PDA

View Full Version : Nasty Zlob.DNSChanger (Solved)



NAP51D
2008-11-28, 06:07
Hello

SB S&D reports this nasty. After "Fix selected problems" and a new "Check for problems" b4 restart, it's gone, until I restart and use my 802.11g interface and then a SB scan shows “it's back”. Use of my hardwired 100Base-t interface after restart dosen't cause the nasty to re-show.

Periodically, my Google searches get hijacked. The search results appear legit, but the URL’s are bogus to some lame intermediate “search and promote” sites. One time, a Cnet download was hijacked to a very convincing Cnet look-alike, and I almost fell for it.

The SB logs show a registry DNS IP of 208.67.220.220 which a Google search shows is a bad news bear. A regedit find for this string returns null. A full C\*.* search for the string also returns null. A HJT scan doesn’t show it either.

SB and HJT 2.0.2 logs follow. Kind thanks in advance for the help.


--- Report generated: 2008-11-27 23:01 ---

Hint of the Day: Click the bar at the right of this to see more information! ()


Zlob.DNSChanger: [SBI $041D1396] TCP/IP Settings #1 (Undefined) (Registry change, nothing done)
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\DhcpNameServer=208.67.220.220,208.67.222.222 1.2.3.4

Zlob.DNSChanger: [SBI $041D1396] TCP/IP Settings #2 (Undefined) (Registry change, nothing done)
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\Interfaces\{DBAD8DE1-B8F8-477F-903F-19FA994003FE}\DhcpNameServer=208.67.220.220,208.67.222.222 1.2.3.4

--- Spybot - Search & Destroy version: 1.6.0 (build: 20080707) ---

2008-07-07 blindman.exe (1.0.0.8)
2008-07-07 SDFiles.exe (1.6.0.4)
2008-07-07 SDMain.exe (1.0.0.6)
2008-07-07 SDShred.exe (1.0.2.3)
2008-07-07 SDUpdate.exe (1.6.0.8)
2008-07-07 SDWinSec.exe (1.0.0.12)
2008-07-07 SpybotSD.exe (1.6.0.30)
2008-09-16 TeaTimer.exe (1.6.3.25)
2008-11-27 unins000.exe (51.49.0.0)
2008-07-07 Update.exe (1.6.0.7)
2008-10-22 advcheck.dll (1.6.2.13)
2007-04-02 aports.dll (2.1.0.0)
2008-06-14 DelZip179.dll (1.79.11.1)
2008-09-15 SDHelper.dll (1.6.2.14)
2008-06-19 sqlite3.dll
2008-10-22 Tools.dll (2.1.6.8)
2008-11-04 Includes\Adware.sbi (*)
2008-11-25 Includes\AdwareC.sbi (*)
2008-06-03 Includes\Cookies.sbi (*)
2008-09-02 Includes\Dialer.sbi (*)
2008-09-09 Includes\DialerC.sbi (*)
2008-07-23 Includes\HeavyDuty.sbi (*)
2008-11-18 Includes\Hijackers.sbi (*)
2008-11-18 Includes\HijackersC.sbi (*)
2008-09-09 Includes\Keyloggers.sbi (*)
2008-11-18 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2008-11-18 Includes\Malware.sbi (*)
2008-11-25 Includes\MalwareC.sbi (*)
2008-11-03 Includes\PUPS.sbi (*)
2008-11-25 Includes\PUPSC.sbi (*)
2007-11-07 Includes\Revision.sbi (*)
2008-06-18 Includes\Security.sbi (*)
2008-11-25 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2008-11-04 Includes\Spyware.sbi (*)
2008-11-11 Includes\SpywareC.sbi (*)
2008-06-03 Includes\Tracks.uti
2008-11-04 Includes\Trojans.sbi (*)
2008-11-26 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:54:28 PM, on 11/27/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\S24EvMon.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\Ati2evxx.exe
C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
C:\WINDOWS\System32\niSvcLoc.exe
C:\WINDOWS\System32\RegSrvc.exe
C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\wltrysvc.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\System32\bcmwltry.exe
C:\WINDOWS\system32\ZCfgSvc.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Messenger\MSMSGS.EXE
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Internet Explorer\iexplore.exe
C:\PROGRA~1\MICROS~2\OFFICE11\OUTLOOK.EXE
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\WINDOWS\system32\NOTEPAD.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.hp.com
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://www.hp.com/
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O4 - HKLM\..\Run: [AGRSMMSG] "C:\WINDOWS\AGRSMMSG.exe"
O4 - HKLM\..\Run: [ATIModeChange] "C:\WINDOWS\system32\Ati2mdxx.exe"
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [PRONoMgr.exe] "C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe"
O4 - HKLM\..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\cpqset.exe
O4 - HKLM\..\Run: [SynTPLpr] "C:\Program Files\Synaptics\SynTP\SynTPLpr.exe"
O4 - HKLM\..\Run: [SynTPEnh] "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
O4 - HKLM\..\Run: [RoxioEngineUtility] "C:\Program Files\Common Files\Roxio Shared\System\EngUtil.exe"
O4 - HKLM\..\Run: [RoxioDragToDisc] "C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [RoxWatchTray] "C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe"
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: BTTray.lnk = ?
O4 - Global Startup: CMMClearHome.lnk = C:\Program Files\CMM-Manager\Driver\CMMClearHome.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.hp.com
O16 - DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} (Panasonic Network Camera) - http://cftdynocam.viewnetcam.com:50000/SysCamInst.cab
O16 - DPF: {2D963EA7-8E33-4ED5-9802-648C59F25A81} (CitectSCADA Web Client Package) - http://demos.citect.com/citectscada/client/600/CitectSCADAWebClient_6_0_218.cab
O16 - DPF: {4221FB15-6CCE-11D1-BFA9-004033CA5B5A} (ISSymbol Control) - http://www.indusoft.com.br/download/issymbol/ISSymbol.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\System32\Ati2evxx.exe
O23 - Service: Backbone Service (BBDemon) - Dassault Systemes - C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
O23 - Service: BlackBerry Rng Mixer - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
O23 - Service: BlackBerry Signing Authority ID: DJL - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\websigner.exe
O23 - Service: Bluetooth Service (btwdins) - Unknown owner - C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: NILM License manager - Macrovision Corporation - C:\Program Files\National Instruments\shared\License Manager\Bin\lmgrd.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments - C:\WINDOWS\System32\niSvcLoc.exe
O23 - Service: RegSrvc - Intel Corporation - C:\WINDOWS\System32\RegSrvc.exe
O23 - Service: Roxio UPnP Renderer 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUPnPRenderer9.exe
O23 - Service: Roxio Upnp Server 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUpnpService9.exe
O23 - Service: LiveShare P2P Server 9 (RoxLiveShare9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxLiveShare9.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Spectrum24 Event Monitor (S24EventMonitor) - Intel Corporation - C:\WINDOWS\System32\S24EvMon.exe
O23 - Service: SoundMAX Agent Service (SoundMAX Agent Service (default)) - Analog Devices, Inc. - C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\wltrysvc.exe

--
End of file - 8777 bytes

katana
2008-11-30, 00:30
Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the HJT forum and wait for help.

Hello and welcome to the forums

My name is Katana and I will be helping you to remove any infection(s) that you may have.

Please observe these rules while we work:
Please Read All Instructions Carefully
If you don't understand something, stop and ask! Don't keep going on.
Please do not run any other tools or scans whilst I am helping you
Please continue to respond until I give you the "All Clear"
(Just because you can't see a problem doesn't mean it isn't there)

If you can do those few things, everything should go smoothly http://www.countingcows.de/laechel.gif

Please Note, your security programs may give warnings for some of the tools I will ask you to use.
Be assured, any links I give are safe
----------------------------------------------------------------------------------------



Download and Run RSIT

Please download Random's System Information Tool by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open:

log.txt will be opened maximized.
info.txt will be opened minimized.

Please post the contents of both log.txt and info.txt.

NAP51D
2008-11-30, 02:39
Hello Katana –

I greatly appreciate your help!! The RSIT logs follow as you have requested...


Logfile of random's system information tool 1.04 (written by random/random)
Run by Jim Carson at 2008-11-29 19:57:07
Microsoft Windows XP Professional Service Pack 3
System drive C: has 54 GB (57%) free of 95 GB
Total RAM: 511 MB (34% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:57:22 PM, on 11/29/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\S24EvMon.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\Ati2evxx.exe
C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
C:\WINDOWS\System32\niSvcLoc.exe
C:\WINDOWS\System32\RegSrvc.exe
C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\wltrysvc.exe
C:\WINDOWS\System32\bcmwltry.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\system32\ZCfgSvc.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Messenger\MSMSGS.EXE
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Documents and Settings\Jim Carson\My Documents\AntiVirus\Random's System Information Tool\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Jim Carson.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.hp.com
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://www.hp.com/
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O4 - HKLM\..\Run: [AGRSMMSG] "C:\WINDOWS\AGRSMMSG.exe"
O4 - HKLM\..\Run: [ATIModeChange] "C:\WINDOWS\system32\Ati2mdxx.exe"
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [PRONoMgr.exe] "C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe"
O4 - HKLM\..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\cpqset.exe
O4 - HKLM\..\Run: [SynTPLpr] "C:\Program Files\Synaptics\SynTP\SynTPLpr.exe"
O4 - HKLM\..\Run: [SynTPEnh] "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
O4 - HKLM\..\Run: [RoxioEngineUtility] "C:\Program Files\Common Files\Roxio Shared\System\EngUtil.exe"
O4 - HKLM\..\Run: [RoxioDragToDisc] "C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [RoxWatchTray] "C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: BTTray.lnk = ?
O4 - Global Startup: CMMClearHome.lnk = C:\Program Files\CMM-Manager\Driver\CMMClearHome.exe
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present
O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Control Panel present
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.hp.com
O16 - DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} (Panasonic Network Camera) - http://cftdynocam.viewnetcam.com:50000/SysCamInst.cab
O16 - DPF: {2D963EA7-8E33-4ED5-9802-648C59F25A81} (CitectSCADA Web Client Package) - http://demos.citect.com/citectscada/client/600/CitectSCADAWebClient_6_0_218.cab
O16 - DPF: {4221FB15-6CCE-11D1-BFA9-004033CA5B5A} (ISSymbol Control) - http://www.indusoft.com.br/download/issymbol/ISSymbol.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\System32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Backbone Service (BBDemon) - Dassault Systemes - C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
O23 - Service: BlackBerry Rng Mixer - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
O23 - Service: BlackBerry Signing Authority ID: DJL - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\websigner.exe
O23 - Service: Bluetooth Service (btwdins) - Unknown owner - C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: NILM License manager - Macrovision Corporation - C:\Program Files\National Instruments\shared\License Manager\Bin\lmgrd.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments - C:\WINDOWS\System32\niSvcLoc.exe
O23 - Service: RegSrvc - Intel Corporation - C:\WINDOWS\System32\RegSrvc.exe
O23 - Service: Roxio UPnP Renderer 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUPnPRenderer9.exe
O23 - Service: Roxio Upnp Server 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUpnpService9.exe
O23 - Service: LiveShare P2P Server 9 (RoxLiveShare9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxLiveShare9.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Spectrum24 Event Monitor (S24EventMonitor) - Intel Corporation - C:\WINDOWS\System32\S24EvMon.exe
O23 - Service: SoundMAX Agent Service (SoundMAX Agent Service (default)) - Analog Devices, Inc. - C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\wltrysvc.exe

--
End of file - 9324 bytes

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll [2006-12-18 59032]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2008-09-15 1562960]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"AGRSMMSG"=C:\WINDOWS\AGRSMMSG.exe [2003-11-19 88363]
"ATIModeChange"=C:\WINDOWS\system32\Ati2mdxx.exe [2002-08-28 28672]
"ATIPTA"=C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe [2003-04-24 327680]
"PRONoMgr.exe"=C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe [2002-12-18 86016]
"Cpqset"=C:\Program Files\HPQ\Default Settings\cpqset.exe [2003-07-17 184412]
"SynTPLpr"=C:\Program Files\Synaptics\SynTP\SynTPLpr.exe [2003-05-22 110592]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2003-05-22 610304]
"RoxioEngineUtility"=C:\Program Files\Common Files\Roxio Shared\System\EngUtil.exe [2003-05-01 65536]
"RoxioDragToDisc"=C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe [2003-06-27 868352]
"QuickTime Task"=C:\Program Files\QuickTime\qttask.exe [2005-07-10 77824]
""= []
"RoxWatchTray"=C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe [2007-04-23 228088]
"SunJavaUpdateSched"=C:\Program Files\Java\jre1.6.0_02\bin\jusched.exe []
"avast!"=C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe [2008-11-26 81000]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"=C:\Program Files\Messenger\MSMSGS.EXE [2008-04-14 1695232]
"updateMgr"=C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe [2006-03-30 313472]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2008-09-16 1833296]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup
Adobe Gamma Loader.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
BTTray.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
CMMClearHome.lnk - C:\Program Files\CMM-Manager\Driver\CMMClearHome.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\Sebring]
C:\WINDOWS\System32\LgNotify.dll [2003-03-24 110592]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\UploadMgr]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"

======List of files/folders created in the last 1 months======

2008-11-29 19:57:07 ----D---- C:\rsit
2008-11-28 00:42:44 ----A---- C:\WINDOWS\system32\aswBoot.exe
2008-11-28 00:42:41 ----D---- C:\Program Files\Alwil Software
2008-11-27 08:07:44 ----D---- C:\Program Files\Softwin
2008-11-27 07:27:30 ----D---- C:\Program Files\Common Files\Softwin
2008-11-27 04:56:41 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-11-27 04:56:41 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-11-25 06:28:09 ----D---- C:\Documents and Settings\All Users\Application Data\Avg8
2008-11-24 14:57:39 ----HDC---- C:\WINDOWS\$NtUninstallKB951376-v2$
2008-11-24 14:57:33 ----HDC---- C:\WINDOWS\$NtUninstallKB952954$
2008-11-24 14:57:28 ----HDC---- C:\WINDOWS\$NtUninstallKB946648$
2008-11-24 14:57:21 ----HDC---- C:\WINDOWS\$NtUninstallKB956803$
2008-11-24 14:57:16 ----HDC---- C:\WINDOWS\$NtUninstallKB956391$
2008-11-24 14:57:10 ----HDC---- C:\WINDOWS\$NtUninstallKB957095$
2008-11-24 14:57:03 ----HDC---- C:\WINDOWS\$NtUninstallKB951978$
2008-11-24 14:56:57 ----HDC---- C:\WINDOWS\$NtUninstallKB950974$
2008-11-24 14:56:51 ----HDC---- C:\WINDOWS\$NtUninstallKB951698$
2008-11-24 14:56:45 ----HDC---- C:\WINDOWS\$NtUninstallKB954211$
2008-11-24 14:56:38 ----HDC---- C:\WINDOWS\$NtUninstallKB956841$
2008-11-24 14:56:32 ----HDC---- C:\WINDOWS\$NtUninstallKB941569$
2008-11-24 14:56:04 ----HDC---- C:\WINDOWS\$NtUninstallKB950762$
2008-11-24 14:55:58 ----HDC---- C:\WINDOWS\$NtUninstallKB957097$
2008-11-24 14:55:52 ----HDC---- C:\WINDOWS\$NtUninstallKB951072-v2$
2008-11-24 14:55:46 ----HDC---- C:\WINDOWS\$NtUninstallKB923689$
2008-11-24 14:55:05 ----HDC---- C:\WINDOWS\$NtUninstallKB952287$
2008-11-24 14:54:57 ----HDC---- C:\WINDOWS\$NtUninstallKB951066$
2008-11-24 14:54:51 ----HDC---- C:\WINDOWS\$NtUninstallKB954459$
2008-11-24 14:54:38 ----HDC---- C:\WINDOWS\$NtUninstallKB938464$
2008-11-24 14:52:55 ----HDC---- C:\WINDOWS\$NtUninstallKB958644$
2008-11-24 14:52:49 ----HDC---- C:\WINDOWS\$NtUninstallKB955069$
2008-11-24 14:52:32 ----HDC---- C:\WINDOWS\$NtUninstallKB956390$
2008-11-24 14:52:18 ----D---- C:\Program Files\MSXML 4.0
2008-11-22 01:32:09 ----D---- C:\Documents and Settings\All Users\Application Data\Grisoft
2008-11-22 00:58:57 ----AD---- C:\Documents and Settings\All Users\Application Data\TEMP
2008-11-21 17:08:30 ----HD---- C:\WINDOWS\system32\GroupPolicy
2008-11-21 07:31:29 ----D---- C:\Documents and Settings\Jim Carson\Application Data\AntispywareBot
2008-11-20 19:57:27 ----D---- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-11-20 14:14:51 ----D---- C:\Binaries
2008-11-20 14:01:05 ----D---- C:\Documents and Settings\All Users\Application Data\SecTaskMan
2008-11-20 13:24:58 ----D---- C:\WINDOWS\Prefetch
2008-11-20 13:16:58 ----N---- C:\WINDOWS\system32\msxml6r.dll
2008-11-20 13:16:58 ----N---- C:\WINDOWS\system32\msxml6.dll
2008-11-20 13:16:41 ----N---- C:\WINDOWS\system32\smtpapi.dll
2008-11-20 13:16:41 ----N---- C:\WINDOWS\system32\rwnh.dll
2008-11-20 13:16:41 ----N---- C:\WINDOWS\system32\comsdupd.exe
2008-11-20 13:16:36 ----N---- C:\WINDOWS\system32\ativtmxx.dll
2008-11-20 13:16:36 ----N---- C:\WINDOWS\system32\ati2dvaa.dll
2008-11-20 13:16:36 ----N---- C:\WINDOWS\system32\ati2cqag.dll
2008-11-20 13:16:36 ----N---- C:\WINDOWS\system32\aaclient.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\dot3api.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\dimsroam.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\dimsntfy.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\dhcpqec.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\credssp.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\cmsetacl.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\btpanui.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\bthserv.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\bthci.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\blastcln.exe
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\bitsprx4.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\azroles.dll
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\auditusr.exe
2008-11-20 13:16:35 ----N---- C:\WINDOWS\system32\ativvaxx.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eapsvc.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eapqec.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eappprxy.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eapphost.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eappgnui.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eappcfg.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eapp3hst.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\eapolqec.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\dot3ui.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\dot3svc.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\dot3msm.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\dot3gpclnt.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\dot3dlg.dll
2008-11-20 13:16:34 ----N---- C:\WINDOWS\system32\dot3cfg.dll
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\ieencode.dll
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\httpapi.dll
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\hsfcisp2.dll
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\fwcfg.dll
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\fsquirt.exe
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\fltmc.exe
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\fltlib.dll
2008-11-20 13:16:33 ----N---- C:\WINDOWS\system32\extmgr.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\l2gpstore.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kmsvc.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdukx.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdsmsno.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdsmsfi.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdpash.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdno1.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdnepr.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdmlt48.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdmlt47.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdmaori.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdiultn.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdinmal.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdinben.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdinbe1.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdfi1.dll
2008-11-20 13:16:32 ----N---- C:\WINDOWS\system32\kbdbhc.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\napstat.exe
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\napmontr.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\napipsec.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\mtxparhd.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\msshavmsg.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\mssha.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\msdadiag.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\mmcperf.exe
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\mmcfxcommon.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\mmcex.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\microsoft.managementconsole.dll
2008-11-20 13:16:31 ----N---- C:\WINDOWS\system32\mdmxsdk.dll
2008-11-20 13:16:30 ----N---- C:\WINDOWS\system32\qagent.dll
2008-11-20 13:16:30 ----N---- C:\WINDOWS\system32\powercfg.exe
2008-11-20 13:16:30 ----N---- C:\WINDOWS\system32\photometadatahandler.dll
2008-11-20 13:16:30 ----N---- C:\WINDOWS\system32\onex.dll
2008-11-20 13:16:30 ----N---- C:\WINDOWS\system32\nv4_disp.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\w3ssl.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\verclsid.exe
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\tzchange.exe
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\twext.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\tspkg.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\tsgqec.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\strmfilt.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\smbinst.exe
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\slserv.exe
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\slrundll.exe
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\slgen.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\slextspk.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\slcoinst.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\setupn.exe
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\sdhcinst.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\s3gnb.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\rhttpaa.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\rasqec.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\qutil.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\qcliprov.dll
2008-11-20 13:16:29 ----N---- C:\WINDOWS\system32\qagentrt.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\wshbth.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\wscsvc.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\wscntfy.exe
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\wmphoto.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\wlanapi.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\winshfhc.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\windowscodecsext.dll
2008-11-20 13:16:28 ----N---- C:\WINDOWS\system32\windowscodecs.dll
2008-11-20 13:16:27 ----N---- C:\WINDOWS\system32\xmlprovi.dll
2008-11-20 13:16:27 ----N---- C:\WINDOWS\system32\xmlprov.dll
2008-11-20 13:16:27 ----N---- C:\WINDOWS\system32\xmllite.dll
2008-11-20 13:16:27 ----N---- C:\WINDOWS\slrundll.exe
2008-11-20 13:16:26 ----D---- C:\WINDOWS\system32\en-us
2008-11-20 13:16:26 ----D---- C:\WINDOWS\provisioning
2008-11-20 13:16:25 ----D---- C:\WINDOWS\system32\scripting
2008-11-20 13:16:22 ----D---- C:\WINDOWS\system32\en
2008-11-20 13:16:22 ----D---- C:\WINDOWS\l2schemas
2008-11-20 13:16:22 ----D---- C:\Program Files\msn
2008-11-20 13:13:41 ----D---- C:\WINDOWS\ServicePackFiles
2008-11-20 13:11:09 ----D---- C:\WINDOWS\network diagnostic
2008-11-20 13:08:35 ----A---- C:\WINDOWS\003116_.tmp
2008-11-20 13:05:19 ----D---- C:\WINDOWS\EHome
2008-11-20 12:54:31 ----D---- C:\Program Files\Trend Micro
2008-11-20 09:21:59 ----D---- C:\Program Files\DIFX
2008-11-20 09:21:51 ----A---- C:\WINDOWS\system32\Netw2r32.dll
2008-11-20 09:21:51 ----A---- C:\WINDOWS\system32\Netw2c32.dll
2008-11-20 09:21:48 ----DC---- C:\WINDOWS\system32\DRVSTORE

======List of files/folders modified in the last 1 months======

2008-11-29 18:44:06 ----D---- C:\WINDOWS\Temp
2008-11-29 06:42:08 ----D---- C:\Program Files\ACAD2000
2008-11-29 06:39:57 ----D---- C:\WINDOWS\system32\CatRoot2
2008-11-28 22:32:22 ----A---- C:\PollSt.txt
2008-11-28 22:32:22 ----A---- C:\Pollog.txt
2008-11-28 22:32:08 ----D---- C:\WINDOWS\system32\config
2008-11-28 22:31:00 ----A---- C:\WINDOWS\SchedLgU.Txt
2008-11-28 00:43:09 ----D---- C:\WINDOWS
2008-11-28 00:43:07 ----D---- C:\WINDOWS\system32\drivers
2008-11-28 00:43:01 ----D---- C:\WINDOWS\system32
2008-11-28 00:42:41 ----RD---- C:\Program Files
2008-11-27 09:45:49 ----SHD---- C:\WINDOWS\Installer
2008-11-27 07:27:30 ----D---- C:\Program Files\Common Files
2008-11-24 21:37:55 ----D---- C:\WINDOWS\WinSxS
2008-11-24 21:37:55 ----D---- C:\Program Files\Common Files\Microsoft Shared
2008-11-24 14:58:41 ----D---- C:\Program Files\Messenger
2008-11-24 14:57:42 ----HD---- C:\WINDOWS\inf
2008-11-24 14:57:41 ----RSHDC---- C:\WINDOWS\system32\dllcache
2008-11-24 14:57:39 ----HD---- C:\WINDOWS\$hf_mig$
2008-11-24 14:57:36 ----A---- C:\WINDOWS\imsins.BAK
2008-11-24 14:54:25 ----D---- C:\WINDOWS\Registration
2008-11-24 14:54:00 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2008-11-22 09:27:37 ----D---- C:\Program Files\Grisoft
2008-11-22 09:26:31 ----D---- C:\WINDOWS\system
2008-11-21 15:36:49 ----D---- C:\Program Files\Lavasoft
2008-11-21 09:31:47 ----SD---- C:\WINDOWS\Tasks
2008-11-21 00:06:42 ----HDC---- C:\WINDOWS\$NtUninstallKB824141$
2008-11-21 00:06:37 ----HDC---- C:\WINDOWS\$NtUninstallQ828026$
2008-11-21 00:06:32 ----HDC---- C:\WINDOWS\$NtUninstallKB828035$
2008-11-20 21:17:47 ----D---- C:\Documents and Settings
2008-11-20 20:00:34 ----SD---- C:\Documents and Settings\All Users\Application Data\Microsoft
2008-11-20 20:00:34 ----D---- C:\Documents and Settings\Jim Carson\Application Data\Lavasoft
2008-11-20 14:14:22 ----SD---- C:\Documents and Settings\Jim Carson\Application Data\Microsoft
2008-11-20 13:34:56 ----D---- C:\WINDOWS\Debug
2008-11-20 13:26:15 ----A---- C:\WINDOWS\OEWABLog.txt
2008-11-20 13:25:28 ----A---- C:\WINDOWS\setuplog.txt
2008-11-20 13:25:19 ----D---- C:\WINDOWS\system32\wbem
2008-11-20 13:24:26 ----D---- C:\WINDOWS\system32\Setup
2008-11-20 13:24:25 ----D---- C:\WINDOWS\AppPatch
2008-11-20 13:24:24 ----RSD---- C:\WINDOWS\Fonts
2008-11-20 13:20:56 ----D---- C:\WINDOWS\security
2008-11-20 13:20:28 ----D---- C:\WINDOWS\system32\CatRoot
2008-11-20 13:18:48 ----RASH---- C:\boot.ini
2008-11-20 13:17:00 ----D---- C:\WINDOWS\Help
2008-11-20 13:16:58 ----D---- C:\Program Files\Windows Media Player
2008-11-20 13:16:40 ----D---- C:\WINDOWS\system32\inetsrv
2008-11-20 13:16:40 ----D---- C:\WINDOWS\ime
2008-11-20 13:16:26 ----D---- C:\WINDOWS\system32\usmt
2008-11-20 13:16:26 ----D---- C:\WINDOWS\system32\oobe
2008-11-20 13:16:23 ----D---- C:\Program Files\Internet Explorer
2008-11-20 13:16:21 ----D---- C:\WINDOWS\system32\bits
2008-11-20 13:16:21 ----D---- C:\WINDOWS\PeerNet
2008-11-20 13:16:21 ----D---- C:\Program Files\Movie Maker
2008-11-20 13:16:20 ----D---- C:\WINDOWS\Media
2008-11-20 13:13:27 ----D---- C:\WINDOWS\system32\Restore
2008-11-20 13:13:26 ----D---- C:\WINDOWS\system32\npp
2008-11-20 13:13:26 ----D---- C:\WINDOWS\mui
2008-11-20 13:13:25 ----D---- C:\WINDOWS\msagent
2008-11-20 13:13:24 ----D---- C:\WINDOWS\srchasst
2008-11-20 13:13:22 ----D---- C:\Program Files\NetMeeting
2008-11-20 13:13:21 ----D---- C:\WINDOWS\system32\Com
2008-11-20 13:13:18 ----D---- C:\Program Files\Windows NT
2008-11-20 13:13:18 ----D---- C:\Program Files\Outlook Express
2008-11-20 13:13:14 ----D---- C:\Program Files\Common Files\System
2008-11-20 13:11:09 ----RD---- C:\WINDOWS\Web
2008-11-20 13:10:47 ----RASH---- C:\NTDETECT.COM
2008-11-20 13:08:27 ----D---- C:\WINDOWS\system32\ReinstallBackups
2008-11-03 16:10:26 ----A---- C:\WINDOWS\system32\MRT.exe

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 Aavmker4;avast! Asynchronous Virus Monitor; C:\WINDOWS\system32\drivers\Aavmker4.sys [2008-11-26 26944]
R1 aswSP;avast! Self Protection; C:\WINDOWS\system32\drivers\aswSP.sys [2008-11-26 111184]
R1 aswTdi;avast! Network Shield Support; C:\WINDOWS\system32\drivers\aswTdi.sys [2008-11-26 50864]
R1 ati2mtag;ati2mtag; C:\WINDOWS\System32\DRIVERS\ati2mtag.sys [2003-04-24 624512]
R1 Cdr4_xp;Cdr4_xp; C:\WINDOWS\system32\drivers\Cdr4_xp.sys [2007-02-02 9336]
R1 Cdralw2k;Cdralw2k; C:\WINDOWS\system32\drivers\Cdralw2k.sys [2007-02-02 9464]
R1 cdudf_xp;cdudf_xp; C:\WINDOWS\system32\drivers\cdudf_xp.sys [2003-06-27 259328]
R1 FileDisk;FileDisk; C:\WINDOWS\system32\drivers\FileDisk.sys [2005-10-16 12928]
R1 intelppm;Intel Processor Driver; C:\WINDOWS\System32\DRIVERS\intelppm.sys [2008-04-14 36352]
R1 LUMDriver;LUMDriver; \??\C:\WINDOWS\system32\drivers\LUMDriver.sys []
R1 pwd_2k;pwd_2k; C:\WINDOWS\system32\drivers\pwd_2k.sys [2003-06-27 118409]
R1 UdfReadr_xp;UdfReadr_xp; C:\WINDOWS\system32\drivers\UdfReadr_xp.sys [2003-06-27 213120]
R2 aswFsBlk;aswFsBlk; C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys [2008-11-26 20560]
R2 aswMon2;avast! Standard Shield Support; C:\WINDOWS\system32\drivers\aswMon2.sys [2008-11-26 94032]
R2 BTSERIAL;Bluetooth Serial Driver; \??\C:\WINDOWS\System32\drivers\btserial.sys []
R2 BTSLBCSP;Bluetooth Port Client Driver; \??\C:\WINDOWS\System32\drivers\btslbcsp.sys []
R2 CBN;CBN; \??\C:\WINDOWS\System32\Drivers\CBN.SYS []
R2 cvintdrv;cvintdrv; C:\WINDOWS\system32\drivers\cvintdrv.sys [2002-10-07 7140]
R2 irda;IrDA Protocol; C:\WINDOWS\System32\DRIVERS\irda.sys [2008-04-14 88192]
R2 s24trans;WLAN Transport; C:\WINDOWS\System32\DRIVERS\s24trans.sys [2003-01-12 10906]
R2 Sentinel;Sentinel; C:\WINDOWS\System32\Drivers\SENTINEL.SYS [2002-12-17 76288]
R3 aeaudio;aeaudio; C:\WINDOWS\system32\drivers\aeaudio.sys [2003-03-13 100224]
R3 AgereSoftModem;Agere Systems Soft Modem; C:\WINDOWS\System32\DRIVERS\AGRSM.sys [2003-11-19 1205292]
R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\System32\DRIVERS\arp1394.sys [2008-04-14 60800]
R3 aswRdr;aswRdr; C:\WINDOWS\system32\drivers\aswRdr.sys [2008-11-26 23152]
R3 CmBatt;Microsoft AC Adapter Driver; C:\WINDOWS\System32\DRIVERS\CmBatt.sys [2008-04-14 13952]
R3 dvd_2K;dvd_2K; C:\WINDOWS\system32\drivers\dvd_2K.sys [2003-06-27 21993]
R3 NIC1394;1394 Net Driver; C:\WINDOWS\System32\DRIVERS\nic1394.sys [2008-04-14 61824]
R3 Rasirda;WAN Miniport (IrDA); C:\WINDOWS\System32\DRIVERS\rasirda.sys [2001-08-17 19584]
R3 RimVSerPort;RIM Virtual Serial Port v2; C:\WINDOWS\System32\DRIVERS\RimSerial.sys [2007-01-18 26496]
R3 ROOTMODEM;Microsoft Legacy Modem Driver; C:\WINDOWS\System32\Drivers\RootMdm.sys [2001-08-23 5888]
R3 RTL8023;Realtek RTL8139/810x/8169/8110 all in one NDIS NT Driver; C:\WINDOWS\System32\DRIVERS\Rtlnic51.sys [2003-10-07 67200]
R3 SMCIRDA;SMC IrCC Miniport Device Driver; C:\WINDOWS\System32\DRIVERS\smcirda.sys [2001-08-17 35913]
R3 smwdm;smwdm; C:\WINDOWS\system32\drivers\smwdm.sys [2003-05-27 578304]
R3 SynTP;Synaptics TouchPad Driver; C:\WINDOWS\System32\DRIVERS\SynTP.sys [2003-05-22 273072]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbehci.sys [2008-04-14 30208]
R3 usbhub;Microsoft USB Standard Hub Driver; C:\WINDOWS\System32\DRIVERS\usbhub.sys [2008-04-14 59520]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; C:\WINDOWS\System32\DRIVERS\usbuhci.sys [2008-04-14 20608]
R3 w29n51;Intel(R) PRO/Wireless 2200BG Network Connection Driver for Windows XP; C:\WINDOWS\System32\DRIVERS\w29n51.sys [2006-08-23 2206720]
R3 WBSD;Winbond Secure Digital Storage (SD/MMC) Device Driver; C:\WINDOWS\System32\Drivers\WBSD.SYS [2003-03-20 26240]
S1 kbdhid;Keyboard HID Driver; C:\WINDOWS\System32\DRIVERS\kbdhid.sys [2008-04-14 14592]
S2 Renishaw PC10 Enabler;Renishaw PC10 Enabler; C:\WINDOWS\system32\drivers\Pc10Vdd.Sys []
S3 bdfdll;bdfdll; \??\C:\Program Files\Softwin\BitDefender10\bdfdll.sys []
S3 BDFsDrv;BDFsDrv; \??\C:\Program Files\Softwin\BitDefender10\bdfsdrv.sys []
S3 BDRsDrv;BDRsDrv; \??\C:\Program Files\Softwin\BitDefender10\bdrsdrv.sys []
S3 CBUSB;MARX CryptoTech LP; C:\WINDOWS\System32\drivers\CBUSB.sys [2008-03-12 45136]
S3 gv3;Intel GV3 Processor Driver; C:\WINDOWS\System32\DRIVERS\gv3.sys [2002-11-18 30976]
S3 HidUsb;Microsoft HID Class Driver; C:\WINDOWS\System32\DRIVERS\hidusb.sys [2008-04-14 10368]
S3 mmc_2K;mmc_2K; C:\WINDOWS\system32\drivers\mmc_2K.sys [2003-06-27 22745]
S3 mouhid;Mouse HID Driver; C:\WINDOWS\System32\DRIVERS\mouhid.sys [2001-08-17 12160]
S3 RimUsb;BlackBerry Device; C:\WINDOWS\System32\Drivers\RimUsb.sys [2006-11-07 22272]
S3 rtl8139;Realtek RTL8139/810x Family Fast Ethernet NIC NT Driver; C:\WINDOWS\System32\DRIVERS\R8139n51.SYS [2003-03-18 46976]
S3 Ser2pl;Prolific2 Serial port driver; C:\WINDOWS\System32\DRIVERS\ser2pl.sys [2003-11-30 43136]
S3 Sus2pl;Susteen Universal Cable II; C:\WINDOWS\System32\DRIVERS\sus2pl.sys [2004-03-31 43392]
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\System32\DRIVERS\usbccgp.sys [2008-04-14 32128]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\System32\DRIVERS\usbscan.sys [2008-04-14 15104]
S3 usbser;Susteen USB Modem Driver; C:\WINDOWS\System32\DRIVERS\usbser.sys [2008-04-14 26112]
S3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\System32\DRIVERS\USBSTOR.SYS [2008-04-14 26368]
S3 w70n51;Intel(R) PRO/Wireless 7100 Adapter Driver; C:\WINDOWS\System32\DRIVERS\w70n51.sys [2003-04-16 2379776]
S3 WpdUsb;WpdUsb; C:\WINDOWS\System32\Drivers\wpdusb.sys [2005-01-28 18944]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aswUpdSv;avast! iAVS4 Control Service; C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe [2008-11-26 18752]
R2 Ati HotKey Poller;Ati HotKey Poller; C:\WINDOWS\System32\Ati2evxx.exe [2003-04-24 249943]
R2 avast! Antivirus;avast! Antivirus; C:\Program Files\Alwil Software\Avast4\ashServ.exe [2008-11-26 155160]
R2 BBDemon;Backbone Service; C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe [2004-05-08 49214]
R2 BlackBerry Rng Mixer;BlackBerry Rng Mixer; C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe [2005-10-20 94208]
R2 btwdins;Bluetooth Service; C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe [2003-03-24 126976]
R2 Irmon;Infrared Monitor; C:\WINDOWS\System32\svchost.exe [2008-04-14 14336]
R2 niSvcLoc;NI Service Locator; C:\WINDOWS\System32\niSvcLoc.exe [2003-05-01 49152]
R2 RegSrvc;RegSrvc; C:\WINDOWS\System32\RegSrvc.exe [2003-03-24 122880]
R2 S24EventMonitor;Spectrum24 Event Monitor; C:\WINDOWS\System32\S24EvMon.exe [2003-03-24 299075]
R2 SoundMAX Agent Service (default);SoundMAX Agent Service; C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe [2002-09-20 45056]
R2 UMWdf;Windows User Mode Driver Framework; C:\WINDOWS\System32\wdfmgr.exe [2005-01-28 38912]
R2 WLTRYSVC;WLTRYSVC; C:\WINDOWS\System32\wltrysvc.exe [2003-07-31 45056]
R2 WMDM PMSP Service;WMDM PMSP Service; C:\WINDOWS\System32\MsPMSPSv.exe [2001-05-01 53248]
R3 avast! Mail Scanner;avast! Mail Scanner; C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe [2008-11-26 254040]
R3 avast! Web Scanner;avast! Web Scanner; C:\Program Files\Alwil Software\Avast4\ashWebSv.exe [2008-11-26 352920]
S2 Roxio Upnp Server 9;Roxio Upnp Server 9; C:\Program Files\Roxio\Digital Home 9\RoxioUpnpService9.exe [2007-04-22 359160]
S2 RoxLiveShare9;LiveShare P2P Server 9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxLiveShare9.exe [2007-04-23 310008]
S2 RoxWatch9;Roxio Hard Drive Watcher 9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [2007-04-23 166648]
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2005-09-23 29896]
S3 BlackBerry Signing Authority ID: DJL;BlackBerry Signing Authority ID: DJL; C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\websigner.exe [2005-10-20 221184]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2005-09-23 66240]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe [2004-10-22 73728]
S3 NetSvc;Intel NCS NetService; C:\Program Files\Intel\NCS\Sync\NetSvc.exe [2002-11-26 139264]
S3 NILM License manager;NILM License manager; C:\Program Files\National Instruments\shared\License Manager\Bin\lmgrd.exe [2003-01-20 609280]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2003-07-28 89136]
S3 Roxio UPnP Renderer 9;Roxio UPnP Renderer 9; C:\Program Files\Roxio\Digital Home 9\RoxioUPnPRenderer9.exe [2007-04-22 88824]
S3 RoxMediaDB9;RoxMediaDB9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [2007-04-23 1010424]

-----------------EOF-----------------



info.txt logfile of random's system information tool 1.04 2008-11-29 19:57:26

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->MsiExec.exe /I{07159635-9DFE-4105-BFC0-2817DB540C68}
-->MsiExec.exe /I{0D397393-9B50-4C52-84D5-77E344289F87}
-->MsiExec.exe /I{619CDD8A-14B6-43A1-AB6C-0F4EE48CE048}
-->MsiExec.exe /I{83FFCFC7-88C6-41C6-8752-958A45325C82}
-->MsiExec.exe /I{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}
-->MsiExec.exe /X{11F93B4B-48F0-4A4E-AE77-DFA96A99664B}
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Adobe Acrobat 5.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.dll"
Adobe Flash Player ActiveX-->C:\WINDOWS\System32\Macromed\Flash\uninstall_activeX.exe
Adobe Photoshop 7.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Adobe\Photoshop 7.0\Uninst.isu" -c"C:\Program Files\Adobe\Photoshop 7.0\Uninst.dll"
Adobe Photoshop Album 2.0 Starter Edition-->MsiExec.exe /I{11B569C2-4BF6-4ED0-9D17-A4273943CB24}
Adobe Reader 7.0.9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A70900000002}
AEMPro-->C:\PROGRA~1\AEM\UNWISE.EXE C:\PROGRA~1\AEM\INSTALL.LOG
AEMTuner-->MsiExec.exe /I{1C4AA38D-28D8-41CC-A408-437973269675}
Agere Systems AC'97 Modem-->agrsmdel
AnswerWorks 4.0 Runtime - English-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7DD9A065-2C86-4A9F-A5FF-796EC1B99DCA}\setup.exe" -l0x9 -removeonly
ATI Control Panel-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0BEDBD4E-2D34-47B5-9973-57E62B29307C}\setup.exe"
ATI Display Driver-->rundll32 C:\WINDOWS\System32\atiiiexx.dll,_InfEngUnInstallINFFile_RunDLL@16 -force_restart -flags:0x2010001 -inf_class:DISPLAY -clean
AutoCAD 2000-->C:\WINDOWS\uninst.exe -fC:\PROGRA~1\ACAD2000\DeIsL1.isu
avast! Antivirus-->C:\Program Files\Alwil Software\Avast4\aswRunDll.exe "C:\Program Files\Alwil Software\Avast4\Setup\setiface.dll",RunSetup
Bi-Admin-->C:\WINDOWS\IsUninst.exe -f"c:\program files\linksys\Bi-Admin\Uninst.isu"
BlackBerry Desktop Software 4.2.2-->MsiExec.exe /i{0725C68F-FD3A-4476-BDA0-C002C7FE307C}
BlackBerry Desktop Software 4.2.2-->MsiExec.exe /I{0725C68F-FD3A-4476-BDA0-C002C7FE307C}
BlackBerry JDE 4.2.1-->MsiExec.exe /X{F80CD249-8968-431A-88D3-48DF10A1CB71}
BlackBerry Password Based Code Signing Authority-->MsiExec.exe /X{9922DD76-F9BD-400B-A835-BF63B064E056}
Bluetooth by hp-->MsiExec.exe /X{0F51A262-1ADF-4914-B448-78AC58C4178A}
Broadcom 802.11 Control Panel-->C:\WINDOWS\system32\BCMWLU00.exe verbose /rootkey=Software\Broadcom\802.11_App\UninstallInfo
Broadcom 802.11 Driver-->C:\WINDOWS\system32\BCMWLU00.exe verbose /rootkey=Software\Broadcom\802.11\UninstallInfo
Cad Tools-->C:\PROGRA~1\Cadtools\UNWISE.EXE C:\PROGRA~1\Cadtools\INSTALL.LOG
CADKEY 99-->C:\WINDOWS\IsUninst.exe -f"c:\program files\CADKEY99\Uninst.isu"
CalcPac RPN-->C:\WINDOWS\unvise32.exe C:\Program Files\CalcPac RPN\uninstal.log
Canon CanoScan Toolbox 4.1-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{BCE46757-7674-4416-BEDB-68205A60409E}\Setup.exe" -l0x9 anything
CMM-Manager-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\CMM-Manager\Uninst.isu"
Dassault Systemes Software B14-->"C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\Uninstall.exe" "C:\Program Files\Dassault Systemes\B14" "CODE" "GUI" "B14" "0"
DASYLab Demo VE 7.00.00-->C:\Program Files\DASYLab Demo 7.0\deinst.exe
DataPilot USB Driver Pack-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{4F02C4F5-0FE6-42E0-B440-0E5D3F939790}
DataPilot-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{B58436F5-EEC6-4005-A1B7-26597CD4B644}
Easy CD & DVD Creator 6-->MsiExec.exe /I{46DDF76F-ACD4-42BC-B48F-B89C4EE2E1A9}
EvoScan v0.97-->MsiExec.exe /I{08BBACD1-9B7C-4E14-B99D-A85852BF5A03}
FastPrint 1.60 Build 070510-->C:\WINDOWS\unvise32.exe C:\Program Files\FastPrint\uninstal.log
FlashBoot 1.4.0.157-->"C:\Program Files\FlashBoot\unins000.exe"
FlukeView Forms-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{63702CB3-38D5-11D4-9A93-00C04F281EE2}\setup.exe" -L0x9
FlukeView ScopeMeter 4.2 English-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Fluke\FlukeView\ScopeMeter 4.2 English\Uninst.isu"
GTK+ 2.8.9 runtime environment-->"C:\Program Files\Common Files\GTK\2.0\unins000.exe"
HighMAT Extension to Microsoft Windows XP CD Writing Wizard-->MsiExec.exe /X{FCE65C4E-B0E8-4FBD-AD16-EDCBE6CD591F}
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
HP USB Disk Storage Format Tool-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{0E0DF90C-D0BA-4C89-9262-AD78D1A3DE51}\Setup.exe" -l0x9 anything
Intel(R) PROSet-->MsiExec.exe /I{000425D5-C69B-4C02-943D-73713516D8EF}
InterVideo WinDVD-->"C:\Program Files\InstallShield Installation Information\{98E8A2EF-4EAE-43B8-A172-74842B764777}\setup.exe" REMOVEALL
J2SE Development Kit 5.0 Update 12-->MsiExec.exe /I{32A3A4F4-B792-11D6-A78A-00B0D0150120}
J2SE Runtime Environment 5.0 Update 12-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150120}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Linksys PrintServer Driver-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Linksys\PrintDriver\Uninst.isu"
Macromedia Flash Player 8-->RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\INF\swflash.inf,DefaultUninstall,5
Microsoft .NET Framework 1.1 Hotfix (KB928366)-->"C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\M928366\M928366Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 2.0-->C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.exe
Microsoft Office PowerPoint Viewer 2003-->MsiExec.exe /X{90AF0409-6000-11D3-8CFE-0150048383C9}
Microsoft Office Professional Edition 2003-->MsiExec.exe /I{90110409-6000-11D3-8CFE-0150048383C9}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Windows Journal Viewer-->MsiExec.exe /X{43DCF766-6838-4F9A-8C91-D92DA586DFA7}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 4.0 SP2 and SOAP Toolkit 3.0-->MsiExec.exe /I{32343DB6-9A52-40C9-87E4-5E7C79791C87}
National Instruments Software-->"C:\Program Files\National Instruments\shared\NIUninstaller\uninst.exe"
NetBeans IDE 5.5.1-->C:\Program Files\netbeans-5.5.1\_uninst\uninstaller.exe
PE Builder 3.1.10a-->"C:\Program Files\BartPE\pebuilder3110a\unins000.exe"
Quicken 2005-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{2DBE41DD-2129-4C65-A3D3-5647236A60F3} anything
QuickTime-->C:\WINDOWS\unvise32qt.exe C:\WINDOWS\System32\QuickTime\Uninstall.log
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Realtek RTL8139/810x Fast Ethernet NIC Driver Setup-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{97AA0C55-AFAD-4126-B21C-F1318FB6DADA}\Setup.exe" -l0x9 REMOVE
Renishaw Laser10-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{6644048A-5EBC-4650-A0AF-1B23A7928499}\setup.exe" -l0x9 -uninst
Roxio Media Manager-->MsiExec.exe /X{66D171AA-670F-4309-9C74-5BA7F7DBA0B3}
Security Update for Windows XP (KB904706)-->"C:\WINDOWS\$NtUninstallKB904706$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923689)-->"C:\WINDOWS\$NtUninstallKB923689$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"C:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954459)-->"C:\WINDOWS\$NtUninstallKB954459$\spuninst\spuninst.exe"
Security Update for Windows XP (KB955069)-->"C:\WINDOWS\$NtUninstallKB955069$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956390)-->"C:\WINDOWS\$NtUninstallKB956390$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"C:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"C:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"C:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"C:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957097)-->"C:\WINDOWS\$NtUninstallKB957097$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958644)-->"C:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
Sentinel System Driver 5.41.1 (32-bit)-->MsiExec.exe /I{5081528F-5DD5-49BA-8213-9A6A13502497}
SiCam-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\7\INTEL3~1\IDriver.exe /M{58881B6A-7ADF-4347-AA9C-A0255AF815EE} /l1033
Sketchpad-->C:\PROGRA~1\SKETCH~1\UNWISE.EXE C:\PROGRA~1\SKETCH~1\INSTALL.LOG
SoundMAX-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F0A37341-D692-11D4-A984-009027EC0A9C}\Setup.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
The GIMP 2.2.10-->"C:\Program Files\GIMP-2.0\unins000.exe"
TurboTax Basic 2005-->C:\Program Files\TurboTax\Basic 2005\TaxUnst.EXE "C:\Program Files\TurboTax\Basic 2005\Uninstall.log" -NoGui
TurboTax Deluxe 2004-->C:\Program Files\TurboTax\Deluxe 2004\TaxUnst.EXE "C:\Program Files\TurboTax\Deluxe 2004\Uninstall.log" -NoGui
TurboTax Deluxe 2007-->C:\Program Files\TurboTax\Deluxe 2007\TaxUnst.EXE "C:\Program Files\TurboTax\Deluxe 2007\Uninstall.log" -NoGui
TurboTax Deluxe Deduction Maximizer 2006-->C:\Program Files\TurboTax\Deluxe 2006\TaxUnst.EXE "C:\Program Files\TurboTax\Deluxe 2006\Uninstall.log" -NoGui
TurboTax ItsDeductible 2005-->MsiExec.exe /X{2E7595EC-4FB1-4E29-93D4-9083C8A9B107}
TurboTax ItsDeductible 2006-->MsiExec.exe /X{AFF1EA96-9C23-4249-B7D4-CD4B54D4582F}
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"C:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
USB Universal Driver-->C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{F4831EF4-0B03-436A-9230-C01C182D9284}
WexTech AnswerWorks-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EA2BEBD6-87B9-41E5-95AC-7E4C165A9475}\SETUP.EXE" -l0x9 -eliminate
Windows Driver Package - Intel (NETw3x32) net (07/26/2006 10.5.1.59)-->C:\PROGRA~1\DIFX\D6ACC4BE676423A2B130B78A4B627FC457D98997\DPInst.EXE /u C:\WINDOWS\System32\DRVSTORE\netw39x5_4FEAD36D67763DF9A95BB5067E0B102E4543CF4A\netw39x5.inf
Windows Driver Package - Intel (w29n51) net (06/26/2006 9.0.4.17)-->C:\PROGRA~1\DIFX\D6ACC4BE676423A2B130B78A4B627FC457D98997\DPInst.EXE /u C:\WINDOWS\System32\DRVSTORE\w29n51_605F72EAF6B2D8047B47B3889747852378DC95C3\w29n51.inf
Windows Driver Package - Intel (w70n51) net (07/13/2006 1.2.4.41)-->C:\PROGRA~1\DIFX\D6ACC4BE676423A2B130B78A4B627FC457D98997\DPInst.EXE /u C:\WINDOWS\System32\DRVSTORE\w70n501_F7A5B3247B25AEEDC9BD545C07309EECE265EA47\w70n501.inf
Windows Media Format Runtime-->"C:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Player 9 Hotfix [See KB885492 for more information]-->C:\WINDOWS\$NtUninstallKB885492$\spuninst\spuninst.exe
Windows XP Service Pack 3-->"C:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"

=====HijackThis Backups=====

R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant = http://69.31.46.144/feeds/search.html
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_02\bin\ssv.dll (file missing)
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://69.31.46.144/feeds/search.html
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = search-info.info
O24 - Desktop Component 0: (no name) - http://www.tech-surplus.com/ebaypics/itempics/JL-03-01003/large/3.jpg
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://69.31.46.144/feeds/search.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://69.31.46.144/feeds/search.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://69.31.46.144/feeds/search.html
O21 - SSODL: System - {D69BC34D-35CB-40EA-A260-CA4B4B57E6F7} - dgflib.dll (file missing)
O4 - HKCU\..\Run: [4bbfbf31.exe] C:\Documents and Settings\Jim Carson\Local Settings\Application Data\4bbfbf31.exe

======Hosts File======

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com

======Security center information======

AV: avast! antivirus 4.8.1296 [VPS 081129-0]

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"NUMBER_OF_PROCESSORS"=1
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\ATI Technologies\ATI Control Panel;C:\Program Files\Common Files\Roxio Shared\DLLShared;C:\PROGRA~1\COMMON~1\AUTODE~1;C:\Program Files\Common Files\GTK\2.0\bin;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\;C:\Program Files\Java\jdk1.5.0_12\bin
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 9 Stepping 5, GenuineIntel
"PROCESSOR_LEVEL"=6
"PROCESSOR_REVISION"=0905
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"windir"=%SystemRoot%
"RoxioCentral"=C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\
"FP_NO_HOST_CHECK"=NO

-----------------EOF-----------------

katana
2008-11-30, 03:13
Step 1


Disable Teatimer
First step: Right-click the Spybot Icon in the System Tray (looks like a blue/white calendar with a padlock symbol)
If you have the new version 1.5, Click once on Resident Protection, then Right click the Spybot icon again and make sure Resident Protection is now Unchecked. The Spybot icon in the System tray should now be now colorless.
If you have Version 1.4, Click on Exit Spybot S&D Resident Second step, For Either Version : Open Spybot S&D
Click Mode, choose Advanced Mode
Go To the bottom of the Vertical Panel on the Left, Click Tools
then, also in left panel, click Resident shows a red/white shield.
If your firewall raises a question, say OK
In the Resident protection status frame, Uncheck the box labeled Resident "Tea-Timer"(Protection of over-all system settings) active
OK any prompts.
Use File, Exit to terminate Spybot
Reboot your machine for the changes to take effect.


----------------------------------------------------------- -----------------------------------------------------------
Step 2


Malwarebytes' Anti-Malware

Please download Malwarebytes' Anti-Malware (http://www.besttechie.net/tools/mbam-setup.exe) to your desktop.

Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to
Update Malwarebytes' Anti-Malware
and Launch Malwarebytes' Anti-Malware
then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. please copy and paste the log into your next reply
If you accidently close it, the log file is saved here and will be named like this:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt


----------------------------------------------------------- -----------------------------------------------------------
Step 3

Download and Run ComboFix (by sUBs)
Please visit this webpage for instructions for downloading and running ComboFix:

Bleeping Computer ComboFix Tutorial (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)

Post the log from ComboFix when you've accomplished that, along with a new HijackThis log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own.
This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper


----------------------------------------------------------- -----------------------------------------------------------
Step 4

Logs/Information to Post in Reply
Please post the following logs/Information in your reply

MalwareBytes Log
Combofix Log
How are things running now ?


----------------------------------------------------------- -----------------------------------------------------------

Additional Notes


Your Adobe Acrobat Reader is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Adobe Reader is a large program and uses unnecessary space.
If you prefer a smaller program you can get Foxit 2.0 from http://www.foxitsoftware.com/pdf/rd_intro.php << Recommended

There is a newer version of Adobe Acrobat Reader available.

Please go to this link Adobe Acrobat Reader Download Link (http://www.adobe.com/products/acrobat/readstep2.html)
Click Download
On the right Untick Adobe Phototshop Album Starter Edition if you do not wish to include this in the installation.
Click the Continue button
Click Run, and click Run again
Next click the Install Now button and follow the on screen prompts

When the installation is complete go to Add/Remove Programs and uninstall all previous versions.



Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Please download JavaRa (http://sourceforge.net/project/downloading.php?groupname=javara&filename=JavaRa.zip&use_mirror=osdn) and unzip it to your desktop.

***Please close any instances of Internet Explorer (or other web browser) before continuing!***

Double-click on JavaRa.exe to start the program.
From the drop-down menu, choose English and click on Select.
JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
A logfile will pop up. Please save it to a convenient location.

Now download and install Java Runtime Environment (JRE) (http://java.sun.com/javase/downloads/index.jsp).

NAP51D
2008-11-30, 06:04
Hello Katana

Everything ran just as you described…

Logs for Anti-Malware, ComboFix and a new HJT follow –

SB S&D is now clean after restart and use of my 802.11g interface.

Appreciate your advice on Foxit. Adobe has become a real bloater.

What should I do for final cleanup and better inoculation?? Currently running SB and Avast in tandem for resident protection. Any philosophical advice greatly appreciated!!!

It’s a jungle out here…

Many kind thanks for your help!!



Malwarebytes' Anti-Malware 1.30
Database version: 1437
Windows 5.1.2600 Service Pack 3

11/29/2008 10:26:16 PM
mbam-log-2008-11-29 (22-26-16).txt

Scan type: Full Scan (C:\|)
Objects scanned: 223671
Time elapsed: 54 minute(s), 1 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 5
Registry Values Infected: 0
Registry Data Items Infected: 1
Folders Infected: 1
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\minibugtransporter.minibugtransporterx (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\minibugtransporter.minibugtransporterx.1 (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{04a38f6b-006f-4247-ba4c-02a139d5531c} (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{2b96d5cc-c5b5-49a5-a69d-cc0a30f9028c} (Adware.Minibug) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{3c2d2a1e-031f-4397-9614-87c932a848e0} (Adware.Minibug) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Internet Explorer\Control Panel\Homepage (Hijack.Homepage) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
C:\Documents and Settings\Jim Carson\Application Data\AntispywareBot (Rogue.AntiSpywareBot) -> Quarantined and deleted successfully.

Files Infected:
C:\WINDOWS\explorer.ini (Heuristics.Reserved.Word.Exploit) -> Quarantined and deleted successfully.


ComboFix 08-11-29.03 - Jim Carson 2008-11-29 22:59:47.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.225 [GMT -5:00]
Running from: c:\documents and settings\Jim Carson\My Documents\AntiVirus\ComboFix\ComboFix.exe
Command switches used :: c:\documents and settings\Jim Carson\My Documents\AntiVirus\ComboFix\WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32.dll

.
((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-30 )))))))))))))))))))))))))))))))
.

2008-11-29 21:25 . 2008-11-29 21:25 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-11-29 21:25 . 2008-11-29 21:25 <DIR> d-------- c:\documents and settings\Jim Carson\Application Data\Malwarebytes
2008-11-29 21:25 . 2008-11-29 21:25 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-11-29 21:25 . 2008-10-22 16:10 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-11-29 21:25 . 2008-10-22 16:10 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-11-29 19:57 . 2008-11-29 22:26 <DIR> d-------- C:\rsit
2008-11-28 00:42 . 2008-11-28 00:42 <DIR> d-------- c:\program files\Alwil Software
2008-11-27 08:07 . 2008-11-27 08:07 <DIR> d-------- c:\program files\Softwin
2008-11-27 07:34 . 2008-11-27 09:45 81,984 --a------ c:\windows\system32\bdod.bin
2008-11-27 07:27 . 2008-11-27 08:07 <DIR> d-------- c:\program files\Common Files\Softwin
2008-11-27 04:56 . 2008-11-27 08:04 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-11-27 04:56 . 2008-11-27 07:26 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-11-25 06:28 . 2008-11-25 06:28 <DIR> d-------- c:\documents and settings\All Users\Application Data\Avg8
2008-11-24 14:52 . 2008-11-24 14:52 <DIR> d-------- c:\program files\MSXML 4.0
2008-11-22 01:32 . 2008-11-22 09:25 <DIR> d-------- c:\documents and settings\All Users\Application Data\Grisoft
2008-11-22 00:58 . 2008-11-22 01:05 <DIR> d-a------ c:\documents and settings\All Users\Application Data\TEMP
2008-11-21 17:08 . 2008-11-21 17:08 <DIR> d--h----- c:\windows\system32\GroupPolicy
2008-11-21 09:24 . 2008-09-08 05:41 333,824 -----c--- c:\windows\system32\dllcache\srv.sys
2008-11-21 09:24 . 2008-06-13 06:05 272,128 -----c--- c:\windows\system32\dllcache\bthport.sys
2008-11-21 09:24 . 2008-08-14 05:04 138,496 -----c--- c:\windows\system32\dllcache\afd.sys
2008-11-21 09:23 . 2008-08-14 05:11 2,189,184 -----c--- c:\windows\system32\dllcache\ntoskrnl.exe
2008-11-21 09:23 . 2008-08-14 05:09 2,145,280 -----c--- c:\windows\system32\dllcache\ntkrnlmp.exe
2008-11-21 09:23 . 2008-08-14 04:33 2,066,048 -----c--- c:\windows\system32\dllcache\ntkrnlpa.exe
2008-11-21 09:23 . 2008-08-14 04:33 2,023,936 -----c--- c:\windows\system32\dllcache\ntkrpamp.exe
2008-11-21 09:23 . 2008-09-15 07:12 1,846,400 -----c--- c:\windows\system32\dllcache\win32k.sys
2008-11-21 09:23 . 2008-10-24 06:21 455,296 -----c--- c:\windows\system32\dllcache\mrxsmb.sys
2008-11-21 09:23 . 2008-05-08 09:02 203,136 -----c--- c:\windows\system32\dllcache\rmcast.sys
2008-11-21 09:22 . 2008-04-11 14:04 691,712 -----c--- c:\windows\system32\dllcache\inetcomm.dll
2008-11-21 09:22 . 2008-05-01 09:33 331,776 -----c--- c:\windows\system32\dllcache\msadce.dll
2008-11-21 09:21 . 2008-09-04 12:15 1,106,944 -----c--- c:\windows\system32\dllcache\msxml3.dll
2008-11-21 09:21 . 2008-10-15 11:34 337,408 -----c--- c:\windows\system32\dllcache\netapi32.dll
2008-11-20 19:57 . 2008-11-21 14:58 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2008-11-20 14:14 . 2008-11-20 14:14 <DIR> d-------- C:\Binaries
2008-11-20 14:01 . 2008-11-24 20:17 <DIR> d-------- c:\documents and settings\All Users\Application Data\SecTaskMan
2008-11-20 13:13 . 2008-11-20 13:13 <DIR> d-------- c:\windows\ServicePackFiles
2008-11-20 13:13 . 2008-04-14 05:41 33,792 -----c--- c:\windows\system32\dllcache\custsat.dll
2008-11-20 13:08 . 2006-12-29 00:31 19,569 --a------ c:\windows\003116_.tmp
2008-11-20 13:05 . 2008-11-20 13:05 <DIR> d-------- c:\windows\EHome
2008-11-20 12:54 . 2008-11-20 12:54 <DIR> d-------- c:\program files\Trend Micro
2008-11-20 09:21 . 2008-11-20 09:21 <DIR> d----c--- c:\windows\system32\DRVSTORE
2008-11-20 09:21 . 2008-11-20 09:21 <DIR> d-------- c:\program files\DIFX
2008-11-20 09:21 . 2006-08-23 10:46 2,732,032 --a------ c:\windows\system32\Netw2r32.dll
2008-11-20 09:21 . 2006-08-23 10:46 2,206,720 --a------ c:\windows\system32\drivers\w29n51.sys
2008-11-20 09:21 . 2006-08-23 10:46 557,056 --a------ c:\windows\system32\Netw2c32.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-11-29 11:42 --------- d-----w c:\program files\ACAD2000
2008-11-21 20:36 --------- d-----w c:\program files\Lavasoft
2008-11-21 01:00 --------- d-----w c:\documents and settings\Jim Carson\Application Data\Lavasoft
2008-10-24 11:21 455,296 ----a-w c:\windows\system32\drivers\mrxsmb.sys
2008-10-16 19:13 202,776 ----a-w c:\windows\system32\wuweb.dll
2008-10-16 19:13 1,809,944 ----a-w c:\windows\system32\wuaueng.dll
2008-10-16 19:12 561,688 ----a-w c:\windows\system32\wuapi.dll
2008-10-16 19:12 323,608 ----a-w c:\windows\system32\wucltui.dll
2008-10-16 19:09 92,696 ----a-w c:\windows\system32\cdm.dll
2008-10-16 19:09 51,224 ----a-w c:\windows\system32\wuauclt.exe
2008-10-16 19:09 43,544 ----a-w c:\windows\system32\wups2.dll
2008-10-16 19:08 34,328 ----a-w c:\windows\system32\wups.dll
2008-09-30 21:43 1,286,152 ----a-w c:\windows\system32\msxml4.dll
2008-09-15 12:12 1,846,400 ----a-w c:\windows\system32\win32k.sys
2008-09-10 01:14 1,307,648 ------w c:\windows\system32\msxml6.dll
2008-09-04 17:15 1,106,944 ----a-w c:\windows\system32\msxml3.dll
2008-08-20 05:30 666,112 ----a-w c:\windows\system32\wininet.dll
2008-08-14 10:11 2,189,184 ----a-w c:\windows\system32\ntoskrnl.exe
2008-08-14 09:33 2,066,048 ----a-w c:\windows\system32\ntkrnlpa.exe
2003-05-01 13:36 114,688 ----a-w c:\program files\internet explorer\plugins\LV7ActiveXControl.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="c:\program files\Messenger\MSMSGS.EXE" [2008-04-14 1695232]
"updateMgr"="c:\program files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" [2006-03-30 313472]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AGRSMMSG"="c:\windows\AGRSMMSG.exe" [2003-11-19 88363]
"ATIModeChange"="c:\windows\system32\Ati2mdxx.exe" [2002-08-28 28672]
"ATIPTA"="c:\program files\ATI Technologies\ATI Control Panel\atiptaxx.exe" [2003-04-24 327680]
"PRONoMgr.exe"="c:\program files\Intel\NCS\PROSet\PRONoMgr.exe" [2002-12-18 86016]
"Cpqset"="c:\program files\HPQ\Default Settings\cpqset.exe" [2003-07-17 184412]
"SynTPLpr"="c:\program files\Synaptics\SynTP\SynTPLpr.exe" [2003-05-22 110592]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2003-05-22 610304]
"RoxioEngineUtility"="c:\program files\Common Files\Roxio Shared\System\EngUtil.exe" [2003-05-01 65536]
"RoxioDragToDisc"="c:\program files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe" [2003-06-27 868352]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2005-07-10 77824]
"RoxWatchTray"="c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe" [2007-04-23 228088]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2008-11-26 81000]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2006-11-20 113664]
Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-09-23 29696]
BTTray.lnk - c:\program files\WIDCOMM\Bluetooth Software\BTTray.exe [2003-03-24 389181]
CMMClearHome.lnk - c:\program files\CMM-Manager\Driver\CMMClearHome.exe [2008-03-12 20480]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\Sebring]
2003-03-24 12:26 110592 c:\windows\system32\LgNotify.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-11-28 111184]
R1 LUMDriver;LUMDriver;\??\c:\windows\system32\drivers\LUMDriver.sys [2003-07-11 14912]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\DRIVERS\aswFsBlk.sys [2008-11-28 20560]
R2 BBDemon;Backbone Service;c:\program files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe -service []
R2 BlackBerry Rng Mixer;BlackBerry Rng Mixer;c:\program files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe [2005-10-20 94208]
R2 cvintdrv;cvintdrv;c:\windows\system32\drivers\cvintdrv.sys [2002-10-07 7140]
R3 WBSD;Winbond Secure Digital Storage (SD/MMC) Device Driver;c:\windows\system32\Drivers\WBSD.SYS [2004-01-23 26240]
S2 Renishaw PC10 Enabler;Renishaw PC10 Enabler;c:\windows\system32\drivers\Pc10Vdd.Sys []
S3 BlackBerry Signing Authority ID: DJL;BlackBerry Signing Authority ID: DJL;c:\program files\Research In Motion\BlackBerry Password Based Code Signing Authority\websigner.exe [2005-10-20 221184]
S3 CBUSB;MARX CryptoTech LP;c:\windows\system32\drivers\CBUSB.sys [2008-03-12 45136]
S3 Sus2pl;Susteen Universal Cable II;c:\windows\system32\DRIVERS\sus2pl.sys [2004-03-31 43392]

*Newly Created Service* - PROCEXP90
.
- - - - ORPHANS REMOVED - - - -

HKLM-Run-SunJavaUpdateSched - c:\program files\Java\jre1.6.0_02\bin\jusched.exe


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/advanced_search?hl=en
uInternet Connection Wizard,ShellNext = hxxp://www.hp.com/
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O16 -: DirectAnimation Java Classes - file://c:\windows\Java\classes\dajava.cab
c:\windows\Downloaded Program Files\DirectAnimation Java Classes.osd

O16 -: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
c:\windows\Downloaded Program Files\Microsoft XML Parser for Java.osd

c:\windows\Downloaded Program Files\ipv6cam.ocx - c:\windows\Downloaded Program Files\AudioClient.ocx
O16 -: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9}
hxxp://cftdynocam.viewnetcam.com:50000/SysCamInst.cab
c:\windows\Downloaded Program Files\install.inf

O16 -: {2D963EA7-8E33-4ED5-9802-648C59F25A81} - hxxp://demos.citect.com/citectscada/client/600/CitectSCADAWebClient_6_0_218.cab
c:\windows\Downloaded Program Files\CitectWebClient.osd

- c:\windows\Downloaded Program Files\CitectWebClient.inf

c:\windows\System32\Pcdlib32.dll - c:\windows\System32\IM31xtif.del
c:\windows\System32\IM31xpng.del
c:\windows\System32\IM31xpcx.del
c:\windows\System32\IM31xjpg.del
c:\windows\System32\IM31xfax.del
c:\windows\System32\IM31xeps.del
c:\windows\System32\IM31xdcx.del
c:\windows\System32\IM31xbmp.del
c:\windows\System32\IM31wpg.dil
c:\windows\System32\IM31wmf.dil
c:\windows\System32\IM31tif.dil
c:\windows\System32\Im31tga.dil
c:\windows\System32\IM31png.dil
c:\windows\System32\IM31pcx.dil
c:\windows\System32\IM31pcd.dil
c:\windows\System32\IM31jpg.dil
c:\windows\System32\IM31img.dil
c:\windows\System32\IM31fpx.dil
c:\windows\System32\IM31fax.dil
c:\windows\System32\IM31eps.dil
c:\windows\System32\IM31dxf.dil
c:\windows\System32\IM31bmp.dil
c:\windows\System32\imhost32.dll
c:\windows\System32\imgman32.dll
c:\windows\System32\IndHttp.dll
c:\windows\System32\IndVkStd.dll
c:\windows\System32\CrispDrv.dll
c:\windows\System32\crisp.dll
c:\windows\System32\CNetComm.dll
c:\windows\System32\ltkrn12n.dll
c:\windows\System32\ltwvc12n.dll
c:\windows\System32\ltimg12n.dll
c:\windows\System32\ltfil12n.dll
c:\windows\System32\ltefx12n.dll
c:\windows\System32\ltdlg12n.dll
c:\windows\System32\ltdis12n.dll
c:\windows\Downloaded Program Files\ISSymbol.ocx
O16 -: {4221FB15-6CCE-11D1-BFA9-004033CA5B5A}
hxxp://www.indusoft.com.br/download/issymbol/ISSymbol.cab
c:\windows\Downloaded Program Files\ISSymbol.inf
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-29 23:03:33
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

HKLM\Software\Microsoft\Windows\CurrentVersion\Run
Cpqset = c:\program files\HPQ\Default Settings\cpqset.exe????????0?2?4?0??????? ?deB???????????????B? ??????

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
"ImagePath"="c:\program files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe"

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\BlackBerry Signing Authority ID: DJL]
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(1004)
c:\windows\System32\LgNotify.dll
.
Completion time: 2008-11-29 23:06:02
ComboFix-quarantined-files.txt 2008-11-30 04:05:59

Pre-Run: 56,595,365,888 bytes free
Post-Run: 56,825,470,976 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

214 --- E O F --- 2008-11-27 09:12:04


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:22:33 PM, on 11/29/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\S24EvMon.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\Ati2evxx.exe
C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
C:\WINDOWS\System32\niSvcLoc.exe
C:\WINDOWS\System32\RegSrvc.exe
C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\wltrysvc.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\System32\bcmwltry.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\system32\ZCfgSvc.exe
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\WINDOWS\explorer.exe
C:\PROGRA~1\MICROS~2\OFFICE11\OUTLOOK.EXE
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://www.hp.com/
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O4 - HKLM\..\Run: [AGRSMMSG] "C:\WINDOWS\AGRSMMSG.exe"
O4 - HKLM\..\Run: [ATIModeChange] "C:\WINDOWS\system32\Ati2mdxx.exe"
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [PRONoMgr.exe] "C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe"
O4 - HKLM\..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\cpqset.exe
O4 - HKLM\..\Run: [SynTPLpr] "C:\Program Files\Synaptics\SynTP\SynTPLpr.exe"
O4 - HKLM\..\Run: [SynTPEnh] "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
O4 - HKLM\..\Run: [RoxioEngineUtility] "C:\Program Files\Common Files\Roxio Shared\System\EngUtil.exe"
O4 - HKLM\..\Run: [RoxioDragToDisc] "C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [RoxWatchTray] "C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: BTTray.lnk = ?
O4 - Global Startup: CMMClearHome.lnk = C:\Program Files\CMM-Manager\Driver\CMMClearHome.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.hp.com
O16 - DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} (Panasonic Network Camera) - http://cftdynocam.viewnetcam.com:50000/SysCamInst.cab
O16 - DPF: {2D963EA7-8E33-4ED5-9802-648C59F25A81} (CitectSCADA Web Client Package) - http://demos.citect.com/citectscada/client/600/CitectSCADAWebClient_6_0_218.cab
O16 - DPF: {4221FB15-6CCE-11D1-BFA9-004033CA5B5A} (ISSymbol Control) - http://www.indusoft.com.br/download/issymbol/ISSymbol.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\System32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Backbone Service (BBDemon) - Dassault Systemes - C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
O23 - Service: BlackBerry Rng Mixer - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
O23 - Service: BlackBerry Signing Authority ID: DJL - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\websigner.exe
O23 - Service: Bluetooth Service (btwdins) - Unknown owner - C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: NILM License manager - Macrovision Corporation - C:\Program Files\National Instruments\shared\License Manager\Bin\lmgrd.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments - C:\WINDOWS\System32\niSvcLoc.exe
O23 - Service: RegSrvc - Intel Corporation - C:\WINDOWS\System32\RegSrvc.exe
O23 - Service: Roxio UPnP Renderer 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUPnPRenderer9.exe
O23 - Service: Roxio Upnp Server 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUpnpService9.exe
O23 - Service: LiveShare P2P Server 9 (RoxLiveShare9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxLiveShare9.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Spectrum24 Event Monitor (S24EventMonitor) - Intel Corporation - C:\WINDOWS\System32\S24EvMon.exe
O23 - Service: SoundMAX Agent Service (SoundMAX Agent Service (default)) - Analog Devices, Inc. - C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\wltrysvc.exe

--
End of file - 9186 bytes



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:44:14 PM, on 11/29/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP3 (6.00.2900.5512)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\S24EvMon.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\System32\Ati2evxx.exe
C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
C:\WINDOWS\System32\niSvcLoc.exe
C:\WINDOWS\System32\RegSrvc.exe
C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\wltrysvc.exe
C:\WINDOWS\System32\MsPMSPSv.exe
C:\WINDOWS\System32\bcmwltry.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\system32\ZCfgSvc.exe
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe
C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe
C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe
C:\Program Files\QuickTime\qttask.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe
C:\WINDOWS\explorer.exe
C:\PROGRA~1\MICROS~2\OFFICE11\OUTLOOK.EXE
C:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://www.hp.com/
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O4 - HKLM\..\Run: [AGRSMMSG] "C:\WINDOWS\AGRSMMSG.exe"
O4 - HKLM\..\Run: [ATIModeChange] "C:\WINDOWS\system32\Ati2mdxx.exe"
O4 - HKLM\..\Run: [ATIPTA] "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe"
O4 - HKLM\..\Run: [PRONoMgr.exe] "C:\Program Files\Intel\NCS\PROSet\PRONoMgr.exe"
O4 - HKLM\..\Run: [Cpqset] C:\Program Files\HPQ\Default Settings\cpqset.exe
O4 - HKLM\..\Run: [SynTPLpr] "C:\Program Files\Synaptics\SynTP\SynTPLpr.exe"
O4 - HKLM\..\Run: [SynTPEnh] "C:\Program Files\Synaptics\SynTP\SynTPEnh.exe"
O4 - HKLM\..\Run: [RoxioEngineUtility] "C:\Program Files\Common Files\Roxio Shared\System\EngUtil.exe"
O4 - HKLM\..\Run: [RoxioDragToDisc] "C:\Program Files\Roxio\Easy CD Creator 6\DragToDisc\DrgToDsc.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [RoxWatchTray] "C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatchTray9.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\MSMSGS.EXE" /background
O4 - HKCU\..\Run: [updateMgr] "C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe" AcRdB7_0_9 -reboot 1
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: BTTray.lnk = ?
O4 - Global Startup: CMMClearHome.lnk = C:\Program Files\CMM-Manager\Driver\CMMClearHome.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.5.0_12\bin\npjpi150_12.dll
O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.hp.com
O16 - DPF: {1C3DE665-D259-4C72-9D7D-C51FCB4CCFB9} (Panasonic Network Camera) - http://cftdynocam.viewnetcam.com:50000/SysCamInst.cab
O16 - DPF: {2D963EA7-8E33-4ED5-9802-648C59F25A81} (CitectSCADA Web Client Package) - http://demos.citect.com/citectscada/client/600/CitectSCADAWebClient_6_0_218.cab
O16 - DPF: {4221FB15-6CCE-11D1-BFA9-004033CA5B5A} (ISSymbol Control) - http://www.indusoft.com.br/download/issymbol/ISSymbol.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab
O16 - DPF: {72C9EA8F-8965-40C2-ABAD-D460A5815F86} (hostCntrlIE Class) - http://host.oddcast.com/hostClientIE.cab
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - Unknown owner - C:\WINDOWS\System32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Backbone Service (BBDemon) - Dassault Systemes - C:\Program Files\Dassault Systemes\B14\intel_a\code\bin\CATSysDemon.exe
O23 - Service: BlackBerry Rng Mixer - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\RngMixer.exe
O23 - Service: BlackBerry Signing Authority ID: DJL - Research In Motion Limited - C:\Program Files\Research In Motion\BlackBerry Password Based Code Signing Authority\websigner.exe
O23 - Service: Bluetooth Service (btwdins) - Unknown owner - C:\Program Files\WIDCOMM\Bluetooth Software\bin\btwdins.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel(R) Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: NILM License manager - Macrovision Corporation - C:\Program Files\National Instruments\shared\License Manager\Bin\lmgrd.exe
O23 - Service: NI Service Locator (niSvcLoc) - National Instruments - C:\WINDOWS\System32\niSvcLoc.exe
O23 - Service: RegSrvc - Intel Corporation - C:\WINDOWS\System32\RegSrvc.exe
O23 - Service: Roxio UPnP Renderer 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUPnPRenderer9.exe
O23 - Service: Roxio Upnp Server 9 - Sonic Solutions - C:\Program Files\Roxio\Digital Home 9\RoxioUpnpService9.exe
O23 - Service: LiveShare P2P Server 9 (RoxLiveShare9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxLiveShare9.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Spectrum24 Event Monitor (S24EventMonitor) - Intel Corporation - C:\WINDOWS\System32\S24EvMon.exe
O23 - Service: SoundMAX Agent Service (SoundMAX Agent Service (default)) - Analog Devices, Inc. - C:\Program Files\Analog Devices\SoundMAX\SMAgent.exe
O23 - Service: WLTRYSVC - Unknown owner - C:\WINDOWS\System32\wltrysvc.exe

--
End of file - 9170 bytes

katana
2008-11-30, 11:33
Looking good, let's make sure we got it all.


Kaspersky Online Scanner .
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
NOTE:- This scan is best done from IE (Internet Explorer)
NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
Go Here http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html

Read the Requirements and limitations before you click Accept.
Once the database has downloaded, click My Computer in the left pane
Now go and put the kettle on !
When the scan has completed, click Save Report As...
Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


**Note**

To optimize scanning time and produce a more sensible report for review: Close any open programs.
Turn off the real-time scanner of all antivirus or antispyware programs while performing the online scan.
Note for Internet Explorer 7 users: If at any time you have trouble viewing the accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75%. Once the license is accepted, reset to 100%.

NAP51D
2008-11-30, 21:12
Hello Katana

Yes indeed, I’m starting to feel healthier. The 5 pings are infected email posts in tar archives of an old online forum. I can delete the whole folder, as I have the archive on dvd. I rarely need to get to this, generally just for keyword text searches to find and read an old post. I avoid the attachments.

I should mention a likely related issue with my WRT54G. About a month ago, I had a network hang of some kind and I finally had to do a paper-clip reset to get my router back. I forgot to re-apply a router password and left it at the factory reset default. Foolish mortal.

Shortly after posting to this forum (but before you picked up the thread and asked me to go hands-off), I logged on to the router and found that some evil soul had set hardwired DNS entries to 85.255.112.113 and 65.32.5.111. The 208.67.220.220 which SB kept finding in the registry after restart was not found in the router.

I Googled these IPs – indeed they are foul. Cleared them from the router and changed the password. Searched the registry and found a number of instances of these IPs in my TCP/IP service entries. I cleared them to null.

My first IE search hijacks started about three weeks ago. This is a relatively old environment (back to 2003), and it has been very stable. I typically stay out of dark alleys though.

I sincerely appreciate the help !! A little advice on final lint removal and what to run resident going forward would be super.

Kind Regards,

Jim


--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Sunday, November 30, 2008
Operating System: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Sunday, November 30, 2008 08:54:13
Records in database: 1428416
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
F:\

Scan statistics:
Files scanned: 191784
Threat name: 5
Infected objects: 5
Suspicious objects: 0
Duration of the scan: 02:12:41


File name / Threat name / Threats count
C:\Documents and Settings\Jim Carson\My Documents\Stead\Biplane Hangar Archive\biplane-raw-665-10535.tgz Infected: Email-Worm.Win32.Magistr.b 1
C:\Documents and Settings\Jim Carson\My Documents\Stead\Biplane Hangar Archive\biplane-raw-665-10535.tgz Infected: Email-Worm.Win32.Tanatos.a 1
C:\Documents and Settings\Jim Carson\My Documents\Stead\Biplane Hangar Archive\biplane-vault-raw-119-525.tgz Infected: Email-Worm.Win32.PrettyPark 1
C:\Documents and Settings\Jim Carson\My Documents\Stead\Biplane Hangar Archive\biplane-vault-raw-119-525.tgz Infected: Email-Worm.Win32.Tanatos.a 1
C:\Documents and Settings\Jim Carson\My Documents\Stead\Biplane Hangar Archive\biplane-vault-raw-119-525.tgz Infected: Email-Worm.Win32.Bagle.z 1

The selected area was scanned.

katana
2008-11-30, 21:41
1) The 5 pings are infected email posts in tar archives of an old online forum. I can delete the whole folder

2) Cleared them from the router and changed the password.

1) I would delete them if you can, and be very careful of the backups you have. Win32.Bagle.z can be nasty :police:
2) That was the next step :bigthumb:

In that case, I think it's time to say ...........


Congratulations your logs look clean :)

Let's see if I can help you keep it that way

First lets tidy up


Uninstall Combofix.
This will clear your System Volume Information restore points and remove all the infected files that were quarantined
Click START then RUN
Now type Combofix /u in the runbox and click OK. Note the space between the X and the /U, it needs to be there.
http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png

You can also delete any logs we have produced, and empty your Recycle bin.




The following is some info to help you stay safe and clean.


You may already have some of the following programs, but I include the full list for the benefit of all the other people who will be reading this thread in the future.
( Vista users must ensure that any programs are Vista compatible BEFORE installing )

Online Scanners
I would recommend a scan at one or more of the following sites at least once a month.

http://www.pandasecurity.com/activescan
http://www.kaspersky.com/kos/eng/partner/71706/kavwebscan.html

!!! Make sure that all your programs are updated !!!
Secunia Software Inspector does all the work for you, .... see HERE (http://secunia.com/software_inspector/) for details

AntiSpyware
AntiSpyware is not the same thing as Antivirus.
Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
Most of the programs in this list have a free (for Home Users ) and paid versions,
it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
Spybot - Search & Destroy (http://www.safer-networking.org/) <<< A must have program It includes host protection and registry protection A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites
MalwareBytes Anti-malware (http://www.malwarebytes.org/mbam.php) <<< A New and effective program
a-squared Free (http://www.emsisoft.com/en/software/free/) <<< A good "realtime" or "on demand" scanner
superantispyware (http://www.superantispyware.com/) <<< A good "realtime" or "on demand" scanner

Prevention
These programs don't detect malware, they help stop it getting on your machine in the first place.
Each does a different job, so you can have more than one
Winpatrol (http://www.winpatrol.com) An excellent startup manager and then some !! Notifies you if programs are added to startup Allows delayed startup A must have addition
SpywareBlaster 4.0 (http://www.javacoolsoftware.com/spywareblaster.html) SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
SpywareGuard 2.2 (http://www.javacoolsoftware.com/spywareguard.html) SpywareGuard provides real-time protection against spyware. Not required if you have other "realtime" antispyware or Winpatrol
ZonedOut (http://www.funkytoad.com/index.php?option=com_content&view=article&id=15&Itemid=33) Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
MVPS HOSTS (http://www.mvps.org/winhelp2002/hosts.zip) This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial (http://www.mvps.org/winhelp2002/hosts.htm) by WinHelp2002. Not required if you are using other host file protections

Internet Browsers
Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys.
Using a different web browser can help stop malware getting on your machine.

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.

Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialise and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.

Next press the Apply button and then the OK to exit the Internet Properties page.

If you are still using IE6 then either update, or get one of the following.
FireFox (http://www.mozilla.com/en-US/firefox/) With many addons available that make customization easy this is a very popular choice NoScript and AdBlockPlus addons are essential
Opera (http://www.opera.com/) Another popular alternative
Netscape (http://browser.netscape.com/addons) Another popular alternative Also has Addons available

Cleaning Temporary Internet Files and Tracking Cookies
Temporary Internet Files are mainly the files that are downloaded when you open a web page.
Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware.
It is a good idea to empty the Temporary Internet Files folder on a regular basis.

Tracking Cookies are files that websites use to monitor which sites you visit and how often.
A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted.
CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords

Both of these can be cleaned manually, but a quicker option is to use a program
ATF Cleaner (http://www.atribune.org/index.php?option=com_content&task=view&id=25&Itemid=25) Free and very simple to use
CCleaner (http://www.ccleaner.com/) Free and very flexible, you can chose which cookies to keep

Also PLEASE read this article.....So How Did I Get Infected In The First Place (http://forum.malwareremoval.com/viewtopic.php?t=4959)

The last and most important thing I can tell you is UPDATE.
If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
Malware changes on a day to day basis. You should update every week at the very least.

If you follow this advice then (with a bit of luck) you will never have to hear from me again :D



If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Happy surfing K'

NAP51D
2008-12-01, 01:49
Originally Posted by NAP51D
1) The 5 pings are infected email posts in tar archives of an old online forum. I can delete the whole folder


Originally Posted by Katana
1) I would delete them if you can, and be very careful of the backups you have. Win32.Bagle.z can be nasty

Yes, I would like to delete these and burn a new clean DVD of this forum archive. Can you recommend a scanner which can delete these and not jeopardize the integrity of the .tgz archive files??

I’m studying and digesting your excellent recommendations… Your efforts are a real contribution to society!!

katana
2008-12-01, 09:58
Can you recommend a scanner which can delete these and not jeopardize the integrity of the .tgz archive files??

Sorry, I don't know of any program that does that.

NAP51D
2008-12-01, 17:25
If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Kind Thanks Katana!! Indeed all is well. We can seal up the can.
Again, I so very much appreciate your help on this one...

katana
2008-12-01, 17:53
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.