at user logon
Task To Run: C:\Program Files\Google\Update\GoogleUpdate.exe /c
Start In: N/A
Comment: Keeps your Google software up to date. If this task is disabled or stopped, your Google software will not be kept up to date, meaning security vulnerabilities that may arise can't be fixed and features may not work. This task uninstalls itself when ther
Scheduled Task State: Enabled
Scheduled Type: At logon time
Start Time: At logon time
Start Date: 01/01/1999
End Date: N/A
Days: N/A
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Disabled
Stop Task If Runs X Hours and X Mins: Disabled
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: GoogleUpdateTaskMachineCore
Next Run Time: 16:48:00, 15/07/2010
Status: Could not start
Last Run Time: 01:46:07, 18/06/2010
Last Result: 0
Creator: Administrator
Schedule: At 16:48 every day, starting 11/06/2010
Task To Run: C:\Program Files\Google\Update\GoogleUpdate.exe /c
Start In: N/A
Comment: Keeps your Google software up to date. If this task is disabled or stopped, your Google software will not be kept up to date, meaning security vulnerabilities that may arise can't be fixed and features may not work. This task uninstalls itself when ther
Scheduled Task State: Enabled
Scheduled Type: Daily
Start Time: 16:48:00
Start Date: 11/06/2010
End Date: N/A
Days: Everyday
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Disabled
Stop Task If Runs X Hours and X Mins: Disabled
Repeat: Every: Disabled
Repeat: Until: Time: Disabled
Repeat: Until: Duration: Disabled
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled

HostName: USER-28756B4A3B
TaskName: GoogleUpdateTaskMachineUA
Next Run Time: 19:49:00, 14/07/2010
Status: Could not start
Last Run Time: 02:49:00, 18/06/2010
Last Result: 0
Creator: Administrator
Schedule: Every 1 hour(s) from 16:49 for 24 hour(s) every day, starting 11/06/2010
Task To Run: C:\Program Files\Google\Update\GoogleUpdate.exe /ua /installsource scheduler
Start In: N/A
Comment: Keeps your Google software up to date. If this task is disabled or stopped, your Google software will not be kept up to date, meaning security vulnerabilities that may arise can't be fixed and features may not work. This task uninstalls itself when ther
Scheduled Task State: Enabled
Scheduled Type: Hourly
Start Time: 16:49:00
Start Date: 11/06/2010
End Date: N/A
Days: Everyday
Months: N/A
Run As User: Could not be retrieved from the task scheduler database
Delete Task If Not Rescheduled: Disabled
Stop Task If Runs X Hours and X Mins: Disabled
Repeat: Every: 1 Hour(s)
Repeat: Until: Time: None
Repeat: Until: Duration: 24 Hour(s): 0 Minute(s)
Repeat: Stop If Still Running: Disabled
Idle Time: Disabled
Power Management: Disabled
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby deltalima » July 14th, 2010, 3:14 pm

Hi alphagalaxy,

Run Combofix

Temporarily disable any antispyware, antivirus and or antimalware real-time protection as they may interfere with running of ComboFix.

Download ComboFix from here to your Desktop.

For more information about Combofix please see here.

Close all programs.

Double click combofix.exe and follow the prompts.

If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it’s malware removal procedures, if not, then follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console. Once installed, you should see the following message:

The recovery console was successfuly installed.
Click ‘YES’ to continue scanning for malware
Click ‘NO’ for exit

Click the YES button.

The scan will temporarily disable your desktop, and if interrupted may leave your desktop disabled. If this occurs, please reboot to restore the desktop. Even when ComboFix appears to be doing nothing, look at your “drive access” light. If it is flashing, Combofix is still at work.

When finished ComboFix will produce a log file. Please post the contents of this log in your next reply.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 14th, 2010, 4:22 pm

ComboFix 10-07-14.01 - Administrator 14/07/2010 20:46:39.1.1 - x86
Microsoft Windows XP Professional 5.1.2600.2.1252.1.1033.18.503.175 [GMT 1:00]
Running from: c:\documents and settings\Administrator\My Documents\Downloads\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\Administrator\Local Settings\Temp\pwge.dat

.
((((((((((((((((((((((((( Files Created from 2010-06-14 to 2010-07-14 )))))))))))))))))))))))))))))))
.

2010-07-08 12:39 . 2010-07-08 12:39 -------- d-----w- c:\documents and settings\All Users\Application Data\Office Genuine Advantage
2010-06-26 14:23 . 2010-06-26 14:23 388096 ----a-r- c:\documents and settings\Administrator\Application Data\Microsoft\Installer\{45A66726-69BC-466B-A7A4-12FCBA4883D7}\HiJackThis.exe
2010-06-26 14:23 . 2010-06-26 14:23 -------- d-----w- c:\program files\Trend Micro
2010-06-25 19:48 . 2010-01-14 15:08 59664 ----a-w- c:\windows\system32\drivers\TfSysMon.sys
2010-06-25 19:48 . 2010-01-14 15:08 51984 ----a-w- c:\windows\system32\drivers\TfFsMon.sys
2010-06-25 19:48 . 2010-01-14 15:08 33552 ----a-w- c:\windows\system32\drivers\TfNetMon.sys
2010-06-25 19:48 . 2010-06-25 19:48 -------- d-----w- c:\program files\ThreatFire
2010-06-25 19:48 . 2010-06-25 19:48 -------- d-----w- c:\documents and settings\All Users\Application Data\PC Tools
2010-06-24 01:50 . 2010-06-24 01:50 -------- d-----w- c:\documents and settings\Administrator\Application Data\Uniblue
2010-06-22 11:31 . 2010-06-22 11:31 -------- d-----w- c:\program files\CCleaner
2010-06-22 08:57 . 2010-06-22 08:57 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\WMTools Downloaded Files
2010-06-18 02:16 . 2010-06-18 02:16 -------- d-----w- c:\windows\system32\wbem\Repository
2010-06-17 00:32 . 2010-06-29 01:57 -------- d-s---w- c:\documents and settings\NetworkService\UserData
2010-06-16 11:52 . 2010-06-16 11:52 -------- d-----w- c:\documents and settings\Administrator\Local Settings\Application Data\Identities

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2010-07-14 17:58 . 2004-08-04 12:00 68224 ----a-w- c:\windows\system32\drivers\pci.sys
2010-07-04 23:32 . 2010-06-22 11:34 112 ----a-w- c:\documents and settings\All Users\Application Data\5gdc88.dat
2010-06-25 18:48 . 2010-05-08 20:33 -------- d-----w- c:\program files\Yahoo!
2010-06-22 10:36 . 2010-05-08 20:02 -------- d-----w- c:\documents and settings\All Users\Application Data\Avira
2010-06-22 08:53 . 2010-06-11 15:29 -------- d-----w- c:\program files\Google
2010-06-22 08:53 . 2010-05-07 19:19 -------- d-----w- c:\program files\Huawei Modems
2010-06-22 08:11 . 2010-04-19 10:20 87263 ----a-w- c:\windows\pchealth\helpctr\OfflineCache\index.dat
2010-06-08 12:59 . 2010-06-08 12:59 0 ----a-w- c:\windows\nsreg.dat
2010-05-23 01:27 . 2010-05-23 01:27 -------- d-----w- c:\documents and settings\LocalService\Application Data\Birdstep Technology
2010-05-23 01:27 . 2010-05-07 19:19 71259 ----a-w- c:\windows\Huawei ModemsUninstall.exe
2010-05-22 01:20 . 2010-05-07 19:23 24805112 ----a-w- c:\documents and settings\All Users\Application Data\Birdstep Technology\EasyConnect\Update\3Connect_Flasher_Huawei.exe
2010-05-07 19:12 . 2010-05-07 19:12 12328 ----a-w- c:\documents and settings\Administrator\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2010-04-19 10:17 . 2010-04-19 10:17 21640 ----a-w- c:\windows\system32\emptyregdb.dat
.
Code: Select all
<pre>
c:\program files\Analog Devices\SoundMAX\SMax4PNP .exe
</pre>


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"midi9"=c:\docume~1\ADMINI~1\LOCALS~1\Temp\pwge.dat 2yDBEDOFNF

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=

R0 TfFsMon;TfFsMon;c:\windows\system32\drivers\TfFsMon.sys [25/06/2010 20:48 51984]
R0 TfSysMon;TfSysMon;c:\windows\system32\drivers\TfSysMon.sys [25/06/2010 20:48 59664]
R2 ThreatFire;ThreatFire;c:\program files\ThreatFire\TFService.exe service --> c:\program files\ThreatFire\TFService.exe service [?]
R3 GTIPCI21;GTIPCI21;c:\windows\system32\drivers\gtipci21.sys [19/04/2010 15:34 97280]
R3 IFXTPM;IFXTPM;c:\windows\system32\drivers\ifxtpm.sys [23/07/2008 11:31 44800]
R3 TfNetMon;TfNetMon;c:\windows\system32\drivers\TfNetMon.sys [25/06/2010 20:48 33552]
S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\drivers\ewusbfake.sys [07/05/2010 20:19 102656]
S4 BecHelperService;BecHelperService;c:\program files\3 Mobile Broadband\3Connect\BecHelperService.exe [23/05/2010 02:27 1737464]
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
FF - ProfilePath - c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\jg715xxy.default\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.lu", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.nu", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.nz", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--p1ai", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbayh7gpa", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.tel", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.proxy.type", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("dom.ipc.plugins.timeoutSecs", 45);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accelerometer.enabled", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pref", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.nptest.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.npswf32.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.npctrl.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.npqtplugin.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.
- - - - ORPHANS REMOVED - - - -

SafeBoot-klmdb.sys



**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-07-14 21:06
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet003\Services\ThreatFire]
"AlternateImagePath"=""
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(864)
c:\program files\ThreatFire\TFWAH.dll
c:\program files\ThreatFire\TFNI.dll
c:\program files\ThreatFire\TFMon.dll
c:\program files\ThreatFire\TFRK.dll

- - - - - - - > 'lsass.exe'(920)
c:\program files\ThreatFire\TFWAH.dll

- - - - - - - > 'explorer.exe'(3424)
c:\program files\ThreatFire\TfWah.dll
c:\windows\system32\msi.dll
c:\program files\ThreatFire\TFNI.dll
c:\program files\ThreatFire\TFMon.dll
c:\program files\ThreatFire\TFRK.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\System32\SCardSvr.exe
c:\program files\Analog Devices\SoundMAX\SMAgent.exe
c:\program files\ThreatFire\TFService.exe
.
**************************************************************************
.
Completion time: 2010-07-14 21:20:17 - machine was rebooted
ComboFix-quarantined-files.txt 2010-07-14 20:20

Pre-Run: 33,830,715,392 bytes free
Post-Run: 33,795,305,472 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect

- - End Of File - - F7A04BEFADD2F3F6C091B2DA7ECFCA3A
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby deltalima » July 14th, 2010, 5:09 pm

Hi alphagalaxy,

TFC

  • Please download TFC to your desktop,
  • Save any unsaved work. TFC will close all open application windows.
  • Double-click TFC.exe to run the program.
  • Click the Start button in the bottom left of TFC
  • If prompted, click "Yes" to reboot.

Note: Save your work. TFC will automatically close any open programs, let it run uninterrupted. It should not take longer than a couple of minutes, and may only take a few seconds. Only if needed will you be prompted to reboot.

ComboFix - CFScript
WARNING !
This script is for THIS user and computer ONLY!
Using this tool incorrectly could damage your Operating System... preventing it from starting again!


You will not have Internet access when you execute ComboFix. All open windows will need to be closed!

  1. Please open Notepad and copy/paste all the text below... into the window:
    Code: Select all
    AtJob::
    File::
    C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
    RenV::
    c:\program files\Analog Devices\SoundMAX\SMax4PNP .exe
    
  2. Save it to your desktop as CFScript.txt
  3. Please disable any Antivirus or Firewall you have active, as shown in this topic. Please close all open application windows.
  4. Drag the CFScript.txt (icon) into the ComboFix.exe icon... as seen in the image below:

    Image

    This will cause ComboFix to run again.
    Do Not use your keyboard or mouse click anywhere in the ComboFix window, as this may cause the program to stall or crash.
    Do Not touch your computer when ComboFix is running!

    When finished... Notepad will open ... ComboFix will produce a log file called "log.txt".
  5. Please copy/paste the contents of log.txt... in your next reply.

** Enable your Antivirus and Firewall, before connecting to the Internet again! **
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 15th, 2010, 7:01 am

.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=

R0 TfFsMon;TfFsMon;c:\windows\system32\drivers\TfFsMon.sys [25/06/2010 20:48 51984]
R0 TfSysMon;TfSysMon;c:\windows\system32\drivers\TfSysMon.sys [25/06/2010 20:48 59664]
R2 ThreatFire;ThreatFire;c:\program files\ThreatFire\TFService.exe service --> c:\program files\ThreatFire\TFService.exe service [?]
R3 GTIPCI21;GTIPCI21;c:\windows\system32\drivers\gtipci21.sys [19/04/2010 15:34 97280]
R3 IFXTPM;IFXTPM;c:\windows\system32\drivers\ifxtpm.sys [23/07/2008 11:31 44800]
R3 TfNetMon;TfNetMon;c:\windows\system32\drivers\TfNetMon.sys [25/06/2010 20:48 33552]
S3 hwusbfake;Huawei DataCard USB Fake;c:\windows\system32\drivers\ewusbfake.sys [07/05/2010 20:19 102656]
S4 BecHelperService;BecHelperService;c:\program files\3 Mobile Broadband\3Connect\BecHelperService.exe [23/05/2010 02:27 1737464]
.
.
------- Supplementary Scan -------
.
FF - ProfilePath - c:\documents and settings\Administrator\Application Data\Mozilla\Firefox\Profiles\jg715xxy.default\

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.use_native_colors", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.lu", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.nu", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.nz", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgberp4a5d4ar", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--p1ai", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.xn--mgbayh7gpa", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.IDN.whitelist.tel", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.auth.force-generic-ntlm", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.proxy.type", 5);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("dom.ipc.plugins.timeoutSecs", 45);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("svg.smil.enabled", false);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("accelerometer.enabled", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.allow_unrestricted_renego_everywhere__temporarily_available_pref", true);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.renego_unrestricted_hosts", "");
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.treat_unsafe_negotiation_as_broken", false);
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.ssl.require_safe_negotiation", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.name", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("extensions.{972ce4c6-7e08-4474-a285-3208198ce6fd}.description", "chrome://browser/locale/browser.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("plugins.update.notifyUser", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.nptest.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.npswf32.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.npctrl.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled.npqtplugin.dll", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("dom.ipc.plugins.enabled", false);
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2010-07-15 11:22
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\System\ControlSet003\Services\ThreatFire]
"AlternateImagePath"=""
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(864)
c:\program files\ThreatFire\TFWAH.dll
c:\program files\ThreatFire\TFNI.dll
c:\program files\ThreatFire\TFMon.dll
c:\program files\ThreatFire\TFRK.dll

- - - - - - - > 'lsass.exe'(920)
c:\program files\ThreatFire\TFWAH.dll

- - - - - - - > 'explorer.exe'(2584)
c:\program files\ThreatFire\TfWah.dll
c:\windows\system32\msi.dll
c:\program files\ThreatFire\TFNI.dll
c:\program files\ThreatFire\TFMon.dll
c:\program files\ThreatFire\TFRK.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\System32\SCardSvr.exe
c:\program files\Analog Devices\SoundMAX\SMAgent.exe
c:\program files\ThreatFire\TFService.exe
c:\windows\system32\wscntfy.exe
.
**************************************************************************
.
Completion time: 2010-07-15 11:30:05 - machine was rebooted
ComboFix-quarantined-files.txt 2010-07-15 10:29
ComboFix2.txt 2010-07-14 20:20

Pre-Run: 33,740,267,520 bytes free
Post-Run: 33,735,528,448 bytes free

- - End Of File - - C4A7BE9BCA55E62E159924240F61F1C5
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby deltalima » July 15th, 2010, 7:22 am

Hi alphagalaxy,

Please run a new scan with OTL and post just the OTL.txt log in your next reply
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 15th, 2010, 8:20 am

OTL logfile created on: 15/07/2010 13:16:59 - Run 2
OTL by OldTimer - Version 3.2.9.0 Folder = C:\Documents and Settings\Administrator\My Documents\Downloads
Windows XP Professional Edition Service Pack 2 (Version = 5.1.2600) - Type = NTWorkstation
Internet Explorer (Version = 6.0.2900.2180)
Locale: 00000809 | Country: United Kingdom | Language: ENG | Date Format: dd/MM/yyyy

503.00 Mb Total Physical Memory | 220.00 Mb Available Physical Memory | 44.00% Memory free
1.00 Gb Paging File | 1.00 Gb Available in Paging File | 80.00% Paging File free
Paging file location(s): C:\pagefile.sys 756 1512 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files
Drive C: | 37.25 Gb Total Space | 31.51 Gb Free Space | 84.59% Space Free | Partition Type: NTFS
D: Drive not present or media not loaded
E: Drive not present or media not loaded
F: Drive not present or media not loaded
G: Drive not present or media not loaded
H: Drive not present or media not loaded
I: Drive not present or media not loaded

Computer Name: USER-28756B4A3B
Current User Name: Administrator
Logged in as Administrator.

Current Boot Mode: Normal
Scan Mode: All users
Company Name Whitelist: Off
Skip Microsoft Files: Off
File Age = 30 Days
Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Documents and Settings\Administrator\My Documents\Downloads\OTL.exe (OldTimer Tools)
PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)
PRC - C:\Program Files\ThreatFire\TFService.exe (PC Tools)
PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)
PRC - C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe (Analog Devices, Inc.)


========== Modules (SafeList) ==========

MOD - C:\Documents and Settings\Administrator\My Documents\Downloads\OTL.exe (OldTimer Tools)
MOD - C:\Program Files\ThreatFire\TFWAH.dll (PC Tools)
MOD - C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.2180_x-ww_a84f1ff9\comctl32.dll (Microsoft Corporation)
MOD - C:\WINDOWS\system32\msscript.ocx (Microsoft Corporation)


========== Win32 Services (SafeList) ==========

SRV - (HidServ) -- C:\WINDOWS\System32\hidserv.dll File not found
SRV - (BecHelperService) -- C:\Program Files\3 Mobile Broadband\3Connect\BecHelperService.exe ()
SRV - (ThreatFire) -- C:\Program Files\ThreatFire\TFService.exe (PC Tools)
SRV - (SoundMAX Agent Service (default)) -- C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe (Analog Devices, Inc.)


========== Driver Services (SafeList) ==========

DRV - (catchme) -- C:\ComboFix\catchme.sys File not found
DRV - (mdvrmng) -- C:\WINDOWS\system32\drivers\mdvrmng.sys ()
DRV - (TfSysMon) -- C:\WINDOWS\system32\drivers\TfSysMon.sys (PC Tools)
DRV - (TfFsMon) -- C:\WINDOWS\system32\drivers\TfFsMon.sys (PC Tools)
DRV - (TfNetMon) -- C:\WINDOWS\system32\drivers\TfNetMon.sys (PC Tools)
DRV - (b57w2k) -- C:\WINDOWS\system32\drivers\b57xp32.sys (Broadcom Corporation)
DRV - (hwusbfake) -- C:\WINDOWS\system32\drivers\ewusbfake.sys (Huawei Technologies Co., Ltd.)
DRV - (hwdatacard) -- C:\WINDOWS\system32\drivers\ewusbmdm.sys (Huawei Technologies Co., Ltd.)
DRV - (IFXTPM) -- C:\WINDOWS\system32\drivers\ifxtpm.sys (Infineon Technologies AG)
DRV - (tifm21) -- C:\WINDOWS\system32\drivers\tifm21.sys (Texas Instruments)
DRV - (HpqKbFiltr) -- C:\WINDOWS\system32\drivers\HpqKbFiltr.sys (Hewlett-Packard Development Company, L.P.)
DRV - (GTIPCI21) -- C:\WINDOWS\system32\drivers\gtipci21.sys (Texas Instruments)
DRV - (w29n51) Intel(R) -- C:\WINDOWS\system32\drivers\w29n51.sys (Intel® Corporation)
DRV - (AgereSoftModem) -- C:\WINDOWS\system32\drivers\AGRSM.sys (Agere Systems)
DRV - (SMCIRDA) -- C:\WINDOWS\system32\drivers\smcirda.sys (SMC)


========== Standard Registry (SafeList) ==========


========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm


IE - HKU\.DEFAULT\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
IE - HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKU\S-1-5-18\..\URLSearchHook: {EF99BD32-C1FB-11D2-892F-0090271D4F88} - Reg Error: Key error. File not found
IE - HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0



IE - HKU\S-1-5-21-117609710-1454471165-839522115-500\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.msn.com/
IE - HKU\S-1-5-21-117609710-1454471165-839522115-500\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

========== FireFox ==========


FF - HKLM\software\mozilla\Mozilla Firefox 3.6.6\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/06/29 10:37:41 | 000,000,000 | ---D | M]
FF - HKLM\software\mozilla\Mozilla Firefox 3.6.6\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/06/29 10:37:41 | 000,000,000 | ---D | M]

[2010/06/22 09:53:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Mozilla\Extensions
[2010/06/22 09:53:46 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Administrator\Application Data\Mozilla\Firefox\Profiles\jg715xxy.default\extensions
[2010/06/22 12:48:53 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions
[2010/04/01 17:56:49 | 000,001,538 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazon-en-GB.xml
[2010/04/01 17:56:50 | 000,000,947 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\chambers-en-GB.xml
[2010/04/01 17:56:50 | 000,000,769 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay-en-GB.xml
[2010/04/01 17:56:50 | 000,001,135 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo-en-GB.xml

O1 HOSTS File: ([2010/07/15 11:21:41 | 000,000,027 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts
O1 - Hosts: 127.0.0.1 localhost
O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
O3 - HKU\S-1-5-21-117609710-1454471165-839522115-500\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
O6 - HKLM\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O7 - HKU\.DEFAULT\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-18\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-18\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-19\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-19\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-20\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-20\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145
O7 - HKU\S-1-5-21-117609710-1454471165-839522115-500\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O7 - HKU\S-1-5-21-117609710-1454471165-839522115-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 323
O7 - HKU\S-1-5-21-117609710-1454471165-839522115-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveAutoRun = 67108863
O7 - HKU\S-1-5-21-117609710-1454471165-839522115-500\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDrives = 0
O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.254
O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)
O20 - Winlogon\Notify\igfxcui: DllName - igfxdev.dll - C:\WINDOWS\System32\igfxdev.dll (Intel Corporation)
O24 - Desktop WallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O24 - Desktop BackupWallPaper: C:\WINDOWS\Web\Wallpaper\Bliss.bmp
O32 - HKLM CDRom: AutoRun - 1
O32 - AutoRun File - [2010/04/19 11:21:42 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]
O34 - HKLM BootExecute: (autocheck autochk *) - File not found
O35 - HKLM\..comfile [open] -- "%1" %*
O35 - HKLM\..exefile [open] -- "%1" %*
O37 - HKLM\...com [@ = ComFile] -- "%1" %*
O37 - HKLM\...exe [@ = exefile] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2010/07/15 12:02:58 | 000,000,000 | RH-D | C] -- C:\Documents and Settings\Administrator\Recent
[2010/07/15 12:02:58 | 000,000,000 | -HSD | C] -- C:\RECYCLER
[2010/07/15 11:30:18 | 000,000,000 | ---D | C] -- C:\WINDOWS\temp
[2010/07/14 23:30:44 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\LogFiles
[2010/07/14 20:45:13 | 000,000,000 | RHSD | C] -- C:\cmdcons
[2010/07/14 20:42:46 | 000,212,480 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWXCACLS.exe
[2010/07/14 20:42:46 | 000,161,792 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWREG.exe
[2010/07/14 20:42:46 | 000,136,704 | ---- | C] (SteelWerX) -- C:\WINDOWS\SWSC.exe
[2010/07/14 20:42:46 | 000,031,232 | ---- | C] (NirSoft) -- C:\WINDOWS\NIRCMD.exe
[2010/07/14 20:42:02 | 000,000,000 | ---D | C] -- C:\WINDOWS\ERDNT
[2010/07/14 20:41:28 | 000,000,000 | ---D | C] -- C:\Qoobox
[2010/07/08 13:39:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
[2010/07/08 13:38:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Windows Genuine Advantage
[2010/06/26 15:23:37 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro
[2010/06/25 20:48:55 | 000,059,664 | ---- | C] (PC Tools) -- C:\WINDOWS\System32\drivers\TfSysMon.sys
[2010/06/25 20:48:55 | 000,051,984 | ---- | C] (PC Tools) -- C:\WINDOWS\System32\drivers\TfFsMon.sys
[2010/06/25 20:48:55 | 000,033,552 | ---- | C] (PC Tools) -- C:\WINDOWS\System32\drivers\TfNetMon.sys
[2010/06/25 20:48:54 | 000,000,000 | ---D | C] -- C:\Program Files\ThreatFire
[2010/06/25 20:48:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\PC Tools
[2010/06/24 02:50:17 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Application Data\Uniblue
[2010/06/22 12:48:52 | 000,000,000 | ---D | C] -- C:\Program Files\Mozilla Firefox
[2010/06/22 12:31:13 | 000,000,000 | ---D | C] -- C:\Program Files\CCleaner
[2010/06/22 09:57:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\WMTools Downloaded Files
[2010/06/22 09:56:47 | 000,000,000 | R--D | C] -- C:\Documents and Settings\Administrator\My Documents\My Videos
[2010/06/22 09:53:50 | 000,000,000 | ---D | C] -- C:\Documents and Settings\NetworkService\Application Data\Adobe
[2010/06/16 12:52:54 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Administrator\Local Settings\Application Data\Identities

========== Files - Modified Within 30 Days ==========

[2010/07/15 13:16:07 | 000,000,653 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\Shortcut to OTL.lnk
[2010/07/15 13:12:19 | 000,356,120 | ---- | M] () -- C:\WINDOWS\System32\PerfStringBackup.INI
[2010/07/15 13:12:19 | 000,312,172 | ---- | M] () -- C:\WINDOWS\System32\perfh009.dat
[2010/07/15 13:12:19 | 000,040,394 | ---- | M] () -- C:\WINDOWS\System32\perfc009.dat
[2010/07/15 13:07:30 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT
[2010/07/15 13:07:28 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat
[2010/07/15 12:16:32 | 001,609,728 | ---- | M] () -- C:\Documents and Settings\Administrator\ntuser.dat
[2010/07/15 12:16:32 | 000,000,178 | -HS- | M] () -- C:\Documents and Settings\Administrator\ntuser.ini
[2010/07/15 12:16:25 | 002,155,060 | -H-- | M] () -- C:\Documents and Settings\Administrator\Local Settings\Application Data\IconCache.db
[2010/07/15 11:21:51 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini
[2010/07/15 11:21:41 | 000,000,027 | ---- | M] () -- C:\WINDOWS\System32\drivers\etc\hosts
[2010/07/15 10:34:49 | 000,000,653 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\Shortcut to TFC.lnk
[2010/07/14 22:48:25 | 000,000,684 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\Shortcut to ComboFix.lnk
[2010/07/14 20:45:24 | 000,000,281 | RHS- | M] () -- C:\boot.ini
[2010/07/14 18:58:51 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl
[2010/07/14 07:36:08 | 000,002,463 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\HiJackThis.lnk
[2010/07/05 00:32:33 | 000,000,112 | ---- | M] () -- C:\Documents and Settings\All Users\Application Data\5gdc88.dat
[2010/06/26 08:15:41 | 000,000,633 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\ThreatFire.lnk
[2010/06/25 20:48:58 | 000,000,639 | ---- | M] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\ThreatFire.lnk
[2010/06/22 12:48:58 | 000,001,620 | ---- | M] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2010/06/22 12:48:58 | 000,001,602 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2010/06/22 12:31:29 | 000,001,548 | ---- | M] () -- C:\Documents and Settings\Administrator\Desktop\CCleaner.lnk

========== Files Created - No Company Name ==========

[2010/07/15 13:16:07 | 000,000,653 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\Shortcut to OTL.lnk
[2010/07/15 10:34:49 | 000,000,653 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\Shortcut to TFC.lnk
[2010/07/14 22:48:25 | 000,000,684 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\Shortcut to ComboFix.lnk
[2010/07/14 20:45:23 | 000,000,211 | ---- | C] () -- C:\Boot.bak
[2010/07/14 20:45:16 | 000,260,272 | ---- | C] () -- C:\cmldr
[2010/07/14 20:42:46 | 000,256,512 | ---- | C] () -- C:\WINDOWS\PEV.exe
[2010/07/14 20:42:46 | 000,098,816 | ---- | C] () -- C:\WINDOWS\sed.exe
[2010/07/14 20:42:46 | 000,080,412 | ---- | C] () -- C:\WINDOWS\grep.exe
[2010/07/14 20:42:46 | 000,077,312 | ---- | C] () -- C:\WINDOWS\MBR.exe
[2010/07/14 20:42:46 | 000,068,096 | ---- | C] () -- C:\WINDOWS\zip.exe
[2010/06/26 15:23:37 | 000,002,463 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\HiJackThis.lnk
[2010/06/26 08:15:41 | 000,000,633 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\ThreatFire.lnk
[2010/06/25 20:48:58 | 000,000,639 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\ThreatFire.lnk
[2010/06/22 12:48:58 | 000,001,620 | ---- | C] () -- C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Mozilla Firefox.lnk
[2010/06/22 12:48:58 | 000,001,602 | ---- | C] () -- C:\Documents and Settings\All Users\Desktop\Mozilla Firefox.lnk
[2010/06/22 12:34:12 | 000,000,112 | ---- | C] () -- C:\Documents and Settings\All Users\Application Data\5gdc88.dat
[2010/06/22 12:31:29 | 000,001,548 | ---- | C] () -- C:\Documents and Settings\Administrator\Desktop\CCleaner.lnk
[2010/05/07 20:19:35 | 000,010,240 | ---- | C] () -- C:\WINDOWS\System32\drivers\mdvrmng.sys
[2004/08/04 13:00:00 | 000,027,440 | ---- | C] () -- C:\WINDOWS\System32\drivers\secdrv.sys
< End of report >
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby deltalima » July 15th, 2010, 8:43 am

Hi alphagalaxy,

Run OTL Script

  • Double-click OTL.exe to start the program.
  • Copy and Paste the following code into the Image textbox. Do not include the word Code
    Code: Select all
    :otl
    O3 - HKU\.DEFAULT\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
    O3 - HKU\S-1-5-18\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
    O3 - HKU\S-1-5-21-117609710-1454471165-839522115-500\..\Toolbar\WebBrowser: (no name) - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - No CLSID value found.
    :files
    C:\WINDOWS\system32\E3i6V54v.dll
    C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe
  • Then click the Run Fix button at the top.
  • Click Image.
  • OTL may ask to reboot the machine. Please do so if asked.
  • The report should appear in Notepad after the reboot.Copy and Paste that report in your next reply.

Malwarebytes Anti-Malware

Please download Malwarebytes' Anti-Malware to your desktop.

  • Double-click mbam-setup.exe and select then follow the prompts to install the program.
  • At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select Perform quick scan, then click Scan.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Be sure that everything is checked, and click Remove Selected.
  • When completed, a log will open in Notepad. Please post that log in your next reply.
The log can also be found here:
  1. Launch Malwarebytes' Anti-Malware
  2. Click on the Logs radio tab.

Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts, click OK to either and let MBAM proceed with the disinfection process, if asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

Now please try to install Antivir Premium and let me know the result.
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK

Re: browser keeps getting redirected

Unread postby *alphagalaxy* » July 15th, 2010, 9:45 am

========== OTL ==========
Registry value HKEY_USERS\.DEFAULT\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
Registry value HKEY_USERS\S-1-5-18\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} not found.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
Registry value HKEY_USERS\S-1-5-21-117609710-1454471165-839522115-500\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\\{EF99BD32-C1FB-11D2-892F-0090271D4F88} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{EF99BD32-C1FB-11D2-892F-0090271D4F88}\ not found.
========== FILES ==========
File\Folder C:\WINDOWS\system32\E3i6V54v.dll not found.
File\Folder C:\Documents and Settings\All Users\Application Data\5C6W8XFS.exe not found.

OTL by OldTimer - Version 3.2.9.0 log created on 07152010_141852


Malwarebytes' Anti-Malware 1.46
www.malwarebytes.org

Database version: 4316

Windows 5.1.2600 Service Pack 2
Internet Explorer 6.0.2900.2180

15/07/2010 14:27:47
mbam-log-2010-07-15 (14-27-47).txt

Scan type: Quick scan
Objects scanned: 114620
Time elapsed: 4 minute(s), 42 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 2
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\ca.cab (Trojan.SearchRedir.M) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\ca.cab.1 (Trojan.SearchRedir.M) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)


Antivir installed ok.
*alphagalaxy*
Regular Member
 
Posts: 24
Joined: June 26th, 2010, 10:20 am

Re: browser keeps getting redirected

Unread postby deltalima » July 15th, 2010, 9:52 am

Hi alphagalaxy,

Antivir installed ok.


Excellent.

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure

Remove GMER

Delete the GMER icon from your desktop, it will be named dpcb8ry7.exe

Uninstall ComboFix

  • Click START then RUN
  • Now type Combofix /Uninstall in the runbox and click OK

Clean up with OTL

  • Double-click OTL.exe to start the program. This will remove all the tools we used to clean your pc.
  • Close all other programs apart from OTL as this step will require a reboot
  • On the OTL main screen, press the CleanUp! button
  • Say Yes to the prompt and then allow the program to reboot your computer.


Update your AntiVirus Software and keep your other programs up-to-date
Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector
F-secure Health Check


IMPORTANT Windows XP needs to be updated to SP3 and IE to version 8
Security Updates for Windows, Internet Explorer & Microsoft Office
Whenever a security problem in its software is found, Microsoft will usually create a patch so that after the patch is installed, attackers can't use the vulnerability to install malicious software on your PC. Keeping up with these patches will help to prevent malicious software being installed on your PC. Ensure you are registered for Windows updates via Start > right-click on My Computer > Properties > Automatic Updates tab or visit the Microsoft Update site on a regular basis.


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety


Also, please read this great article by Tony Klein So How Did I Get Infected In First Place

Happy surfing and stay clean!
User avatar
deltalima
Admin/Teacher
Admin/Teacher
 
Posts: 7614
Joined: February 28th, 2009, 4:38 pm
Location: UK
Advertisement
Register to Remove

PreviousNext

  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 298 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware