PDA

View Full Version : Spybot popped up with Virtumonde



overjjrk
2008-08-16, 00:52
First off, this issue has plagued my pc for a couple of days now and I'm pretty beaten down by it. I was thrilled when I found this site and would like to thank you all up front for sharing your talents and helping us all out. Thank You!

Without further adieu..........

________________________________________

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 6:44:15 PM, on 8/15/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd2.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSTE08.exe
C:\hp\kbd\kbd.exe
C:\Windows\Explorer.exe
C:\Users\Jim\Desktop\HiJackThis\overjjrk.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = 127.0.0.1;*.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_framework.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\2.6\coIEPlg.dll
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\PROGRA~1\COMMON~1\SYMANT~1\IDS\IPSBHO.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: IE Toolbar - {6226BA26-C017-4007-928C-DE9715C6FA67} - C:\Program Files\MyExpressSearch\My Express Search Toolbar\my_express_search.dll
O3 - Toolbar: Show Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\2.6\CoIEPlg.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [hpqSRMon] C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSRMon.exe
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [Adobe_ID0EYTHM] C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton 360\osCheck.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKLM\..\Run: Rundll32.exe "C:\Windows\system32\yhdqunci.dll",s
O4 - HKLM\..\Run: [104b703d] rundll32.exe "C:\Windows\system32\thceincj.dll",b
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\SideBar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: Stardock ObjectDock.lnk = C:\Program Files\Stardock\ObjectDock\ObjectDock.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JRE16~4.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JRE16~4.0_0\bin\ssv.dll
O9 - Extra button: HP Clipbook - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: HP Smart Select - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O13 - Gopher Prefix:
O15 - Trusted Zone: http://www.motox.info
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} -
O16 - DPF: {3860DD98-0549-4D50-AA72-5D17D200EE10} (Windows Live OneCare safety scanner control) - http://cdn.scan.onecare.live.com/resource/download/scanner/en-us/wlscctrl2.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{BC64D18A-5F16-4724-997A-E64E40333055}: NameServer = 207.172.3.8,207.172.3.9
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: pcsuwf.dll
O22 - SharedTaskScheduler: Deskscapes - {EC654325-1273-C2A9-2B7C-45D29BCE68FB} - C:\Program Files\Stardock\Object Desktop\DeskScapes\deskscapes.dll
O22 - SharedTaskScheduler: Stardock Vista ControlPanel Extension - {EC654325-1273-C2A9-2B7C-45D29BCE68FD} - C:\Program Files\Stardock\Object Desktop\DeskScapes\DesktopControlPanel.dll
O22 - SharedTaskScheduler: StardockDreamController - {EC654325-1273-C2A9-2B7C-45D29BCE68FF} - C:\Program Files\Stardock\Object Desktop\DeskScapes\DreamControl.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\LuComServer_3_4.EXE
O23 - Service: LiveUpdate Notice - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - C:\Windows\SYSTEM32\VundoFixSVC.exe
O23 - Service: Stardock WindowBlinds (WindowBlinds) - Stardock Corporation - C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\VistaSrv.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 11370 bytes

[B]After Malwarebyte quick scan......

Malwarebytes' Anti-Malware 1.24
Database version: 1056
Windows 6.0.6001 Service Pack 1

8:01:42 PM 8/15/2008
mbam-log-8-15-2008 (20-01-42).txt

Scan type: Quick Scan
Objects scanned: 41616
Time elapsed: 4 minute(s), 36 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 1
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\bm137843a1 (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

After Malwarebyte Full scan.......

Malwarebytes' Anti-Malware 1.24
Database version: 1056
Windows 6.0.6001 Service Pack 1

10:43:08 PM 8/15/2008
mbam-log-8-15-2008 (22-43-08).txt

Scan type: Full Scan (C:\|D:\|)
Objects scanned: 352949
Time elapsed: 2 hour(s), 29 minute(s), 24 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 22

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Program Files\VSO\ConvertX\3\patch.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\aquxurxg.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\bjpthbcd.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\dglkxgec.exe.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\hhwxpiky.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\hrjcnkrc.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\jsbmeoed.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\kuexfb.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\lmiqwo.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\omenxhsk.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\opnlLFWN.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\pcsuwf.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\qqahfvbi.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\uchgopgd.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\ucopmiph.exe.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\uhhineru.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\umxkqi.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\urqQgHbx.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\vegwdhhe.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\vlxlxhvw.exe.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\xbumgxsn.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\QooBox\Quarantine\C\Windows\System32\yhdqunci.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.

ken545
2008-08-16, 21:50
Hello overjjrk

Welcome to Safer Networking.

Please read Before You Post (http://forums.spybot.info/showthread.php?t=288)
That said, All advice given by anyone volunteering here, is taken at own risk.
While best efforts are made to assist in removing infections safely, unexpected stuff can happen.

Looks like Malwarebytes got most of it, its a great program and yours to keep by the way.

Open HijackThis > Do a System Scan Only, close your browser and all open windows including this one, the only program or window you should have open is HijackThis, check the following entries and click on Fix Checked.

O4 - HKLM\..\Run: Rundll32.exe "C:\Windows\system32\yhdqunci.dll",s
O4 - HKLM\..\Run: [104b703d] rundll32.exe "C:\Windows\system32\thceincj.dll",b

Do you want this in your trusted zone ?
O15 - Trusted Zone: http://www.motox.info

O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} -

O20 - AppInit_DLLs: pcsuwf.dll




Please download ATF Cleaner (http://www.atribune.org/ccount/click.php?id=1) by Atribune to your desktop.

This program is for XP and Windows 2000 only
Double-click [b]ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.Your system may start up slower after running ATF Cleaner, this is expected but will be back to normal after the first or second boot up
Please note: If you use online banking or are registered online with any other organizations, ensure you have memorized password and other personal information as removing cookies will temporarily disable the auto-login facility.





Download ComboFix from Here (http://download.bleepingcomputer.com/sUBs/ComboFix.exe) or Here (http://subs.geekstogo.com/ComboFix.exe) to your Desktop.

In the event you already have Combofix, this is a new version that I need you to download.
It must be saved directly to your desktop.


1. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix.


Temporarily disable your anti-virus, script blocking and any anti-malware real-time protection before performing a scan.
Click on this link (http://www.bleepingcomputer.com/forums/topic114351.html) to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
Remember to re enable the protection again afterwards before connecting to the net



2. Close any open browsers and make sure you are disconnected from the net. Unplug the cable if need be before running combofix.

IF you have not already done so Combofix will disconnect your machine from the Internet when it starts.
If there is no internet connection when Combofix has completely finished then restart your computer to restore back the connections.


3. Now double click on combofix.exe & follow the prompts.
When finished, it will produce a report for you.
Please post the "C:\ComboFix.txt" along with a new HijackThis log for further review

Note: Do not mouseclick combofix's window while it's running. That may cause it to stall or freeze.

overjjrk
2008-08-16, 22:33
Thank you very, very much for your time!


ComboFix 08-08-15.04 - Jim 2008-08-16 16:18:12.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1829 [GMT -4:00]
Running from: C:\Users\Jim\Desktop\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((( Files Created from 2008-07-16 to 2008-08-16 )))))))))))))))))))))))))))))))
.

2008-08-15 19:56 . 2008-08-15 19:56 <DIR> d-------- C:\Users\Jim\AppData\Roaming\Malwarebytes
2008-08-15 19:55 . 2008-08-15 19:55 <DIR> d-------- C:\Users\All Users\Malwarebytes
2008-08-15 19:55 . 2008-08-15 19:55 <DIR> d-------- C:\ProgramData\Malwarebytes
2008-08-15 19:55 . 2008-08-15 19:56 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-08-15 19:55 . 2008-07-30 20:07 38,472 --a------ C:\Windows\System32\drivers\mbamswissarmy.sys
2008-08-15 19:55 . 2008-07-30 20:07 17,144 --a------ C:\Windows\System32\drivers\mbam.sys
2008-08-14 22:35 . 2008-08-14 22:38 <DIR> d-------- C:\Program Files\Windows Live Safety Center
2008-08-14 17:17 . 2008-08-14 17:17 24,576 --a------ C:\Windows\System32\VundoFixSVC.exe
2008-08-14 16:54 . 2008-08-14 18:18 <DIR> d-------- C:\VundoFix Backups
2008-08-14 05:54 . 2008-07-15 21:32 2,048 --a------ C:\Windows\System32\tzres.dll
2008-08-14 05:22 . 2008-06-18 23:31 361,984 --a------ C:\Windows\System32\IPSECSVC.DLL
2008-08-14 05:21 . 2008-06-26 21:55 1,383,424 --a------ C:\Windows\System32\mshtml.tlb
2008-08-14 05:21 . 2008-06-27 00:15 827,392 --a------ C:\Windows\System32\wininet.dll
2008-08-14 05:21 . 2008-04-10 01:12 738,304 --a------ C:\Windows\System32\inetcomm.dll
2008-08-14 05:21 . 2008-04-18 01:48 269,312 --a------ C:\Windows\System32\es.dll
2008-08-14 04:44 . 2008-08-14 12:38 <DIR> d-------- C:\Program Files\Norton 360
2008-08-14 04:42 . 2008-08-14 04:59 123,952 --a------ C:\Windows\System32\drivers\SYMEVENT.SYS
2008-08-14 04:42 . 2008-08-14 04:59 10,671 --a------ C:\Windows\System32\drivers\SYMEVENT.CAT
2008-08-14 04:42 . 2008-08-14 04:59 805 --a------ C:\Windows\System32\drivers\SYMEVENT.INF
2008-08-14 04:41 . 2008-08-14 04:59 <DIR> d-------- C:\Program Files\Symantec
2008-08-13 22:51 . 2008-08-13 23:08 58,736 --a------ C:\symlcsv1.exe
2008-08-13 21:09 . 2008-08-13 21:09 211 --a------ C:\Windows\wininit.ini
2008-08-13 05:32 . 2008-08-13 05:32 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-08-12 17:35 . 2008-08-12 17:35 54,156 --ah----- C:\Windows\QTFont.qfn
2008-08-12 17:35 . 2008-08-12 17:35 1,409 --a------ C:\Windows\QTFont.for
2008-08-05 22:03 . 2008-08-05 22:03 <DIR> d-------- C:\Program Files\Common Files\Control Panels
2008-08-05 22:01 . 2008-08-05 22:01 <DIR> d-------- C:\Users\All Users\ALM
2008-08-05 22:01 . 2008-08-05 22:01 <DIR> d-------- C:\ProgramData\ALM
2008-08-05 21:38 . 2007-03-07 19:54 29,272 -ra------ C:\Windows\System32\AdobePDF.dll
2008-08-05 21:30 . 2007-02-20 16:04 2,463,976 --a------ C:\Windows\System32\NPSWF32.dll
2008-08-05 21:30 . 2007-02-20 16:04 190,696 --a------ C:\Windows\System32\NPSWF32_FlashUtil.exe
2008-08-05 19:08 . 2008-08-15 18:18 <DIR> d-------- C:\Users\Jim\AppData\Roaming\Digital Support
2008-07-26 13:45 . 2008-07-26 13:45 <DIR> d-------- C:\Users\All Users\vsosdk
2008-07-26 13:45 . 2008-07-26 13:45 <DIR> d-------- C:\ProgramData\vsosdk
2008-07-25 10:02 . 2008-07-25 10:02 <DIR> d-------- C:\Windows\nvtmpinst
2008-07-23 20:03 . 2004-05-04 12:53 1,645,320 --a------ C:\Windows\gdiplus.dll
2008-07-23 20:03 . 2006-05-20 17:16 1,184,984 --a------ C:\Windows\System32\wvc1dmod.dll
2008-07-23 20:03 . 2006-05-11 20:21 626,688 --a------ C:\Windows\System32\vp7vfw.dll
2008-07-23 20:03 . 2006-09-29 13:24 217,127 --a------ C:\Windows\System32\drv43260.dll
2008-07-23 20:03 . 2006-09-29 13:25 208,935 --a------ C:\Windows\System32\drv33260.dll
2008-07-23 20:03 . 2006-09-29 13:26 176,165 --a------ C:\Windows\System32\drv23260.dll
2008-07-23 20:03 . 2007-03-18 21:37 65,602 --a------ C:\Windows\System32\cook3260.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-08-16 19:11 --------- d-----w C:\ProgramData\Spybot - Search & Destroy
2008-08-16 02:48 --------- d-----w C:\Users\Jim\AppData\Roaming\Vso
2008-08-15 23:05 --------- d-----w C:\Program Files\java
2008-08-15 22:21 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-08-15 22:21 --------- d-----w C:\ProgramData\BVRP Software
2008-08-15 22:20 --------- d-----w C:\Program Files\CD to MP3 Freeware
2008-08-14 09:53 --------- d-----w C:\Program Files\Windows Mail
2008-08-14 09:20 --------- d-----w C:\ProgramData\Symantec
2008-08-14 08:56 --------- d-----w C:\Program Files\Common Files\Symantec Shared
2008-08-14 02:51 --------- d-----w C:\Users\Jim\AppData\Roaming\Symantec
2008-08-13 09:44 --------- d-----w C:\Program Files\Lavasoft
2008-08-13 09:35 --------- d-----w C:\Program Files\Google
2008-08-12 03:15 --------- d-----w C:\Program Files\Common Files\Adobe
2008-08-11 20:15 --------- d-----w C:\Users\Jim\AppData\Roaming\LimeWire
2008-08-06 01:49 --------- d-----w C:\Program Files\QuickTime
2008-08-05 21:53 --------- d-----w C:\Program Files\MagicISO
2008-08-04 13:49 524 ----a-w C:\Users\Jim\AppData\Roaming\wklnhst.dat
2008-07-31 21:00 --------- d-----w C:\Program Files\PC-Doctor 5 for Windows
2008-07-30 21:42 23,888 ----a-w C:\Windows\system32\drivers\COH_Mon.sys
2008-07-30 21:28 706 ----a-w C:\Windows\system32\drivers\COH_Mon.inf
2008-07-30 21:28 10,537 ----a-w C:\Windows\system32\drivers\coh_mon.cat
2008-07-27 23:47 --------- d-----w C:\Users\Jim\AppData\Roaming\Skype
2008-07-27 21:11 --------- d-----w C:\Users\Jim\AppData\Roaming\skypePM
2008-07-25 14:04 --------- d-----w C:\ProgramData\NVIDIA
2008-07-24 00:03 47,360 ----a-w C:\Users\Jim\AppData\Roaming\pcouffin.sys
2008-07-24 00:03 --------- d-----w C:\Program Files\VSO
2008-07-21 03:13 --------- d-----w C:\ProgramData\Lavasoft
2008-07-13 16:28 --------- d-----w C:\Program Files\JAM2
2008-07-09 11:33 0 ---ha-w C:\Windows\system32\drivers\Msft_Kernel_Motousbnet_01005.Wdf
2008-07-09 11:33 0 ---ha-w C:\Windows\system32\drivers\Msft_Kernel_motfilt_01005.Wdf
2008-07-09 05:18 --------- d-----w C:\Users\Jim\AppData\Roaming\Notepad++
2008-07-09 05:18 --------- d-----w C:\Program Files\Notepad++
2008-07-05 20:09 --------- d-----w C:\Program Files\Audacity
2008-07-01 05:25 --------- d-----w C:\Program Files\Defraggler
2008-07-01 05:17 --------- d-----w C:\Users\Jim\AppData\Roaming\InfraRecorder
2008-06-26 18:46 --------- d-----w C:\Program Files\RadioComm
2008-06-26 03:29 801,280 ----a-w C:\Windows\System32\NaturalLanguage6.dll
2008-06-26 01:45 2,644,480 ----a-w C:\Windows\System32\NlsLexicons0009.dll
2008-06-26 01:45 12,240,896 ----a-w C:\Windows\System32\NlsLexicons0007.dll
2008-06-26 00:45 0 ---ha-w C:\Windows\system32\drivers\Msft_Kernel_ggsemc_01005.Wdf
2008-06-26 00:33 21,672 ----a-w C:\Windows\system32\drivers\ggsemc.sys
2008-06-26 00:33 13,352 ----a-w C:\Windows\system32\drivers\ggflt.sys
2008-06-26 00:32 --------- d-----w C:\ProgramData\Sony Ericsson
2008-06-26 00:30 --------- d-----w C:\Program Files\Sony Ericsson
2008-06-25 23:18 0 ---ha-w C:\Windows\system32\drivers\Msft_User_WpdFs_01_00_00.Wdf
2008-06-22 20:20 --------- d-----w C:\Program Files\Motorola
2008-06-21 06:11 --------- d-----w C:\Users\Jim\AppData\Roaming\FileZilla
2008-06-21 05:03 --------- d-----w C:\ProgramData\Grid
2008-06-20 09:45 --------- d-----w C:\Program Files\Motorola Phone Tools
2008-06-20 09:29 --------- d-----w C:\Users\Jim\AppData\Roaming\InstallShield
2008-06-20 09:29 --------- d-----w C:\Program Files\Avanquest update
2008-06-12 05:28 541,696 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-05-27 05:21 1,582,592 ----a-w C:\Windows\System32\tquery.dll
2008-05-27 05:21 1,418,240 ----a-w C:\Windows\System32\mssrch.dll
2008-05-27 05:17 87,552 ----a-w C:\Windows\System32\SearchFilterHost.exe
2008-05-27 05:17 87,552 ----a-w C:\Windows\System32\mssitlb.dll
2008-05-27 05:17 754,176 ----a-w C:\Windows\System32\propsys.dll
2008-05-27 05:17 60,416 ----a-w C:\Windows\System32\msscntrs.dll
2008-05-27 05:17 6,103,040 ----a-w C:\Windows\System32\chtbrkr.dll
2008-05-27 05:17 34,816 ----a-w C:\Windows\System32\msscb.dll
2008-05-27 05:17 32,768 ----a-w C:\Windows\System32\mssprxy.dll
2008-05-27 05:17 313,344 ----a-w C:\Windows\System32\thawbrkr.dll
2008-05-27 05:17 301,568 ----a-w C:\Windows\System32\srchadmin.dll
2008-05-27 05:17 194,560 ----a-w C:\Windows\System32\offfilt.dll
2008-05-27 05:17 143,872 ----a-w C:\Windows\System32\korwbrkr.dll
2008-05-27 05:17 11,776 ----a-w C:\Windows\System32\msshooks.dll
2008-05-27 05:17 1,671,680 ----a-w C:\Windows\System32\chsbrkr.dll
2008-05-27 04:59 18,904 ----a-w C:\Windows\System32\StructuredQuerySchemaTrivial.bin
2008-05-27 04:59 106,605 ----a-w C:\Windows\System32\StructuredQuerySchema.bin
2008-05-16 15:58 12,632 ----a-w C:\Windows\System32\lsdelete.exe
2008-05-16 15:48 446,464 ----a-w C:\Windows\System32\nvuninst.exe
2008-05-14 01:22 22,328 ----a-w C:\Users\Jim\AppData\Roaming\PnkBstrK.sys
2008-04-08 02:22 174 --sha-w C:\Program Files\desktop.ini
2008-03-06 18:41 3,786 ---ha-w C:\Users\Jamie\hpothb07.dat
2008-02-10 10:23 32 ----a-w C:\Users\All Users\ezsid.dat
2008-02-10 10:23 32 ----a-w C:\ProgramData\ezsid.dat
2007-05-21 01:02 92,064 ----a-w C:\Users\Jim\mqdmmdm.sys
2007-05-21 01:02 9,232 ----a-w C:\Users\Jim\mqdmmdfl.sys
2007-05-21 01:02 79,328 ----a-w C:\Users\Jim\mqdmserd.sys
2007-05-21 01:02 66,656 ----a-w C:\Users\Jim\mqdmbus.sys
2007-05-21 01:02 6,208 ----a-w C:\Users\Jim\mqdmcmnt.sys
2007-05-21 01:02 5,936 ----a-w C:\Users\Jim\mqdmwhnt.sys
2007-05-21 01:02 4,048 ----a-w C:\Users\Jim\mqdmcr.sys
2007-05-21 01:02 25,600 ----a-w C:\Users\Jim\usbsermptxp.sys
2007-05-21 01:02 22,768 ----a-w C:\Users\Jim\usbsermpt.sys
2007-02-03 21:23 98 ----a-w C:\Users\Jamie\AppData\Roaming\wklnhst.dat
2006-11-02 01:36 24,192 ----a-w C:\Users\Jamie\usbsermptxp.sys
2006-11-02 01:36 22,768 ----a-w C:\Users\Jamie\usbsermpt.sys
2007-05-16 08:55 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
2007-05-16 08:55 32,768 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
2007-05-16 08:55 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
2007-10-12 19:20 16,384 --sha-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
2007-10-12 19:20 32,768 --sha-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
2007-10-12 19:20 16,384 --sha-w C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
2007-12-13 15:55 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012007121320071214\index.dat
.

<pre>
----a-w 1,144,320 2008-05-13 20:06:26 C:\Program Files\Stardock\Object Desktop\DesktopX\Widgets\Circle_glass_widget .exe
----a-r 1,011,200 2008-05-13 20:07:54 C:\Program Files\Stardock\Object Desktop\DesktopX\Widgets\Circle_glass_widget_small .exe
</pre>


((((((((((((((((((((((((((((( snapshot@2008-08-15_17.46.40.42 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-08-15 14:13:36 86,016 ----a-w C:\Windows\inf\infpub.dat
+ 2008-08-16 14:07:41 86,016 ----a-w C:\Windows\inf\infpub.dat
- 2008-08-15 14:13:36 143,360 ----a-w C:\Windows\inf\infstrng.dat
+ 2008-08-16 14:07:41 143,360 ----a-w C:\Windows\inf\infstrng.dat
+ 2008-08-16 11:49:17 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-08-16 11:49:17 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-08-15 21:39:33 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-08-16 11:50:25 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-08-16 11:50:25 262,144 ---ha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1
- 2008-08-15 21:39:33 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-08-16 11:51:05 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-08-16 11:51:05 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
- 2008-08-15 21:20:12 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-08-16 19:55:55 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-08-15 21:20:12 49,152 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-08-16 19:55:55 49,152 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-08-15 21:20:12 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-08-16 19:55:55 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-08-15 21:20:23 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-08-16 20:18:06 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
- 2008-08-15 21:41:41 19,258 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3381016311-1862445254-2422377957-1000_UserData.bin
+ 2008-08-16 11:51:18 19,330 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3381016311-1862445254-2422377957-1000_UserData.bin
- 2008-08-15 21:41:41 98,888 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-08-16 11:51:17 99,400 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2008-08-15 09:31:39 75,688 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-08-15 23:39:35 75,910 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
- 2008-08-15 14:13:23 481,552 ----a-w C:\Windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin
+ 2008-08-16 14:06:56 487,564 ----a-w C:\Windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\OverlayExcluded]
@="{4433A54A-1AC8-432F-90FC-85F045CF383C}"
[HKEY_CLASSES_ROOT\CLSID\{4433A54A-1AC8-432F-90FC-85F045CF383C}]
2008-02-26 10:34 576352 --a------ C:\Program Files\Common Files\Symantec Shared\Backup\buShell.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\OverlayPending]
@="{F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225}"
[HKEY_CLASSES_ROOT\CLSID\{F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225}]
2008-02-26 10:34 576352 --a------ C:\Program Files\Common Files\Symantec Shared\Backup\buShell.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\OverlayProtected]
@="{476D0EA3-80F9-48B5-B70B-05E677C9C148}"
[HKEY_CLASSES_ROOT\CLSID\{476D0EA3-80F9-48B5-B70B-05E677C9C148}]
2008-02-26 10:34 576352 --a------ C:\Program Files\Common Files\Symantec Shared\Backup\buShell.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\SideBar.exe" [2008-01-19 03:33 1233920]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-19 03:33 125952]
"ISUSPM Startup"="C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2005-02-16 21:15 221184]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Share-to-Web Namespace Daemon"="C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 10:42 69632]
"HP Software Update"="C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe" [2007-03-11 21:34 49152]
"KBD"="C:\HP\KBD\KbdStub.EXE" [2006-12-08 15:16 65536]
"NvCplDaemon"="C:\Windows\system32\NvCpl.dll" [2008-05-16 14:01 13535776]
"NvMediaCenter"="C:\Windows\system32\NvMcTray.dll" [2008-05-16 14:01 92704]
"hpqSRMon"="C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSRMon.exe" [2008-06-02 03:28 81920]
"Acrobat Assistant 8.0"="C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2007-03-29 22:14 624248]
"Adobe_ID0EYTHM"="C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE" [2007-03-20 16:40 1884160]
"ccApp"="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" [2008-02-18 21:37 51048]
"osCheck"="C:\Program Files\Norton 360\osCheck.exe" [2008-02-26 16:50 988512]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 04:27 144784]
"RtHDVCpl"="RtHDVCpl.exe" [2008-01-15 11:26 4874240 C:\Windows\RtHDVCpl.exe]

C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Stardock ObjectDock.lnk - C:\Program Files\Stardock\ObjectDock\ObjectDock.exe [2007-05-02 18:50:40 3581680]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe [2007-03-11 21:26:24 210520]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"LogonHoursAction"= 2 (0x2)
"DontDisplayLogonHoursWarnings"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WBSrv]
2008-06-13 11:24 241912 C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\WbSrv.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"vidc.i420"= i420vfw.dll
"VIDC.IV41"= IR41_32.DLL
"VIDC.CSCD"= camcodec.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{6510483C-5A38-4254-842D-97B93A2CD46F}"= C:\Program Files\HP Connections\6811507\Program\HP Connections:HP Connections
"{87B1FF95-8300-4339-B548-4A797EF9C780}"= UDP:C:\Program Files\HP Connections\6811507\Program\HP Connections.exe:HP Connections
"TCP Query User{197FA71A-6FDC-4404-B2B5-6A2CD592B42F}C:\\program files\\internet explorer\\iexplore.exe"= UDP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{C60FE877-6DEE-4611-BD09-5E0789D9F124}C:\\program files\\internet explorer\\iexplore.exe"= TCP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"{2AEB7169-E8A6-4D4C-8E11-B4B3E155B348}"= UDP:11718:BitComet 11718 TCP
"{ACE0C5D2-9BEC-4237-B910-23A68A1FF16F}"= TCP:11718:BitComet 11718 UDP
"TCP Query User{C19DB100-3E66-48DF-874C-790EA6B4644E}C:\\program files\\limewire\\limewire.exe"= Disabled:UDP:C:\program files\limewire\limewire.exe:LimeWire
"UDP Query User{15C47457-5421-4979-965E-0760795A15C2}C:\\program files\\limewire\\limewire.exe"= Disabled:TCP:C:\program files\limewire\limewire.exe:LimeWire
"{E181E0B8-4B84-40FA-A412-70ADD35DCFAF}"= Profile=Public|C:\Program Files\MSN Messenger\livecall.exe:Windows Live Messenger 8.1 (Phone)
"{2CECA71D-CA79-4584-ADDE-C896B03D3E99}"= Disabled:UDP:11718:BitComet 11718 TCP
"{D18A5BCF-DE87-44B8-89D7-2014AD0D4933}"= Disabled:TCP:11718:BitComet 11718 UDP
"TCP Query User{AF738C7C-AC6E-42A3-AB41-1B4DD61DD261}C:\\program files\\bitcomet\\bitcomet.exe"= Disabled:UDP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"UDP Query User{9B4355EB-C70F-4B3E-8F4C-866D18D79F6E}C:\\program files\\bitcomet\\bitcomet.exe"= Disabled:TCP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"TCP Query User{6E720EA7-1C02-443E-A0D8-3AC13E7217B3}C:\\program files\\skype\\phone\\skype.exe"= UDP:C:\program files\skype\phone\skype.exe:Skype. Take a deep breath
"UDP Query User{3A9761FD-0B79-4458-B95C-E8C8AF085993}C:\\program files\\skype\\phone\\skype.exe"= TCP:C:\program files\skype\phone\skype.exe:Skype. Take a deep breath
"{5DF59F5F-8A21-4E9C-839B-8B7B1C54FCF3}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe
"{9230A48B-445E-440F-A41C-F0A370C97AAB}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe
"{0AA35AB2-8218-463B-9D00-AF09246B95AF}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe:hpqste08.exe
"{C3E60876-9F31-4A1A-9A14-B1837C7DFBA3}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe:hpqste08.exe
"{7FE5AAE0-31C4-4823-9685-0B04323171D9}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpofxm08.exe:hpofxm08.exe
"{E8006F0A-F276-4B51-BC15-61C8EE796334}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpofxm08.exe:hpofxm08.exe
"{934BD8B7-1678-4A3D-8B57-E67827806AD4}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposfx08.exe:hposfx08.exe
"{F7B4F19E-B84A-47C6-A8E3-52B1A654B640}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposfx08.exe:hposfx08.exe
"{460DECAA-1215-4668-ABDB-2B4E193FEAEA}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposid01.exe:hposid01.exe
"{6CE5EA40-AC43-4295-9189-ED8ACA771B06}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposid01.exe:hposid01.exe
"{C18900B1-ACE2-4822-AACE-3F565011783D}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqscnvw.exe:hpqscnvw.exe
"{BB354517-BF36-43A8-AD24-EA9C19FD1329}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqscnvw.exe:hpqscnvw.exe
"{3DB9D63F-DDEA-4785-B32D-2B5A90112071}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe
"{A3CFA4B0-ED11-4C9D-85F0-AD5FED1474F1}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe
"{443007C1-47E4-453C-9A1D-202A8CEBB2BE}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqcopy.exe:hpqcopy.exe
"{4A464718-7B04-4DAD-9FDB-C5AFA84F2C1B}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqcopy.exe:hpqcopy.exe
"{E7F383DA-FDE9-45E1-9D65-12E9C06ECF86}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpzwiz01.exe:hpzwiz01.exe
"{B36A64FF-A191-4325-B994-413EB846CE70}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpzwiz01.exe:hpzwiz01.exe
"{363E6CFA-3BD9-40B9-AFF0-3A84E7A408D7}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpoews01.exe:hpoews01.exe
"{E2920719-EDBE-4B74-8B9D-642B26288181}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpoews01.exe:hpoews01.exe
"{BB8246BA-11D0-473E-AD06-AF7DE1806B09}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqnrs08.exe:hpqnrs08.exe
"{C48550D2-0E29-4FE2-B19C-68215D102001}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqnrs08.exe:hpqnrs08.exe
"{E076DB4A-6646-4C42-AD93-18B582BD735C}"= Disabled:C:\Program Files\MSN Messenger\livecall.exe:Windows Live Messenger 8.1 (Phone)
"TCP Query User{2A82190F-3BCB-49B7-95F3-080F40A5B6E8}C:\\program files\\motorola\\rsd lite\\sdl.exe"= Disabled:UDP:C:\program files\motorola\rsd lite\sdl.exe:SDL
"UDP Query User{E1F9F941-BD5F-4704-A749-DBC5B5CAE73E}C:\\program files\\motorola\\rsd lite\\sdl.exe"= Disabled:TCP:C:\program files\motorola\rsd lite\sdl.exe:SDL
"TCP Query User{1C950FB5-FE46-4057-BBF9-BAF5FA64A153}C:\\program files\\motorola\\software update\\msu.exe"= UDP:C:\program files\motorola\software update\msu.exe:msu
"UDP Query User{27AA4247-BC88-4C27-913C-11A169599B90}C:\\program files\\motorola\\software update\\msu.exe"= TCP:C:\program files\motorola\software update\msu.exe:msu
"TCP Query User{25670BBA-86FE-4FA8-B157-C08F096482F4}C:\\program files\\icq6\\icq.exe"= Disabled:UDP:C:\program files\icq6\icq.exe:ICQ Library
"UDP Query User{CE3E1258-1445-48C1-B615-A09AC903047E}C:\\program files\\icq6\\icq.exe"= Disabled:TCP:C:\program files\icq6\icq.exe:ICQ Library
"{E059EDAE-6EC7-443B-82C3-3EB29626CF04}"= Disabled:UDP:C:\Program Files\Skype\Phone\Skype.exe:Skype
"{A77C1FB3-72A4-4D2E-811F-F559C52780D9}"= Disabled:TCP:C:\Program Files\Skype\Phone\Skype.exe:Skype
"{EB63F9A2-E5E5-4814-936E-784E7DB06246}"= Disabled:UDP:3703:Adobe Version Cue CS3 Server
"{28F6C0BF-52F9-4813-AED4-C065D8E3C5B5}"= Disabled:UDP:3704:Adobe Version Cue CS3 Server
"{C3F62F2A-2EF5-4DD5-A8DA-87A88B268F33}"= Disabled:UDP:50900:Adobe Version Cue CS3 Server
"{E70582C6-94D2-44BF-836C-1D6498059117}"= Disabled:UDP:50901:Adobe Version Cue CS3 Server
"{32E50F9E-FE12-42DD-8212-7F6452F5FBFA}"= Disabled:UDP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{8A1BDABA-7C92-4F1F-99F0-FB17E4F847FF}"= Disabled:TCP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{D899E113-1A19-4939-8B23-455C8975C8F7}"= Disabled:UDP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire
"{189775A8-D4A3-4083-BF02-67E24A535F64}"= Disabled:TCP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

R0 AFS;AFS;C:\Windows\system32\drivers\AFS.sys [2007-04-16 10:32]
R1 IDSvix86;Symantec Intrusion Prevention Driver;C:\PROGRA~2\Symantec\DEFINI~1\SymcData\ipsdefs\20080813.001\IDSvix86.sys [2008-08-08 21:27]
R2 LiveUpdate Notice;LiveUpdate Notice;C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2008-02-18 21:37]
R3 SYMNDISV;SYMNDISV;C:\Windows\system32\Drivers\SYMNDISV.SYS [2008-06-13 14:13]
S3 BTCFilterService;USB Networking Driver Filter Service;C:\Windows\system32\DRIVERS\motfilt.sys [2007-01-23 22:36]
S3 COH_Mon;COH_Mon;C:\Windows\system32\Drivers\COH_Mon.sys [2008-07-30 17:42]
S3 ggflt;SEMC USB Flash Driver Filter;C:\Windows\system32\DRIVERS\ggflt.sys [2008-06-25 20:33]
S3 motccgp;Motorola USB Composite Device Driver;C:\Windows\system32\DRIVERS\motccgp.sys [2007-11-02 15:36]
S3 motccgpfl;MotCcgpFlService;C:\Windows\system32\DRIVERS\motccgpfl.sys [2007-01-23 19:03]
S3 MotDev;Motorola Inc. USB Device;C:\Windows\system32\DRIVERS\motodrv.sys [2007-10-10 17:41]
S3 Motousbnet;Motorola USB Networking Driver Service;C:\Windows\system32\DRIVERS\Motousbnet.sys [2008-03-03 16:03]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{523d16cd-cff1-11db-9ec7-001a920c0821}]
\shell\AutoRun\command - L:\CDSTART.EXE

*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder

2008-08-14 C:\Windows\Tasks\Spybot - Search & Destroy - Scheduled Task.job
- C:\Program Files\spybot - search & destroy\SpybotSD.exe [2008-01-28 12:43]
.
- - - - ORPHANS REMOVED - - - -

Toolbar-{6226BA26-C017-4007-928C-DE9715C6FA67} - C:\Program Files\MyExpressSearch\My Express Search Toolbar\my_express_search.dll


.
------- Supplementary Scan -------
.
FireFox -: Profile - C:\Users\Jim\AppData\Roaming\Mozilla\Firefox\Profiles\p1r5o5gb.default\
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\np-mswmp.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\np32dsw.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npImgCtl.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npLegitCheckPlugin.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npnul32.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\nppdf32.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin2.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin3.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin4.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin5.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin6.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npqtplugin7.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npsnapfish.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\NPSWF32.dll
FF -: plugin - C:\PROGRA~1\mozilla firefox\plugins\npyaxmpb.dll
FF -: plugin - C:\Program Files\mozilla firefox\plugins\npImgCtl.dll
FF -: plugin - C:\Program Files\mozilla firefox\plugins\npsnapfish.dll
FF -: plugin - C:\Program Files\mozilla firefox\plugins\npyaxmpb.dll


**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-08-16 16:23:28
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-08-16 16:25:37
ComboFix-quarantined-files.txt 2008-08-16 20:25:06
ComboFix2.txt 2008-08-15 21:48:45

Pre-Run: 123,692,863,488 bytes free
Post-Run: 123,661,250,560 bytes free

365 --- E O F --- 2008-08-14 09:55:03
_______________________________________________________________________________


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:29:01 PM, on 8/16/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd2.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe
C:\Program Files\java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSTE08.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\hp\kbd\kbd.exe
C:\Windows\Explorer.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Jim\Desktop\Virus Removal\HiJackThis\overjjrk.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = 127.0.0.1;*.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_framework.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\2.6\coIEPlg.dll
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\PROGRA~1\COMMON~1\SYMANT~1\IDS\IPSBHO.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Show Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\2.6\CoIEPlg.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [hpqSRMon] C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSRMon.exe
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [Adobe_ID0EYTHM] C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton 360\osCheck.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\SideBar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: Stardock ObjectDock.lnk = C:\Program Files\Stardock\ObjectDock\ObjectDock.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JRE16~1.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JRE16~1.0_0\bin\ssv.dll
O9 - Extra button: HP Clipbook - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: HP Smart Select - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O13 - Gopher Prefix:
O16 - DPF: {3860DD98-0549-4D50-AA72-5D17D200EE10} (Windows Live OneCare safety scanner control) - http://cdn.scan.onecare.live.com/resource/download/scanner/en-us/wlscctrl2.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{BC64D18A-5F16-4724-997A-E64E40333055}: NameServer = 207.172.3.8,207.172.3.9
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O22 - SharedTaskScheduler: Deskscapes - {EC654325-1273-C2A9-2B7C-45D29BCE68FB} - C:\Program Files\Stardock\Object Desktop\DeskScapes\deskscapes.dll
O22 - SharedTaskScheduler: Stardock Vista ControlPanel Extension - {EC654325-1273-C2A9-2B7C-45D29BCE68FD} - C:\Program Files\Stardock\Object Desktop\DeskScapes\DesktopControlPanel.dll
O22 - SharedTaskScheduler: StardockDreamController - {EC654325-1273-C2A9-2B7C-45D29BCE68FF} - C:\Program Files\Stardock\Object Desktop\DeskScapes\DreamControl.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Unknown owner - C:\Program Files\Bonjour\mDNSResponder.exe (file missing)
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\LuComServer_3_4.EXE
O23 - Service: LiveUpdate Notice - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - C:\Windows\SYSTEM32\VundoFixSVC.exe
O23 - Service: Stardock WindowBlinds (WindowBlinds) - Stardock Corporation - C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\VistaSrv.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 10959 bytes

ken545
2008-08-17, 03:35
Hello,

The version of Vundo you had included a file infector, these files are infected so lets do this


Open Notepad Go to Start> All Programs> Assessories> Notepad ( this will only work with Notepad )and copy all the text inside the Codebox by highlighting it all and pressing CTRL C on your keyboard, then paste it into Notepad, make sure there is no space before and above RenV::



RenV::
C:\Program Files\Stardock\Object Desktop\DesktopX\Widgets\Circle_glass_widget .exe
C:\Program Files\Stardock\Object Desktop\DesktopX\Widgets\Circle_glass_widget_small .exe



Save this as CFScript to your desktop.

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://i24.photobucket.com/albums/c30/ken545/CFScriptB-4.gif


This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

overjjrk
2008-08-17, 06:05
Alright, here's the new logs.


ComboFix 08-08-16.01 - Jim 2008-08-16 23:28:20.3 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1710 [GMT -4:00]
Running from: C:\Users\Jim\Desktop\ComboFix.exe
Command switches used :: C:\Users\Jim\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Users\Jamie\AppData\Roaming\Microsoft\SystemCertificates\My
C:\Users\Ryan\AppData\Roaming\Microsoft\SystemCertificates\My

.
((((((((((((((((((((((((( Files Created from 2008-07-17 to 2008-08-17 )))))))))))))))))))))))))))))))
.

2008-08-15 19:56 . 2008-08-15 19:56 <DIR> d-------- C:\Users\Jim\AppData\Roaming\Malwarebytes
2008-08-15 19:55 . 2008-08-15 19:55 <DIR> d-------- C:\Users\All Users\Malwarebytes
2008-08-15 19:55 . 2008-08-15 19:55 <DIR> d-------- C:\ProgramData\Malwarebytes
2008-08-15 19:55 . 2008-08-15 19:56 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-08-15 19:55 . 2008-07-30 20:07 38,472 --a------ C:\Windows\System32\drivers\mbamswissarmy.sys
2008-08-15 19:55 . 2008-07-30 20:07 17,144 --a------ C:\Windows\System32\drivers\mbam.sys
2008-08-14 22:35 . 2008-08-14 22:38 <DIR> d-------- C:\Program Files\Windows Live Safety Center
2008-08-14 17:17 . 2008-08-14 17:17 24,576 --a------ C:\Windows\System32\VundoFixSVC.exe
2008-08-14 16:54 . 2008-08-14 18:18 <DIR> d-------- C:\VundoFix Backups
2008-08-14 05:54 . 2008-07-15 21:32 2,048 --a------ C:\Windows\System32\tzres.dll
2008-08-14 05:22 . 2008-06-18 23:31 361,984 --a------ C:\Windows\System32\IPSECSVC.DLL
2008-08-14 05:21 . 2008-06-26 21:55 1,383,424 --a------ C:\Windows\System32\mshtml.tlb
2008-08-14 05:21 . 2008-06-27 00:15 827,392 --a------ C:\Windows\System32\wininet.dll
2008-08-14 05:21 . 2008-04-10 01:12 738,304 --a------ C:\Windows\System32\inetcomm.dll
2008-08-14 05:21 . 2008-04-18 01:48 269,312 --a------ C:\Windows\System32\es.dll
2008-08-14 04:44 . 2008-08-14 12:38 <DIR> d-------- C:\Program Files\Norton 360
2008-08-14 04:42 . 2008-08-14 04:59 123,952 --a------ C:\Windows\System32\drivers\SYMEVENT.SYS
2008-08-14 04:42 . 2008-08-14 04:59 10,671 --a------ C:\Windows\System32\drivers\SYMEVENT.CAT
2008-08-14 04:42 . 2008-08-14 04:59 805 --a------ C:\Windows\System32\drivers\SYMEVENT.INF
2008-08-14 04:41 . 2008-08-14 04:59 <DIR> d-------- C:\Program Files\Symantec
2008-08-13 22:51 . 2008-08-13 23:08 58,736 --a------ C:\symlcsv1.exe
2008-08-13 21:09 . 2008-08-13 21:09 211 --a------ C:\Windows\wininit.ini
2008-08-13 05:32 . 2008-08-13 05:32 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-08-05 22:03 . 2008-08-05 22:03 <DIR> d-------- C:\Program Files\Common Files\Control Panels
2008-08-05 22:01 . 2008-08-05 22:01 <DIR> d-------- C:\Users\All Users\ALM
2008-08-05 22:01 . 2008-08-05 22:01 <DIR> d-------- C:\ProgramData\ALM
2008-08-05 21:38 . 2007-03-07 19:54 29,272 -ra------ C:\Windows\System32\AdobePDF.dll
2008-08-05 21:30 . 2007-02-20 16:04 2,463,976 --a------ C:\Windows\System32\NPSWF32.dll
2008-08-05 21:30 . 2007-02-20 16:04 190,696 --a------ C:\Windows\System32\NPSWF32_FlashUtil.exe
2008-08-05 19:08 . 2008-08-15 18:18 <DIR> d-------- C:\Users\Jim\AppData\Roaming\Digital Support
2008-07-26 13:45 . 2008-07-26 13:45 <DIR> d-------- C:\Users\All Users\vsosdk
2008-07-26 13:45 . 2008-07-26 13:45 <DIR> d-------- C:\ProgramData\vsosdk
2008-07-25 10:02 . 2008-07-25 10:02 <DIR> d-------- C:\Windows\nvtmpinst
2008-07-23 20:03 . 2004-05-04 12:53 1,645,320 --a------ C:\Windows\gdiplus.dll
2008-07-23 20:03 . 2006-05-20 17:16 1,184,984 --a------ C:\Windows\System32\wvc1dmod.dll
2008-07-23 20:03 . 2006-05-11 20:21 626,688 --a------ C:\Windows\System32\vp7vfw.dll
2008-07-23 20:03 . 2006-09-29 13:24 217,127 --a------ C:\Windows\System32\drv43260.dll
2008-07-23 20:03 . 2006-09-29 13:25 208,935 --a------ C:\Windows\System32\drv33260.dll
2008-07-23 20:03 . 2006-09-29 13:26 176,165 --a------ C:\Windows\System32\drv23260.dll
2008-07-23 20:03 . 2007-03-18 21:37 65,602 --a------ C:\Windows\System32\cook3260.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-08-16 19:11 --------- d-----w C:\ProgramData\Spybot - Search & Destroy
2008-08-16 02:48 --------- d-----w C:\Users\Jim\AppData\Roaming\Vso
2008-08-15 23:05 --------- d-----w C:\Program Files\java
2008-08-15 22:21 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-08-15 22:21 --------- d-----w C:\ProgramData\BVRP Software
2008-08-15 22:20 --------- d-----w C:\Program Files\CD to MP3 Freeware
2008-08-14 09:53 --------- d-----w C:\Program Files\Windows Mail
2008-08-14 09:20 --------- d-----w C:\ProgramData\Symantec
2008-08-14 08:56 --------- d-----w C:\Program Files\Common Files\Symantec Shared
2008-08-14 02:51 --------- d-----w C:\Users\Jim\AppData\Roaming\Symantec
2008-08-13 09:44 --------- d-----w C:\Program Files\Lavasoft
2008-08-13 09:35 --------- d-----w C:\Program Files\Google
2008-08-12 03:15 --------- d-----w C:\Program Files\Common Files\Adobe
2008-08-11 20:15 --------- d-----w C:\Users\Jim\AppData\Roaming\LimeWire
2008-08-06 01:49 --------- d-----w C:\Program Files\QuickTime
2008-08-05 21:53 --------- d-----w C:\Program Files\MagicISO
2008-08-04 13:49 524 ----a-w C:\Users\Jim\AppData\Roaming\wklnhst.dat
2008-07-31 21:00 --------- d-----w C:\Program Files\PC-Doctor 5 for Windows
2008-07-30 21:42 23,888 ----a-w C:\Windows\system32\drivers\COH_Mon.sys
2008-07-30 21:28 706 ----a-w C:\Windows\system32\drivers\COH_Mon.inf
2008-07-30 21:28 10,537 ----a-w C:\Windows\system32\drivers\coh_mon.cat
2008-07-27 23:47 --------- d-----w C:\Users\Jim\AppData\Roaming\Skype
2008-07-27 21:11 --------- d-----w C:\Users\Jim\AppData\Roaming\skypePM
2008-07-25 14:04 --------- d-----w C:\ProgramData\NVIDIA
2008-07-24 00:03 47,360 ----a-w C:\Users\Jim\AppData\Roaming\pcouffin.sys
2008-07-24 00:03 --------- d-----w C:\Program Files\VSO
2008-07-21 03:13 --------- d-----w C:\ProgramData\Lavasoft
2008-07-13 16:28 --------- d-----w C:\Program Files\JAM2
2008-07-09 11:33 0 ---ha-w C:\Windows\system32\drivers\Msft_Kernel_Motousbnet_01005.Wdf
2008-07-09 11:33 0 ---ha-w C:\Windows\system32\drivers\Msft_Kernel_motfilt_01005.Wdf
2008-07-09 05:18 --------- d-----w C:\Users\Jim\AppData\Roaming\Notepad++
2008-07-09 05:18 --------- d-----w C:\Program Files\Notepad++
2008-07-05 20:09 --------- d-----w C:\Program Files\Audacity
2008-07-01 05:25 --------- d-----w C:\Program Files\Defraggler
2008-07-01 05:17 --------- d-----w C:\Users\Jim\AppData\Roaming\InfraRecorder
2008-06-26 18:46 --------- d-----w C:\Program Files\RadioComm
2008-06-26 00:45 0 ---ha-w C:\Windows\system32\drivers\Msft_Kernel_ggsemc_01005.Wdf
2008-06-26 00:33 21,672 ----a-w C:\Windows\system32\drivers\ggsemc.sys
2008-06-26 00:33 13,352 ----a-w C:\Windows\system32\drivers\ggflt.sys
2008-06-26 00:32 --------- d-----w C:\ProgramData\Sony Ericsson
2008-06-26 00:30 --------- d-----w C:\Program Files\Sony Ericsson
2008-06-25 23:18 0 ---ha-w C:\Windows\system32\drivers\Msft_User_WpdFs_01_00_00.Wdf
2008-06-22 20:20 --------- d-----w C:\Program Files\Motorola
2008-06-21 06:11 --------- d-----w C:\Users\Jim\AppData\Roaming\FileZilla
2008-06-21 05:03 --------- d-----w C:\ProgramData\Grid
2008-06-20 09:45 --------- d-----w C:\Program Files\Motorola Phone Tools
2008-06-20 09:29 --------- d-----w C:\Users\Jim\AppData\Roaming\InstallShield
2008-06-20 09:29 --------- d-----w C:\Program Files\Avanquest update
2008-06-12 05:28 541,696 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-05-14 01:22 22,328 ----a-w C:\Users\Jim\AppData\Roaming\PnkBstrK.sys
2008-04-08 02:22 174 --sha-w C:\Program Files\desktop.ini
2008-03-06 18:41 3,786 ---ha-w C:\Users\Jamie\hpothb07.dat
2008-02-10 10:23 32 ----a-w C:\Users\All Users\ezsid.dat
2008-02-10 10:23 32 ----a-w C:\ProgramData\ezsid.dat
2007-05-21 01:02 92,064 ----a-w C:\Users\Jim\mqdmmdm.sys
2007-05-21 01:02 9,232 ----a-w C:\Users\Jim\mqdmmdfl.sys
2007-05-21 01:02 79,328 ----a-w C:\Users\Jim\mqdmserd.sys
2007-05-21 01:02 66,656 ----a-w C:\Users\Jim\mqdmbus.sys
2007-05-21 01:02 6,208 ----a-w C:\Users\Jim\mqdmcmnt.sys
2007-05-21 01:02 5,936 ----a-w C:\Users\Jim\mqdmwhnt.sys
2007-05-21 01:02 4,048 ----a-w C:\Users\Jim\mqdmcr.sys
2007-05-21 01:02 25,600 ----a-w C:\Users\Jim\usbsermptxp.sys
2007-05-21 01:02 22,768 ----a-w C:\Users\Jim\usbsermpt.sys
2007-02-03 21:23 98 ----a-w C:\Users\Jamie\AppData\Roaming\wklnhst.dat
2006-11-02 01:36 24,192 ----a-w C:\Users\Jamie\usbsermptxp.sys
2006-11-02 01:36 22,768 ----a-w C:\Users\Jamie\usbsermpt.sys
2007-05-16 08:55 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
2007-05-16 08:55 32,768 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
2007-05-16 08:55 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
2007-10-12 19:20 16,384 --sha-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
2007-10-12 19:20 32,768 --sha-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
2007-10-12 19:20 16,384 --sha-w C:\Windows\ServiceProfiles\NetworkService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
2007-12-13 15:55 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012007121320071214\index.dat
.

((((((((((((((((((((((((((((( snapshot_2008-08-16_16.24.10.87 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-08-16 11:50:25 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-08-17 03:49:30 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-08-17 03:49:30 262,144 ---ha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1
- 2008-08-16 11:51:05 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-08-17 03:49:30 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-08-17 03:49:30 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
- 2008-08-16 19:55:55 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-08-17 03:08:15 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-08-16 19:55:55 49,152 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-08-17 03:08:15 49,152 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-08-16 19:55:55 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-08-17 03:08:15 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-08-16 20:18:06 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-08-17 03:28:11 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
- 2008-08-16 11:51:18 19,330 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3381016311-1862445254-2422377957-1000_UserData.bin
+ 2008-08-16 21:57:04 19,482 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-3381016311-1862445254-2422377957-1000_UserData.bin
- 2008-08-16 11:51:17 99,400 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-08-16 21:57:03 99,478 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\OverlayExcluded]
@="{4433A54A-1AC8-432F-90FC-85F045CF383C}"
[HKEY_CLASSES_ROOT\CLSID\{4433A54A-1AC8-432F-90FC-85F045CF383C}]
2008-02-26 10:34 576352 --a------ C:\Program Files\Common Files\Symantec Shared\Backup\buShell.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\OverlayPending]
@="{F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225}"
[HKEY_CLASSES_ROOT\CLSID\{F17C0B1E-EF8E-4AD4-8E1B-7D7E8CB23225}]
2008-02-26 10:34 576352 --a------ C:\Program Files\Common Files\Symantec Shared\Backup\buShell.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\OverlayProtected]
@="{476D0EA3-80F9-48B5-B70B-05E677C9C148}"
[HKEY_CLASSES_ROOT\CLSID\{476D0EA3-80F9-48B5-B70B-05E677C9C148}]
2008-02-26 10:34 576352 --a------ C:\Program Files\Common Files\Symantec Shared\Backup\buShell.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\SideBar.exe" [2008-01-19 03:33 1233920]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-19 03:33 125952]
"ISUSPM Startup"="C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2005-02-16 21:15 221184]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Share-to-Web Namespace Daemon"="C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe" [2002-04-17 10:42 69632]
"HP Software Update"="C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe" [2007-03-11 21:34 49152]
"KBD"="C:\HP\KBD\KbdStub.EXE" [2006-12-08 15:16 65536]
"NvCplDaemon"="C:\Windows\system32\NvCpl.dll" [2008-05-16 14:01 13535776]
"NvMediaCenter"="C:\Windows\system32\NvMcTray.dll" [2008-05-16 14:01 92704]
"hpqSRMon"="C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSRMon.exe" [2008-06-02 03:28 81920]
"Acrobat Assistant 8.0"="C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2007-03-29 22:14 624248]
"Adobe_ID0EYTHM"="C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE" [2007-03-20 16:40 1884160]
"ccApp"="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" [2008-02-18 21:37 51048]
"osCheck"="C:\Program Files\Norton 360\osCheck.exe" [2008-02-26 16:50 988512]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 04:27 144784]
"RtHDVCpl"="RtHDVCpl.exe" [2008-01-15 11:26 4874240 C:\Windows\RtHDVCpl.exe]

C:\Users\Jim\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
Stardock ObjectDock.lnk - C:\Program Files\Stardock\ObjectDock\ObjectDock.exe [2007-05-02 18:50:40 3581680]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe [2007-03-11 21:26:24 210520]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"LogonHoursAction"= 2 (0x2)
"DontDisplayLogonHoursWarnings"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\WBSrv]
2008-06-13 11:24 241912 C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\WbSrv.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"vidc.i420"= i420vfw.dll
"VIDC.IV41"= IR41_32.DLL
"VIDC.CSCD"= camcodec.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{6510483C-5A38-4254-842D-97B93A2CD46F}"= C:\Program Files\HP Connections\6811507\Program\HP Connections:HP Connections
"{87B1FF95-8300-4339-B548-4A797EF9C780}"= UDP:C:\Program Files\HP Connections\6811507\Program\HP Connections.exe:HP Connections
"TCP Query User{197FA71A-6FDC-4404-B2B5-6A2CD592B42F}C:\\program files\\internet explorer\\iexplore.exe"= UDP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{C60FE877-6DEE-4611-BD09-5E0789D9F124}C:\\program files\\internet explorer\\iexplore.exe"= TCP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"{2AEB7169-E8A6-4D4C-8E11-B4B3E155B348}"= UDP:11718:BitComet 11718 TCP
"{ACE0C5D2-9BEC-4237-B910-23A68A1FF16F}"= TCP:11718:BitComet 11718 UDP
"TCP Query User{C19DB100-3E66-48DF-874C-790EA6B4644E}C:\\program files\\limewire\\limewire.exe"= Disabled:UDP:C:\program files\limewire\limewire.exe:LimeWire
"UDP Query User{15C47457-5421-4979-965E-0760795A15C2}C:\\program files\\limewire\\limewire.exe"= Disabled:TCP:C:\program files\limewire\limewire.exe:LimeWire
"{E181E0B8-4B84-40FA-A412-70ADD35DCFAF}"= Profile=Public|C:\Program Files\MSN Messenger\livecall.exe:Windows Live Messenger 8.1 (Phone)
"{2CECA71D-CA79-4584-ADDE-C896B03D3E99}"= Disabled:UDP:11718:BitComet 11718 TCP
"{D18A5BCF-DE87-44B8-89D7-2014AD0D4933}"= Disabled:TCP:11718:BitComet 11718 UDP
"TCP Query User{AF738C7C-AC6E-42A3-AB41-1B4DD61DD261}C:\\program files\\bitcomet\\bitcomet.exe"= Disabled:UDP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"UDP Query User{9B4355EB-C70F-4B3E-8F4C-866D18D79F6E}C:\\program files\\bitcomet\\bitcomet.exe"= Disabled:TCP:C:\program files\bitcomet\bitcomet.exe:BitComet - a BitTorrent Client
"TCP Query User{6E720EA7-1C02-443E-A0D8-3AC13E7217B3}C:\\program files\\skype\\phone\\skype.exe"= UDP:C:\program files\skype\phone\skype.exe:Skype. Take a deep breath
"UDP Query User{3A9761FD-0B79-4458-B95C-E8C8AF085993}C:\\program files\\skype\\phone\\skype.exe"= TCP:C:\program files\skype\phone\skype.exe:Skype. Take a deep breath
"{5DF59F5F-8A21-4E9C-839B-8B7B1C54FCF3}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe
"{9230A48B-445E-440F-A41C-F0A370C97AAB}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe:hpqtra08.exe
"{0AA35AB2-8218-463B-9D00-AF09246B95AF}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe:hpqste08.exe
"{C3E60876-9F31-4A1A-9A14-B1837C7DFBA3}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe:hpqste08.exe
"{7FE5AAE0-31C4-4823-9685-0B04323171D9}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpofxm08.exe:hpofxm08.exe
"{E8006F0A-F276-4B51-BC15-61C8EE796334}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpofxm08.exe:hpofxm08.exe
"{934BD8B7-1678-4A3D-8B57-E67827806AD4}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposfx08.exe:hposfx08.exe
"{F7B4F19E-B84A-47C6-A8E3-52B1A654B640}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposfx08.exe:hposfx08.exe
"{460DECAA-1215-4668-ABDB-2B4E193FEAEA}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposid01.exe:hposid01.exe
"{6CE5EA40-AC43-4295-9189-ED8ACA771B06}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hposid01.exe:hposid01.exe
"{C18900B1-ACE2-4822-AACE-3F565011783D}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqscnvw.exe:hpqscnvw.exe
"{BB354517-BF36-43A8-AD24-EA9C19FD1329}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqscnvw.exe:hpqscnvw.exe
"{3DB9D63F-DDEA-4785-B32D-2B5A90112071}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe
"{A3CFA4B0-ED11-4C9D-85F0-AD5FED1474F1}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqkygrp.exe:hpqkygrp.exe
"{443007C1-47E4-453C-9A1D-202A8CEBB2BE}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqcopy.exe:hpqcopy.exe
"{4A464718-7B04-4DAD-9FDB-C5AFA84F2C1B}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqcopy.exe:hpqcopy.exe
"{E7F383DA-FDE9-45E1-9D65-12E9C06ECF86}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpzwiz01.exe:hpzwiz01.exe
"{B36A64FF-A191-4325-B994-413EB846CE70}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpzwiz01.exe:hpzwiz01.exe
"{363E6CFA-3BD9-40B9-AFF0-3A84E7A408D7}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpoews01.exe:hpoews01.exe
"{E2920719-EDBE-4B74-8B9D-642B26288181}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpoews01.exe:hpoews01.exe
"{BB8246BA-11D0-473E-AD06-AF7DE1806B09}"= Disabled:UDP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqnrs08.exe:hpqnrs08.exe
"{C48550D2-0E29-4FE2-B19C-68215D102001}"= Disabled:TCP:C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqnrs08.exe:hpqnrs08.exe
"{E076DB4A-6646-4C42-AD93-18B582BD735C}"= Disabled:C:\Program Files\MSN Messenger\livecall.exe:Windows Live Messenger 8.1 (Phone)
"TCP Query User{2A82190F-3BCB-49B7-95F3-080F40A5B6E8}C:\\program files\\motorola\\rsd lite\\sdl.exe"= Disabled:UDP:C:\program files\motorola\rsd lite\sdl.exe:SDL
"UDP Query User{E1F9F941-BD5F-4704-A749-DBC5B5CAE73E}C:\\program files\\motorola\\rsd lite\\sdl.exe"= Disabled:TCP:C:\program files\motorola\rsd lite\sdl.exe:SDL
"TCP Query User{1C950FB5-FE46-4057-BBF9-BAF5FA64A153}C:\\program files\\motorola\\software update\\msu.exe"= UDP:C:\program files\motorola\software update\msu.exe:msu
"UDP Query User{27AA4247-BC88-4C27-913C-11A169599B90}C:\\program files\\motorola\\software update\\msu.exe"= TCP:C:\program files\motorola\software update\msu.exe:msu
"TCP Query User{25670BBA-86FE-4FA8-B157-C08F096482F4}C:\\program files\\icq6\\icq.exe"= Disabled:UDP:C:\program files\icq6\icq.exe:ICQ Library
"UDP Query User{CE3E1258-1445-48C1-B615-A09AC903047E}C:\\program files\\icq6\\icq.exe"= Disabled:TCP:C:\program files\icq6\icq.exe:ICQ Library
"{E059EDAE-6EC7-443B-82C3-3EB29626CF04}"= Disabled:UDP:C:\Program Files\Skype\Phone\Skype.exe:Skype
"{A77C1FB3-72A4-4D2E-811F-F559C52780D9}"= Disabled:TCP:C:\Program Files\Skype\Phone\Skype.exe:Skype
"{EB63F9A2-E5E5-4814-936E-784E7DB06246}"= Disabled:UDP:3703:Adobe Version Cue CS3 Server
"{28F6C0BF-52F9-4813-AED4-C065D8E3C5B5}"= Disabled:UDP:3704:Adobe Version Cue CS3 Server
"{C3F62F2A-2EF5-4DD5-A8DA-87A88B268F33}"= Disabled:UDP:50900:Adobe Version Cue CS3 Server
"{E70582C6-94D2-44BF-836C-1D6498059117}"= Disabled:UDP:50901:Adobe Version Cue CS3 Server
"{32E50F9E-FE12-42DD-8212-7F6452F5FBFA}"= Disabled:UDP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{8A1BDABA-7C92-4F1F-99F0-FB17E4F847FF}"= Disabled:TCP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{D899E113-1A19-4939-8B23-455C8975C8F7}"= Disabled:UDP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire
"{189775A8-D4A3-4083-BF02-67E24A535F64}"= Disabled:TCP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

R0 AFS;AFS;C:\Windows\system32\drivers\AFS.sys [2007-04-16 10:32]
R1 IDSvix86;Symantec Intrusion Prevention Driver;C:\PROGRA~2\Symantec\DEFINI~1\SymcData\ipsdefs\20080813.001\IDSvix86.sys [2008-08-08 21:27]
R2 LiveUpdate Notice;LiveUpdate Notice;C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2008-02-18 21:37]
R3 SYMNDISV;SYMNDISV;C:\Windows\system32\Drivers\SYMNDISV.SYS [2008-06-13 14:13]
S3 BTCFilterService;USB Networking Driver Filter Service;C:\Windows\system32\DRIVERS\motfilt.sys [2007-01-23 22:36]
S3 COH_Mon;COH_Mon;C:\Windows\system32\Drivers\COH_Mon.sys [2008-07-30 17:42]
S3 ggflt;SEMC USB Flash Driver Filter;C:\Windows\system32\DRIVERS\ggflt.sys [2008-06-25 20:33]
S3 motccgp;Motorola USB Composite Device Driver;C:\Windows\system32\DRIVERS\motccgp.sys [2007-11-02 15:36]
S3 motccgpfl;MotCcgpFlService;C:\Windows\system32\DRIVERS\motccgpfl.sys [2007-01-23 19:03]
S3 MotDev;Motorola Inc. USB Device;C:\Windows\system32\DRIVERS\motodrv.sys [2007-10-10 17:41]
S3 Motousbnet;Motorola USB Networking Driver Service;C:\Windows\system32\DRIVERS\Motousbnet.sys [2008-03-03 16:03]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{523d16cd-cff1-11db-9ec7-001a920c0821}]
\shell\AutoRun\command - L:\CDSTART.EXE

*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder

2008-08-14 C:\Windows\Tasks\Spybot - Search & Destroy - Scheduled Task.job
- C:\Program Files\spybot - search & destroy\SpybotSD.exe [2008-01-28 12:43]
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-08-16 23:49:55
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

[0] 0x63006D00

scanning hidden autostart entries ...

scanning hidden files ...


C:\Users\Jim\AppData\Local\Temp\Acrobat Distiller 8\00000958
C:\Users\Jim\AppData\Local\Temp\Acrobat Distiller 8\00000958\dirlock.tmp 0 bytes
C:\Users\Jim\AppData\Local\Temp\Acrobat Distiller 8\00000958\Temp.msg 211 bytes

scan completed successfully
hidden files: 3

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: C:\Windows\Explorer.exe
-> C:\Program Files\Stardock\ObjectDock\DockShellHook.dll
.
------------------------ Other Running Processes ------------------------
.
C:\Windows\System32\nvvsvc.exe
C:\Windows\System32\audiodg.exe
C:\Windows\System32\rundll32.exe
C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\VistaSrv.exe
C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\WBVista.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\Windows\System32\drivers\XAudio.exe
C:\Windows\System32\WUDFHost.exe
C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqste08.exe
C:\hp\KBD\kbd.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Windows\System32\dllhost.exe
.
**************************************************************************
.
Completion time: 2008-08-16 23:57:06 - machine was rebooted [Jim]
ComboFix-quarantined-files.txt 2008-08-17 03:56:59
ComboFix2.txt 2008-08-16 20:25:38
ComboFix3.txt 2008-08-15 21:48:45

Pre-Run: 123,093,540,864 bytes free
Post-Run: 124,983,132,160 bytes free

337 --- E O F --- 2008-08-14 09:55:03

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:01:53 AM, on 8/17/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
C:\Program Files\Hewlett-Packard\HP Software Update\hpwuSchd2.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe
C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnf.exe
C:\Program Files\java\jre1.6.0_07\bin\jusched.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
C:\Program Files\Stardock\ObjectDock\ObjectDock.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSTE08.exe
C:\hp\kbd\kbd.exe
C:\Windows\Explorer.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Jim\Desktop\Virus Removal\HiJackThis\overjjrk.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = 127.0.0.1;*.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: HP Print Clips - {053F9267-DC04-4294-A72C-58F732D338C0} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_framework.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\2.6\coIEPlg.dll
O2 - BHO: Symantec Intrusion Prevention - {6D53EC84-6AAE-4787-AEEE-F4628F01010C} - C:\PROGRA~1\COMMON~1\SYMANT~1\IDS\IPSBHO.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Show Norton Toolbar - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\2.6\CoIEPlg.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [Share-to-Web Namespace Daemon] C:\Program Files\Hewlett-Packard\HP Share-to-Web\hpgs2wnd.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hewlett-Packard\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [KBD] C:\HP\KBD\KbdStub.EXE
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [hpqSRMon] C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqSRMon.exe
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\Run: [Adobe_ID0EYTHM] C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton 360\osCheck.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\SideBar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: Stardock ObjectDock.lnk = C:\Program Files\Stardock\ObjectDock\ObjectDock.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = C:\Program Files\Hewlett-Packard\Digital Imaging\bin\hpqtra08.exe
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JRE16~1.0_0\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\PROGRA~1\Java\JRE16~1.0_0\bin\ssv.dll
O9 - Extra button: HP Clipbook - {58ECB495-38F0-49cb-A538-10282ABF65E7} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: HP Smart Select - {700259D7-1666-479a-93B1-3250410481E8} - C:\Program Files\Hewlett-Packard\Smart Web Printing\hpswp_extensions.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O13 - Gopher Prefix:
O16 - DPF: {3860DD98-0549-4D50-AA72-5D17D200EE10} (Windows Live OneCare safety scanner control) - http://cdn.scan.onecare.live.com/resource/download/scanner/en-us/wlscctrl2.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{BC64D18A-5F16-4724-997A-E64E40333055}: NameServer = 207.172.3.8,207.172.3.9
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O22 - SharedTaskScheduler: Deskscapes - {EC654325-1273-C2A9-2B7C-45D29BCE68FB} - C:\Program Files\Stardock\Object Desktop\DeskScapes\deskscapes.dll
O22 - SharedTaskScheduler: Stardock Vista ControlPanel Extension - {EC654325-1273-C2A9-2B7C-45D29BCE68FD} - C:\Program Files\Stardock\Object Desktop\DeskScapes\DesktopControlPanel.dll
O22 - SharedTaskScheduler: StardockDreamController - {EC654325-1273-C2A9-2B7C-45D29BCE68FF} - C:\Program Files\Stardock\Object Desktop\DeskScapes\DreamControl.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Unknown owner - C:\Program Files\Bonjour\mDNSResponder.exe (file missing)
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\LuComServer_3_4.EXE
O23 - Service: LiveUpdate Notice - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - C:\Windows\SYSTEM32\VundoFixSVC.exe
O23 - Service: Stardock WindowBlinds (WindowBlinds) - Stardock Corporation - C:\PROGRA~1\Stardock\OBJECT~2\WINDOW~1\VistaSrv.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 11001 bytes

ken545
2008-08-17, 12:14
Good Morning,

You can fix this with HJT.

O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - C:\Windows\SYSTEM32\VundoFixSVC.exe

The rest of your logs look fine :bigthumb: The infected program files where fixed.


ATF Cleaner <-- Yours to keep, run it now and then to clean out the clutter.

Malwarebytes <-- Yours to keep also, check for updates and run a scan now and then.

Combofix Is not a general cleaning tool, just run it with supervision or you can bork your system


Click START then RUN
Now type Combofix /u in the runbox and click OK. Note the space between the X and the U, it needs to be there.


http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png


When shown the disclaimer, Select "2"

The above procedure will:

Delete the following:
ComboFix and its associated files and folders.
VundoFix backups, if present
The C:\Deckard folder, if present
The C:_OtMoveIt folder, if present
Reset the clock settings.
Hide file extensions, if required.
Hide System/Hidden files, if required.
Reset System Restore.


How is your system behaving now ??

overjjrk
2008-08-17, 14:16
My system is behaving wonderfully and I cannot thank you enough for your help in fixing this. It is great to know that people out there who enjoy giving people assistance in their time of need. :beerbeerb:

I created a new restore point since I feel safe about this one.

When I ran the command line you gave me to erase ComboFix, ComboFix /u, I keep getting an error that ComboFix is not found. I still have ComboFix on my desktop.

I did run a Windows Live OneCare full system scan last night which fixed 500+ issues. Could this of perhaps reset anything ComboFix changed?

ken545
2008-08-17, 14:53
Glad things are running better for you :bigthumb:

Could this of perhaps reset anything ComboFix changed? I doubt it
What OneCare fixed where most likely cookies and minor issues, you can just drag Combofix to the trash and it will stop working in a few days anyway.




How did I get infected in the first place ? Read these links and find out how to prevent getting infected again.
Tutorial for System Restore (http://www.bleepingcomputer.com/tutorials/tutorial56.html) <-- Do this first to prevent yourself from being reinfected.
WhattheTech (http://forums.whatthetech.com/So_how_did_I_get_infected_in_the_first_place_t57817.html)
TonyKlein CastleCops (http://www.castlecops.com/postlite7736-.html)
Grinler BleepingComputer (http://www.bleepingcomputer.com/forums/topic2520.html)
GeeksTo Go (http://www.geekstogo.com/forum/index.php?autocom=custom&page=How_did_I)
Dslreports (http://www.dslreports.com/faq/10002)



Safe Surfn
Ken

overjjrk
2008-08-17, 19:50
Thanks for the links, great info in there! There's so much I didn't know..........

Again, I appreciate the help and guidance. Take care! :2thumb:

ken545
2008-08-17, 20:53
Your very welcome :)