PDA

View Full Version : Virus Help! Virtumonde/Freescan/Sasser?



James88
2008-11-12, 20:20
Hello All,

I could greatly use the assistance from one of you kind souls.

Somehow I have become infected.

The pop ups keep coming from sites like http://totalvirusscan.com and other ads claiming to be registry cleaning software.

I am running AVG and Spy Bot, and AVG keeps alerting me to a Freescan virus in my computer, but after numerous cleanings it won't go away.

I would greatly appreciate any help an expert can provide.

I have posted the Hijackthis log below:

***************************************************

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:17:48 PM, on 11/12/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.5730.0013)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\taskmgr.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\jimbo.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {97CD54AD-E080-4A7A-9E06-2508429317DE} - C:\WINDOWS\System32\khfCUopQ.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5) - http://upload.facebook.com/controls/FacebookPhotoUploader5.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {1E2941E3-8E63-11D4-9D5A-00902742D6E0} (iNotes Class) - https://extraweb-americas.ey.com/home/extraweb/iNotes.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
O16 - DPF: {3BFFE033-BF43-11D5-A271-00A024A51325} (iNotes6 Class) - https://extraweb-americas.ey.com/MAIL501/iNotes6W.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {493ACF15-5CD9-4474-82A6-91670C3DD66E} (LinkedIn ContactFinderControl) - http://www.linkedin.com/cab/LinkedInContactFinderControl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase8300.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1189480598484
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1189480584640
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} - http://download.mcafee.com/molbin/shared/mcgdmgr/en-us/1,0,0,20/mcgdmgr.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe

--
End of file - 6636 bytes


Thank you in advance.

James88

Shaba
2008-11-13, 12:37
Hi James88

Download ComboFix from one of these locations:

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

* IMPORTANT !!! Save ComboFix.exe to your Desktop


Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools


Double click on ComboFix.exe & follow the prompts.


As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.


Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.



http://img.photobucket.com/albums/v706/ried7/RcAuto1.gif


Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

http://img.photobucket.com/albums/v706/ried7/whatnext.png


Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

James88
2008-11-13, 16:54
Hello Shaba,

Thank you very much for the response. I appreciate it.

The logs are posted below. One question, after running CF, the Spybot program picked up about 10 registry changes to allow or disallow.

I looked up on the internet what most were to see I should allow or disallow, but disallowed the ones I wasn't sure about.

Is this normal?

Thank you again.

-----------------

ComboFix 08-11-12.01 - James Turner 2008-11-13 9:19:17.5 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.235 [GMT -6:00]
Running from: I:\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((( Files Created from 2008-10-13 to 2008-11-13 )))))))))))))))))))))))))))))))
.

2008-11-13 03:04 . 2008-11-13 03:17 1,393 --a------ c:\windows\imsins.BAK
2008-11-13 03:02 . 2008-11-13 03:02 <DIR> d-------- c:\program files\MSXML 4.0
2008-11-12 20:46 . 2008-11-12 20:46 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-11-12 20:46 . 2008-11-12 20:46 <DIR> d-------- c:\documents and settings\James Turner\Application Data\Malwarebytes
2008-11-12 20:46 . 2008-11-12 20:46 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-11-12 20:46 . 2008-10-22 16:10 38,496 --a------ c:\windows\SYSTEM32\DRIVERS\mbamswissarmy.sys
2008-11-12 20:46 . 2008-10-22 16:10 15,504 --a------ c:\windows\SYSTEM32\DRIVERS\mbam.sys
2008-11-12 17:13 . 2008-08-14 04:00 2,180,352 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntoskrnl.exe
2008-11-12 17:13 . 2008-08-14 03:58 2,136,064 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntkrnlmp.exe
2008-11-12 17:13 . 2008-08-14 03:22 2,057,728 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntkrnlpa.exe
2008-11-12 17:13 . 2008-08-14 03:22 2,015,744 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntkrpamp.exe
2008-11-12 17:13 . 2008-09-15 05:57 1,846,016 -----c--- c:\windows\SYSTEM32\DLLCACHE\win32k.sys
2008-11-12 17:13 . 2008-08-28 04:04 333,056 -----c--- c:\windows\SYSTEM32\DLLCACHE\srv.sys
2008-11-12 17:13 . 2008-06-13 07:10 272,128 -----c--- c:\windows\SYSTEM32\DLLCACHE\bthport.sys
2008-11-12 17:13 . 2008-08-14 03:51 138,368 -----c--- c:\windows\SYSTEM32\DLLCACHE\afd.sys
2008-11-12 17:12 . 2008-04-11 12:50 683,520 -----c--- c:\windows\SYSTEM32\DLLCACHE\inetcomm.dll
2008-11-12 17:12 . 2008-10-24 05:10 453,632 -----c--- c:\windows\SYSTEM32\DLLCACHE\mrxsmb.sys
2008-11-12 17:12 . 2008-10-15 10:57 332,800 -----c--- c:\windows\SYSTEM32\DLLCACHE\netapi32.dll
2008-11-12 17:12 . 2008-05-01 08:30 331,776 -----c--- c:\windows\SYSTEM32\DLLCACHE\msadce.dll
2008-11-12 17:11 . 2008-09-04 10:42 1,106,944 -----c--- c:\windows\SYSTEM32\DLLCACHE\msxml3.dll
2008-11-12 11:34 . 2008-11-12 11:34 97,928 --a------ c:\windows\SYSTEM32\DRIVERS\avgldx86.sys.prepare
2008-11-11 23:30 . 2008-11-11 23:30 <DIR> d-------- c:\program files\Future Systems Solutions
2008-11-11 23:24 . 2008-11-12 00:05 <DIR> d-------- c:\windows\SYSTEM32\NtmsData
2008-11-11 12:56 . 2008-11-12 12:55 <DIR> d--h----- C:\$AVG8.VAULT$
2008-11-11 12:26 . 2008-11-11 12:26 <DIR> d-------- C:\tmp
2008-11-11 12:10 . 2008-11-12 18:42 <DIR> d-------- c:\windows\SYSTEM32\DRIVERS\Avg
2008-11-11 12:10 . 2008-11-11 12:10 96,520 --a------ c:\windows\SYSTEM32\DRIVERS\avgldx86.sys
2008-11-11 12:10 . 2008-11-11 12:10 76,040 --a------ c:\windows\SYSTEM32\DRIVERS\avgtdix.sys
2008-11-11 12:09 . 2008-11-11 12:09 <DIR> d-------- c:\program files\AVG
2008-11-11 12:09 . 2008-11-11 12:09 <DIR> d-------- c:\documents and settings\All Users\Application Data\avg8
2008-11-11 10:47 . 2008-11-11 10:47 <DIR> d-------- c:\windows\ServicePackFiles
2008-11-11 10:41 . 2004-07-17 11:40 19,528 --a------ c:\windows\002380_.tmp
2008-11-11 10:14 . 2008-11-11 10:14 245,248 --a------ c:\windows\SYSTEM32\khfCUopQ.dll.bad.xqf.badd
2008-11-11 10:14 . 2008-11-12 16:48 1,215 --ahs---- c:\windows\SYSTEM32\QpoUCfhk.ini.bmx
2008-11-11 10:10 . 2003-04-07 00:05 155,648 --a------ c:\windows\SYSTEM32\igfxres.dll
2008-11-11 10:03 . 2003-07-16 14:23 1,875,968 --a--c--- c:\windows\SYSTEM32\DLLCACHE\msir3jp.lex
2008-11-11 10:02 . 2003-07-16 14:22 13,463,552 --a--c--- c:\windows\SYSTEM32\DLLCACHE\hwxjpn.dll
2008-11-11 09:56 . 2004-08-04 00:56 382,464 --a------ c:\windows\SYSTEM32\qmgr.dll
2008-11-11 09:56 . 2003-07-16 14:30 73,728 --a--c--- c:\windows\SYSTEM32\DLLCACHE\icwtutor.exe
2008-11-11 09:56 . 2003-07-16 14:30 61,440 --a--c--- c:\windows\SYSTEM32\DLLCACHE\icwres.dll
2008-11-11 09:56 . 2004-08-04 00:56 48,128 --a------ c:\windows\SYSTEM32\inetres.dll
2008-11-11 09:56 . 2003-07-16 14:48 40,960 --a--c--- c:\windows\SYSTEM32\DLLCACHE\trialoc.dll
2008-11-11 09:56 . 2004-08-04 00:56 18,944 --a------ c:\windows\SYSTEM32\qmgrprxy.dll
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\WindowsShell.Manifest
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\SYSTEM32\wuaucpl.cpl.manifest
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\SYSTEM32\sapi.cpl.manifest
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\SYSTEM32\ncpa.cpl.manifest
2008-11-11 09:56 . 2008-11-11 09:56 488 -rah----- c:\windows\SYSTEM32\logonui.exe.manifest
2008-11-11 09:55 . 2008-04-11 12:50 683,520 --a------ c:\windows\SYSTEM32\inetcomm.dll
2008-11-11 09:55 . 2004-08-04 00:56 274,944 --a------ c:\windows\SYSTEM32\mstask.dll
2008-11-11 09:55 . 2004-08-04 00:56 252,928 --a------ c:\windows\SYSTEM32\msoeacct.dll
2008-11-11 09:55 . 2004-08-04 00:56 239,104 --a------ c:\windows\SYSTEM32\srrstr.dll
2008-11-11 09:55 . 2004-08-04 00:56 190,976 --a------ c:\windows\SYSTEM32\schedsvc.dll
2008-11-11 09:55 . 2004-08-04 00:56 105,984 --a------ c:\windows\SYSTEM32\msoert2.dll
2008-11-11 09:55 . 2004-08-04 00:56 12,288 --a------ c:\windows\SYSTEM32\mstinit.exe
2008-11-11 09:49 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET57.tmp
2008-11-11 09:49 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET69.tmp
2008-11-11 09:49 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET81.tmp
2008-11-11 09:40 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET56.tmp
2008-11-11 09:40 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET65.tmp
2008-11-11 09:40 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET7A.tmp
2008-11-10 17:24 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET55.tmp
2008-11-10 17:24 . 2003-07-16 14:46 24,661 --a------ c:\windows\SYSTEM32\spxcoins.dll
2008-11-10 17:24 . 2003-07-16 14:46 24,661 --a--c--- c:\windows\SYSTEM32\DLLCACHE\spxcoins.dll
2008-11-10 17:24 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET64.tmp
2008-11-10 17:24 . 2003-07-16 14:30 13,312 --a------ c:\windows\SYSTEM32\irclass.dll
2008-11-10 17:24 . 2003-07-16 14:30 13,312 --a--c--- c:\windows\SYSTEM32\DLLCACHE\irclass.dll
2008-11-10 17:24 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET79.tmp
2008-11-10 17:23 . 2008-11-11 10:23 1,214,916 --a------ c:\windows\setupapi.log.0.old
2008-11-10 16:05 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET54.tmp
2008-11-10 16:05 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET63.tmp
2008-11-10 16:05 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET78.tmp
2008-11-10 12:05 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET5F.tmp
2008-11-10 12:05 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET71.tmp
2008-11-10 12:04 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET53.tmp
2008-11-10 11:24 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET52.tmp
2008-11-10 11:24 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET5E.tmp
2008-11-10 11:24 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET70.tmp
2008-11-10 11:08 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET51.tmp
2008-11-10 11:08 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET5D.tmp
2008-11-10 11:08 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET6F.tmp
2008-11-10 10:59 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SETC3.tmp
2008-11-10 10:59 . 2003-07-16 14:39 797,189 --a--c--- c:\windows\SYSTEM32\DLLCACHE\NT5IIS.CAT
2008-11-10 10:59 . 2003-07-16 14:32 399,645 --a--c--- c:\windows\SYSTEM32\DLLCACHE\MAPIMIG.CAT
2008-11-10 10:59 . 2003-07-16 14:37 37,484 --a--c--- c:\windows\SYSTEM32\DLLCACHE\MW770.CAT
2008-11-10 10:59 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SETCF.tmp
2008-11-10 10:59 . 2003-07-16 14:29 13,472 --a--c--- c:\windows\SYSTEM32\DLLCACHE\HPCRDP.CAT
2008-11-10 10:59 . 2003-07-16 14:29 8,574 --a--c--- c:\windows\SYSTEM32\DLLCACHE\IASNT4.CAT
2008-11-10 10:59 . 2003-07-16 14:54 7,046 --a--c--- c:\windows\SYSTEM32\DLLCACHE\OEMBIOS.CAT
2008-11-10 10:59 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SETE1.tmp
2008-11-10 04:52 . 2008-11-10 04:52 <DIR> d-------- c:\windows\java
2008-11-10 03:01 . 2008-11-10 03:01 <DIR> d-------- c:\windows\tmp
2008-11-09 21:30 . 2008-11-09 21:30 <DIR> d-------- c:\documents and settings\All Users\Application Data\Kaspersky Lab Setup Files
2008-11-09 19:56 . 2008-11-11 15:18 <DIR> d-------- c:\windows\SYSTEM32\QI19
2008-11-09 19:56 . 2008-11-09 19:56 <DIR> d-------- c:\temp\NT32
2008-11-09 19:56 . 2008-11-09 19:56 <DIR> d-------- C:\Temp
2008-11-09 18:12 . 2008-11-09 18:15 3,436,544 --a------ C:\Brand New - seventy times 7.mp3
2008-11-09 17:41 . 2008-11-09 17:42 4,946,560 --a------ C:\Caesars - John Tucker Must Die Soundtrack - We Got To Leave.mp3
2008-11-07 15:52 . 2008-11-07 15:51 1,620,480 --a------ C:\session-ii.ppt
2008-11-07 15:51 . 2008-11-07 15:50 1,097,728 --a------ C:\dcf-class-1-of-2-student.ppt
2008-11-07 15:51 . 2008-11-07 15:51 951,808 --a------ C:\dcf-class-2-of-2.ppt
2008-11-07 15:51 . 2008-11-07 15:51 200,192 --a------ C:\dcf-valuation-kraft-master.xls
2008-11-07 15:50 . 2008-11-07 15:49 1,315,328 --a------ C:\lbo-class-1.ppt
2008-11-07 13:58 . 2008-11-07 13:57 219,136 --a------ C:\Valuationprep.NYUppt.ppt
2008-11-04 15:36 . 2007-06-21 12:31 478,804 --a------ C:\Central Parking Acquisition Memorandum.pdf
2008-11-04 11:31 . 2008-11-07 16:55 73,216 --a------ C:\JT_Resume Notes_Nov08.doc
2008-11-04 11:31 . 2008-11-04 11:31 162 --ah----- C:\~$_Resume Notes_Nov08.doc
2008-11-03 16:35 . 2008-11-03 16:35 125,382 --a------ C:\Certi-Fresh_Foods,_Inc[1]._Report.rtf
2008-11-03 16:33 . 2008-11-03 16:33 187,499 --a------ C:\TWG_Capital,_Inc[1]._Report.rtf
2008-11-03 16:32 . 2008-11-03 16:32 227,587 --a------ C:\Zweig_White_Information_Services,_LLC_Report[1].rtf
2008-11-03 16:31 . 2008-11-03 16:31 139,596 --a------ C:\Insignis,_Inc[1]._Report.rtf
2008-11-03 16:29 . 2008-11-03 16:29 149,193 --a------ C:\Unico_Holdings,_Inc[1]._Report.rtf
2008-11-03 16:28 . 2008-11-03 16:28 113,992 --a------ C:\Employment_Source_Magazine_Report[1].rtf
2008-10-29 12:01 . 2008-10-29 12:22 <DIR> d-------- C:\INLAND EMPIRE
2008-10-27 16:09 . 2008-10-27 16:09 139,264 --a------ C:\inv_sbic_program_overview.ppt
2008-10-27 15:32 . 2008-10-27 15:32 <DIR> d-------- C:\downloads
2008-10-27 15:32 . 2008-10-30 19:25 <DIR> d-------- c:\documents and settings\James Turner\Application Data\FVZilla
2008-10-26 15:52 . 2008-10-26 15:52 <DIR> d-------- c:\documents and settings\James Turner\Application Data\AVS4YOU
2008-10-26 15:52 . 2008-10-26 15:52 <DIR> d-------- c:\documents and settings\All Users\Application Data\AVS4YOU
2008-10-26 15:50 . 2008-10-26 15:51 <DIR> d-------- c:\program files\Common Files\AVSMedia
2008-10-26 15:50 . 2008-10-26 15:51 <DIR> d-------- c:\program files\AVS4YOU
2008-10-26 15:50 . 2007-02-27 19:36 974,848 --a------ c:\windows\SYSTEM32\mfc70.dll
2008-10-26 15:50 . 2007-02-27 19:36 24,576 --a------ c:\windows\SYSTEM32\msxml3a.dll
2008-10-26 10:00 . 2008-10-26 10:00 <DIR> d-------- c:\documents and settings\James Turner\Application Data\ImTOO Software Studio
2008-10-24 16:39 . 2008-10-24 16:39 <DIR> d-------- c:\program files\Ultra RM Converter

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-11-12 05:30 --------- d--h--w c:\program files\InstallShield Installation Information
2008-11-12 02:36 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-11-04 22:45 --------- d--h--w c:\documents and settings\James Turner\Application Data\AdobeUM
2008-10-24 11:10 453,632 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-23 22:14 --------- d---a-w c:\documents and settings\All Users\Application Data\TEMP
2008-09-30 22:43 1,286,152 ----a-w c:\windows\SYSTEM32\msxml4.dll
2008-09-15 11:57 1,846,016 ----a-w c:\windows\SYSTEM32\win32k.sys
2008-09-04 16:42 1,106,944 ----a-w c:\windows\SYSTEM32\msxml3.dll
2008-08-28 08:00 74,752 ----a-w c:\windows\SYSTEM32\msw3prt.dll
2008-08-28 08:00 104,448 ----a-w c:\windows\SYSTEM32\win32spl.dll
2008-08-26 07:24 826,368 ----a-w c:\windows\SYSTEM32\wininet.dll
2008-08-14 10:00 2,180,352 ----a-w c:\windows\SYSTEM32\ntoskrnl.exe
2008-08-14 09:22 2,057,728 ----a-w c:\windows\SYSTEM32\ntkrnlpa.exe
2007-09-10 06:01 94,208 -c--a-w c:\program files\XPProfiles.exe
2007-09-10 05:58 482,408 -c--a-w c:\program files\ccsetup141_slim.exe
2007-09-10 04:02 212,849 -c--a-w c:\program files\hijackthis.zip
2005-02-16 16:06 218,112 -c--a-w c:\program files\HijackThis.exe
.

((((((((((((((((((((((((((((( snapshot@2008-11-12_17.10.12.50 )))))))))))))))))))))))))))))))))))))))))
.
+ 2007-07-12 23:28:55 765,952 ----a-w c:\windows\$hf_mig$\KB938127-IE7\SP2QFE\vgx.dll
+ 2007-03-06 01:22:36 14,048 ----a-w c:\windows\$hf_mig$\KB938127-IE7\spmsg.dll
+ 2007-03-06 01:22:41 213,216 ----a-w c:\windows\$hf_mig$\KB938127-IE7\spuninst.exe
+ 2007-03-06 01:22:34 22,752 ----a-w c:\windows\$hf_mig$\KB938127-IE7\update\spcustom.dll
+ 2007-03-06 01:22:59 716,000 ----a-w c:\windows\$hf_mig$\KB938127-IE7\update\update.exe
+ 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB938127-IE7\update\updspapi.dll
+ 2008-07-07 20:06:43 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP2QFE\es.dll
+ 2008-07-07 20:26:58 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP3GDR\es.dll
+ 2008-07-07 20:23:18 253,952 ----a-w c:\windows\$hf_mig$\KB950974\SP3QFE\es.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB950974\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB950974\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB950974\update\spcustom.dll
+ 2007-11-30 12:39:18 755,576 ----a-w c:\windows\$hf_mig$\KB950974\update\update.exe
+ 2007-11-30 12:39:19 382,840 ----a-w c:\windows\$hf_mig$\KB950974\update\updspapi.dll
+ 2008-07-14 11:03:00 62,976 ----a-w c:\windows\$hf_mig$\KB951072-v2\SP2QFE\tzchange.exe
+ 2008-07-11 12:42:28 62,976 ----a-w c:\windows\$hf_mig$\KB951072-v2\SP3GDR\tzchange.exe
+ 2008-07-11 12:51:51 62,976 ----a-w c:\windows\$hf_mig$\KB951072-v2\SP3QFE\tzchange.exe
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951072-v2\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951072-v2\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951072-v2\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB951072-v2\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951072-v2\update\updspapi.dll
+ 2008-05-07 04:55:40 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP2QFE\quartz.dll
+ 2008-05-07 05:12:40 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP3GDR\quartz.dll
+ 2008-05-07 05:04:15 1,288,192 ----a-w c:\windows\$hf_mig$\KB951698\SP3QFE\quartz.dll
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB951698\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB951698\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB951698\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB951698\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB951698\update\updspapi.dll
+ 2008-06-24 16:28:00 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP2QFE\mscms.dll
+ 2008-06-24 16:43:16 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP3GDR\mscms.dll
+ 2008-06-24 16:53:10 74,240 ----a-w c:\windows\$hf_mig$\KB952954\SP3QFE\mscms.dll
+ 2007-11-30 12:39:22 17,272 ----a-w c:\windows\$hf_mig$\KB952954\spmsg.dll
+ 2007-11-30 12:39:22 231,288 ----a-w c:\windows\$hf_mig$\KB952954\spuninst.exe
+ 2007-11-30 12:39:22 26,488 ----a-w c:\windows\$hf_mig$\KB952954\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB952954\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB952954\update\updspapi.dll
+ 2008-08-28 07:52:53 74,752 ----a-w c:\windows\$hf_mig$\KB953155\SP2QFE\msw3prt.dll
+ 2008-08-28 07:52:53 104,960 ----a-w c:\windows\$hf_mig$\KB953155\SP2QFE\win32spl.dll
+ 2008-08-28 07:46:02 74,752 ----a-w c:\windows\$hf_mig$\KB953155\SP3GDR\msw3prt.dll
+ 2008-08-28 07:46:02 104,960 ----a-w c:\windows\$hf_mig$\KB953155\SP3GDR\win32spl.dll
+ 2008-08-28 07:30:20 74,752 ----a-w c:\windows\$hf_mig$\KB953155\SP3QFE\msw3prt.dll
+ 2008-08-28 07:30:20 104,960 ----a-w c:\windows\$hf_mig$\KB953155\SP3QFE\win32spl.dll
+ 2007-11-30 11:18:51 17,272 ----a-w c:\windows\$hf_mig$\KB953155\spmsg.dll
+ 2007-11-30 11:18:51 231,288 ----a-w c:\windows\$hf_mig$\KB953155\spuninst.exe
+ 2007-11-30 11:18:51 26,488 ----a-w c:\windows\$hf_mig$\KB953155\update\spcustom.dll
+ 2007-11-30 12:39:22 755,576 ----a-w c:\windows\$hf_mig$\KB953155\update\update.exe
+ 2007-11-30 12:39:22 382,840 ----a-w c:\windows\$hf_mig$\KB953155\update\updspapi.dll
+ 2008-08-26 09:08:35 124,928 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\advpack.dll
+ 2008-08-26 09:08:36 347,136 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\dxtmsft.dll
+ 2008-08-26 09:08:36 214,528 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\dxtrans.dll
+ 2008-08-26 09:08:36 132,608 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\extmgr.dll
+ 2008-08-26 09:08:36 63,488 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\icardie.dll
+ 2008-08-25 08:43:21 70,656 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ie4uinit.exe
+ 2008-08-26 09:08:36 153,088 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieakeng.dll
+ 2008-08-26 09:08:36 230,400 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieaksie.dll
+ 2008-08-23 05:54:50 161,792 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieakui.dll
+ 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieapfltr.dat
+ 2008-08-26 09:08:36 380,928 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieapfltr.dll
+ 2008-08-26 09:08:37 388,608 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iedkcs32.dll
+ 2008-10-03 17:26:50 6,068,224 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieframe.dll
+ 2008-08-26 09:08:39 44,544 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iernonce.dll
+ 2008-08-26 09:08:39 267,776 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iertutil.dll
+ 2008-08-25 08:43:21 13,824 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\ieudinit.exe
+ 2008-08-23 05:56:16 635,848 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\iexplore.exe
+ 2008-08-26 09:08:40 27,648 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\jsproxy.dll
+ 2008-08-26 09:08:40 459,264 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msfeeds.dll
+ 2008-08-26 09:08:40 52,224 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msfeedsbs.dll
+ 2008-08-26 09:08:43 3,594,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtml.dll
+ 2008-08-26 09:08:43 477,696 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mshtmled.dll
+ 2008-08-26 09:08:44 193,024 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\msrating.dll
+ 2008-08-26 09:08:44 671,232 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\mstime.dll
+ 2008-08-26 09:08:44 102,912 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\occache.dll
+ 2008-08-26 09:08:44 44,544 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\pngfilt.dll
+ 2008-08-26 09:08:44 105,984 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\url.dll
+ 2008-08-26 09:08:45 1,162,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\urlmon.dll
+ 2008-08-26 09:08:45 233,472 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\webcheck.dll
+ 2008-08-26 09:08:45 827,904 ----a-w c:\windows\$hf_mig$\KB956390-IE7\SP2QFE\wininet.dll
+ 2007-03-06 01:22:36 14,048 ----a-w c:\windows\$hf_mig$\KB956390-IE7\spmsg.dll
+ 2007-03-06 01:22:41 213,216 ----a-w c:\windows\$hf_mig$\KB956390-IE7\spuninst.exe
+ 2007-03-06 01:22:34 22,752 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\spcustom.dll
+ 2007-03-06 01:22:59 716,000 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\update.exe
+ 2007-03-06 01:23:51 371,424 ----a-w c:\windows\$hf_mig$\KB956390-IE7\update\updspapi.dll
- 2007-09-11 23:11:07 1,257,472 ----a-w c:\windows\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
+ 2008-11-13 09:09:43 1,265,664 ----a-w c:\windows\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
- 2007-03-27 14:58:08 1,224,704 ----a-w c:\windows\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
+ 2008-11-13 09:09:45 1,232,896 ----a-w c:\windows\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
+ 2008-11-13 09:11:51 118,784 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_5d850e1c\CustomMarshalers.dll
+ 2008-11-13 09:10:23 61,440 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_f88d8582\CustomMarshalers.dll
+ 2008-11-13 09:11:31 3,391,488 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_184d5235\mscorlib.dll
+ 2008-11-13 09:12:34 8,908,800 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_c81ab87d\mscorlib.dll
+ 2008-11-13 09:11:21 1,470,464 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_a7f1b848\System.Design.dll
+ 2008-11-13 09:12:22 3,395,584 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_d1170f0b\System.Design.dll
+ 2008-11-13 09:10:33 90,112 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_498ae341\System.Drawing.Design.dll
+ 2008-11-13 09:11:53 192,512 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_dd723382\System.Drawing.Design.dll
+ 2008-11-13 09:12:26 2,244,608 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_947a43eb\System.Drawing.dll
+ 2008-11-13 09:11:26 835,584 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_ab27bdf8\System.Drawing.dll
+ 2008-11-13 09:12:02 7,884,800 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_b82aadbd\System.Windows.Forms.dll
+ 2008-11-13 09:10:51 3,018,752 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_dcf69ae3\System.Windows.Forms.dll
+ 2008-11-13 09:11:04 2,088,960 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_54765813\System.Xml.dll
+ 2008-11-13 09:12:13 5,513,216 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_b832404f\System.Xml.dll
+ 2008-11-13 09:11:48 4,788,224 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_f1466a88\System.dll
+ 2008-11-13 09:10:20 1,966,080 ----a-w c:\windows\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_f2da8f22\System.dll
+ 2008-06-13 13:10:50 272,128 ------w c:\windows\Driver Cache\i386\bthport.sys
+ 2008-10-24 11:10:42 453,632 ------w c:\windows\Driver Cache\i386\mrxsmb.sys
+ 2008-08-14 09:58:27 2,136,064 ------w c:\windows\Driver Cache\i386\ntkrnlmp.exe
+ 2008-08-14 09:22:13 2,057,728 ------w c:\windows\Driver Cache\i386\ntkrnlpa.exe
+ 2008-08-14 09:22:14 2,015,744 ------w c:\windows\Driver Cache\i386\ntkrpamp.exe
+ 2008-08-14 10:00:45 2,180,352 ------w c:\windows\Driver Cache\i386\ntoskrnl.exe
- 2005-05-04 21:33:52 1,077,312 ----a-w c:\windows\Help\SBSI\Training\orun32.exe
+ 2006-08-21 21:57:14 1,077,321 ----a-w c:\windows\Help\SBSI\Training\orun32.exe
+ 2007-03-06 01:22:41 213,216 -c----w c:\windows\ie7updates\KB938127-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB938127-IE7\spuninst\updspapi.dll
+ 2007-08-14 00:54:10 765,952 -c----w c:\windows\ie7updates\KB938127-IE7\vgx.dll
+ 2007-03-06 01:22:39 213,216 -c----w c:\windows\ie7updates\KB938127-v2-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:47 371,424 -c----w c:\windows\ie7updates\KB938127-v2-IE7\spuninst\updspapi.dll
+ 2007-07-12 23:31:54 765,952 -c----w c:\windows\ie7updates\KB938127-v2-IE7\vgx.dll
+ 2007-08-14 00:39:00 123,904 -c----w c:\windows\ie7updates\KB956390-IE7\advpack.dll
+ 2007-08-14 00:35:46 346,624 -c----w c:\windows\ie7updates\KB956390-IE7\dxtmsft.dll
+ 2007-08-14 00:35:38 214,528 -c----w c:\windows\ie7updates\KB956390-IE7\dxtrans.dll
+ 2007-08-14 00:54:10 131,584 -c----w c:\windows\ie7updates\KB956390-IE7\extmgr.dll
+ 2007-08-14 00:36:26 61,952 -c----w c:\windows\ie7updates\KB956390-IE7\icardie.dll
+ 2007-08-14 00:39:06 54,784 -c----w c:\windows\ie7updates\KB956390-IE7\ie4uinit.exe
+ 2007-08-14 00:39:26 152,064 -c----w c:\windows\ie7updates\KB956390-IE7\ieakeng.dll
+ 2007-08-14 00:39:54 229,376 -c----w c:\windows\ie7updates\KB956390-IE7\ieaksie.dll
+ 2007-08-13 23:56:54 161,792 -c----w c:\windows\ie7updates\KB956390-IE7\ieakui.dll
+ 2007-02-12 22:10:12 2,451,312 -c----w c:\windows\ie7updates\KB956390-IE7\ieapfltr.dat
+ 2007-07-11 18:27:48 383,488 -c----w c:\windows\ie7updates\KB956390-IE7\ieapfltr.dll
+ 2007-08-14 00:39:50 382,976 -c----w c:\windows\ie7updates\KB956390-IE7\iedkcs32.dll
+ 2007-08-14 00:54:10 6,049,280 -c----w c:\windows\ie7updates\KB956390-IE7\ieframe.dll
+ 2007-08-14 00:39:10 43,008 -c----w c:\windows\ie7updates\KB956390-IE7\iernonce.dll
+ 2007-08-14 00:34:04 266,752 -c----w c:\windows\ie7updates\KB956390-IE7\iertutil.dll
+ 2007-08-14 00:39:10 13,312 -c----w c:\windows\ie7updates\KB956390-IE7\ieudinit.exe
+ 2007-08-14 00:43:56 622,080 -c----w c:\windows\ie7updates\KB956390-IE7\iexplore.exe
+ 2007-08-14 00:54:10 27,136 -c----w c:\windows\ie7updates\KB956390-IE7\jsproxy.dll
+ 2007-08-14 00:54:10 458,752 -c----w c:\windows\ie7updates\KB956390-IE7\msfeeds.dll
+ 2007-08-14 00:54:10 50,688 -c----w c:\windows\ie7updates\KB956390-IE7\msfeedsbs.dll
+ 2007-08-14 00:54:12 3,578,368 -c----w c:\windows\ie7updates\KB956390-IE7\mshtml.dll
+ 2007-08-14 00:54:10 475,648 -c----w c:\windows\ie7updates\KB956390-IE7\mshtmled.dll
+ 2007-08-14 00:44:26 192,000 -c----w c:\windows\ie7updates\KB956390-IE7\msrating.dll
+ 2007-08-14 00:54:10 670,720 -c----w c:\windows\ie7updates\KB956390-IE7\mstime.dll
+ 2007-08-14 00:44:06 101,376 -c----w c:\windows\ie7updates\KB956390-IE7\occache.dll
+ 2007-08-14 00:36:12 44,544 -c----w c:\windows\ie7updates\KB956390-IE7\pngfilt.dll
+ 2007-03-06 01:22:41 213,216 -c----w c:\windows\ie7updates\KB956390-IE7\spuninst\spuninst.exe
+ 2007-03-06 01:23:51 371,424 -c----w c:\windows\ie7updates\KB956390-IE7\spuninst\updspapi.dll
+ 2007-08-14 00:44:30 105,984 -c----w c:\windows\ie7updates\KB956390-IE7\url.dll
+ 2007-08-14 00:54:10 1,162,240 -c----w c:\windows\ie7updates\KB956390-IE7\urlmon.dll
+ 2007-08-14 00:54:10 231,424 -c----w c:\windows\ie7updates\KB956390-IE7\webcheck.dll
+ 2007-08-14 00:54:10 818,688 -c----w c:\windows\ie7updates\KB956390-IE7\wininet.dll
+ 2008-11-13 09:02:47 32,768 ----a-r c:\windows\Installer\{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}\icon.exe
- 2004-07-15 07:49:16 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
+ 2007-04-14 03:30:52 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
- 2004-07-15 07:49:22 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
+ 2007-04-14 03:30:52 32,768 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
- 2004-07-15 06:32:22 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
+ 2007-04-14 02:57:52 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
- 2003-02-21 01:09:14 86,016 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorie.dll
+ 2007-04-14 02:57:58 86,016 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorie.dll
- 2004-07-15 06:25:06 315,392 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
+ 2007-04-14 02:56:30 315,392 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
- 2004-07-15 06:33:04 102,400 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
+ 2007-04-14 02:58:00 102,400 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
- 2004-07-15 20:29:02 2,138,112 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
+ 2007-04-14 02:50:46 2,142,208 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
- 2003-02-21 01:09:18 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsn.dll
+ 2007-04-14 02:58:02 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsn.dll
- 2004-07-15 06:26:52 2,510,848 -c--a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
+ 2007-04-14 02:57:00 2,523,136 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
- 2004-07-15 06:28:34 2,502,656 -c--a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
+ 2007-04-14 02:57:28 2,514,944 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
- 2004-08-10 22:20:00 106,496 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\netfxupdate.exe
+ 2007-01-15 22:11:26 73,728 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\netfxupdate.exe
+ 2004-07-15 07:49:16 258,048 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_aspnet_isapi.dll
+ 2004-07-15 06:32:22 81,920 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_CORPerfMonExt.dll
+ 2004-07-15 06:24:30 282,624 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_fusion.dll
+ 2004-07-15 06:25:06 315,392 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_mscorjit.dll
+ 2004-07-15 20:29:02 2,138,112 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_mscorlib.dll
+ 2003-02-21 01:09:18 77,824 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_mscorsn.dll
+ 2004-07-15 06:26:52 2,510,848 -c--a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_mscorsvr.dll
+ 2004-07-15 06:28:34 2,502,656 -c--a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_mscorwks.dll
+ 2003-02-21 10:42:22 348,160 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_msvcr71.dll
+ 2004-07-15 06:34:50 94,208 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\SHADOW1356\_PerfCounter.dll
- 2004-07-15 20:31:16 1,224,704 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.dll
+ 2007-04-14 03:35:38 1,232,896 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.dll
- 2004-10-08 11:20:12 1,257,472 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
+ 2007-04-14 03:35:46 1,265,664 ----a-w c:\windows\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
- 2007-08-14 00:39:00 123,904 ----a-w c:\windows\SYSTEM32\advpack.dll
+ 2008-08-26 07:24:28 124,928 ----a-w c:\windows\SYSTEM32\advpack.dll
- 2007-08-14 00:39:00 123,904 -c----w c:\windows\SYSTEM32\DLLCACHE\advpack.dll
+ 2008-08-26 07:24:28 124,928 -c----w c:\windows\SYSTEM32\DLLCACHE\advpack.dll
- 2007-08-14 00:35:46 346,624 -c----w c:\windows\SYSTEM32\DLLCACHE\dxtmsft.dll
+ 2008-08-26 07:24:28 347,136 -c----w c:\windows\SYSTEM32\DLLCACHE\dxtmsft.dll
- 2007-08-14 00:35:38 214,528 -c----w c:\windows\SYSTEM32\DLLCACHE\dxtrans.dll
+ 2008-08-26 07:24:28 214,528 -c----w c:\windows\SYSTEM32\DLLCACHE\dxtrans.dll
+ 2008-07-07 20:32:22 253,952 -c----w c:\windows\SYSTEM32\DLLCACHE\es.dll
- 2007-08-14 00:54:10 131,584 -c----w c:\windows\SYSTEM32\DLLCACHE\extmgr.dll
+ 2008-08-26 07:24:28 133,120 -c----w c:\windows\SYSTEM32\DLLCACHE\extmgr.dll
+ 2008-08-26 07:24:28 63,488 -c----w c:\windows\SYSTEM32\DLLCACHE\icardie.dll
- 2007-08-14 00:39:06 54,784 -c----w c:\windows\SYSTEM32\DLLCACHE\ie4uinit.exe
+ 2008-08-25 08:37:59 70,656 -c----w c:\windows\SYSTEM32\DLLCACHE\ie4uinit.exe
- 2007-08-14 00:39:26 152,064 -c----w c:\windows\SYSTEM32\DLLCACHE\ieakeng.dll
+ 2008-08-26 07:24:28 153,088 -c----w c:\windows\SYSTEM32\DLLCACHE\ieakeng.dll
- 2007-08-14 00:39:54 229,376 -c----w c:\windows\SYSTEM32\DLLCACHE\ieaksie.dll
+ 2008-08-26 07:24:28 230,400 -c----w c:\windows\SYSTEM32\DLLCACHE\ieaksie.dll
- 2007-08-13 23:56:54 161,792 -c--a-w c:\windows\SYSTEM32\DLLCACHE\ieakui.dll
+ 2008-08-23 05:54:51 161,792 -c--a-w c:\windows\SYSTEM32\DLLCACHE\ieakui.dll
+ 2007-04-17 09:32:38 2,455,488 -c----w c:\windows\SYSTEM32\DLLCACHE\ieapfltr.dat
+ 2008-08-26 07:24:28 383,488 -c----w c:\windows\SYSTEM32\DLLCACHE\ieapfltr.dll
- 2007-08-14 00:39:50 382,976 -c----w c:\windows\SYSTEM32\DLLCACHE\iedkcs32.dll
+ 2008-08-26 07:24:29 384,512 -c----w c:\windows\SYSTEM32\DLLCACHE\iedkcs32.dll
+ 2008-10-03 17:41:15 6,066,176 -c----w c:\windows\SYSTEM32\DLLCACHE\ieframe.dll
- 2007-08-14 00:39:10 43,008 -c----w c:\windows\SYSTEM32\DLLCACHE\iernonce.dll
+ 2008-08-26 07:24:29 44,544 -c----w c:\windows\SYSTEM32\DLLCACHE\iernonce.dll
+ 2008-08-26 07:24:29 267,776 -c----w c:\windows\SYSTEM32\DLLCACHE\iertutil.dll
+ 2008-08-25 08:38:00 13,824 -c----w c:\windows\SYSTEM32\DLLCACHE\ieudinit.exe
- 2007-08-14 00:43:56 622,080 -c----w c:\windows\SYSTEM32\DLLCACHE\iexplore.exe
+ 2008-08-23 05:56:15 635,848 -c----w c:\windows\SYSTEM32\DLLCACHE\iexplore.exe
- 2007-08-14 00:54:10 27,136 -c----w c:\windows\SYSTEM32\DLLCACHE\jsproxy.dll
+ 2008-08-26 07:24:30 27,648 -c----w c:\windows\SYSTEM32\DLLCACHE\jsproxy.dll
+ 2008-06-24 16:23:05 74,240 -c----w c:\windows\SYSTEM32\DLLCACHE\mscms.dll
+ 2008-08-26 07:24:30 459,264 -c----w c:\windows\SYSTEM32\DLLCACHE\msfeeds.dll
+ 2008-08-26 07:24:30 52,224 -c----w c:\windows\SYSTEM32\DLLCACHE\msfeedsbs.dll
- 2007-08-14 00:54:12 3,578,368 -c----w c:\windows\SYSTEM32\DLLCACHE\mshtml.dll
+ 2008-08-27 08:24:32 3,593,216 -c----w c:\windows\SYSTEM32\DLLCACHE\mshtml.dll
- 2007-08-14 00:54:10 475,648 -c----w c:\windows\SYSTEM32\DLLCACHE\mshtmled.dll
+ 2008-08-26 07:24:30 477,696 -c----w c:\windows\SYSTEM32\DLLCACHE\mshtmled.dll
- 2007-08-14 00:44:26 192,000 -c----w c:\windows\SYSTEM32\DLLCACHE\msrating.dll
+ 2008-08-26 07:24:30 193,024 -c----w c:\windows\SYSTEM32\DLLCACHE\msrating.dll
- 2007-08-14 00:54:10 670,720 -c----w c:\windows\SYSTEM32\DLLCACHE\mstime.dll
+ 2008-08-26 07:24:30 671,232 -c----w c:\windows\SYSTEM32\DLLCACHE\mstime.dll
+ 2008-08-28 08:00:38 74,752 -c----w c:\windows\SYSTEM32\DLLCACHE\msw3prt.dll
- 2007-08-14 00:44:06 101,376 -c----w c:\windows\SYSTEM32\DLLCACHE\occache.dll
+ 2008-08-26 07:24:30 102,912 -c----w c:\windows\SYSTEM32\DLLCACHE\occache.dll
- 2007-08-14 00:36:12 44,544 -c----w c:\windows\SYSTEM32\DLLCACHE\pngfilt.dll
+ 2008-08-26 07:24:30 44,544 -c----w c:\windows\SYSTEM32\DLLCACHE\pngfilt.dll
+ 2008-05-07 05:18:48 1,287,680 -c----w c:\windows\SYSTEM32\DLLCACHE\quartz.dll
- 2003-07-16 20:43:16 200,064 -c--a-w c:\windows\SYSTEM32\DLLCACHE\rmcast.sys
+ 2008-05-08 12:28:49 202,752 -c--a-w c:\windows\SYSTEM32\DLLCACHE\rmcast.sys
- 2007-08-14 00:44:30 105,984 -c----w c:\windows\SYSTEM32\DLLCACHE\url.dll
+ 2008-08-26 07:24:30 105,984 -c----w c:\windows\SYSTEM32\DLLCACHE\url.dll
- 2007-08-14 00:54:10 1,162,240 -c----w c:\windows\SYSTEM32\DLLCACHE\urlmon.dll
+ 2008-08-26 07:24:31 1,159,680 -c----w c:\windows\SYSTEM32\DLLCACHE\urlmon.dll
- 2007-08-14 00:54:10 765,952 -c----w c:\windows\SYSTEM32\DLLCACHE\VGX.dll
+ 2008-05-27 17:23:58 765,952 -c----w c:\windows\SYSTEM32\DLLCACHE\vgx.dll
- 2007-08-14 00:54:10 231,424 -c----w c:\windows\SYSTEM32\DLLCACHE\webcheck.dll
+ 2008-08-26 07:24:31 233,472 -c----w c:\windows\SYSTEM32\DLLCACHE\webcheck.dll
+ 2008-08-28 08:00:38 104,448 -c----w c:\windows\SYSTEM32\DLLCACHE\win32spl.dll
- 2007-08-14 00:54:10 818,688 -c----w c:\windows\SYSTEM32\DLLCACHE\wininet.dll
+ 2008-08-26 07:24:31 826,368 -c----w c:\windows\SYSTEM32\DLLCACHE\wininet.dll
+ 2008-07-19 04:09:44 563,912 -c--a-w c:\windows\SYSTEM32\DLLCACHE\wuapi.dll
+ 2008-07-19 04:10:20 36,552 -c--a-w c:\windows\SYSTEM32\DLLCACHE\wups.dll
+ 2008-07-19 04:09:44 205,000 -c--a-w c:\windows\SYSTEM32\DLLCACHE\wuweb.dll
- 2004-08-04 05:14:16 138,496 ----a-w c:\windows\SYSTEM32\DRIVERS\afd.sys
+ 2008-08-14 09:51:43 138,368 ----a-w c:\windows\SYSTEM32\DRIVERS\afd.sys
- 2004-08-04 05:10:38 274,304 ----a-w c:\windows\SYSTEM32\DRIVERS\bthport.sys
+ 2008-06-13 13:10:50 272,128 ----a-w c:\windows\SYSTEM32\DRIVERS\bthport.sys
- 2003-07-16 20:43:16 200,064 ----a-w c:\windows\SYSTEM32\DRIVERS\RMCast.sys
+ 2008-05-08 12:28:49 202,752 ----a-w c:\windows\SYSTEM32\DRIVERS\rmcast.sys
- 2004-08-04 05:14:46 336,256 ----a-w c:\windows\SYSTEM32\DRIVERS\srv.sys
+ 2008-08-28 10:04:17 333,056 ----a-w c:\windows\SYSTEM32\DRIVERS\srv.sys
- 2007-08-14 00:35:46 346,624 ----a-w c:\windows\SYSTEM32\dxtmsft.dll
+ 2008-08-26 07:24:28 347,136 ----a-w c:\windows\SYSTEM32\dxtmsft.dll
- 2007-08-14 00:35:38 214,528 ----a-w c:\windows\SYSTEM32\dxtrans.dll
+ 2008-08-26 07:24:28 214,528 ----a-w c:\windows\SYSTEM32\dxtrans.dll
- 2004-08-04 06:56:44 243,200 ----a-w c:\windows\SYSTEM32\es.dll
+ 2008-07-07 20:32:22 253,952 ----a-w c:\windows\SYSTEM32\es.dll
- 2007-08-14 00:54:10 131,584 ----a-w c:\windows\SYSTEM32\extmgr.dll
+ 2008-08-26 07:24:28 133,120 ----a-w c:\windows\SYSTEM32\extmgr.dll
- 2008-11-11 17:00:34 122,928 ----a-w c:\windows\SYSTEM32\FNTCACHE.DAT
+ 2008-11-13 09:24:15 122,928 ----a-w c:\windows\SYSTEM32\FNTCACHE.DAT
- 2007-08-14 00:36:26 61,952 ----a-w c:\windows\SYSTEM32\icardie.dll
+ 2008-08-26 07:24:28 63,488 ----a-w c:\windows\SYSTEM32\icardie.dll
- 2007-08-14 00:39:06 54,784 ----a-w c:\windows\SYSTEM32\ie4uinit.exe
+ 2008-08-25 08:37:59 70,656 ----a-w c:\windows\SYSTEM32\ie4uinit.exe
- 2007-08-14 00:39:26 152,064 ----a-w c:\windows\SYSTEM32\ieakeng.dll
+ 2008-08-26 07:24:28 153,088 ----a-w c:\windows\SYSTEM32\ieakeng.dll
- 2007-08-14 00:39:54 229,376 ----a-w c:\windows\SYSTEM32\ieaksie.dll
+ 2008-08-26 07:24:28 230,400 ----a-w c:\windows\SYSTEM32\ieaksie.dll
- 2007-08-13 23:56:54 161,792 ----a-w c:\windows\SYSTEM32\ieakui.dll
+ 2008-08-23 05:54:51 161,792 ----a-w c:\windows\SYSTEM32\ieakui.dll
- 2007-02-12 22:10:12 2,451,312 ----a-w c:\windows\SYSTEM32\ieapfltr.dat
+ 2007-04-17 09:32:38 2,455,488 ----a-w c:\windows\SYSTEM32\ieapfltr.dat
- 2007-07-11 18:27:48 383,488 ----a-w c:\windows\SYSTEM32\ieapfltr.dll
+ 2008-08-26 07:24:28 383,488 ----a-w c:\windows\SYSTEM32\ieapfltr.dll
- 2007-08-14 00:39:50 382,976 ----a-w c:\windows\SYSTEM32\iedkcs32.dll
+ 2008-08-26 07:24:29 384,512 ----a-w c:\windows\SYSTEM32\iedkcs32.dll
- 2007-08-14 00:54:10 6,049,280 ----a-w c:\windows\SYSTEM32\ieframe.dll
+ 2008-10-03 17:41:15 6,066,176 ----a-w c:\windows\SYSTEM32\ieframe.dll
- 2007-08-14 00:39:10 43,008 ----a-w c:\windows\SYSTEM32\iernonce.dll
+ 2008-08-26 07:24:29 44,544 ----a-w c:\windows\SYSTEM32\iernonce.dll
- 2007-08-14 00:34:04 266,752 ----a-w c:\windows\SYSTEM32\iertutil.dll
+ 2008-08-26 07:24:29 267,776 ----a-w c:\windows\SYSTEM32\iertutil.dll
- 2007-08-14 00:39:10 13,312 ----a-w c:\windows\SYSTEM32\ieudinit.exe
+ 2008-08-25 08:38:00 13,824 ----a-w c:\windows\SYSTEM32\ieudinit.exe
- 2007-08-14 00:54:10 27,136 ----a-w c:\windows\SYSTEM32\jsproxy.dll
+ 2008-08-26 07:24:30 27,648 ----a-w c:\windows\SYSTEM32\jsproxy.dll
- 2004-08-04 06:56:44 73,728 ----a-w c:\windows\SYSTEM32\mscms.dll
+ 2008-06-24 16:23:05 74,240 ----a-w c:\windows\SYSTEM32\mscms.dll
- 2005-09-23 12:28:52 270,848 ----a-w c:\windows\SYSTEM32\mscoree.dll
+ 2006-12-22 18:28:14 271,360 ----a-w c:\windows\SYSTEM32\mscoree.dll
- 2007-08-14 00:54:10 458,752 ----a-w c:\windows\SYSTEM32\msfeeds.dll
+ 2008-08-26 07:24:30 459,264 ----a-w c:\windows\SYSTEM32\msfeeds.dll
- 2007-08-14 00:54:10 50,688 ----a-w c:\windows\SYSTEM32\msfeedsbs.dll
+ 2008-08-26 07:24:30 52,224 ----a-w c:\windows\SYSTEM32\msfeedsbs.dll
- 2007-08-14 00:54:12 3,578,368 ----a-w c:\windows\SYSTEM32\mshtml.dll
+ 2008-08-27 08:24:32 3,593,216 ----a-w c:\windows\SYSTEM32\mshtml.dll
- 2007-08-14 00:54:10 475,648 ----a-w c:\windows\SYSTEM32\mshtmled.dll
+ 2008-08-26 07:24:30 477,696 ----a-w c:\windows\SYSTEM32\mshtmled.dll
- 2007-08-14 00:44:26 192,000 ----a-w c:\windows\SYSTEM32\msrating.dll
+ 2008-08-26 07:24:30 193,024 ----a-w c:\windows\SYSTEM32\msrating.dll
- 2007-08-14 00:54:10 670,720 ----a-w c:\windows\SYSTEM32\mstime.dll
+ 2008-08-26 07:24:30 671,232 ----a-w c:\windows\SYSTEM32\mstime.dll
- 2005-09-23 12:29:00 6,144 ----a-w c:\windows\SYSTEM32\MUI\0409\mscorees.dll
+ 2006-12-22 19:02:36 6,144 ----a-w c:\windows\SYSTEM32\MUI\0409\mscorees.dll
- 2004-08-04 06:56:46 332,288 ----a-w c:\windows\SYSTEM32\netapi32.dll
+ 2008-10-15 16:57:55 332,800 ----a-w c:\windows\SYSTEM32\netapi32.dll
- 2007-08-14 00:44:06 101,376 ----a-w c:\windows\SYSTEM32\occache.dll
+ 2008-08-26 07:24:30 102,912 ----a-w c:\windows\SYSTEM32\occache.dll
- 2007-08-14 00:36:12 44,544 ----a-w c:\windows\SYSTEM32\pngfilt.dll
+ 2008-08-26 07:24:30 44,544 ----a-w c:\windows\SYSTEM32\pngfilt.dll
- 2004-08-04 06:56:46 1,287,680 ----a-w c:\windows\SYSTEM32\quartz.dll
+ 2008-05-07 05:18:48 1,287,680 ----a-w c:\windows\SYSTEM32\quartz.dll
- 2006-11-17 21:14:30 14,640 ----a-w c:\windows\SYSTEM32\spmsg.dll
+ 2007-11-30 11:18:51 17,272 ------w c:\windows\SYSTEM32\spmsg.dll
- 2006-09-06 23:43:16 22,752 ----a-w c:\windows\SYSTEM32\spupdsvc.exe
+ 2005-06-28 16:21:34 22,752 ----a-w c:\windows\SYSTEM32\spupdsvc.exe
+ 2008-07-14 11:09:18 62,976 ------w c:\windows\SYSTEM32\tzchange.exe
- 2007-08-14 00:44:30 105,984 ----a-w c:\windows\SYSTEM32\url.dll
+ 2008-08-26 07:24:30 105,984 ----a-w c:\windows\SYSTEM32\url.dll
- 2007-08-14 00:54:10 1,162,240 ----a-w c:\windows\SYSTEM32\urlmon.dll
+ 2008-08-26 07:24:31 1,159,680 ----a-w c:\windows\SYSTEM32\urlmon.dll
- 2007-08-14 00:54:10 231,424 ----a-w c:\windows\SYSTEM32\webcheck.dll
+ 2008-08-26 07:24:31 233,472 ----a-w c:\windows\SYSTEM32\webcheck.dll
- 2007-07-31 00:19:46 203,096 ----a-w c:\windows\SYSTEM32\wuweb.dll
+ 2008-07-19 04:09:44 205,000 ----a-w c:\windows\SYSTEM32\wuweb.dll
+ 2008-09-30 22:42:08 1,286,152 ----a-w c:\windows\WinSxS\x86_Microsoft.MSXML2_6bd6b9abf345378f_4.20.9870.0_x-ww_a32d74cf\msxml4.dll
+ 2008-09-30 22:45:12 91,656 ----a-w c:\windows\WinSxS\x86_Microsoft.MSXML2R_6bd6b9abf345378f_4.1.1.0_x-ww_2a41bceb\msxml4r.dll
+ 2008-04-15 17:54:19 1,724,416 ----a-w c:\windows\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.2600.3352_x-ww_81af8e88\GdiPlus.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2004-08-04 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\System32\igfxtray.exe" [2003-04-07 155648]
"HotKeysCmds"="c:\windows\System32\hkcmd.exe" [2003-04-07 114688]
"dla"="c:\windows\system32\dla\tfswctrl.exe" [2003-08-06 114741]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-11-11 1232152]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"tscuninstall"="c:\windows\system32\tscupgrd.exe" [2004-08-03 44544]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"vidc.DIV3"= divxc32.dll
"vidc.DIV4"= divxc32f.dll
"msacm.divxa32"= DivXa32.acm
"vidc.DIVX"= DivX.dll
"vidc.MJPG"= m3jpeg32.dll
"vidc.xvid"= xvid.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Billminder.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Billminder.lnk
backup=c:\windows\pss\Billminder.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Quicken Scheduled Updates.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Quicken Scheduled Updates.lnk
backup=c:\windows\pss\Quicken Scheduled Updates.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Quicken Startup.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Quicken Startup.lnk
backup=c:\windows\pss\Quicken Startup.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\COMODO Firewall Pro]
--a------ 2007-09-13 19:45 1115728 c:\program files\Comodo\Firewall\cpf.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DVDSentry]
--a------ 2003-08-13 10:27 28672 c:\windows\SYSTEM32\DSentry.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IntelMeM]
--a------ 2003-09-03 20:12 221184 c:\program files\Intel\Modem Event Monitor\IntelMEM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2007-11-02 18:36 267048 c:\program files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
--a------ 2003-08-26 19:47 204800 c:\program files\Dell\Media Experience\PCMService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2007-10-19 20:16 286720 c:\program files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
-rahs---- 2008-09-16 12:16 1833296 c:\program files\Spybot - Search & Destroy\TeaTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StorageGuard]
--a------ 2003-02-13 01:01 155648 c:\program files\Common Files\Sonic\Update Manager\sgtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"aawservice"=2 (0x2)
"CmdAgent"=2 (0x2)
"ewido anti-spyware 4.0 guard"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"c:\\Program Files\\LimeWire\\LimeWire.exe"=
"c:\\Documents and Settings\\All Users\\Application Data\\Kaspersky Lab Setup Files\\Kaspersky Anti-Virus 7.0.1.325\\English\\setup.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-11-11 96520]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-11-11 873752]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-11-11 231192]
R2 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-11-11 76040]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
\Shell\AutoRun\command - F:\LaunchU3.exe -a
.
Contents of the 'Scheduled Tasks' folder

2008-11-09 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 14:57]
.
.
------- Supplementary Scan -------
.
FireFox -: Profile - c:\documents and settings\James Turner\Application Data\Mozilla\Firefox\Profiles\rrehzo9r.default\
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.google.com/
FF -: plugin - c:\program files\Adobe\Acrobat 6.0\Reader\browser\nppdf32.dll
FF -: plugin - c:\program files\iTunes\Mozilla Plugins\npitunes.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPJava11.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPJava12.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPJava13.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPJava14.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPJava32.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPJPI142.dll
FF -: plugin - c:\program files\Java\j2re1.4.2\bin\NPOJI610.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-13 09:21:54
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


c:\docume~1\JAMEST~1\LOCALS~1\Temp\RGI58.tmp


**************************************************************************
.
Completion time: 2008-11-13 9:24:50
ComboFix-quarantined-files.txt 2008-11-13 15:23:46
ComboFix2.txt 2008-11-12 23:10:52
ComboFix3.txt 2007-09-11 22:54:03

Pre-Run: 38,058,418,176 bytes free
Post-Run: 38,048,174,080 bytes free

WindowsXP-KB310994-SP2-Home-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(2)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(2)\WINDOWS="Microsoft Windows XP Home Edition" /fastdetect /NoExecute=OptIn

605 --- E O F --- 2008-11-13 09:17:47

------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:45:38 AM, on 11/13/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\jimbo.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {2BE3887B-19DA-4D6B-9DFA-2B44EA8E3AEA} - (no file)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5CA3D70E-1895-11CF-8E15-001234567890} - (no file)
O2 - BHO: (no name) - {9E91EF7B-6846-45C3-A8AB-67CF7C900783} - (no file)
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\Winampa.exe"
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5) - http://upload.facebook.com/controls/FacebookPhotoUploader5.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {1E2941E3-8E63-11D4-9D5A-00902742D6E0} (iNotes Class) - https://extraweb-americas.ey.com/home/extraweb/iNotes.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
O16 - DPF: {3BFFE033-BF43-11D5-A271-00A024A51325} (iNotes6 Class) - https://extraweb-americas.ey.com/MAIL501/iNotes6W.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {493ACF15-5CD9-4474-82A6-91670C3DD66E} (LinkedIn ContactFinderControl) - http://www.linkedin.com/cab/LinkedInContactFinderControl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase8300.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1189480598484
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1189480584640
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} -
O16 - DPF: {CE8267C2-D41A-4A50-A69D-F32B5C289F14} -
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe

--
End of file - 6753 bytes
-----------------------------

Shaba
2008-11-13, 16:56
To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

James88
2008-11-13, 17:54
Ok, here is the HJT Uninstall Log:

Ace Utilities
Ad-Aware 2007
Adobe Download Manager 1.2 (Remove Only)
Adobe Flash Player ActiveX
Adobe Reader 6.0.1
AnswerWorks 4.0 Runtime - English
Apple Software Update
AVG Free 8.0
AVS Video Converter 6
AVS4YOU Software Navigator 1.2
BlackBerry Desktop Software 4.2.2
BlackBerry Desktop Software 4.2.2
BlackBerry v4.1.0 for the 8700 Series Wireless Handheld
BUM
Canon Camera Access Library
Canon Camera Support Core Library
Canon Camera Window DC_DV 5 for ZoomBrowser EX
Canon Camera Window DC_DV 6 for ZoomBrowser EX
Canon Camera Window MC 6 for ZoomBrowser EX
Canon MovieEdit Task for ZoomBrowser EX
Canon RAW Image Task for ZoomBrowser EX
Canon RemoteCapture Task for ZoomBrowser EX
Canon Utilities ZoomBrowser EX
Casper XP
CCleaner (remove only)
COMODO Firewall Pro
Dell Digital Jukebox Driver
Dell Media Experience
Dell Solution Center
Dell Support 5.0.0 (766)
DivX Codec 3.1alpha release
DVDSentry
EZ Vinyl Converter by MixMeister 1.0.6
FileOpen Plug-in for Adobe Acrobat® and Adobe Reader®
GetASFStream
HijackThis 2.0.2
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB952287)
Intel(R) 537EP V9x DF PCI Modem
Intel(R) Extreme Graphics Driver
Intel(R) PRO Network Adapters and Drivers
Intel(R) PROSet
Internet Explorer Default Page
iPod for Windows User Guide
iPod System Software Updater 2.1
iPod Update 2004-04-28
iTunes
Jasc Paint Shop Photo Album
Jasc Paint Shop Pro 8 Dell Edition
Java 2 Runtime Environment, SE v1.4.2
Kaspersky Online Scanner
Kazaa Lite K++ v2.4.1
Learn2 Player (Uninstall Only)
Lexmark Z700-P700 Series
LimeWire 4.8.1
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0
Microsoft Data Access Components KB870669
Microsoft Encarta Encyclopedia Standard 2004
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Professional Edition 2003
Microsoft Visual C++ 2005 Redistributable
Microsoft Windows Media Video 9 VCM
Modem Event Monitor
Modem Helper
Modem On Hold
Mozilla Firefox (3.0.3)
MSN Messenger 7.5
MSXML 4.0 SP2 (KB954430)
Quicken 2003 Basic
QuickTime
Security Update for Microsoft .NET Framework 2.0 (KB917283)
Security Update for Microsoft .NET Framework 2.0 (KB922770)
Security Update for Step By Step Interactive Training (KB898458)
Security Update for Step By Step Interactive Training (KB923723)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953155)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Shockwave
SLD CODEC PACK 1.5.3
Sonic DLA
Sonic RecordNow!
Sonic Update Manager
Spybot - Search & Destroy
TurboTax Deluxe 2007
TurboTax Deluxe Deduction Maximizer 2006
TurboTax ItsDeductible 2005
TurboTax ItsDeductible 2006
Ultra RM Converter 4.0.1017
Update for Windows XP (KB951072-v2)
WD Diagnostics
WexTech AnswerWorks
Winamp (remove only)
Windows Backup Utility
Windows Internet Explorer 7
Windows XP Hotfix - KB873339
Windows XP Service Pack 2
WinRAR archiver


Thanks. James88

Shaba
2008-11-13, 17:58
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

Kazaa Lite K++ v2.4.1
LimeWire 4.8.1

I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Please run a new uninstall list scan when finished and post the log back here.

James88
2008-11-13, 18:42
Ok Shaba,

As a question, are there any safe P2P programs where I can share NON-COPYRIGHTED files? Is Limewire not a safe program, from what you've found?

Here is the uninstall list:

Ace Utilities
Ad-Aware 2007
Adobe Download Manager 1.2 (Remove Only)
Adobe Flash Player ActiveX
Adobe Reader 6.0.1
AnswerWorks 4.0 Runtime - English
Apple Software Update
AVG Free 8.0
AVS Video Converter 6
AVS4YOU Software Navigator 1.2
BlackBerry Desktop Software 4.2.2
BlackBerry Desktop Software 4.2.2
BlackBerry v4.1.0 for the 8700 Series Wireless Handheld
BUM
Canon Camera Access Library
Canon Camera Support Core Library
Canon Camera Window DC_DV 5 for ZoomBrowser EX
Canon Camera Window DC_DV 6 for ZoomBrowser EX
Canon Camera Window MC 6 for ZoomBrowser EX
Canon MovieEdit Task for ZoomBrowser EX
Canon RAW Image Task for ZoomBrowser EX
Canon RemoteCapture Task for ZoomBrowser EX
Canon Utilities ZoomBrowser EX
Casper XP
CCleaner (remove only)
COMODO Firewall Pro
Dell Digital Jukebox Driver
Dell Media Experience
Dell Solution Center
Dell Support 5.0.0 (766)
DivX Codec 3.1alpha release
DVDSentry
EZ Vinyl Converter by MixMeister 1.0.6
FileOpen Plug-in for Adobe Acrobat® and Adobe Reader®
GetASFStream
HijackThis 2.0.2
Hotfix for Windows XP (KB915865)
Hotfix for Windows XP (KB952287)
Intel(R) 537EP V9x DF PCI Modem
Intel(R) Extreme Graphics Driver
Intel(R) PRO Network Adapters and Drivers
Intel(R) PROSet
Internet Explorer Default Page
iPod for Windows User Guide
iPod System Software Updater 2.1
iPod Update 2004-04-28
iTunes
Jasc Paint Shop Photo Album
Jasc Paint Shop Pro 8 Dell Edition
Java 2 Runtime Environment, SE v1.4.2
Kaspersky Online Scanner
Learn2 Player (Uninstall Only)
Lexmark Z700-P700 Series
Malwarebytes' Anti-Malware
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0
Microsoft Data Access Components KB870669
Microsoft Encarta Encyclopedia Standard 2004
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office Professional Edition 2003
Microsoft Visual C++ 2005 Redistributable
Microsoft Windows Media Video 9 VCM
Modem Event Monitor
Modem Helper
Modem On Hold
Mozilla Firefox (3.0.3)
MSN Messenger 7.5
MSXML 4.0 SP2 (KB954430)
Quicken 2003 Basic
QuickTime
Security Update for Microsoft .NET Framework 2.0 (KB917283)
Security Update for Microsoft .NET Framework 2.0 (KB922770)
Security Update for Step By Step Interactive Training (KB898458)
Security Update for Step By Step Interactive Training (KB923723)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB938127-v2)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953155)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Shockwave
SLD CODEC PACK 1.5.3
Sonic DLA
Sonic RecordNow!
Sonic Update Manager
Spybot - Search & Destroy
TurboTax Deluxe 2007
TurboTax Deluxe Deduction Maximizer 2006
TurboTax ItsDeductible 2005
TurboTax ItsDeductible 2006
Ultra RM Converter 4.0.1017
Update for Windows XP (KB951072-v2)
WD Diagnostics
WexTech AnswerWorks
Winamp (remove only)
Windows Backup Utility
Windows Internet Explorer 7
Windows XP Hotfix - KB873339
Windows XP Service Pack 2
WinRAR archiver

THANKS AGAIN!!

Shaba
2008-11-13, 18:46
I don't recommend any P2P program.

Open notepad and copy/paste the text in the codebox below into it:


File::
c:\windows\002380_.tmp
c:\windows\SYSTEM32\khfCUopQ.dll.bad.xqf.badd
c:\windows\SYSTEM32\QpoUCfhk.ini.bmx

Folder::
c:\windows\SYSTEM32\QI19
C:\temp\NT32
c:\Program Files\LimeWire

Registry::
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\LimeWire\\LimeWire.exe"=-


Save this as "CFScript"

Then drag the CFScript into ComboFix.exe as you see in the screenshot below.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

James88
2008-11-13, 19:17
Hello Again Shaba. I can't thank you enough for your prompt responses!

I did what you instructed.

Below are the CF log and HJT log.

------------------------

ComboFix 08-11-12.01 - James Turner 2008-11-13 12:08:24.6 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.226 [GMT -6:00]
Running from: c:\documents and settings\James Turner\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\James Turner\Desktop\CFScript.txt
* Created a new restore point

FILE ::
c:\windows\002380_.tmp
c:\windows\SYSTEM32\khfCUopQ.dll.bad.xqf.badd
c:\windows\SYSTEM32\QpoUCfhk.ini.bmx
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\LimeWire
c:\program files\LimeWire\Incomplete\downloads.bak
c:\program files\LimeWire\Incomplete\downloads.dat
c:\temp\NT32
c:\windows\002380_.tmp
c:\windows\SYSTEM32\khfCUopQ.dll.bad.xqf.badd
c:\windows\SYSTEM32\QI19
c:\windows\SYSTEM32\QpoUCfhk.ini.bmx

.
((((((((((((((((((((((((( Files Created from 2008-10-13 to 2008-11-13 )))))))))))))))))))))))))))))))
.

2008-11-13 03:04 . 2008-11-13 03:17 1,393 --a------ c:\windows\imsins.BAK
2008-11-13 03:02 . 2008-11-13 03:02 <DIR> d-------- c:\program files\MSXML 4.0
2008-11-12 20:46 . 2008-11-12 20:46 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-11-12 20:46 . 2008-11-12 20:46 <DIR> d-------- c:\documents and settings\James Turner\Application Data\Malwarebytes
2008-11-12 20:46 . 2008-11-12 20:46 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-11-12 20:46 . 2008-10-22 16:10 38,496 --a------ c:\windows\SYSTEM32\DRIVERS\mbamswissarmy.sys
2008-11-12 20:46 . 2008-10-22 16:10 15,504 --a------ c:\windows\SYSTEM32\DRIVERS\mbam.sys
2008-11-12 17:13 . 2008-08-14 04:00 2,180,352 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntoskrnl.exe
2008-11-12 17:13 . 2008-08-14 03:58 2,136,064 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntkrnlmp.exe
2008-11-12 17:13 . 2008-08-14 03:22 2,057,728 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntkrnlpa.exe
2008-11-12 17:13 . 2008-08-14 03:22 2,015,744 -----c--- c:\windows\SYSTEM32\DLLCACHE\ntkrpamp.exe
2008-11-12 17:13 . 2008-09-15 05:57 1,846,016 -----c--- c:\windows\SYSTEM32\DLLCACHE\win32k.sys
2008-11-12 17:13 . 2008-08-28 04:04 333,056 -----c--- c:\windows\SYSTEM32\DLLCACHE\srv.sys
2008-11-12 17:13 . 2008-06-13 07:10 272,128 -----c--- c:\windows\SYSTEM32\DLLCACHE\bthport.sys
2008-11-12 17:13 . 2008-08-14 03:51 138,368 -----c--- c:\windows\SYSTEM32\DLLCACHE\afd.sys
2008-11-12 17:12 . 2008-04-11 12:50 683,520 -----c--- c:\windows\SYSTEM32\DLLCACHE\inetcomm.dll
2008-11-12 17:12 . 2008-10-24 05:10 453,632 -----c--- c:\windows\SYSTEM32\DLLCACHE\mrxsmb.sys
2008-11-12 17:12 . 2008-10-15 10:57 332,800 -----c--- c:\windows\SYSTEM32\DLLCACHE\netapi32.dll
2008-11-12 17:12 . 2008-05-01 08:30 331,776 -----c--- c:\windows\SYSTEM32\DLLCACHE\msadce.dll
2008-11-12 17:11 . 2008-09-04 10:42 1,106,944 -----c--- c:\windows\SYSTEM32\DLLCACHE\msxml3.dll
2008-11-12 11:34 . 2008-11-12 11:34 97,928 --a------ c:\windows\SYSTEM32\DRIVERS\avgldx86.sys.prepare
2008-11-11 23:30 . 2008-11-11 23:30 <DIR> d-------- c:\program files\Future Systems Solutions
2008-11-11 23:24 . 2008-11-12 00:05 <DIR> d-------- c:\windows\SYSTEM32\NtmsData
2008-11-11 12:56 . 2008-11-12 12:55 <DIR> d--h----- C:\$AVG8.VAULT$
2008-11-11 12:26 . 2008-11-11 12:26 <DIR> d-------- C:\tmp
2008-11-11 12:10 . 2008-11-12 18:42 <DIR> d-------- c:\windows\SYSTEM32\DRIVERS\Avg
2008-11-11 12:10 . 2008-11-11 12:10 96,520 --a------ c:\windows\SYSTEM32\DRIVERS\avgldx86.sys
2008-11-11 12:10 . 2008-11-11 12:10 76,040 --a------ c:\windows\SYSTEM32\DRIVERS\avgtdix.sys
2008-11-11 12:09 . 2008-11-11 12:09 <DIR> d-------- c:\program files\AVG
2008-11-11 12:09 . 2008-11-11 12:09 <DIR> d-------- c:\documents and settings\All Users\Application Data\avg8
2008-11-11 10:47 . 2008-11-11 10:47 <DIR> d-------- c:\windows\ServicePackFiles
2008-11-11 10:10 . 2003-04-07 00:05 155,648 --a------ c:\windows\SYSTEM32\igfxres.dll
2008-11-11 10:03 . 2003-07-16 14:23 1,875,968 --a--c--- c:\windows\SYSTEM32\DLLCACHE\msir3jp.lex
2008-11-11 10:02 . 2003-07-16 14:22 13,463,552 --a--c--- c:\windows\SYSTEM32\DLLCACHE\hwxjpn.dll
2008-11-11 09:56 . 2004-08-04 00:56 382,464 --a------ c:\windows\SYSTEM32\qmgr.dll
2008-11-11 09:56 . 2003-07-16 14:30 73,728 --a--c--- c:\windows\SYSTEM32\DLLCACHE\icwtutor.exe
2008-11-11 09:56 . 2003-07-16 14:30 61,440 --a--c--- c:\windows\SYSTEM32\DLLCACHE\icwres.dll
2008-11-11 09:56 . 2004-08-04 00:56 48,128 --a------ c:\windows\SYSTEM32\inetres.dll
2008-11-11 09:56 . 2003-07-16 14:48 40,960 --a--c--- c:\windows\SYSTEM32\DLLCACHE\trialoc.dll
2008-11-11 09:56 . 2004-08-04 00:56 18,944 --a------ c:\windows\SYSTEM32\qmgrprxy.dll
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\WindowsShell.Manifest
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\SYSTEM32\wuaucpl.cpl.manifest
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\SYSTEM32\sapi.cpl.manifest
2008-11-11 09:56 . 2008-11-11 09:56 749 -rah----- c:\windows\SYSTEM32\ncpa.cpl.manifest
2008-11-11 09:56 . 2008-11-11 09:56 488 -rah----- c:\windows\SYSTEM32\logonui.exe.manifest
2008-11-11 09:55 . 2008-04-11 12:50 683,520 --a------ c:\windows\SYSTEM32\inetcomm.dll
2008-11-11 09:55 . 2004-08-04 00:56 274,944 --a------ c:\windows\SYSTEM32\mstask.dll
2008-11-11 09:55 . 2004-08-04 00:56 252,928 --a------ c:\windows\SYSTEM32\msoeacct.dll
2008-11-11 09:55 . 2004-08-04 00:56 239,104 --a------ c:\windows\SYSTEM32\srrstr.dll
2008-11-11 09:55 . 2004-08-04 00:56 190,976 --a------ c:\windows\SYSTEM32\schedsvc.dll
2008-11-11 09:55 . 2004-08-04 00:56 105,984 --a------ c:\windows\SYSTEM32\msoert2.dll
2008-11-11 09:55 . 2004-08-04 00:56 12,288 --a------ c:\windows\SYSTEM32\mstinit.exe
2008-11-11 09:49 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET57.tmp
2008-11-11 09:49 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET69.tmp
2008-11-11 09:49 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET81.tmp
2008-11-11 09:40 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET56.tmp
2008-11-11 09:40 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET65.tmp
2008-11-11 09:40 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET7A.tmp
2008-11-10 17:24 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET55.tmp
2008-11-10 17:24 . 2003-07-16 14:46 24,661 --a------ c:\windows\SYSTEM32\spxcoins.dll
2008-11-10 17:24 . 2003-07-16 14:46 24,661 --a--c--- c:\windows\SYSTEM32\DLLCACHE\spxcoins.dll
2008-11-10 17:24 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET64.tmp
2008-11-10 17:24 . 2003-07-16 14:30 13,312 --a------ c:\windows\SYSTEM32\irclass.dll
2008-11-10 17:24 . 2003-07-16 14:30 13,312 --a--c--- c:\windows\SYSTEM32\DLLCACHE\irclass.dll
2008-11-10 17:24 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET79.tmp
2008-11-10 17:23 . 2008-11-11 10:23 1,214,916 --a------ c:\windows\setupapi.log.0.old
2008-11-10 16:05 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET54.tmp
2008-11-10 16:05 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET63.tmp
2008-11-10 16:05 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET78.tmp
2008-11-10 12:05 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET5F.tmp
2008-11-10 12:05 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET71.tmp
2008-11-10 12:04 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET53.tmp
2008-11-10 11:24 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET52.tmp
2008-11-10 11:24 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET5E.tmp
2008-11-10 11:24 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET70.tmp
2008-11-10 11:08 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SET51.tmp
2008-11-10 11:08 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SET5D.tmp
2008-11-10 11:08 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SET6F.tmp
2008-11-10 10:59 . 2003-07-16 14:39 1,086,182 -ra------ c:\windows\SETC3.tmp
2008-11-10 10:59 . 2003-07-16 14:39 797,189 --a--c--- c:\windows\SYSTEM32\DLLCACHE\NT5IIS.CAT
2008-11-10 10:59 . 2003-07-16 14:32 399,645 --a--c--- c:\windows\SYSTEM32\DLLCACHE\MAPIMIG.CAT
2008-11-10 10:59 . 2003-07-16 14:37 37,484 --a--c--- c:\windows\SYSTEM32\DLLCACHE\MW770.CAT
2008-11-10 10:59 . 2003-07-16 14:30 13,608 -ra------ c:\windows\SETCF.tmp
2008-11-10 10:59 . 2003-07-16 14:29 13,472 --a--c--- c:\windows\SYSTEM32\DLLCACHE\HPCRDP.CAT
2008-11-10 10:59 . 2003-07-16 14:29 8,574 --a--c--- c:\windows\SYSTEM32\DLLCACHE\IASNT4.CAT
2008-11-10 10:59 . 2003-07-16 14:54 7,046 --a--c--- c:\windows\SYSTEM32\DLLCACHE\OEMBIOS.CAT
2008-11-10 10:59 . 2003-07-16 14:54 7,046 -ra------ c:\windows\SETE1.tmp
2008-11-10 04:52 . 2008-11-10 04:52 <DIR> d-------- c:\windows\java
2008-11-10 03:01 . 2008-11-10 03:01 <DIR> d-------- c:\windows\tmp
2008-11-09 21:30 . 2008-11-09 21:30 <DIR> d-------- c:\documents and settings\All Users\Application Data\Kaspersky Lab Setup Files
2008-11-09 19:56 . 2008-11-13 12:08 <DIR> d-------- C:\Temp
2008-11-09 18:12 . 2008-11-09 18:15 3,436,544 --a------ C:\Brand New - seventy times 7.mp3
2008-11-09 17:41 . 2008-11-09 17:42 4,946,560 --a------ C:\Caesars - John Tucker Must Die Soundtrack - We Got To Leave.mp3
2008-11-07 15:52 . 2008-11-07 15:51 1,620,480 --a------ C:\session-ii.ppt
2008-11-07 15:51 . 2008-11-07 15:50 1,097,728 --a------ C:\dcf-class-1-of-2-student.ppt
2008-11-07 15:51 . 2008-11-07 15:51 951,808 --a------ C:\dcf-class-2-of-2.ppt
2008-11-07 15:51 . 2008-11-07 15:51 200,192 --a------ C:\dcf-valuation-kraft-master.xls
2008-11-07 15:50 . 2008-11-07 15:49 1,315,328 --a------ C:\lbo-class-1.ppt
2008-11-07 13:58 . 2008-11-07 13:57 219,136 --a------ C:\Valuationprep.NYUppt.ppt
2008-11-04 15:36 . 2007-06-21 12:31 478,804 --a------ C:\Central Parking Acquisition Memorandum.pdf
2008-11-04 11:31 . 2008-11-07 16:55 73,216 --a------ C:\JT_Resume Notes_Nov08.doc
2008-11-04 11:31 . 2008-11-04 11:31 162 --ah----- C:\~$_Resume Notes_Nov08.doc
2008-11-03 16:35 . 2008-11-03 16:35 125,382 --a------ C:\Certi-Fresh_Foods,_Inc[1]._Report.rtf
2008-11-03 16:33 . 2008-11-03 16:33 187,499 --a------ C:\TWG_Capital,_Inc[1]._Report.rtf
2008-11-03 16:32 . 2008-11-03 16:32 227,587 --a------ C:\Zweig_White_Information_Services,_LLC_Report[1].rtf
2008-11-03 16:31 . 2008-11-03 16:31 139,596 --a------ C:\Insignis,_Inc[1]._Report.rtf
2008-11-03 16:29 . 2008-11-03 16:29 149,193 --a------ C:\Unico_Holdings,_Inc[1]._Report.rtf
2008-11-03 16:28 . 2008-11-03 16:28 113,992 --a------ C:\Employment_Source_Magazine_Report[1].rtf
2008-10-29 12:01 . 2008-10-29 12:22 <DIR> d-------- C:\INLAND EMPIRE
2008-10-27 16:09 . 2008-10-27 16:09 139,264 --a------ C:\inv_sbic_program_overview.ppt
2008-10-27 15:32 . 2008-10-27 15:32 <DIR> d-------- C:\downloads
2008-10-27 15:32 . 2008-10-30 19:25 <DIR> d-------- c:\documents and settings\James Turner\Application Data\FVZilla
2008-10-26 15:52 . 2008-10-26 15:52 <DIR> d-------- c:\documents and settings\James Turner\Application Data\AVS4YOU
2008-10-26 15:52 . 2008-10-26 15:52 <DIR> d-------- c:\documents and settings\All Users\Application Data\AVS4YOU
2008-10-26 15:50 . 2008-10-26 15:51 <DIR> d-------- c:\program files\Common Files\AVSMedia
2008-10-26 15:50 . 2008-10-26 15:51 <DIR> d-------- c:\program files\AVS4YOU
2008-10-26 15:50 . 2007-02-27 19:36 974,848 --a------ c:\windows\SYSTEM32\mfc70.dll
2008-10-26 15:50 . 2007-02-27 19:36 24,576 --a------ c:\windows\SYSTEM32\msxml3a.dll
2008-10-26 10:00 . 2008-10-26 10:00 <DIR> d-------- c:\documents and settings\James Turner\Application Data\ImTOO Software Studio
2008-10-24 16:39 . 2008-10-24 16:39 <DIR> d-------- c:\program files\Ultra RM Converter
2008-10-24 16:39 . 2007-04-12 13:19 129,024 --a------ c:\windows\SYSTEM32\AVERM.dll
2008-10-24 16:27 . 2008-10-24 16:27 <DIR> d-------- c:\program files\Apex
2008-10-24 16:27 . 2002-01-05 13:40 487,424 --a------ c:\windows\SYSTEM32\msvcp70.dll
2008-10-24 16:27 . 2002-01-05 14:37 344,064 --a------ c:\windows\SYSTEM32\msvcr70.dll
2008-10-24 15:36 . 2008-10-30 17:36 <DIR> d-------- C:\OutputFolder

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-11-13 17:17 --------- d-----w c:\program files\Kazaa Lite K++
2008-11-13 15:25 --------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-11-12 05:30 --------- d--h--w c:\program files\InstallShield Installation Information
2008-11-12 02:36 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-11-04 22:45 --------- d--h--w c:\documents and settings\James Turner\Application Data\AdobeUM
2008-10-24 11:10 453,632 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-23 22:14 --------- d---a-w c:\documents and settings\All Users\Application Data\TEMP
2008-09-30 22:43 1,286,152 ----a-w c:\windows\SYSTEM32\msxml4.dll
2008-09-15 11:57 1,846,016 ----a-w c:\windows\SYSTEM32\win32k.sys
2008-09-04 16:42 1,106,944 ----a-w c:\windows\SYSTEM32\msxml3.dll
2008-08-28 08:00 74,752 ----a-w c:\windows\SYSTEM32\msw3prt.dll
2008-08-28 08:00 104,448 ----a-w c:\windows\SYSTEM32\win32spl.dll
2008-08-26 07:24 826,368 ----a-w c:\windows\SYSTEM32\wininet.dll
2008-08-14 10:00 2,180,352 ----a-w c:\windows\SYSTEM32\ntoskrnl.exe
2008-08-14 09:22 2,057,728 ----a-w c:\windows\SYSTEM32\ntkrnlpa.exe
2007-09-10 06:01 94,208 -c--a-w c:\program files\XPProfiles.exe
2007-09-10 05:58 482,408 -c--a-w c:\program files\ccsetup141_slim.exe
2007-09-10 04:02 212,849 -c--a-w c:\program files\hijackthis.zip
2005-02-16 16:06 218,112 -c--a-w c:\program files\HijackThis.exe
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2008-09-16 1833296]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IgfxTray"="c:\windows\System32\igfxtray.exe" [2003-04-07 155648]
"HotKeysCmds"="c:\windows\System32\hkcmd.exe" [2003-04-07 114688]
"dla"="c:\windows\system32\dla\tfswctrl.exe" [2003-08-06 114741]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-11-11 1232152]
"DVDSentry"="c:\windows\System32\DSentry.exe" [2003-08-13 28672]
"WinampAgent"="c:\program files\Winamp\Winampa.exe" [2002-04-26 12288]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"tscuninstall"="c:\windows\system32\tscupgrd.exe" [2004-08-03 44544]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"vidc.DIV3"= divxc32.dll
"vidc.DIV4"= divxc32f.dll
"msacm.divxa32"= DivXa32.acm
"vidc.DIVX"= DivX.dll
"vidc.MJPG"= m3jpeg32.dll
"vidc.xvid"= xvid.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Billminder.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Billminder.lnk
backup=c:\windows\pss\Billminder.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Quicken Scheduled Updates.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Quicken Scheduled Updates.lnk
backup=c:\windows\pss\Quicken Scheduled Updates.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Quicken Startup.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Quicken Startup.lnk
backup=c:\windows\pss\Quicken Startup.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\KernelFaultCheck]
c:\windows\system32\dumprep 0 -k [X]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\COMODO Firewall Pro]
--a------ 2007-09-13 19:45 1115728 c:\program files\Comodo\Firewall\cpf.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DVDSentry]
--a------ 2003-08-13 10:27 28672 c:\windows\SYSTEM32\DSentry.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\IntelMeM]
--a------ 2003-09-03 20:12 221184 c:\program files\Intel\Modem Event Monitor\IntelMEM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2007-11-02 18:36 267048 c:\program files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PCMService]
--a------ 2003-08-26 19:47 204800 c:\program files\Dell\Media Experience\PCMService.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2007-10-19 20:16 286720 c:\program files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SpybotSD TeaTimer]
-rahs---- 2008-09-16 12:16 1833296 c:\program files\Spybot - Search & Destroy\TeaTimer.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StorageGuard]
--a------ 2003-02-13 01:01 155648 c:\program files\Common Files\Sonic\Update Manager\sgtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"aawservice"=2 (0x2)
"CmdAgent"=2 (0x2)
"ewido anti-spyware 4.0 guard"=2 (0x2)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgemc.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"c:\\Documents and Settings\\All Users\\Application Data\\Kaspersky Lab Setup Files\\Kaspersky Anti-Virus 7.0.1.325\\English\\setup.exe"=
"c:\\Program Files\\iTunes\\iTunes.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-11-11 96520]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-11-11 873752]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-11-11 231192]
R2 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-11-11 76040]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
\Shell\AutoRun\command - F:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{dc48c780-8d8b-11dc-bbb9-000cf1d8c73f}]
\Shell\AutoRun\command - F:\LaunchU3.exe -a

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder

2008-11-09 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 14:57]
.
- - - - ORPHANS REMOVED - - - -

BHO-{2BE3887B-19DA-4D6B-9DFA-2B44EA8E3AEA} - (no file)
BHO-{9E91EF7B-6846-45C3-A8AB-67CF7C900783} - (no file)



**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-13 12:11:17
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-11-13 12:12:24
ComboFix-quarantined-files.txt 2008-11-13 18:12:15
ComboFix2.txt 2008-11-13 15:24:52
ComboFix3.txt 2008-11-12 23:10:52
ComboFix4.txt 2007-09-11 22:54:03

Pre-Run: 38,042,742,784 bytes free
Post-Run: 38,047,301,632 bytes free

273 --- E O F --- 2008-11-13 09:17:47

--------------------------------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:14:13 PM, on 11/13/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\explorer.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\jimbo.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5CA3D70E-1895-11CF-8E15-001234567890} - (no file)
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\Winampa.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5) - http://upload.facebook.com/controls/FacebookPhotoUploader5.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {1E2941E3-8E63-11D4-9D5A-00902742D6E0} (iNotes Class) - https://extraweb-americas.ey.com/home/extraweb/iNotes.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
O16 - DPF: {3BFFE033-BF43-11D5-A271-00A024A51325} (iNotes6 Class) - https://extraweb-americas.ey.com/MAIL501/iNotes6W.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {493ACF15-5CD9-4474-82A6-91670C3DD66E} (LinkedIn ContactFinderControl) - http://www.linkedin.com/cab/LinkedInContactFinderControl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase8300.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1189480598484
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1189480584640
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} -
O16 - DPF: {CE8267C2-D41A-4A50-A69D-F32B5C289F14} -
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe

--
End of file - 6693 bytes

Shaba
2008-11-13, 19:23
Please download JavaRa (http://sourceforge.net/project/downloading.php?groupname=javara&filename=JavaRa.zip&use_mirror=osdn) and unzip it to your desktop.

***Please close any instances of Internet Explorer before continuing!***

Double-click on JavaRa.exe to start the program.
From the drop-down menu, choose English and click on Select.
JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
A logfile will pop up. Please save it to a convenient location.

Then download and install Java Runtime Environment (JRE) 6 Update 10 (http://java.sun.com/javase/downloads/index.jsp).

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

If you need a tutorial, see here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif)

James88
2008-11-13, 23:28
Hi Shaba.

I followed you instructions regarding the removal and re-installation of Java.
A question - is it normal to have a small pop up window that states:

"Upgrading Java Applet Cache - please wait while your stored applets are updated for Java SE6"?

This has been up on my computer for the last 1 1/2 hours or so, and didn't know if that was typical...

The Kaspersky and HJT logs are included below.

Thank you!

------------------------------------------------------

ASPERSKY ONLINE SCANNER 7 REPORT
Thursday, November 13, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Thursday, November 13, 2008 13:03:34
Records in database: 1383159
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\
I:\

Scan statistics:
Files scanned: 66950
Threat name: 2
Infected objects: 3
Suspicious objects: 0
Duration of the scan: 02:17:57


File name / Threat name / Threats count
C:\Documents and Settings\James Turner\My Documents\FLV2Video_Setup_r38540.exe Infected: Backdoor.Win32.Sheldor.bj 1
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP16\A0007652.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.etm 1
C:\System Volume Information\_restore{B37680B2-BA0A-4E5D-BF30-83E44C588624}\RP16\A0007653.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.etm 1

The selected area was scanned.

--------------------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:27:22 PM, on 11/13/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Canon\CAL\CALMAIN.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\System32\hkcmd.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\explorer.exe
C:\Program Files\WinRAR\WinRAR.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\Program Files\Java\jre6\bin\java.exe
C:\WINDOWS\System32\WISPTIS.EXE
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\WINDOWS\system32\NOTEPAD.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\jimbo.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5CA3D70E-1895-11CF-8E15-001234567890} - (no file)
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [IgfxTray] C:\WINDOWS\System32\igfxtray.exe
O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\System32\hkcmd.exe
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [DVDSentry] C:\WINDOWS\System32\DSentry.exe
O4 - HKLM\..\Run: [WinampAgent] "C:\Program Files\Winamp\Winampa.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-18\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\RunOnce: [tscuninstall] %systemroot%\system32\tscupgrd.exe (User 'Default user')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O10 - Unknown file in Winsock LSP: c:\windows\system32\nwprovau.dll
O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5) - http://upload.facebook.com/controls/FacebookPhotoUploader5.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {1E2941E3-8E63-11D4-9D5A-00902742D6E0} (iNotes Class) - https://extraweb-americas.ey.com/home/extraweb/iNotes.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.symantec.com/sscv6/SharedContent/vc/bin/AvSniff.cab
O16 - DPF: {3BFFE033-BF43-11D5-A271-00A024A51325} (iNotes6 Class) - https://extraweb-americas.ey.com/MAIL501/iNotes6W.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://www1.snapfish.com/SnapfishActivia.cab
O16 - DPF: {493ACF15-5CD9-4474-82A6-91670C3DD66E} (LinkedIn ContactFinderControl) - http://www.linkedin.com/cab/LinkedInContactFinderControl.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resource/download/scanner/wlscbase8300.cab
O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/wuweb_site.cab?1189480598484
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.symantec.com/sscv6/SharedContent/common/bin/cabsa.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1189480584640
O16 - DPF: {6F750202-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {6F750203-1362-4815-A476-88533DE61D0C} (Kodak Gallery Easy Upload Manager Class) - http://www.kodakgallery.com/downloads/BUM/BUM_WIN_IE_2/axofupld.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn.com/download/MsnMessengerSetupDownloader.cab
O16 - DPF: {BCC0FF27-31D9-4614-A68E-C18E1ADA4389} -
O16 - DPF: {CE8267C2-D41A-4A50-A69D-F32B5C289F14} -
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Canon Camera Access Library 8 (CCALib8) - Canon Inc. - C:\Program Files\Canon\CAL\CALMAIN.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - C:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe

--
End of file - 7397 bytes

Shaba
2008-11-14, 10:37
Yes that is normal.

Please click this link-->Jotti (http://virusscan.jotti.org/)

Copy/paste the file on the list into the white Upload a file box and click Submit/Send (depends on which one you are using Jotti or VirusTotal).

C:\Documents and Settings\James Turner\My Documents\FLV2Video_Setup_r38540.exe

Please post back the results of the scan in your next post.

If Jotti is busy, try the same at Virustotal: http://www.virustotal.com/

James88
2008-11-14, 15:50
Here are the results of the Virustotal log:

---------------------------------------------------

File FLV2Video_Setup_r38540.exe received on 05.20.2008 00:04:34 (CET)
Current status: finished

Result: 1/32 (3.12%)
Compact Print results
Antivirus Version Last Update Result
AhnLab-V3 - - -
AntiVir - - -
Authentium - - -
Avast - - -
AVG - - -
BitDefender - - -
CAT-QuickHeal - - -
ClamAV - - -
DrWeb - - -
eSafe - - -
eTrust-Vet - - -
Ewido - - -
F-Prot - - -
F-Secure - - -
Fortinet - - -
GData - - -
Ikarus - - -
Kaspersky - - -
McAfee - - -
Microsoft - - -
NOD32v2 - - -
Norman - - -
Panda - - -
Prevx1 - - Malicious Software
Rising - - -
Sophos - - -
Sunbelt - - -
Symantec - - -
TheHacker - - -
VBA32 - - -
VirusBuster - - -
Webwasher-Gateway - - -
Additional information
MD5: 7ef28679144372bfc1181c78873ab6f5
SHA1: 3edd5ff056f44c3b4b113f39a4fa5ed01227aa7b
SHA256: 23d66f95ffc6b0998d75f41a0f94d324cdbdb5efd47148346b3d96c0e657b9ba
SHA512: 3fdfce522c99792fe859b5496ebe48966ca5d989b9e55ca1c5ae3297e64d26d6124cd3176902e1750ddb0a15c6b6d4f6c9549027493fef0b77a6d680c45167de

Shaba
2008-11-14, 17:59
So that looks to have been false positive which have been fixed.

Logs look good.

All viruses are in system restore and inactive.

I give you later instructions how to empty it.

Other than that, any problems left?

James88
2008-11-14, 18:33
Shaba,

Thank you very much. I greatly appreciate the assistance. All viruses appear to have been removed. I am very grateful and would like to hear how to delete the inactives in System Restore.

One further question I mentioned before - Since we've worked on the computer, upon rebooting the computer, Spybot detects a number of registry changes that I am unsure whether to accept or not.

I have not accepted any and they reappear upon each reboot.

Is this something that you have encountered before? It appears to have happened after running Combofix.


James88

Shaba
2008-11-14, 18:36
"One further question I mentioned before - Since we've worked on the computer, upon rebooting the computer, Spybot detects a number of registry changes that I am unsure whether to accept or not.

I have not accepted any and they reappear upon each reboot.

Is this something that you have encountered before? It appears to have happened after running Combofix."

Pretty impossible to say about that without any details.

This should help here:

We need first to disable TeaTimer that it doesn't interfere with fixes. You can re-enable it when you're clean again:

1. Run Spybot-S&D in Advanced Mode.
2. If it is not already set to do this Go to the Mode menu select "Advanced Mode"
3. On the left hand side, Click on Tools
4. Then click on the Resident Icon in the List
5. Uncheck "Resident TeaTimer" and OK any prompts.
6. Restart your computer.

Download ResetTeaTimer.bat to the Desktop
http://downloads.subratam.org/ResetTeaTimer.bat
Double click ResetTeaTimer.bat to remove all entries set by TeaTimer (and preventing TeaTimer to restore them upon reactivation).

Re-enable TeaTimer and tell me if that helped.

James88
2008-11-14, 19:24
Yes, that seems to have worked.

I guess all that's left is to empty those system restore files if you think necessary?

I greatly appreciate the help.

Thank you so very much again.

James88

Shaba
2008-11-14, 19:29
Great :)

See below for my final instructions:

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

You can delete ResetTeaTimer.bat

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://www.bfccomputers.com/forum/index.php?showtopic=1645)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

James88
2008-11-14, 20:16
Thanks again for all the help. I appreciate the fast responses and super knowledge.

I will perform all the suggested actions now!!


James88

James88
2008-11-15, 01:32
Just was running spybot as a final cleanup and still keeps returning a registry value of "Fraud.XPAntivirus".

Is this something you've seen before?

Shaba
2008-11-15, 11:15
In that case, please post back spybot report :)

Shaba
2008-11-20, 11:08
Due to the lack of feedback this Topic is closed.

If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send a private message (pm). A valid, working link to the closed topic is required.

Everyone else please begin a New Topic.