PDA

View Full Version : PWS.LDPinchIE and Smitfraud-C.CoreService (Solved)



cgtill
2008-12-04, 21:49
This has also been posted @ forums.techguy.org : http://forums.techguy.org/malware-removal-hijackthis-logs/775822-pws-ldpinchie-smitfraud-c-coreservice.html

Sorry for the cross-post, but I'm getting desperate. I do personal banking from this computer.

I'm running Vista Home Premium 32 bit.

I've run Spybot Search and Destroy and AdAware, removing what I find, but these nasty bugs seem to reinstall on reboot. After running Spybot S&D these are the entries I get:

Smitfraud-C.CoreService - 1 entry - Trojan

Microsoft.Windows.Explorer - 1 entry - Securities

Microsoft.WindowsSecurityCenter.RegistryTools - Security

PWS.LDPinchIE - 1 entry - Trojan

I'm assuming that the Windows errors are probably caused by the other two (?).

The main problem I've been having is some slow down, some redirects when clicking on links in Google, and Internet Explorer popups which usually freeze and crash the browser (I use Firefox as my main browser). I also am having trouble navigating my computer - the bug seems to freeze and crash Windows Explorer as well. S&D occasionally detects and prevents some Registry rewrites but I'm afraid quite a few got through because it crashed and quit out not long after I think I got infected. I've already cleaned out quite a bit but the above Trojans are straight from hell.

Without further ado, here's the HJT log file:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:47:14 PM, on 12/4/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_Engine.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\DellSupport\DSAgnt.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Steam\steam.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Stardock\Impulse\Impulse.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehmsas.exe
C:\Users\Cris\AppData\Local\Temp\csrssc.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O1 - Hosts: ::1 localhost
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\NppBho.dll
O2 - BHO: C:\Windows\system32\gs73gfidgf.dll - {C5BF49A2-94F3-42BD-F434-3604812C897D} - C:\Windows\system32\gs73gfidgf.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Mirar - {AE48AAF4-8726-474F-9CCE-B76453C3D1E0} - C:\Windows\system32\winej77.dll
O3 - Toolbar: Mirar - {DFF2FB62-636A-4F37-8012-64E84BF63092} - C:\Windows\system32\winha77.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [CCUTRAYICON] C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
O4 - HKLM\..\Run: [NMSSupport] "C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" /startup
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Dell AIO Printer A920] "C:\Program Files\Dell AIO Printer A920\dlbkbmgr.exe"
O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Egenahowil] rundll32.exe "C:\Windows\Tjipofowace.dll",e
O4 - HKLM\..\Run: [Vyapuhuz] rundll32.exe "C:\Windows\edevuqadiru.dll",e
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\DellSupport\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [Steam] "C:\Program Files\Steam\Steam.exe" -silent
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKCU\..\Run: [ImpulseFastStart] "C:\Program Files\Stardock\Impulse\Impulse.exe" /fastload
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O7 - HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegedit=1
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL
O22 - SharedTaskScheduler: mcb7uehuj3n8weuhejsw - {C5BF49A2-94F3-42BD-F434-3604812C897D} - C:\Windows\system32\gs73gfidgf.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Intel(R) Alert Service (AlertService) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: dlbk_device - - C:\Windows\system32\dlbkcoms.exe
O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: FCI - Unknown owner - C:\Windows\system32\fci.exe.exe:ext.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: Intel(R) Software Services Manager (ISSM) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Intel(R) Viiv(TM) Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe
O23 - Service: Intel(R) Application Tracker (MCLServiceATL) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Intel(R) Remoting Service (Remote UI Service) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 12523 bytes

Any help is greatly, greatly appreciated.

katana
2008-12-07, 17:15
Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the HJT forum and wait for help.

Hello and welcome to the forums

My name is Katana and I will be helping you to remove any infection(s) that you may have.

Please observe these rules while we work:
Please Read All Instructions Carefully
If you don't understand something, stop and ask! Don't keep going on.
Please do not run any other tools or scans whilst I am helping you
Please continue to respond until I give you the "All Clear"
(Just because you can't see a problem doesn't mean it isn't there)

If you can do those few things, everything should go smoothly http://www.countingcows.de/laechel.gif

Please Note, your security programs may give warnings for some of the tools I will ask you to use.
Be assured, any links I give are safe
----------------------------------------------------------------------------------------

Please let techguy know that you are being helped.

==============================WARNING==============================
There is some evidence of what may be a very nasty infection.
If the Computer has been used for any important data, you are strongly advised to do the following, immediately:
Back up all important data on the machine.
If you have ever used this computer for shopping, banking, or any transactions relating to your financial well being:
Call all of your banks, credit card companies, and financial institutions, informing them that you may be a victim of identity theft, and to put a watch on your accounts or change all your account numbers.
From a clean computer, change ALL your online passwords -- for ISP login, email, banks, financial accounts, PayPal, eBay, online companies, and any online forums or groups you belong to.
DO NOT change passwords or do any transactions while using the infected computer because the attacker will get the new password and transaction information.
Take any other steps you think appropriate for an attempted identity theft.
==============================WARNING==============================



Download and Run RSIT

Please download Random's System Information Tool by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open:

log.txt will be opened maximized.
info.txt will be opened minimized.

Please post the contents of both log.txt and info.txt.

cgtill
2008-12-07, 18:32
Thank you for your reply.

Sounds like scary stuff. I haven't logged into any of my bank websites since I've had this bug but I guess I should change those passwords anyways.

log.txt:

Logfile of random's system information tool 1.04 (written by random/random)
Run by Cris at 2008-12-07 09:30:03
Microsoft® Windows Vista™ Home Premium Service Pack 1
System drive C: has 74 GB (32%) free of 228 GB
Total RAM: 2045 MB (66% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:30:16 AM, on 12/7/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\DellSupport\DSAgnt.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\Stardock\Impulse\Impulse.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Windows\system32\taskeng.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_Engine.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Last.fm\LastFM.exe
C:\Users\Cris\AppData\Local\Temp\csrssc.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Cris\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Cris.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O1 - Hosts: ::1 localhost
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: C:\Windows\system32\gs73gfidgf.dll - {C5BF49A2-94F3-42BD-F434-3604812C897D} - C:\Windows\system32\gs73gfidgf.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Mirar - {AE48AAF4-8726-474F-9CCE-B76453C3D1E0} - C:\Windows\system32\winej77.dll
O3 - Toolbar: Mirar - {DFF2FB62-636A-4F37-8012-64E84BF63092} - C:\Windows\system32\winha77.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [CCUTRAYICON] C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
O4 - HKLM\..\Run: [NMSSupport] "C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" /startup
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Dell AIO Printer A920] "C:\Program Files\Dell AIO Printer A920\dlbkbmgr.exe"
O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Egenahowil] rundll32.exe "C:\Windows\Tjipofowace.dll",e
O4 - HKLM\..\Run: [Vyapuhuz] rundll32.exe "C:\Windows\edevuqadiru.dll",e
O4 - HKLM\..\RunOnce: [SpybotDeletingA815] command /c del "C:\Windows\System32\drivers\core.cache.dsk"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1491] cmd /c del "C:\Windows\System32\drivers\core.cache.dsk"
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\DellSupport\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [Steam] "C:\Program Files\Steam\Steam.exe" -silent
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [Vidalia] "C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe"
O4 - HKCU\..\Run: [ImpulseFastStart] "C:\Program Files\Stardock\Impulse\Impulse.exe" /fastload
O4 - HKCU\..\RunOnce: [SpybotDeletingB985] command /c del "C:\Windows\System32\drivers\core.cache.dsk"
O4 - HKCU\..\RunOnce: [SpybotDeletingD6801] cmd /c del "C:\Windows\System32\drivers\core.cache.dsk"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O7 - HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System, DisableRegedit=1
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,C:\Windows\system32\parodupa.dll
O22 - SharedTaskScheduler: mcb7uehuj3n8weuhejsw - {C5BF49A2-94F3-42BD-F434-3604812C897D} - C:\Windows\system32\gs73gfidgf.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Intel(R) Alert Service (AlertService) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: dlbk_device - - C:\Windows\system32\dlbkcoms.exe
O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: FCI - Unknown owner - C:\Windows\system32\fci.exe.exe:ext.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: Intel(R) Software Services Manager (ISSM) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Intel(R) Viiv(TM) Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe
O23 - Service: Intel(R) Application Tracker (MCLServiceATL) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Intel(R) Remoting Service (Remote UI Service) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 12757 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Norton Internet Security - Run Full System Scan - Cris.job
C:\Windows\tasks\User_Feed_Synchronization-{938F6F14-F77A-4452-A209-37D9C3CB0DD3}.job
C:\Windows\tasks\wvigwcbx.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}]
&Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-03-20 803864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C5BF49A2-94F3-42BD-F434-3604812C897D}]
C:\Windows\system32\gs73gfidgf.dll - C:\Windows\system32\gs73gfidgf.dll [2008-12-03 10000]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{90222687-F593-4738-B738-FBEE9C7B26DF} - Show Norton Toolbar - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll [2006-12-05 565960]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-03-20 803864]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-08-20 2554944]
{AE48AAF4-8726-474F-9CCE-B76453C3D1E0} - Mirar - C:\Windows\system32\winej77.dll [2008-11-21 401408]
{DFF2FB62-636A-4F37-8012-64E84BF63092} - Mirar - C:\Windows\system32\winha77.dll [2008-11-21 401408]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-18 1008184]
"IAAnotif"=C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [2006-09-29 151552]
"ISUSScheduler"=C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe [2006-10-03 81920]
""= []
"CCUTRAYICON"=C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe [2006-11-18 182744]
"NMSSupport"=C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe [2006-09-26 423424]
"ccApp"=C:\Program Files\Common Files\Symantec Shared\ccApp.exe [2007-01-09 115816]
"osCheck"=C:\Program Files\Norton Internet Security\osCheck.exe [2006-12-05 22696]
"ECenter"=c:\dell\E-Center\EULALauncher.exe [2007-03-16 17920]
"Google Desktop Search"=C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2007-05-25 1862144]
"ISUSPM Startup"=C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe [2006-10-03 221184]
"Symantec PIF AlertEng"=C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
"Dell AIO Printer A920"=C:\Program Files\Dell AIO Printer A920\dlbkbmgr.exe []
"dscactivate"=C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe [2007-11-15 16384]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2008-09-06 413696]
"AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2008-09-03 111936]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2008-09-10 289576]
"SigmatelSysTrayApp"=C:\Windows\sttray.exe [2007-02-07 303104]
"NvSvc"=C:\Windows\system32\nvsvc.dll [2007-09-17 86016]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2007-09-17 8497696]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2007-09-17 81920]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2008-11-14 185872]
"Egenahowil"=C:\Windows\Tjipofowace.dll [2008-12-03 40448]
"Vyapuhuz"=C:\Windows\edevuqadiru.dll [2008-12-03 141824]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpybotDeletingA815"=command /c del C:\Windows\System32\drivers\core.cache.dsk []
"SpybotDeletingC1491"=cmd /c del C:\Windows\System32\drivers\core.cache.dsk []

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"DellSupport"=C:\Program Files\DellSupport\DSAgnt.exe [2006-11-11 446976]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-18 125952]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2008-01-18 1233920]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-08-20 68856]
"Steam"=C:\Program Files\Steam\Steam.exe [2008-10-08 1410296]
"SpybotSD TeaTimer"=C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe [2008-09-16 1833296]
"Vidalia"=C:\Program Files\Vidalia Bundle\Vidalia\vidalia.exe []
"ImpulseFastStart"=C:\Program Files\Stardock\Impulse\Impulse.exe [2008-10-14 1717616]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"SpybotDeletingB985"=command /c del C:\Windows\System32\drivers\core.cache.dsk []
"SpybotDeletingD6801"=cmd /c del C:\Windows\System32\drivers\core.cache.dsk []

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Adobe Gamma Loader.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL,C:\Windows\system32\parodupa.dll"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\explorer\SharedTaskScheduler]
mcb7uehuj3n8weuhejsw - {C5BF49A2-94F3-42BD-F434-3604812C897D} - C:\Windows\system32\gs73gfidgf.dll [2008-12-03 10000]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"authentication packages"=msv1_0
C:\Windows\system32\khfDuUMc
"notification packages"=scecli
C:\Windows\system32\parodupa.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll, digeste.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aawservice]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"DisableRegistryTools"=1

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"EnableLUA"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoFolderOptions"=1

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"C:\Program Files\BitTorrent\bittorrent.exe"="C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b379c06d-0ab4-11dc-89fc-806e6f6e6963}]
shell\AutoRun\command - F:\FalloutLauncher.exe


======List of files/folders created in the last 1 months======

2008-12-07 09:30:03 ----D---- C:\rsit
2008-12-03 16:06:43 ----D---- C:\Program Files\Trend Micro
2008-12-03 13:49:17 ----A---- C:\Windows\system32\winha77.dll
2008-12-03 13:48:13 ----A---- C:\Windows\system32\wvUljKDs.dll
2008-12-03 13:41:39 ----A---- C:\Windows\system32\khfGvtSk.dll
2008-12-03 13:34:41 ----A---- C:\Windows\system32\gs73gfidgf.dll
2008-12-03 13:33:41 ----A---- C:\Windows\system32\fcccdEUO.dll
2008-12-03 13:32:34 ----D---- C:\Users\Cris\AppData\Roaming\IUpd721
2008-12-03 13:31:07 ----A---- C:\Windows\edevuqadiru.dll
2008-12-03 13:27:29 ----A---- C:\Windows\system32\jvpjvecdjdzk.exe
2008-12-03 13:27:23 ----D---- C:\Windows\system32\VC
2008-12-03 13:27:23 ----D---- C:\Windows\system32\uv9
2008-12-03 13:27:23 ----D---- C:\Windows\system32\ki3
2008-12-03 13:27:23 ----D---- C:\Windows\system32\dv
2008-12-03 13:27:23 ----D---- C:\Windows\system32\bin
2008-12-03 13:27:21 ----D---- C:\Temp
2008-12-03 13:27:06 ----D---- C:\Users\Cris\AppData\Roaming\NI.GSCNS
2008-12-03 13:27:06 ----A---- C:\Windows\system32\geBuUmMe.dll
2008-12-03 13:25:07 ----A---- C:\Windows\system32\b5f62096-.txt
2008-12-03 13:23:53 ----A---- C:\Windows\system32\khfDuUMc.dll
2008-12-03 13:19:20 ----A---- C:\Windows\system32\TDSSqobwnuum.dll
2008-12-03 13:19:03 ----A---- C:\Windows\system32\fci.exe.exe
2008-12-03 13:19:01 ----A---- C:\Windows\system32\winej77.dll
2008-12-03 13:19:00 ----A---- C:\bflkwx.exe
2008-12-03 13:18:59 ----A---- C:\Windows\Tjipofowace.dll
2008-12-03 13:18:58 ----A---- C:\fjytg.exe
2008-12-03 13:18:51 ----A---- C:\Windows\system32\rqRKEVMD.dll
2008-12-03 13:18:43 ----A---- C:\Windows\system32\prunnet.exe
2008-12-02 22:10:24 ----D---- C:\Program Files\Roleplaying City Map Generator
2008-11-29 07:53:14 ----A---- C:\Windows\system32\XAudio2_1.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\XAPOFX1_0.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\xactengine3_1.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\X3DAudio1_4.dll
2008-11-29 07:53:13 ----A---- C:\Windows\system32\d3dx10_38.dll
2008-11-29 07:53:13 ----A---- C:\Windows\system32\D3DCompiler_38.dll
2008-11-29 07:53:12 ----A---- C:\Windows\system32\XAudio2_0.dll
2008-11-29 07:53:12 ----A---- C:\Windows\system32\D3DX9_38.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\xactengine3_0.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\X3DAudio1_3.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\d3dx10_37.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\D3DCompiler_37.dll
2008-11-29 07:53:10 ----A---- C:\Windows\system32\xactengine2_10.dll
2008-11-29 07:53:10 ----A---- C:\Windows\system32\D3DX9_37.dll
2008-11-29 07:53:09 ----A---- C:\Windows\system32\d3dx10_36.dll
2008-11-29 07:53:09 ----A---- C:\Windows\system32\D3DCompiler_36.dll
2008-11-29 07:53:08 ----A---- C:\Windows\system32\xactengine2_9.dll
2008-11-29 07:53:08 ----A---- C:\Windows\system32\d3dx9_36.dll
2008-11-29 07:53:07 ----A---- C:\Windows\system32\d3dx10_35.dll
2008-11-29 07:53:07 ----A---- C:\Windows\system32\D3DCompiler_35.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\xactengine2_8.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\X3DAudio1_2.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\d3dx9_35.dll
2008-11-25 11:07:13 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2008-11-25 11:07:13 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2008-11-25 11:07:12 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2008-11-25 11:07:12 ----A---- C:\Windows\system32\WindowsCodecs.dll
2008-11-25 11:07:11 ----A---- C:\Windows\system32\connect.dll
2008-11-24 08:46:38 ----A---- C:\Windows\system32\bxeebyksrvlaifiia.dll
2008-11-14 17:07:18 ----D---- C:\Program Files\Common Files\xing shared
2008-11-14 17:07:11 ----A---- C:\Windows\system32\rmoc3260.dll
2008-11-14 17:07:06 ----D---- C:\Program Files\Real
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pndx5032.dll
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pndx5016.dll
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pncrt.dll
2008-11-14 17:07:01 ----D---- C:\Program Files\Common Files\Real
2008-11-14 17:06:59 ----D---- C:\Users\Cris\AppData\Roaming\Real
2008-11-12 10:18:41 ----A---- C:\Windows\system32\msxml3.dll
2008-11-12 10:18:39 ----A---- C:\Windows\system32\msxml6.dll
2008-11-10 15:54:03 ----AD---- C:\ProgramData\TEMP
2008-11-10 15:54:02 ----D---- C:\Fraps
2008-11-09 13:54:53 ----D---- C:\Windows\Sun

======List of files/folders modified in the last 1 months======

2008-12-07 09:30:14 ----D---- C:\Windows\Prefetch
2008-12-07 09:30:06 ----D---- C:\Windows\Temp
2008-12-07 09:25:32 ----D---- C:\Program Files\Mozilla Firefox
2008-12-07 09:24:44 ----A---- C:\Windows\wininit.ini
2008-12-07 09:17:34 ----D---- C:\Windows\System32
2008-12-07 09:17:34 ----D---- C:\Windows\inf
2008-12-07 09:17:34 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-12-07 09:11:25 ----D---- C:\Program Files\Steam
2008-12-07 09:11:16 ----D---- C:\Windows
2008-12-06 15:34:49 ----SHD---- C:\System Volume Information
2008-12-05 17:32:58 ----D---- C:\Windows\system32\WDI
2008-12-05 06:52:28 ----D---- C:\Windows\system32\catroot2
2008-12-04 17:01:17 ----RD---- C:\Program Files
2008-12-04 16:52:31 ----D---- C:\ProgramData\Spybot - Search & Destroy
2008-12-04 16:39:28 ----D---- C:\Windows\Debug
2008-12-04 07:18:11 ----SD---- C:\Users\Cris\AppData\Roaming\Microsoft
2008-12-04 07:18:11 ----D---- C:\Windows\system32\drivers
2008-12-04 07:18:09 ----HD---- C:\ProgramData
2008-12-03 13:56:43 ----D---- C:\Program Files\Common Files\Steam
2008-12-03 13:32:24 ----D---- C:\Users\Cris\AppData\Roaming\foobar2000
2008-12-03 13:18:53 ----D---- C:\Windows\system32\Tasks
2008-12-03 13:18:52 ----D---- C:\Windows\Tasks
2008-12-02 22:10:26 ----SHD---- C:\Windows\Installer
2008-12-02 17:30:03 ----A---- C:\YServer.txt
2008-12-01 18:11:24 ----SD---- C:\Windows\Downloaded Program Files
2008-11-29 07:52:54 ----RSD---- C:\Windows\assembly
2008-11-28 11:00:27 ----D---- C:\Users\Cris\AppData\Roaming\OpenOffice.org2
2008-11-25 11:56:14 ----D---- C:\Windows\winsxs
2008-11-25 11:07:08 ----D---- C:\Windows\system32\catroot
2008-11-14 17:07:18 ----D---- C:\Program Files\Common Files
2008-11-11 07:17:57 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-11-09 13:56:02 ----D---- C:\Program Files\SystemRequirementsLab
2008-11-09 13:55:12 ----D---- C:\Users\Cris\AppData\Roaming\SystemRequirementsLab
2008-11-08 19:59:59 ----D---- C:\Windows\rescache
2008-11-08 19:43:27 ----D---- C:\ProgramData\NVIDIA
2008-11-08 19:42:33 ----D---- C:\Windows\system32\en-US

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 DLACDBHM;DLACDBHM; C:\Windows\System32\Drivers\DLACDBHM.SYS [2007-02-08 12856]
R1 DLARTL_M;DLARTL_M; C:\Windows\System32\Drivers\DLARTL_M.SYS [2007-02-08 28120]
R1 drmkaudd;drmkaudd; C:\Windows\System32\drivers\drmkaudd.sys [2008-12-03 86272]
R1 eeCtrl;Symantec Eraser Control driver; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [2007-05-15 389432]
R1 IDSvix86;Symantec Intrusion Prevention Driver; \??\C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20061025.029\IDSvix86.sys [2006-12-05 202872]
R1 SPBBCDrv;SPBBCDrv; \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys [2006-12-05 406672]
R1 SRTSPX;SRTSPX; C:\Windows\System32\Drivers\SRTSPX.SYS [2007-03-27 25400]
R1 SYMTDI;SYMTDI; C:\Windows\System32\Drivers\SYMTDI.SYS [2006-12-05 185744]
R2 DLABMFSM;DLABMFSM; C:\Windows\System32\DLA\DLABMFSM.SYS [2006-10-26 35096]
R2 DLABOIOM;DLABOIOM; C:\Windows\System32\DLA\DLABOIOM.SYS [2006-10-26 32472]
R2 DLADResM;DLADResM; C:\Windows\System32\DLA\DLADResM.SYS [2006-10-26 9400]
R2 DLAIFS_M;DLAIFS_M; C:\Windows\System32\DLA\DLAIFS_M.SYS [2006-10-26 104536]
R2 DLAOPIOM;DLAOPIOM; C:\Windows\System32\DLA\DLAOPIOM.SYS [2006-10-26 26296]
R2 DLAPoolM;DLAPoolM; C:\Windows\System32\DLA\DLAPoolM.SYS [2006-10-26 14520]
R2 DLAUDF_M;DLAUDF_M; C:\Windows\System32\DLA\DLAUDF_M.SYS [2006-10-26 97848]
R2 DLAUDFAM;DLAUDFAM; C:\Windows\System32\DLA\DLAUDFAM.SYS [2006-10-26 94648]
R2 DRVNDDM;DRVNDDM; C:\Windows\System32\Drivers\DRVNDDM.SYS [2007-02-09 51768]
R2 dsunidrv;dsunidrv; \??\C:\Program Files\DellSupport\Drivers\dsunidrv.sys [2006-08-17 7424]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-06-19 12672]
R2 nmsgopro;GoProto Protocol Driver for NMS; C:\Windows\system32\DRIVERS\nmsgopro.sys [2006-09-27 28672]
R2 nmsunidr;UniDriver for NMS; C:\Windows\system32\DRIVERS\nmsunidr.sys [2006-10-19 7424]
R2 X4HSX32;X4HSX32; \??\C:\Program Files\GameTap\bin\Release\X4HSX32.Sys [2008-08-05 31264]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-08-04 8192]
R3 DSproct;DSproct; \??\C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys [2006-10-05 4736]
R3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2008-01-18 220672]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2007-05-15 106808]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2008-04-17 15464]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-10-18 986624]
R3 HSXHWBS2;HSXHWBS2; C:\Windows\system32\DRIVERS\HSXHWBS2.sys [2006-10-18 258048]
R3 IntelDH;IntelDH Driver; C:\Windows\System32\Drivers\IntelDH.sys [2007-05-25 5504]
R3 NAVENG;NAVENG; \??\C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20070531.019\NAVENG.SYS [2007-05-15 77688]
R3 NAVEX15;NAVEX15; \??\C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20070531.019\NAVEX15.SYS [2007-05-15 852824]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2007-09-17 7624192]
R3 SRTSP;SRTSP; C:\Windows\System32\Drivers\SRTSP.SYS [2007-03-27 247608]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2007-02-07 647680]
R3 SYMDNS;SYMDNS; C:\Windows\System32\Drivers\SYMDNS.SYS [2006-12-05 11792]
R3 SymEvent;SymEvent; \??\C:\Windows\system32\Drivers\SYMEVENT.SYS [2007-05-31 115000]
R3 SYMFW;SYMFW; C:\Windows\System32\Drivers\SYMFW.SYS [2006-12-05 144784]
R3 SYMIDS;SYMIDS; C:\Windows\System32\Drivers\SYMIDS.SYS [2006-12-05 38928]
R3 SYMNDISV;SYMNDISV; C:\Windows\System32\Drivers\SYMNDISV.SYS [2006-12-05 37008]
R3 SYMREDRV;SYMREDRV; C:\Windows\System32\Drivers\SYMREDRV.SYS [2006-12-05 26384]
R3 usbaudio;USB Audio Driver (WDM); C:\Windows\system32\drivers\usbaudio.sys [2008-01-18 73088]
R3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-18 35328]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-10-18 659968]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-18 5632]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-01 235520]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-18 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-18 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-18 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-18 6016]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-01 2028032]
S3 SDDMI2;SDDMI2; \??\C:\Windows\system32\DDMI2.sys []
S3 SRTSPL;SRTSPL; C:\Windows\System32\Drivers\SRTSPL.SYS [2007-03-27 276792]
S3 TSHWMDTCP;TSHWMDTCP; \??\C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.sys [2006-11-18 18904]
S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-18 39936]
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-18 83328]
S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2006-11-02 11264]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aawservice;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe [2008-08-12 611664]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-09-10 116040]
R2 Automatic LiveUpdate Scheduler;Automatic LiveUpdate Scheduler; C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe [2007-05-11 554616]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 ccEvtMgr;Symantec Event Manager; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 ccSetMgr;Symantec Settings Manager; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 CLTNetCnService;Symantec Lic NetConnect service; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 dlbk_device;dlbk_device; C:\Windows\system32\dlbkcoms.exe [2007-04-05 538096]
R2 DQLWinService;DQLWinService; C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe [2006-10-29 208896]
R2 IAANTMON;Intel(R) Matrix Storage Event Monitor; C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe [2006-09-29 81920]
R2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-09-17 196608]
R2 RoxWatch9;Roxio Hard Drive Watcher 9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [2006-11-05 159744]
R2 SymAppCore;Symantec AppCore Service; C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe [2006-12-05 46736]
R2 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-08-04 386560]
R3 AlertService;Intel(R) Alert Service; C:\Program Files\Intel\IntelDH\CCU\AlertService.exe [2006-11-18 195032]
R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-09-10 536872]
R3 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2007-05-25 1174152]
S2 FCI;FCI; C:\Windows\system32\fci.exe.exe:ext.exe []
S2 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
S3 comHost;COM Host; C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe [2006-12-05 49296]
S3 DSBrokerService;DSBrokerService; C:\Program Files\DellSupport\brkrsvc.exe [2006-11-07 70656]
S3 GoogleDesktopManager;GoogleDesktopManager; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2007-05-25 1862144]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-08-20 138168]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-03 69632]
S3 ISPwdSvc;Symantec IS Password Validation; C:\Program Files\Norton Internet Security\isPwdSvc.exe [2006-12-05 80552]
S3 ISSM;Intel(R) Software Services Manager; C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe [2006-11-18 81880]
S3 M1 Server;Intel(R) Viiv(TM) Media Server; C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe [2006-11-18 32216]
S3 MCLServiceATL;Intel(R) Application Tracker; C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe [2006-11-18 174552]
S3 Remote UI Service;Intel(R) Remoting Service; C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe [2006-11-18 550872]
S3 RoxMediaDB9;RoxMediaDB9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [2006-11-05 880640]
S3 Steam Client Service;Steam Client Service; C:\Program Files\Common Files\Steam\SteamService.exe [2008-12-01 104944]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2006-09-14 73728]

-----------------EOF-----------------

cgtill
2008-12-07, 18:33
info.txt

info.txt logfile of random's system information tool 1.04 2008-12-07 09:30:18

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->MsiExec /X{A7E07C2B-2220-4415-87E3-784D5814BC93}
Ad-Aware-->MsiExec.exe /I{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Photoshop 7.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Adobe\Photoshop 7.0\Uninst.isu" -c"C:\Program Files\Adobe\Photoshop 7.0\Uninst.dll"
Adobe Reader 7.0.9-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A70900000002}
Adobe Shockwave Player-->C:\Windows\System32\Adobe\SHOCKW~1\UNWISE.EXE C:\Windows\System32\Adobe\SHOCKW~1\Install.log
Advertisement Service-->C:\Windows\system32\prunnet.exe Uninstall
AppCore-->MsiExec.exe /I{EFB5B3B5-A280-4E25-BE1C-634EEFE32C1B}
Apple Mobile Device Support-->MsiExec.exe /I{AA9768AA-FF0B-4C66-A085-31E934F77841}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Audacity 1.2.6-->"C:\Program Files\Audacity\unins000.exe"
Audiosurf-->"C:\Program Files\Steam\steam.exe" steam://uninstall/12900
AV-->MsiExec.exe /I{F4DB525F-A986-4249-B98B-42A8066251CA}
AviSynth 2.5-->"C:\Program Files\AviSynth 2.5\Uninstall.exe"
Battlefield 1942-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{698D7E61-E4BF-4CA6-8A09-CF6BDBFDEF65}\setup.exe" -l0x9
BioShock-->C:\Program Files\InstallShield Installation Information\{E280923D-C5D9-4728-8C79-AC9A0DC75875}\setup.exe -runfromtemp -l0x0009 -removeonly
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
ccCommon-->MsiExec.exe /I{3CCAD2EF-CFF2-4637-82AA-AABF370282D3}
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
Cinemaware Marquee\Space Rangers 2-->C:\Windows\setup_rangers_2.exe
Conexant D850 PCI V.92 Modem-->C:\Program Files\CONEXANT\CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200F14F1\HXFSETUP.EXE -U -IDel200fz.inf
Dell Support Center-->MsiExec.exe /X{E3BFEE55-39E2-4BE0-B966-89FE583822C1}
Dell System Customization Wizard-->MsiExec.exe /I{13BA7B44-B712-4DEE-A7B8-1DD564F37AE5}
DellSupport-->MsiExec.exe /X{7EFA5E6F-74F7-4AFB-8AEA-AA790BD3A76D}
Digital Line Detect-->C:\Program Files\InstallShield Installation Information\{E646DCF0-5A68-11D5-B229-002078017FBF}\Setup.exe -runfromtemp -l0x0009 -removeonly
DivX Content Uploader-->C:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
DVD Decrypter (Remove Only)-->"C:\Program Files\DVD Decrypter\uninstall.exe"
DVD Shrink 3.2-->"C:\Program Files\DVD Shrink\unins000.exe"
EA Download Manager-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\11\INTEL3~1\IDriver.exe /M{EF7E931D-DC84-471B-8DB6-A83358095474} /l1033
Europa Universalis III-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{59C80C5E-8C92-40FF-B910-2BB5C7281F61}\setup.exe" -l0x9
Fallout 3-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{974C4B12-4D02-4879-85E0-61C95CC63E9E}\setup.exe" -l0x9 -removeonly
Flickr Uploadr 2.5.0.15-->"C:\Program Files\Flickr Uploadr\uninstall.exe"
FLV Player 1.3.3-->"C:\Program Files\FLVPlayer\uninstall.exe"
foobar2000 v0.9.5.6-->"C:\Program Files\foobar2000\uninstall.exe"
Fractal Mapper v8.01a Trial Version-->"C:\Program Files\nbos\unins000.exe"
Fraps-->"C:\Fraps\uninstall.exe"
Galactic Civilizations II-->C:\PROGRA~1\Stardock\TOTALG~1\GalCiv2\UNWISE.EXE C:\PROGRA~1\Stardock\TOTALG~1\GalCiv2\INSTALL.LOG
Games, Music, & Photos Launcher-->MsiExec.exe /I{3E25E350-949F-4DB7-8288-2A60E018B4C1}
GameTap-->C:\Program Files\InstallShield Installation Information\{67E158AF-8856-4337-B483-EA21930786AF}\setup.exe -runfromtemp -l0x0009 -removeonly
Google Desktop-->C:\Program Files\Google\Google Desktop Search\GoogleDesktopSetup.exe -uninstall
Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
Half-Life 2: Deathmatch-->"C:\Program Files\Steam\steam.exe" steam://uninstall/320
Half-Life 2: Episode One-->"C:\Program Files\Steam\steam.exe" steam://uninstall/380
Half-Life 2: Episode Two-->"C:\Program Files\Steam\steam.exe" steam://uninstall/420
Half-Life 2-->"C:\Program Files\Steam\steam.exe" steam://uninstall/220
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Impulse-->"C:\ProgramData\{C8EE221B-B5DA-4C2D-878A-57DAFBB8622E}\Impulse_setup.exe" REMOVE=TRUE MODIFY=FALSE
Impulse-->C:\ProgramData\{C8EE221B-B5DA-4C2D-878A-57DAFBB8622E}\Impulse_setup.exe
Inkscape 0.46-->C:\Program Files\Inkscape\Uninstall.exe
Intel(R) Matrix Storage Manager-->C:\Windows\System32\Imsmudlg.exe
Intel(R) Viiv(TM) Software-->MsiExec.exe /X{26C610BF-761B-4209-BD6A-A0F1B73D6DDE} /qb!
iTunes-->MsiExec.exe /I{41B9E2CF-0B3F-442A-B5B3-592A4A355634}
Java(TM) SE Runtime Environment 6-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160000}
JFK Reloaded 1.1-->C:\Program Files\JFK Reloaded\uninst.exe
Last.fm 1.5.1.29527-->"C:\Program Files\Last.fm\unins000.exe"
LiveUpdate 3.2 (Symantec Corporation)-->"C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
LiveUpdate Notice (Symantec Corporation)-->MsiExec.exe /X{DBA4DB9D-EE51-4944-A419-98AB1F1249C8}
Medieval II Total War : Kingdoms : Americas-->C:\Program Files\InstallShield Installation Information\{75983B66-804C-40D1-BA13-64DAF652A6F1}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War : Kingdoms : Britannia-->C:\Program Files\InstallShield Installation Information\{CEDDEE73-3D36-41C2-AA40-29355D9FBD63}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War : Kingdoms : Crusades-->C:\Program Files\InstallShield Installation Information\{02A10468-2F1C-447C-AD8E-4DEDDEA25AE2}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War : Kingdoms : Teutonic-->C:\Program Files\InstallShield Installation Information\{7AEE1963-7001-4C37-BC20-2FAEB74AA41C}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War-->C:\Program Files\InstallShield Installation Information\{C0698BDA-0D29-40EE-8570-A31106DF9AB1}\setup.exe -runfromtemp -l0x0009 -removeonly
Microsoft .NET Framework 1.1 Hotfix (KB929729)-->"C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M929729\M929729Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft Games for Windows - LIVE Redistributable-->MsiExec.exe /X{929CE49F-1CA7-4CF3-A9A1-6D757443C63F}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual J# .NET Redistributable Package 1.1-->MsiExec.exe /X{1A655D51-1423-48A3-B748-8F5A0BE294C8}
Microsoft Works-->MsiExec.exe /I{6D52C408-B09A-4520-9B18-475B81D393F1}
Mirar-->mshta.exe http://remove.getmirar.com/
Mirar-->mshta.exe http://remove.getmirar.com/
MobileMe Control Panel-->MsiExec.exe /I{6DA9102E-199F-43A0-A36B-6EF48081A658}
Modem Diagnostic Tool-->MsiExec.exe /I{F63A3748-B93D-4360-9AD4-B064481A5C7B}
Mozilla Firefox (3.0.4)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSRedist-->MsiExec.exe /I{B7C61755-DB48-4003-948F-3D34DB8EAF69}
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
Netflix Movie Viewer-->MsiExec.exe /X{BCE72AED-3332-4863-9567-C5DCB9052CA2}
NetWaiting-->C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\setup.exe -runfromtemp -l0x0009 -removeonly
Norton AntiVirus-->MsiExec.exe /X{830D8CBD-C668-49e2-A969-C2C2106332E0}
Norton Confidential Browser Component-->MsiExec.exe /I{4843B611-8FCB-4428-8C23-31D0A5EAE164}
Norton Confidential Web Protection Component-->MsiExec.exe /I{D353CC51-430D-4C6F-9B7E-52003DA1E05A}
Norton Internet Security (Symantec Corporation)-->"C:\Program Files\Common Files\Symantec Shared\SymSetup\{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}_10_1_0_26\{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}.exe" /X
Norton Internet Security-->MsiExec.exe /I{3672B097-EA69-4bfe-B92F-29AE6D9D2B34}
Norton Internet Security-->MsiExec.exe /I{48185814-A224-447A-81DA-71BD20580E1B}
Norton Internet Security-->MsiExec.exe /I{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}
Norton Internet Security-->MsiExec.exe /I{E3EFA461-EB83-4C3B-9C47-2C1D58A01555}
Norton Internet Security-->MsiExec.exe /I{E5EE9939-259F-4DE2-8023-5C49E16A4F43}
Norton Protection Center-->MsiExec.exe /I{9A129ABC-A53A-4209-A21E-D5DEDFB7CCA8}
NPC Quest v1.0-->"C:\Program Files\NPCQuest\unins000.exe"
NVIDIA Drivers-->C:\Windows\system32\NVUNINST.EXE UninstallGUI
NVIDIA PhysX v8.09.04-->MsiExec.exe /X{A7E07C2B-2220-4415-87E3-784D5814BC93}
OpenOffice.org 2.2-->MsiExec.exe /I{A1C8D94A-4303-4489-B585-4B6E6CD408CB}
Peggle Extreme-->"C:\Program Files\Steam\steam.exe" steam://uninstall/3483
Polar UpLink Tool-->MsiExec.exe /X{F996DEB7-4AD7-4F15-84AA-114B8BE45911}
Polar WebLink 2.4.0-->MsiExec.exe /X{8AA872A2-3034-4DD1-8117-B8C56CA7026E}
Portal-->"C:\Program Files\Steam\steam.exe" steam://uninstall/400
Product Documentation Launcher-->MsiExec.exe /I{89CEAE14-DD0F-448E-9554-15781EC9DB24}
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Roleplaying City Map Generator 5.00-->MsiExec.exe /I{3B585A53-CC41-4969-A7CB-F0E5D34ACA08}
RON Tool Banners4u-->C:\Windows\system32\jvpjvecdjdzk.exe
Roxio Creator Audio-->MsiExec.exe /I{83FFCFC7-88C6-41c6-8752-958A45325C82}
Roxio Creator BDAV Plugin-->MsiExec.exe /I{880AF49C-34F7-4285-A8AD-8F7A3D1C33DC}
Roxio Creator Copy-->MsiExec.exe /I{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}
Roxio Creator Data-->MsiExec.exe /I{0D397393-9B50-4c52-84D5-77E344289F87}
Roxio Creator DE-->MsiExec.exe /I{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}
Roxio Creator Tools-->MsiExec.exe /I{0394CDC8-FABD-4ed8-B104-03393876DFDF}
Roxio Drag-to-Disc-->MsiExec.exe /I{2F4C24E6-CBD4-4AAC-B56F-C9FD44DE5668}
Roxio Express Labeler-->MsiExec.exe /I{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}
Roxio MyDVD DE-->MsiExec.exe /I{D639085F-4B6E-4105-9F37-A0DBB023E2FB}
Roxio Update Manager-->MsiExec.exe /I{30465B6C-B53F-49A1-9EBA-A3F187AD502E}
Sid Meier's Civilization 4 Gold-->C:\Program Files\InstallShield Installation Information\{55502C49-F061-428C-BF26-06ECDFB3AC29}\setup.exe -runfromtemp -l0x0009 -removeonly
SigmaTel Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}\setup.exe" -l0x9 -remove -removeonly
Sins of a Solar Empire-->"C:\ProgramData\{0E8E33D8-193A-414A-A909-0F101A142D26}\setup.exe" REMOVE=TRUE MODIFY=FALSE
Sins of a Solar Empire-->C:\ProgramData\{0E8E33D8-193A-414A-A909-0F101A142D26}\setup.exe
Sonic Activation Module-->MsiExec.exe /I{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}
Source SDK-->"C:\Program Files\Steam\steam.exe" steam://uninstall/211
SPBBC 32bit-->MsiExec.exe /I{77772678-817F-4401-9301-ED1D01A8DA56}
SPORE™-->"C:\Program Files\InstallShield Installation Information\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}\setup.exe" -runfromtemp -l0x0009 -removeonly
Spybot - Search & Destroy 1.5.2.20-->"C:\Windows\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
Star Wars Empire at War-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{99AE7207-8612-4DBA-A8F8-BAE5C633390D}\Setup.exe" -l0x9 -removeonly
Steam-->MsiExec.exe /X{048298C9-A4D3-490B-9FF9-AB023A9238F3}
Symantec Technical Support Web Controls-->MsiExec.exe /X{9743AF47-B746-4324-B4C4-512E67D04370}
SymNet-->MsiExec.exe /I{2DA85B02-13C0-4E6D-9A76-22E6B3DD0CB2}
System Requirements Lab-->C:\Program Files\SystemRequirementsLab\Uninstall.exe
Team Fortress 2-->"C:\Program Files\Steam\steam.exe" steam://uninstall/440
The Lord of the Rings Online™: Shadows of Angmar™ v07.12.30.54-->"C:\Program Files\Turbine\The Lord of the Rings Online\unins000.exe"
The Political Machine 2008 Express-->"C:\ProgramData\{9ECEFAAC-75E3-4CC9-864C-D1071F1F0CDF}\ThePoliticalMachine2008Express.exe" REMOVE=TRUE MODIFY=FALSE
The Political Machine 2008 Express-->C:\ProgramData\{9ECEFAAC-75E3-4CC9-864C-D1071F1F0CDF}\ThePoliticalMachine2008Express.exe
The Witcher Demo-->"C:\Program Files\InstallShield Installation Information\{52B94500-1782-411F-BFA5-EBAC312964DE}\setup.exe" -runfromtemp -l0x0009 -removeonly
The Witcher: Enhanced Edition-->"C:\Program Files\Steam\steam.exe" steam://uninstall/20900
URL Assistant-->regsvr32 /u /s "C:\Program Files\BAE\BAE.dll"
User's Guides-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5CD29180-A95E-11D3-A4EB-00C04F7BDB2C}\setup.exe"
Vampire - The Masquerade Bloodlines-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{08F8FD7C-44A5-4423-B87C-EBD3D94C9F87} /l1033 /x
Viewpoint Media Player-->C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe /u
VLC media player 0.9.4-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Winamp-->"C:\Program Files\Winamp\UninstWA.exe"
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
Yahoo! Browser Services-->C:\PROGRA~1\Yahoo!\Common\UNIN_Y~1.EXE /S
Yahoo! IE Search Suggest-->C:\PROGRA~1\Yahoo!\Search\UNINST~1.EXE
Yahoo! Install Manager-->C:\Windows\system32\regsvr32 /u C:\PROGRA~1\Yahoo!\Common\YINSTH~1.DLL
Yahoo! Internet Mail-->C:\Windows\system32\regsvr32 /u /s C:\PROGRA~1\Yahoo!\Common\YMMAPI.dll
Yahoo! Messenger-->C:\PROGRA~1\Yahoo!\MESSEN~1\UNWISE.EXE /U C:\PROGRA~1\Yahoo!\MESSEN~1\INSTALL.LOG
Yahoo! Toolbar-->C:\PROGRA~1\Yahoo!\Common\unyt.exe

======Security center information======

AV: Norton Internet Security (outdated)
FW: Norton Internet Security
AS: Windows Defender
AS: Norton Internet Security (outdated)

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\DLLShared\;C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared\;C:\Program Files\QuickTime\QTSystem\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 6, GenuineIntel
"PROCESSOR_REVISION"=0f06
"NUMBER_OF_PROCESSORS"=2
"RoxioCentral"=C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0\lib\ext\QTJava.zip

-----------------EOF-----------------

katana
2008-12-07, 19:15
Information

Sounds like scary stuff
It is.
Depending on what the next set of logs show me, I may tell you that a reformat is the best option.


Disable Teatimer
First step: Right-click the Spybot Icon in the System Tray (looks like a blue/white calendar with a padlock symbol)
If you have the new version 1.5, Click once on Resident Protection, then Right click the Spybot icon again and make sure Resident Protection is now Unchecked. The Spybot icon in the System tray should now be now colorless.
If you have Version 1.4, Click on Exit Spybot S&D Resident Second step, For Either Version : Open Spybot S&D
Click Mode, choose Advanced Mode
Go To the bottom of the Vertical Panel on the Left, Click Tools
then, also in left panel, click Resident shows a red/white shield.
If your firewall raises a question, say OK
In the Resident protection status frame, Uncheck the box labeled Resident "Tea-Timer"(Protection of over-all system settings) active
OK any prompts.
Use File, Exit to terminate Spybot
Reboot your machine for the changes to take effect.


----------------------------------------------------------- -----------------------------------------------------------
Step 1

Malwarebytes' Anti-Malware

Please download Malwarebytes' Anti-Malware (http://www.download.com/Malwarebytes-Anti-Malware/3000-8022_4-10804572.html?part=dl-10804572&subj=dl&tag=button) to your desktop.

Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to
Update Malwarebytes' Anti-Malware
and Launch Malwarebytes' Anti-Malware
then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. please copy and paste the log into your next reply
If you accidently close it, the log file is saved here and will be named like this:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt


----------------------------------------------------------- -----------------------------------------------------------
Step 2

Download and Run ComboFix (by sUBs)
Please visit this webpage for instructions for downloading and running ComboFix:

Bleeping Computer ComboFix Tutorial (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)

Post the log from ComboFix when you've accomplished that.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix on your own.
This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper

----------------------------------------------------------- -----------------------------------------------------------
Step 3

Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Please download JavaRa (http://sourceforge.net/project/downloading.php?groupname=javara&filename=JavaRa.zip&use_mirror=osdn) and unzip it to your desktop.

***Please close any instances of Internet Explorer (or other web browser) before continuing!***

Double-click on JavaRa.exe to start the program.
From the drop-down menu, choose English and click on Select.
JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
A logfile will pop up. Please save it to a convenient location.

Now download and install Java Runtime Environment (JRE) (http://java.sun.com/javase/downloads/index.jsp).
(it comes with a toolbar pre-selected, so make sure you uncheck the box)

----------------------------------------------------------- -----------------------------------------------------------
Step 4

Logs/Information to Post in Reply
Please post the following logs/Information in your reply

MalwareBytes Log
Combofix Log


----------------------------------------------------------- -----------------------------------------------------------

Additional Notes

Your Adobe Acrobat Reader is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Adobe Reader is a large program and uses unnecessary space.
If you prefer a smaller program you can get Foxit 3.0 from http://www.foxitsoftware.com/pdf/rd_intro.php << Recommended

There is a newer version of Adobe Acrobat Reader available.

Please go to this link Adobe Acrobat Reader Download Link (http://www.adobe.com/products/acrobat/readstep2.html)
Click Download
On the right Untick Adobe Phototshop Album Starter Edition if you do not wish to include this in the installation.
Click the Continue button
Click Run, and click Run again
Next click the Install Now button and follow the on screen prompts

When the installation is complete go to Add/Remove Programs and uninstall all previous versions.

Adobe Reader 7.0.9

cgtill
2008-12-08, 21:37
OK, I just ran the Malwarebytes program. It had to restart the machine in order to remove other entries. I'm going to work with ComboFix next. Here's the logfile:

Malwarebytes' Anti-Malware 1.31
Database version: 1472
Windows 6.0.6001 Service Pack 1

12/8/2008 12:31:52 PM
mbam-log-2008-12-08 (12-31-52).txt

Scan type: Full Scan (C:\|D:\|)
Objects scanned: 241269
Time elapsed: 1 hour(s), 54 minute(s), 17 second(s)

Memory Processes Infected: 1
Memory Modules Infected: 2
Registry Keys Infected: 23
Registry Values Infected: 8
Registry Data Items Infected: 2
Folders Infected: 1
Files Infected: 25

Memory Processes Infected:
C:\Users\Cris\AppData\Local\Temp\csrssc.exe (Trojan.Downloader) -> Unloaded process successfully.

Memory Modules Infected:
C:\Windows\System32\gs73gfidgf.dll (Trojan.BHO) -> Delete on reboot.
C:\Windows\Tjipofowace.dll (Trojan.Agent) -> Delete on reboot.

Registry Keys Infected:
HKEY_CLASSES_ROOT\CLSID\{c5bf49a2-94f3-42bd-f434-3604812c897d} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{c5bf49a2-94f3-42bd-f434-3604812c897d} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c5bf49a2-94f3-42bd-f434-3604812c897d} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{c0eb923f-f05a-43c7-89e3-4b5d12224325} (Trojan.Vundo) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{c0eb923f-f05a-43c7-89e3-4b5d12224325} (Trojan.Vundo) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{ae48aaf4-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{ae48aaf4-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{ae48aaf4-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{ae48aaf5-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{ae48aaf5-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{dff2fb62-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{dff2fb62-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{dff2fb62-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\CLSID\{dff2fb63-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{dff2fb63-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\drmkaudd (Rootkit.Agent) -> Delete on reboot.
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet004\Services\drmkaudd (Rootkit.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\drmkaudd (Rootkit.Agent) -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\tdssdata (Trojan.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\fci (Rootkit.Agent) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\xpre (Trojan.Downloader) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\rdfa (Trojan.Vundo) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\FCOVM (Trojan.Vundo) -> Quarantined and deleted successfully.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\egenahowil (Trojan.Agent) -> Delete on reboot.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\{c5bf49a2-94f3-42bd-f434-3604812c897d} (Trojan.BHO) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{ae48aaf4-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{ae48aaf4-8726-474f-9cce-b76453c3d1e0} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{dff2fb62-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{dff2fb62-636a-4f37-8012-64e84bf63092} (Adware.Mirar) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\vyapuhuz (Trojan.Agent) -> Delete on reboot.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Jnskdfmf9eldfd (Trojan.Downloader) -> Quarantined and deleted successfully.

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA\Authentication Packages (Trojan.Vundo) -> Data: c:\windows\system32\khfduumc -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\NoFolderOptions (Hijack.FolderOptions) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
C:\Users\Cris\AppData\Roaming\NI.GSCNS (Trojan.Agent) -> Quarantined and deleted successfully.

Files Infected:
C:\Windows\System32\drivers\drmkaudd.sys (Rootkit.Agent.H) -> Delete on reboot.
C:\Windows\Tjipofowace.dll (Trojan.Agent) -> Delete on reboot.
C:\Windows\System32\gs73gfidgf.dll (Trojan.BHO) -> Delete on reboot.
C:\bflkwx.exe (Trojan.Dropper) -> Quarantined and deleted successfully.
C:\fjytg.exe (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Windows\System32\berutehe.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\fcccdEUO.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\geBuUmMe.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\khfDuUMc.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\khfGvtSk.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\rizakoyu.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\rqRKEVMD.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\winej77.dll (Adware.Mirar) -> Quarantined and deleted successfully.
C:\Windows\System32\winha77.dll (Adware.Mirar) -> Quarantined and deleted successfully.
C:\Windows\System32\wvUljKDs.dll (Trojan.Vundo) -> Quarantined and deleted successfully.
C:\Windows\System32\ki3\RI2ES6i.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Users\Cris\AppData\Roaming\NI.GSCNS\dl.ini (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Users\Cris\AppData\Roaming\NI.GSCNS\settings.ini (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Windows\edevuqadiru.dll (Trojan.Agent) -> Delete on reboot.
C:\Windows\System32\prunnet.exe (Trojan.Agent) -> Quarantined and deleted successfully.
C:\Users\Cris\AppData\Local\Temp\csrssc.exe (Trojan.Downloader) -> Delete on reboot.
C:\Windows\System32\fci.exe.exe (Worm.Zhelatin) -> Quarantined and deleted successfully.
C:\Windows\System32\TDSSdrqtvckn.log (Trojan.TDSS) -> Quarantined and deleted successfully.
C:\Windows\System32\TDSSqobwnuum.dll (Rootkit.Agent) -> Quarantined and deleted successfully.
C:\Windows\System32\drivers\core.cache.dsk (Rootkit.Agent) -> Delete on reboot.

cgtill
2008-12-08, 21:48
Unfortunately I'm a little confused. Could you please explain what I have to do with ComboFix, concerning starting up the Recovery Environment with Vista? I'm having a hard time understanding what needs to be done exactly and I don't want to make a stupid mistake. :)

katana
2008-12-08, 21:51
1) Download Combofix to your desktop
2) stop all your security programs
3) double click Combofix

:)

cgtill
2008-12-08, 21:54
Doh. :red: I'm guessing that means not just Norton but the Windows Firewall as well?

katana
2008-12-08, 22:02
Windows Firewall as well?

Actually, you can ignore Windows Firewall (most malware does)
It doesn't do very much anyway.

cgtill
2008-12-08, 22:20
Actually, you can ignore Windows Firewall (most malware does)
It doesn't do very much anyway.

Sounds like a useful program :wink:

ComboFix 08-12-07.01 - Cris 2008-12-08 13:04:03.1 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1342 [GMT -8:00]
Running from: c:\users\Cris\Desktop\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\programdata\Microsoft\Network\Downloader\qmgr0.dat
c:\programdata\Microsoft\Network\Downloader\qmgr1.dat
c:\temp\DIV55
c:\temp\DIV55\xDb.log
c:\temp\tn3
c:\users\Cris\AppData\Roaming\IUpd721
c:\users\Cris\AppData\Roaming\IUpd721\Logs\scns.log
c:\windows\system32\bin
c:\windows\system32\bxeebyksrvlaifiia.dll
c:\windows\system32\dv
c:\windows\system32\dv\BPI7C44.exe
c:\windows\system32\ki3
c:\windows\system32\TDSSdxdfilbj.dat
c:\windows\system32\uv9
c:\windows\system32\VC
c:\windows\Tasks\wvigwcbx.job

----- BITS: Possible infected sites -----

hxxp://childhe.com
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_TDSSSERV.SYS
-------\Service_TDSSserv.sys


((((((((((((((((((((((((( Files Created from 2008-11-08 to 2008-12-08 )))))))))))))))))))))))))))))))
.

2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\users\Cris\AppData\Roaming\Malwarebytes
2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\users\All Users\Malwarebytes
2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\programdata\Malwarebytes
2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-07 16:53 . 2008-12-03 19:52 38,496 --a------ c:\windows\System32\drivers\mbamswissarmy.sys
2008-12-07 16:53 . 2008-12-03 19:52 15,504 --a------ c:\windows\System32\drivers\mbam.sys
2008-12-07 09:30 . 2008-12-07 09:30 <DIR> d-------- C:\rsit
2008-12-03 16:06 . 2008-12-03 16:06 <DIR> d-------- c:\program files\Trend Micro
2008-12-03 13:27 . 2008-12-08 13:04 <DIR> d-------- C:\Temp
2008-12-03 13:27 . 2008-12-03 13:49 47,598 --a------ c:\windows\System32\jvpjvecdjdzk.exe
2008-12-03 13:19 . 2008-12-03 13:49 2 --a------ C:\-1093278649
2008-12-02 22:10 . 2008-12-02 22:10 <DIR> d-------- c:\program files\Roleplaying City Map Generator
2008-11-25 11:07 . 2008-10-20 21:25 1,645,568 --a------ c:\windows\System32\connect.dll
2008-11-25 11:07 . 2008-08-27 19:40 712,704 --a------ c:\windows\System32\WindowsCodecs.dll
2008-11-25 11:07 . 2008-08-27 19:40 425,472 --a------ c:\windows\System32\PhotoMetadataHandler.dll
2008-11-25 11:07 . 2008-08-27 19:40 347,136 --a------ c:\windows\System32\WindowsCodecsExt.dll
2008-11-25 11:07 . 2008-10-21 19:57 241,152 --a------ c:\windows\System32\PortableDeviceApi.dll
2008-11-14 17:07 . 2008-11-14 17:07 <DIR> d-------- c:\program files\Real
2008-11-14 17:07 . 2008-11-14 17:07 <DIR> d-------- c:\program files\Common Files\xing shared
2008-11-14 17:07 . 2008-11-14 17:07 <DIR> d-------- c:\program files\Common Files\Real
2008-11-12 10:18 . 2008-09-09 19:40 1,334,272 --a------ c:\windows\System32\msxml6.dll
2008-11-12 10:18 . 2008-09-04 21:14 1,191,936 --a------ c:\windows\System32\msxml3.dll
2008-11-12 10:18 . 2008-08-26 17:05 212,480 --a------ c:\windows\System32\drivers\mrxsmb10.sys
2008-11-10 15:54 . 2008-11-19 21:57 <DIR> d-a------ c:\users\All Users\TEMP
2008-11-10 15:54 . 2008-11-19 21:57 <DIR> d-a------ c:\programdata\TEMP
2008-11-10 15:54 . 2008-11-19 21:26 <DIR> d-------- C:\Fraps
2008-11-09 13:54 . 2008-11-09 13:54 <DIR> d-------- c:\windows\Sun

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-08 21:09 --------- d-----w c:\program files\Steam
2008-12-05 00:52 --------- d-----w c:\programdata\Spybot - Search & Destroy
2008-12-03 21:56 --------- d-----w c:\program files\Common Files\Steam
2008-12-03 21:32 --------- d-----w c:\users\Cris\AppData\Roaming\foobar2000
2008-11-28 19:00 --------- d-----w c:\users\Cris\AppData\Roaming\OpenOffice.org2
2008-11-11 15:17 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-11-09 21:56 --------- d-----w c:\program files\SystemRequirementsLab
2008-11-09 21:55 --------- d-----w c:\users\Cris\AppData\Roaming\SystemRequirementsLab
2008-11-09 03:43 --------- d-----w c:\programdata\NVIDIA
2008-11-04 11:02 --------- d-----w c:\program files\Microsoft Works
2008-10-28 20:30 --------- d--h--w c:\program files\InstallShield Installation Information
2008-10-28 20:30 --------- d-----w c:\program files\Bethesda Softworks
2008-10-28 02:13 --------- d-----w c:\users\Cris\AppData\Roaming\FLV Extract
2008-10-27 23:08 --------- d-----w c:\programdata\Ironclad Games
2008-10-26 19:57 --------- d--h--w c:\programdata\{9ECEFAAC-75E3-4CC9-864C-D1071F1F0CDF}
2008-10-26 19:57 --------- d-----w c:\programdata\Stardock
2008-10-26 19:56 --------- d-----w c:\program files\Stardock Games
2008-10-25 20:06 --------- d-----w c:\users\Cris\AppData\Roaming\Stardock
2008-10-25 20:02 --------- dc-h--w c:\programdata\{C8EE221B-B5DA-4C2D-878A-57DAFBB8622E}
2008-10-25 20:02 --------- d-----w c:\program files\Stardock
2008-10-17 14:58 --------- d-----w c:\program files\Democracy2 Demo
2008-10-15 10:09 --------- d-----w c:\program files\Windows Mail
2008-10-12 20:39 --------- d-----w c:\program files\foobar2000
2008-10-08 23:32 --------- d-----w c:\users\Cris\AppData\Roaming\vlc
2008-09-15 21:50 174 --sha-w c:\program files\desktop.ini
2008-08-12 21:24 24 ----a-w c:\users\Cris\jagex_runescape_preferences.dat
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DellSupport"="c:\program files\DellSupport\DSAgnt.exe" [2006-11-11 446976]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-18 125952]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-18 1233920]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-20 68856]
"Steam"="c:\program files\steam\steam.exe" [2008-10-08 1410296]
"ImpulseFastStart"="c:\program files\Stardock\Impulse\Impulse.exe" [2008-10-14 1717616]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\Iaanotif.exe" [2006-09-29 151552]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2006-10-03 81920]
"CCUTRAYICON"="c:\program files\Intel\IntelDH\CCU\CCU_TrayIcon.exe" [2006-11-18 182744]
"NMSSupport"="c:\program files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" [2006-09-26 423424]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2007-01-09 115816]
"osCheck"="c:\program files\Norton Internet Security\osCheck.exe" [2006-12-05 22696]
"ECenter"="c:\dell\E-Center\EULALauncher.exe" [2007-03-16 17920]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2007-05-25 1862144]
"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2006-10-03 221184]
"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-03-12 517768]
"dscactivate"="c:\program files\Dell Support Center\gs_agent\custom\dsca.exe" [2007-11-15 16384]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-09-06 413696]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-09-03 111936]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-09-10 289576]
"NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-17 86016]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-17 8497696]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-17 81920]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-11-14 185872]
"SigmatelSysTrayApp"="sttray.exe" [2007-02-07 c:\windows\sttray.exe]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2008-03-18 113664]
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2007-05-25 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~2\GOEC62~1.DLL,c:\windows\system32\parodupa.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders credssp.dll, digeste.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{EAA8B186-14F3-49C9-9525-6BBB377B9E48}"= UDP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.exe:SPCM
"{8F303A0E-9AFE-43C6-B476-E5BD6115A558}"= TCP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.exe:SPCM
"{40F7A7D2-B333-499C-86AA-5320620746E5}"= UDP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe:Intel(R) Remoting Service
"{0AFDDCC7-C1C8-4D67-84EB-8D4CA39BBF17}"= TCP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe:Intel(R) Remoting Service
"{62F371D7-0A43-4A58-B379-8DCA34744B24}"= UDP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe:Intel(R) Viiv(TM) Media Server
"{0998027B-BD7E-4632-BC7A-0B56482464CB}"= TCP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe:Intel(R) Viiv(TM) Media Server
"{CAE2EFD5-205D-44FE-B0B1-5ABAF771B8F3}"= TCP:Profile=Private|Profile=Public|9442:127.0.0.1:Intel(R) Viiv(TM) Media Server Discovery
"{AB89EE7D-A5BB-4D37-A992-CA4D0A336177}"= TCP:Profile=Private|Profile=Public|1900:LocalSubnet:LocalSubnet:Intel(R) Viiv(TM) Media Server UPnP Discovery
"TCP Query User{5A09396B-116B-49E2-A60D-6A2C754A216F}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{C757CED2-6AA3-4002-A604-1EEA64F5A545}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"{B6FF903D-B3E8-4947-B3DF-FC67279D5A52}"= UDP:c:\program files\LucasArts\Star Wars Empire at War\GameData\sweaw.exe:Star Wars: Empire at War
"{DFE1BF3E-7CA1-44C4-9C76-0CFA871774D8}"= TCP:c:\program files\LucasArts\Star Wars Empire at War\GameData\sweaw.exe:Star Wars: Empire at War
"{A48A2993-78DF-4588-8DED-D62D7E6BDC4A}"= UDP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{23DB7C6E-A0DD-402C-B378-6B2C27CCFE2F}"= TCP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{38838DDC-5981-48BA-A2AB-644D91FA5363}"= UDP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"{48996FC4-0F5A-4319-9E7D-389F318F37A2}"= TCP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"{6AF2403B-E8B6-4454-94B8-C2DB519F333C}"= UDP:c:\windows\System32\dlbkcoms.exe:AIO Printer A920 Server
"{1413D8D0-D391-46F8-8EEF-C5B050DB0ECC}"= TCP:c:\windows\System32\dlbkcoms.exe:AIO Printer A920 Server
"TCP Query User{2982FA6F-11EE-4042-B68C-80B731064704}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= UDP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient.exe
"UDP Query User{507E8BF9-6B3E-4E9A-8434-869901C3D162}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= TCP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient.exe
"TCP Query User{8FE9BA3B-51E6-4619-9ADB-B632D8AAE10F}c:\\program files\\mozilla firefox\\firefox.exe"= UDP:c:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{35C39879-F515-4B7F-9DBC-BE392BA88608}c:\\program files\\mozilla firefox\\firefox.exe"= TCP:c:\program files\mozilla firefox\firefox.exe:Firefox
"{7D38E5C6-1829-4FC0-96AD-92B25786AF7C}"= UDP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"{238ED877-003B-442E-B4CE-21F0528BD1A6}"= TCP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"TCP Query User{0016E537-AED3-45E7-8E58-86E80B908938}c:\\program files\\last.fm\\lastfm.exe"= UDP:c:\program files\last.fm\lastfm.exe:Last.fm
"UDP Query User{74D51921-D372-46DC-A889-B60C1EF527DE}c:\\program files\\last.fm\\lastfm.exe"= TCP:c:\program files\last.fm\lastfm.exe:Last.fm
"{D820CC63-9609-44BD-B1F9-9E68A7B8E150}"= UDP:c:\program files\BitTorrent_DNA\dna.exe:BitTorrent DNA
"{E92BBCDC-6C9D-47BE-A397-BF5350F42854}"= TCP:c:\program files\BitTorrent_DNA\dna.exe:BitTorrent DNA
"{8AC027DE-2E82-4F14-B668-08B5FBF80D44}"= UDP:c:\program files\BitTorrent\bittorrent.exe:BitTorrent
"{AFD57EFB-CA89-4497-B60D-E55967CE274D}"= TCP:c:\program files\BitTorrent\bittorrent.exe:BitTorrent
"TCP Query User{A182450F-5C9E-410A-9D9B-88215DAD106A}c:\\neverwinternights\\nwn\\nwmain.exe"= UDP:c:\neverwinternights\nwn\nwmain.exe:Neverwinter Nights
"UDP Query User{C9BFF035-0F01-48CB-B2C8-138F30D73F08}c:\\neverwinternights\\nwn\\nwmain.exe"= TCP:c:\neverwinternights\nwn\nwmain.exe:Neverwinter Nights
"TCP Query User{E6686E3E-7EB4-4E31-89F2-AB051381F89A}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= UDP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"UDP Query User{970145B4-07BB-45D4-A9A0-5AF266CFD158}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= TCP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"{A5FB63F6-139D-4B3B-826D-2DC7FDCBA9B5}"= UDP:c:\program files\DNA\btdna.exe:DNA
"{4CDBC202-10FD-4608-8DF8-37187900CE80}"= TCP:c:\program files\DNA\btdna.exe:DNA
"{940E0D0F-ED56-4886-B29C-20C408AC4D66}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
"{D8220FD7-0A3E-40C7-89D0-1FFD4F8DD205}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
"TCP Query User{93A9DA53-6DD3-47A3-BC6A-D60A4BD2B2C5}c:\\program files\\steam\\steamapps\\ctillery\\half-life 2 deathmatch\\hl2.exe"= UDP:c:\program files\steam\steamapps\ctillery\half-life 2 deathmatch\hl2.exe:hl2
"UDP Query User{AB2F13D9-016D-4DCA-AD32-13A83095DAE7}c:\\program files\\steam\\steamapps\\ctillery\\half-life 2 deathmatch\\hl2.exe"= TCP:c:\program files\steam\steamapps\ctillery\half-life 2 deathmatch\hl2.exe:hl2
"TCP Query User{480FE579-262A-4795-A099-0CB32ABFC4AC}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= UDP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient
"UDP Query User{1ABDA973-064F-46DF-8CF8-4DE81687354A}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= TCP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient
"TCP Query User{219C7EC4-45F9-4C46-94D0-B78A214B5DD8}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= UDP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"UDP Query User{923DA9A3-6772-47B8-96B5-ACFA204A643D}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= TCP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"TCP Query User{B65F92B3-6B1C-41D5-8B58-825385561E90}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= UDP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"UDP Query User{1C6BD907-D75E-40BA-9DCD-6C06A3AFE679}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= TCP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"TCP Query User{A547F004-2E5A-4DFF-B225-78B263866CC6}c:\\program files\\yahoo!\\messenger\\yserver.exe"= UDP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"UDP Query User{D22F0915-F782-4B57-9F91-0F464BAFA6EF}c:\\program files\\yahoo!\\messenger\\yserver.exe"= TCP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"TCP Query User{B2CA3DE2-E12B-4965-9456-FCDCF7E94828}c:\\program files\\mozilla firefox\\firefox.exe"= UDP:c:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{69669BAB-095C-4575-B3DD-3B2CD2756DE8}c:\\program files\\mozilla firefox\\firefox.exe"= TCP:c:\program files\mozilla firefox\firefox.exe:Firefox
"{1486C307-4711-4C19-B443-9617ABB88756}"= UDP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{88E0A49B-184E-4F00-8550-A84BD67990DE}"= TCP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{C482DC3A-50A2-4E2F-9198-36489DD14AFB}"= UDP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"{E3816F67-BC2E-4ADB-93AF-5C4FC319E6AF}"= TCP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"TCP Query User{97E8B0E4-8711-4C8B-9B1F-BC3DA87734D4}c:\\program files\\steam\\steamapps\\common\\dawn of war demo\\w40k.exe"= UDP:c:\program files\steam\steamapps\common\dawn of war demo\w40k.exe:W40K
"UDP Query User{DD913A0E-1738-469B-BDD3-A76C6017FAB7}c:\\program files\\steam\\steamapps\\common\\dawn of war demo\\w40k.exe"= TCP:c:\program files\steam\steamapps\common\dawn of war demo\w40k.exe:W40K
"TCP Query User{0610D84C-7DE4-45DD-80DC-9F46FBE92172}c:\\program files\\utorrent\\utorrent.exe"= UDP:c:\program files\utorrent\utorrent.exe:uTorrent
"UDP Query User{9CCB3CF2-0B21-4A99-B999-91681FE93EE5}c:\\program files\\utorrent\\utorrent.exe"= TCP:c:\program files\utorrent\utorrent.exe:uTorrent
"{5322ECF5-FB63-4244-A8B5-078433E371BA}"= UDP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Civilization4.exe:Sid Meier's Civilization 4 Gold
"{C905E453-7AFA-4DFB-9A41-C7BA583674F4}"= TCP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Civilization4.exe:Sid Meier's Civilization 4 Gold
"{1458C6D7-08CA-4632-8573-57D90F20BFAB}"= UDP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Warlords\Civ4Warlords.exe:Sid Meier's Civilization 4: Warlords
"{F385D8F5-DD61-4B26-AF2F-E14F043749FD}"= TCP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Warlords\Civ4Warlords.exe:Sid Meier's Civilization 4: Warlords
"TCP Query User{D54349A9-189F-4BB5-8948-551435D0A01E}c:\\program files\\gametap\\bin\\release\\gametap.exe"= UDP:c:\program files\gametap\bin\release\gametap.exe:GameTap Application
"UDP Query User{A740E1B4-8A71-437C-A712-079D2139838B}c:\\program files\\gametap\\bin\\release\\gametap.exe"= TCP:c:\program files\gametap\bin\release\gametap.exe:GameTap Application
"TCP Query User{82C6A510-98CF-42BA-8241-CE9C4FBD360A}c:\\program files\\electronic arts\\eadm\\core.exe"= UDP:c:\program files\electronic arts\eadm\core.exe:EA Download Manager
"UDP Query User{78A45E52-E14D-492E-BE2E-2CA061D026CB}c:\\program files\\electronic arts\\eadm\\core.exe"= TCP:c:\program files\electronic arts\eadm\core.exe:EA Download Manager
"{547D0104-8C48-4B02-A952-DEDB84801AD4}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{E019CDFC-BEA6-4093-B718-6EA6E8A8FD4A}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{E1E45325-CEDD-42E8-970D-EA697C6AC663}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
"{D3583625-6727-426E-AF52-8601B7CB6422}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
"{2432E36B-2F4A-46A0-98D1-8A830D66A4B4}"= UDP:c:\program files\Stardock Games\The Political Machine 2008 Express\PolMachine2008Express.exe:The Political Machine 2008
"{D0491E05-F64B-42D9-89B0-FEDB262EDC17}"= TCP:c:\program files\Stardock Games\The Political Machine 2008 Express\PolMachine2008Express.exe:The Political Machine 2008
"{287244ED-A2A7-4A21-967B-AF270964E760}"= UDP:c:\program files\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
"{A79709EA-CC04-4A8C-BC9C-1577690C8D81}"= TCP:c:\program files\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
"TCP Query User{C029C746-698E-4EA0-AD5A-FD4BC7A6C9B8}c:\\program files\\real\\realplayer\\realplay.exe"= UDP:c:\program files\real\realplayer\realplay.exe:RealPlayer
"UDP Query User{08B8F9BA-2FC1-490F-BA04-FD04D9DFA88C}c:\\program files\\real\\realplayer\\realplay.exe"= TCP:c:\program files\real\realplayer\realplay.exe:RealPlayer
"{FD5DDD98-8DA6-40BE-BBB3-1F23AB9549FA}"= UDP:c:\windows\System32\VSSVC.exe:vssvc
"{4532A3EE-E748-4E23-9E78-2E3C510D74C1}"= TCP:c:\windows\System32\VSSVC.exe:vssvc
"{DD402CE2-4BAC-4AFB-8EEE-C9A16A6B7067}"= UDP:c:\windows\System32\SearchProtocolHost.exe:SearchProtocolHost
"{46FAAF6D-1368-4D75-B870-D26985DE3A06}"= TCP:c:\windows\System32\SearchProtocolHost.exe:SearchProtocolHost

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"c:\\Program Files\\BitTorrent\\bittorrent.exe"= c:\program files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent

R1 IDSvix86;Symantec Intrusion Prevention Driver;\??\c:\progra~2\Symantec\DEFINI~1\SymcData\idsdefs\20061025.029\IDSvix86.sys [2007-05-25 202872]
R2 dlbk_device;dlbk_device;c:\windows\system32\dlbkcoms.exe -service []
R2 DQLWinService;DQLWinService;"c:\program files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe" [2006-10-29 208896]
R2 nmsgopro;GoProto Protocol Driver for NMS;c:\windows\system32\DRIVERS\nmsgopro.sys [2006-09-27 28672]
R2 nmsunidr;UniDriver for NMS;c:\windows\system32\DRIVERS\nmsunidr.sys [2006-10-19 7424]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;\??\c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2007-05-31 106808]
R3 IntelDH;IntelDH Driver;c:\windows\system32\Drivers\IntelDH.sys [2007-05-25 5504]
R3 SYMNDISV;SYMNDISV;c:\windows\system32\Drivers\SYMNDISV.SYS [2006-12-05 37008]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b379c06d-0ab4-11dc-89fc-806e6f6e6963}]
\shell\AutoRun\command - F:\FalloutLauncher.exe

*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder

2008-12-02 c:\windows\Tasks\Norton Internet Security - Run Full System Scan - Cris.job
- c:\progra~1\NORTON~1\NORTON~1\Navw32.exe [2006-12-05 19:51]

2008-12-08 c:\windows\Tasks\User_Feed_Synchronization-{938F6F14-F77A-4452-A209-37D9C3CB0DD3}.job
- c:\windows\system32\msfeedssync.exe [2008-01-18 23:33]
.
- - - - ORPHANS REMOVED - - - -

HKCU-Run-Vidalia - c:\program files\Vidalia Bundle\Vidalia\vidalia.exe
HKLM-Run-Dell AIO Printer A920 - c:\program files\Dell AIO Printer A920\dlbkbmgr.exe


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=0070525
uInternet Settings,ProxyOverride = *.local
FireFox -: Profile - c:\users\Cris\AppData\Roaming\Mozilla\Firefox\Profiles\94eyykzz.default\
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.cnn.com
FF -: plugin - c:\program files\Adobe\Acrobat 7.0\Reader\browser\nppdf32.dll
FF -: plugin - c:\program files\DivX\DivX Content Uploader\npUpload.dll
FF -: plugin - c:\program files\DNA\plugins\npbtdna.dll
FF -: plugin - c:\program files\GameTap\bin\Release\npgametaptool.dll
FF -: plugin - c:\program files\iTunes\Mozilla Plugins\npitunes.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava11.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava12.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava13.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava14.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava32.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjpi160.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npoji610.dll
FF -: plugin - c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
FF -: plugin - c:\program files\Yahoo!\Shared\npYState.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-08 13:09:18
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(3252)
c:\program files\Roxio\Drag-to-Disc\Shellex.dll
c:\windows\system32\DLAAPI_W.DLL
c:\program files\Roxio\Drag-to-Disc\ShellRes.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\System32\nvvsvc.exe
c:\windows\System32\audiodg.exe
c:\windows\System32\rundll32.exe
c:\program files\Common Files\Symantec Shared\ccSvcHst.exe
c:\program files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
c:\program files\Lavasoft\Ad-Aware\aawservice.exe
c:\windows\System32\rundll32.exe
c:\program files\Intel\IntelDH\CCU\CCU_Engine.exe
c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
c:\program files\Symantec\LiveUpdate\AluSchedulerSvc.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\windows\System32\dlbkcoms.exe
c:\windows\ehome\ehmsas.exe
c:\program files\Intel\Intel Matrix Storage Manager\IAANTmon.exe
c:\program files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
c:\windows\System32\drivers\XAudio.exe
c:\program files\Intel\IntelDH\CCU\AlertService.exe
c:\windows\System32\wbem\WMIADAP.exe
c:\windows\servicing\TrustedInstaller.exe
.
**************************************************************************
.
Completion time: 2008-12-08 13:18:08 - machine was rebooted
ComboFix-quarantined-files.txt 2008-12-08 21:17:26

Pre-Run: 73,446,469,632 bytes free
Post-Run: 73,254,592,512 bytes free

312 --- E O F --- 2008-12-02 01:52:56

katana
2008-12-08, 23:53
Custom CFScript

Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:


http://forums.spybot.info/showthread.php?p=264466#post264466
Comment:: Katana
Suspect::[4]
c:\windows\System32\jvpjvecdjdzk.exe
C:\-1093278649
c:\windows\system32\parodupa.dll
File::
c:\windows\System32\jvpjvecdjdzk.exe
C:\-1093278649
c:\windows\system32\parodupa.dll
Registry::
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"="c:\progra~1\Google\GOOGLE~2\GOEC62~1.DLL"
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{D820CC63-9609-44BD-B1F9-9E68A7B8E150}"=-
"{E92BBCDC-6C9D-47BE-A397-BF5350F42854}"=-
"{8AC027DE-2E82-4F14-B668-08B5FBF80D44}"=-
"{AFD57EFB-CA89-4497-B60D-E55967CE274D}"=-
"{A5FB63F6-139D-4B3B-826D-2DC7FDCBA9B5}"=-
"{4CDBC202-10FD-4608-8DF8-37187900CE80}"=-
"TCP Query User{0610D84C-7DE4-45DD-80DC-9F46FBE92172}c:\\program files\\utorrent\\utorrent.exe"=-
"UDP Query User{9CCB3CF2-0B21-4A99-B999-91681FE93EE5}c:\\program files\\utorrent\\utorrent.exe"=-

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"c:\\Program Files\\BitTorrent\\bittorrent.exe"=-

ADS::
Save this as CFScript.txt and place it on your desktop.


http://i51.photobucket.com/albums/f387/Katana_1970/CFScriptb.gif


Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.
A window will open asking you to ensure you are connected to the internet, this is so a file can be submitted for analysis.
Click OK and follow the instructions to submit the file.


CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.



Kaspersky Online Scanner .
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
NOTE:- This scan is best done from IE (Internet Explorer)
NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
Go Here http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html

Read the Requirements and limitations before you click Accept.
Once the database has downloaded, click My Computer in the left pane
Now go and put the kettle on !
When the scan has completed, click Save Report As...
Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


**Note**

To optimize scanning time and produce a more sensible report for review: Close any open programs.
Turn off the real-time scanner of all antivirus or antispyware programs while performing the online scan.
Note for Internet Explorer 7 users: If at any time you have trouble viewing the accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75%. Once the license is accepted, reset to 100%.

cgtill
2008-12-09, 00:28
I've submitted the file as the program requested. I'm going to run the Kaspersky scanner now. Here's the log from CF:

ComboFix 08-12-07.04 - Cris 2008-12-08 15:17:32.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1192 [GMT -8:00]
Running from: c:\users\Cris\Desktop\ComboFix.exe
Command switches used :: c:\users\Cris\Desktop\CFScript.txt
* Created a new restore point

FILE ::
C:\-1093278649
c:\windows\System32\jvpjvecdjdzk.exe
c:\windows\system32\parodupa.dll
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\-1093278649
c:\windows\System32\jvpjvecdjdzk.exe

.
((((((((((((((((((((((((( Files Created from 2008-11-08 to 2008-12-08 )))))))))))))))))))))))))))))))
.

2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\users\Cris\AppData\Roaming\Malwarebytes
2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\users\All Users\Malwarebytes
2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\programdata\Malwarebytes
2008-12-07 16:53 . 2008-12-07 16:53 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-12-07 16:53 . 2008-12-03 19:52 38,496 --a------ c:\windows\System32\drivers\mbamswissarmy.sys
2008-12-07 16:53 . 2008-12-03 19:52 15,504 --a------ c:\windows\System32\drivers\mbam.sys
2008-12-07 09:30 . 2008-12-07 09:30 <DIR> d-------- C:\rsit
2008-12-03 16:06 . 2008-12-03 16:06 <DIR> d-------- c:\program files\Trend Micro
2008-12-03 13:27 . 2008-12-08 13:04 <DIR> d-------- C:\Temp
2008-12-02 22:10 . 2008-12-02 22:10 <DIR> d-------- c:\program files\Roleplaying City Map Generator
2008-11-25 11:07 . 2008-10-20 21:25 1,645,568 --a------ c:\windows\System32\connect.dll
2008-11-25 11:07 . 2008-08-27 19:40 712,704 --a------ c:\windows\System32\WindowsCodecs.dll
2008-11-25 11:07 . 2008-08-27 19:40 425,472 --a------ c:\windows\System32\PhotoMetadataHandler.dll
2008-11-25 11:07 . 2008-08-27 19:40 347,136 --a------ c:\windows\System32\WindowsCodecsExt.dll
2008-11-25 11:07 . 2008-10-21 19:57 241,152 --a------ c:\windows\System32\PortableDeviceApi.dll
2008-11-14 17:07 . 2008-11-14 17:07 <DIR> d-------- c:\program files\Real
2008-11-14 17:07 . 2008-11-14 17:07 <DIR> d-------- c:\program files\Common Files\xing shared
2008-11-14 17:07 . 2008-11-14 17:07 <DIR> d-------- c:\program files\Common Files\Real
2008-11-12 10:18 . 2008-09-09 19:40 1,334,272 --a------ c:\windows\System32\msxml6.dll
2008-11-12 10:18 . 2008-09-04 21:14 1,191,936 --a------ c:\windows\System32\msxml3.dll
2008-11-12 10:18 . 2008-08-26 17:05 212,480 --a------ c:\windows\System32\drivers\mrxsmb10.sys
2008-11-10 15:54 . 2008-11-19 21:57 <DIR> d-a------ c:\users\All Users\TEMP
2008-11-10 15:54 . 2008-11-19 21:57 <DIR> d-a------ c:\programdata\TEMP
2008-11-10 15:54 . 2008-11-19 21:26 <DIR> d-------- C:\Fraps
2008-11-09 13:54 . 2008-11-09 13:54 <DIR> d-------- c:\windows\Sun

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-12-08 21:09 --------- d-----w c:\program files\Steam
2008-12-05 00:52 --------- d-----w c:\programdata\Spybot - Search & Destroy
2008-12-03 21:56 --------- d-----w c:\program files\Common Files\Steam
2008-12-03 21:32 --------- d-----w c:\users\Cris\AppData\Roaming\foobar2000
2008-11-28 19:00 --------- d-----w c:\users\Cris\AppData\Roaming\OpenOffice.org2
2008-11-11 15:17 --------- d-----w c:\program files\Spybot - Search & Destroy
2008-11-09 21:56 --------- d-----w c:\program files\SystemRequirementsLab
2008-11-09 21:55 --------- d-----w c:\users\Cris\AppData\Roaming\SystemRequirementsLab
2008-11-09 03:43 --------- d-----w c:\programdata\NVIDIA
2008-11-04 11:02 --------- d-----w c:\program files\Microsoft Works
2008-10-28 20:55 107,888 ----a-w c:\windows\System32\CmdLineExt.dll
2008-10-28 20:30 --------- d--h--w c:\program files\InstallShield Installation Information
2008-10-28 20:30 --------- d-----w c:\program files\Bethesda Softworks
2008-10-28 02:13 --------- d-----w c:\users\Cris\AppData\Roaming\FLV Extract
2008-10-27 23:08 --------- d-----w c:\programdata\Ironclad Games
2008-10-26 19:57 --------- d--h--w c:\programdata\{9ECEFAAC-75E3-4CC9-864C-D1071F1F0CDF}
2008-10-26 19:57 --------- d-----w c:\programdata\Stardock
2008-10-26 19:56 --------- d-----w c:\program files\Stardock Games
2008-10-25 20:06 --------- d-----w c:\users\Cris\AppData\Roaming\Stardock
2008-10-25 20:02 --------- dc-h--w c:\programdata\{C8EE221B-B5DA-4C2D-878A-57DAFBB8622E}
2008-10-25 20:02 --------- d-----w c:\program files\Stardock
2008-10-17 14:58 --------- d-----w c:\program files\Democracy2 Demo
2008-10-16 22:08 162,064 ----a-w c:\windows\System32\wuwebv.dll
2008-10-16 21:56 31,232 ----a-w c:\windows\System32\wuapp.exe
2008-10-16 21:13 1,809,944 ----a-w c:\windows\System32\wuaueng.dll
2008-10-16 21:12 561,688 ----a-w c:\windows\System32\wuapi.dll
2008-10-16 21:09 51,224 ----a-w c:\windows\System32\wuauclt.exe
2008-10-16 21:09 43,544 ----a-w c:\windows\System32\wups2.dll
2008-10-16 21:08 34,328 ----a-w c:\windows\System32\wups.dll
2008-10-16 20:56 1,524,736 ----a-w c:\windows\System32\wucltux.dll
2008-10-16 20:55 83,456 ----a-w c:\windows\System32\wudriver.dll
2008-10-15 10:09 --------- d-----w c:\program files\Windows Mail
2008-10-12 20:39 --------- d-----w c:\program files\foobar2000
2008-10-08 23:32 --------- d-----w c:\users\Cris\AppData\Roaming\vlc
2008-10-02 23:46 81,920 ----a-w c:\windows\System32\frapsvid.dll
2008-10-02 03:49 827,392 ----a-w c:\windows\System32\wininet.dll
2008-10-01 00:43 1,286,152 ----a-w c:\windows\System32\msxml4.dll
2008-09-18 05:09 3,601,464 ----a-w c:\windows\System32\ntkrnlpa.exe
2008-09-18 05:09 3,549,240 ----a-w c:\windows\System32\ntoskrnl.exe
2008-09-18 04:56 147,456 ----a-w c:\windows\System32\Faultrep.dll
2008-09-18 04:56 125,952 ----a-w c:\windows\System32\wersvc.dll
2008-09-18 02:16 2,032,640 ----a-w c:\windows\System32\win32k.sys
2008-09-17 16:55 797,216 ----a-w c:\windows\System32\nvcplui.exe
2008-09-17 16:55 704,512 ----a-w c:\windows\System32\nvsvsr.dll
2008-09-17 16:55 196,608 ----a-w c:\windows\System32\nvvsvc.exe
2008-09-17 16:55 122,880 ----a-w c:\windows\System32\nvcodhins.dll
2008-09-17 16:55 122,880 ----a-w c:\windows\System32\nvcodh.dll
2008-09-17 16:55 122,880 ----a-w c:\windows\System32\nvcod134.dll
2008-09-17 16:55 1,486,848 ----a-w c:\windows\System32\nvcuda.dll
2008-09-17 16:55 1,269,760 ----a-w c:\windows\System32\nvsvs.dll
2008-09-15 21:50 174 --sha-w c:\program files\desktop.ini
2008-09-15 21:19 82,432 ----a-w c:\windows\System32\axaltocm.dll
2008-09-15 21:19 101,888 ----a-w c:\windows\System32\ifxcardm.dll
2008-08-12 21:24 24 ----a-w c:\users\Cris\jagex_runescape_preferences.dat
.

((((((((((((((((((((((((((((( snapshot@2008-12-08_13.16.20.55 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-12-08 21:09:05 2,048 --sha-w c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-12-08 21:09:05 2,048 --sha-w c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-12-08 21:09:17 262,144 --sha-w c:\windows\ServiceProfiles\LocalService\NTUSER.DAT
+ 2008-12-08 21:12:13 262,144 --sha-w c:\windows\ServiceProfiles\LocalService\NTUSER.DAT
- 2008-12-08 21:09:17 262,144 --sha-w c:\windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-12-08 21:12:18 262,144 --sha-w c:\windows\ServiceProfiles\NetworkService\NTUSER.DAT
- 2008-12-08 21:03:56 262,144 ----a-w c:\windows\System32\config\systemprofile\ntuser.dat
+ 2008-12-08 23:17:02 262,144 ----a-w c:\windows\System32\config\systemprofile\ntuser.dat
- 2008-12-08 20:38:24 104,834 ----a-w c:\windows\System32\perfc009.dat
+ 2008-12-08 21:19:06 104,834 ----a-w c:\windows\System32\perfc009.dat
- 2008-12-08 20:38:24 603,774 ----a-w c:\windows\System32\perfh009.dat
+ 2008-12-08 21:19:06 603,774 ----a-w c:\windows\System32\perfh009.dat
- 2008-12-08 20:35:24 9,928 ----a-w c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-4173879838-1235674095-440810148-1001_UserData.bin
+ 2008-12-08 21:12:41 10,268 ----a-w c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-4173879838-1235674095-440810148-1001_UserData.bin
- 2008-12-08 20:35:23 62,178 ----a-w c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-12-08 21:12:40 62,178 ----a-w c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DellSupport"="c:\program files\DellSupport\DSAgnt.exe" [2006-11-11 446976]
"ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-18 125952]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-18 1233920]
"swg"="c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-08-20 68856]
"Steam"="c:\program files\steam\steam.exe" [2008-10-08 1410296]
"ImpulseFastStart"="c:\program files\Stardock\Impulse\Impulse.exe" [2008-10-14 1717616]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\Iaanotif.exe" [2006-09-29 151552]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2006-10-03 81920]
"CCUTRAYICON"="c:\program files\Intel\IntelDH\CCU\CCU_TrayIcon.exe" [2006-11-18 182744]
"NMSSupport"="c:\program files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" [2006-09-26 423424]
"ccApp"="c:\program files\Common Files\Symantec Shared\ccApp.exe" [2007-01-09 115816]
"osCheck"="c:\program files\Norton Internet Security\osCheck.exe" [2006-12-05 22696]
"ECenter"="c:\dell\E-Center\EULALauncher.exe" [2007-03-16 17920]
"Google Desktop Search"="c:\program files\Google\Google Desktop Search\GoogleDesktop.exe" [2007-05-25 1862144]
"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2006-10-03 221184]
"Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-03-12 517768]
"dscactivate"="c:\program files\Dell Support Center\gs_agent\custom\dsca.exe" [2007-11-15 16384]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2008-09-06 413696]
"AppleSyncNotifier"="c:\program files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe" [2008-09-03 111936]
"iTunesHelper"="c:\program files\iTunes\iTunesHelper.exe" [2008-09-10 289576]
"NvSvc"="c:\windows\system32\nvsvc.dll" [2007-09-17 86016]
"NvCplDaemon"="c:\windows\system32\NvCpl.dll" [2007-09-17 8497696]
"NvMediaCenter"="c:\windows\system32\NvMcTray.dll" [2007-09-17 81920]
"TkBellExe"="c:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-11-14 185872]
"SigmatelSysTrayApp"="sttray.exe" [2007-02-07 c:\windows\sttray.exe]

c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
Adobe Gamma Loader.lnk - c:\program files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2008-03-18 113664]
Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2007-05-25 45056]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=c:\progra~1\Google\GOOGLE~2\GOEC62~1.DLL,c:\windows\system32\parodupa.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
SecurityProviders credssp.dll, digeste.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{EAA8B186-14F3-49C9-9525-6BBB377B9E48}"= UDP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.exe:SPCM
"{8F303A0E-9AFE-43C6-B476-E5BD6115A558}"= TCP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.exe:SPCM
"{40F7A7D2-B333-499C-86AA-5320620746E5}"= UDP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe:Intel(R) Remoting Service
"{0AFDDCC7-C1C8-4D67-84EB-8D4CA39BBF17}"= TCP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe:Intel(R) Remoting Service
"{62F371D7-0A43-4A58-B379-8DCA34744B24}"= UDP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe:Intel(R) Viiv(TM) Media Server
"{0998027B-BD7E-4632-BC7A-0B56482464CB}"= TCP:Profile=Private|Profile=Public:LocalSubnet:LocalSubnet|c:\program files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe:Intel(R) Viiv(TM) Media Server
"{CAE2EFD5-205D-44FE-B0B1-5ABAF771B8F3}"= TCP:Profile=Private|Profile=Public|9442:127.0.0.1:Intel(R) Viiv(TM) Media Server Discovery
"{AB89EE7D-A5BB-4D37-A992-CA4D0A336177}"= TCP:Profile=Private|Profile=Public|1900:LocalSubnet:LocalSubnet:Intel(R) Viiv(TM) Media Server UPnP Discovery
"TCP Query User{5A09396B-116B-49E2-A60D-6A2C754A216F}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{C757CED2-6AA3-4002-A604-1EEA64F5A545}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"{B6FF903D-B3E8-4947-B3DF-FC67279D5A52}"= UDP:c:\program files\LucasArts\Star Wars Empire at War\GameData\sweaw.exe:Star Wars: Empire at War
"{DFE1BF3E-7CA1-44C4-9C76-0CFA871774D8}"= TCP:c:\program files\LucasArts\Star Wars Empire at War\GameData\sweaw.exe:Star Wars: Empire at War
"{A48A2993-78DF-4588-8DED-D62D7E6BDC4A}"= UDP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{23DB7C6E-A0DD-402C-B378-6B2C27CCFE2F}"= TCP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{38838DDC-5981-48BA-A2AB-644D91FA5363}"= UDP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"{48996FC4-0F5A-4319-9E7D-389F318F37A2}"= TCP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"{6AF2403B-E8B6-4454-94B8-C2DB519F333C}"= UDP:c:\windows\System32\dlbkcoms.exe:AIO Printer A920 Server
"{1413D8D0-D391-46F8-8EEF-C5B050DB0ECC}"= TCP:c:\windows\System32\dlbkcoms.exe:AIO Printer A920 Server
"TCP Query User{2982FA6F-11EE-4042-B68C-80B731064704}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= UDP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient.exe
"UDP Query User{507E8BF9-6B3E-4E9A-8434-869901C3D162}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= TCP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient.exe
"TCP Query User{8FE9BA3B-51E6-4619-9ADB-B632D8AAE10F}c:\\program files\\mozilla firefox\\firefox.exe"= UDP:c:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{35C39879-F515-4B7F-9DBC-BE392BA88608}c:\\program files\\mozilla firefox\\firefox.exe"= TCP:c:\program files\mozilla firefox\firefox.exe:Firefox
"{7D38E5C6-1829-4FC0-96AD-92B25786AF7C}"= UDP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"{238ED877-003B-442E-B4CE-21F0528BD1A6}"= TCP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"TCP Query User{0016E537-AED3-45E7-8E58-86E80B908938}c:\\program files\\last.fm\\lastfm.exe"= UDP:c:\program files\last.fm\lastfm.exe:Last.fm
"UDP Query User{74D51921-D372-46DC-A889-B60C1EF527DE}c:\\program files\\last.fm\\lastfm.exe"= TCP:c:\program files\last.fm\lastfm.exe:Last.fm
"TCP Query User{A182450F-5C9E-410A-9D9B-88215DAD106A}c:\\neverwinternights\\nwn\\nwmain.exe"= UDP:c:\neverwinternights\nwn\nwmain.exe:Neverwinter Nights
"UDP Query User{C9BFF035-0F01-48CB-B2C8-138F30D73F08}c:\\neverwinternights\\nwn\\nwmain.exe"= TCP:c:\neverwinternights\nwn\nwmain.exe:Neverwinter Nights
"TCP Query User{E6686E3E-7EB4-4E31-89F2-AB051381F89A}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= UDP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"UDP Query User{970145B4-07BB-45D4-A9A0-5AF266CFD158}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= TCP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"{940E0D0F-ED56-4886-B29C-20C408AC4D66}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
"{D8220FD7-0A3E-40C7-89D0-1FFD4F8DD205}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
"TCP Query User{93A9DA53-6DD3-47A3-BC6A-D60A4BD2B2C5}c:\\program files\\steam\\steamapps\\ctillery\\half-life 2 deathmatch\\hl2.exe"= UDP:c:\program files\steam\steamapps\ctillery\half-life 2 deathmatch\hl2.exe:hl2
"UDP Query User{AB2F13D9-016D-4DCA-AD32-13A83095DAE7}c:\\program files\\steam\\steamapps\\ctillery\\half-life 2 deathmatch\\hl2.exe"= TCP:c:\program files\steam\steamapps\ctillery\half-life 2 deathmatch\hl2.exe:hl2
"TCP Query User{480FE579-262A-4795-A099-0CB32ABFC4AC}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= UDP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient
"UDP Query User{1ABDA973-064F-46DF-8CF8-4DE81687354A}c:\\program files\\turbine\\the lord of the rings online\\lotroclient.exe"= TCP:c:\program files\turbine\the lord of the rings online\lotroclient.exe:lotroclient
"TCP Query User{219C7EC4-45F9-4C46-94D0-B78A214B5DD8}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= UDP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"UDP Query User{923DA9A3-6772-47B8-96B5-ACFA204A643D}c:\\program files\\steam\\steamapps\\ctillery\\team fortress 2\\hl2.exe"= TCP:c:\program files\steam\steamapps\ctillery\team fortress 2\hl2.exe:hl2
"TCP Query User{B65F92B3-6B1C-41D5-8B58-825385561E90}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= UDP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"UDP Query User{1C6BD907-D75E-40BA-9DCD-6C06A3AFE679}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= TCP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"TCP Query User{A547F004-2E5A-4DFF-B225-78B263866CC6}c:\\program files\\yahoo!\\messenger\\yserver.exe"= UDP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"UDP Query User{D22F0915-F782-4B57-9F91-0F464BAFA6EF}c:\\program files\\yahoo!\\messenger\\yserver.exe"= TCP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"TCP Query User{B2CA3DE2-E12B-4965-9456-FCDCF7E94828}c:\\program files\\mozilla firefox\\firefox.exe"= UDP:c:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{69669BAB-095C-4575-B3DD-3B2CD2756DE8}c:\\program files\\mozilla firefox\\firefox.exe"= TCP:c:\program files\mozilla firefox\firefox.exe:Firefox
"{1486C307-4711-4C19-B443-9617ABB88756}"= UDP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{88E0A49B-184E-4F00-8550-A84BD67990DE}"= TCP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (CLI)
"{C482DC3A-50A2-4E2F-9198-36489DD14AFB}"= UDP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"{E3816F67-BC2E-4ADB-93AF-5C4FC319E6AF}"= TCP:c:\program files\THQ\S.T.A.L.K.E.R. - Shadow of Chernobyl\bin\dedicated\XR_3DA.exe:S.T.A.L.K.E.R. - Shadow of Chernobyl (SRV)
"TCP Query User{97E8B0E4-8711-4C8B-9B1F-BC3DA87734D4}c:\\program files\\steam\\steamapps\\common\\dawn of war demo\\w40k.exe"= UDP:c:\program files\steam\steamapps\common\dawn of war demo\w40k.exe:W40K
"UDP Query User{DD913A0E-1738-469B-BDD3-A76C6017FAB7}c:\\program files\\steam\\steamapps\\common\\dawn of war demo\\w40k.exe"= TCP:c:\program files\steam\steamapps\common\dawn of war demo\w40k.exe:W40K
"{5322ECF5-FB63-4244-A8B5-078433E371BA}"= UDP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Civilization4.exe:Sid Meier's Civilization 4 Gold
"{C905E453-7AFA-4DFB-9A41-C7BA583674F4}"= TCP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Civilization4.exe:Sid Meier's Civilization 4 Gold
"{1458C6D7-08CA-4632-8573-57D90F20BFAB}"= UDP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Warlords\Civ4Warlords.exe:Sid Meier's Civilization 4: Warlords
"{F385D8F5-DD61-4B26-AF2F-E14F043749FD}"= TCP:c:\program files\2K Games\Firaxis Games\Sid Meier's Civilization 4 Gold\Warlords\Civ4Warlords.exe:Sid Meier's Civilization 4: Warlords
"TCP Query User{D54349A9-189F-4BB5-8948-551435D0A01E}c:\\program files\\gametap\\bin\\release\\gametap.exe"= UDP:c:\program files\gametap\bin\release\gametap.exe:GameTap Application
"UDP Query User{A740E1B4-8A71-437C-A712-079D2139838B}c:\\program files\\gametap\\bin\\release\\gametap.exe"= TCP:c:\program files\gametap\bin\release\gametap.exe:GameTap Application
"TCP Query User{82C6A510-98CF-42BA-8241-CE9C4FBD360A}c:\\program files\\electronic arts\\eadm\\core.exe"= UDP:c:\program files\electronic arts\eadm\core.exe:EA Download Manager
"UDP Query User{78A45E52-E14D-492E-BE2E-2CA061D026CB}c:\\program files\\electronic arts\\eadm\\core.exe"= TCP:c:\program files\electronic arts\eadm\core.exe:EA Download Manager
"{547D0104-8C48-4B02-A952-DEDB84801AD4}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{E019CDFC-BEA6-4093-B718-6EA6E8A8FD4A}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{E1E45325-CEDD-42E8-970D-EA697C6AC663}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
"{D3583625-6727-426E-AF52-8601B7CB6422}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
"{2432E36B-2F4A-46A0-98D1-8A830D66A4B4}"= UDP:c:\program files\Stardock Games\The Political Machine 2008 Express\PolMachine2008Express.exe:The Political Machine 2008
"{D0491E05-F64B-42D9-89B0-FEDB262EDC17}"= TCP:c:\program files\Stardock Games\The Political Machine 2008 Express\PolMachine2008Express.exe:The Political Machine 2008
"{287244ED-A2A7-4A21-967B-AF270964E760}"= UDP:c:\program files\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
"{A79709EA-CC04-4A8C-BC9C-1577690C8D81}"= TCP:c:\program files\Stardock Games\Sins of a Solar Empire\Sins of a Solar Empire.exe:Sins of a Solar Empire
"TCP Query User{C029C746-698E-4EA0-AD5A-FD4BC7A6C9B8}c:\\program files\\real\\realplayer\\realplay.exe"= UDP:c:\program files\real\realplayer\realplay.exe:RealPlayer
"UDP Query User{08B8F9BA-2FC1-490F-BA04-FD04D9DFA88C}c:\\program files\\real\\realplayer\\realplay.exe"= TCP:c:\program files\real\realplayer\realplay.exe:RealPlayer
"{FD5DDD98-8DA6-40BE-BBB3-1F23AB9549FA}"= UDP:c:\windows\System32\VSSVC.exe:vssvc
"{4532A3EE-E748-4E23-9E78-2E3C510D74C1}"= TCP:c:\windows\System32\VSSVC.exe:vssvc
"{DD402CE2-4BAC-4AFB-8EEE-C9A16A6B7067}"= UDP:c:\windows\System32\SearchProtocolHost.exe:SearchProtocolHost
"{46FAAF6D-1368-4D75-B870-D26985DE3A06}"= TCP:c:\windows\System32\SearchProtocolHost.exe:SearchProtocolHost

R1 IDSvix86;Symantec Intrusion Prevention Driver;\??\c:\progra~2\Symantec\DEFINI~1\SymcData\idsdefs\20061025.029\IDSvix86.sys [2007-05-25 202872]
R2 dlbk_device;dlbk_device;c:\windows\system32\dlbkcoms.exe -service []
R2 DQLWinService;DQLWinService;"c:\program files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe" [2006-10-29 208896]
R2 nmsgopro;GoProto Protocol Driver for NMS;c:\windows\system32\DRIVERS\nmsgopro.sys [2006-09-27 28672]
R2 nmsunidr;UniDriver for NMS;c:\windows\system32\DRIVERS\nmsunidr.sys [2006-10-19 7424]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv;\??\c:\program files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2007-05-31 106808]
R3 IntelDH;IntelDH Driver;c:\windows\system32\Drivers\IntelDH.sys [2007-05-25 5504]
R3 SYMNDISV;SYMNDISV;c:\windows\system32\Drivers\SYMNDISV.SYS [2006-12-05 37008]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b379c06d-0ab4-11dc-89fc-806e6f6e6963}]
\shell\AutoRun\command - F:\FalloutLauncher.exe

*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder

2008-12-02 c:\windows\Tasks\Norton Internet Security - Run Full System Scan - Cris.job
- c:\progra~1\NORTON~1\NORTON~1\Navw32.exe [2006-12-05 19:51]

2008-12-08 c:\windows\Tasks\User_Feed_Synchronization-{938F6F14-F77A-4452-A209-37D9C3CB0DD3}.job
- c:\windows\system32\msfeedssync.exe [2008-01-18 23:33]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=0070525
uInternet Settings,ProxyOverride = *.local
FireFox -: Profile - c:\users\Cris\AppData\Roaming\Mozilla\Firefox\Profiles\94eyykzz.default\
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.cnn.com
FF -: plugin - c:\program files\Adobe\Acrobat 7.0\Reader\browser\nppdf32.dll
FF -: plugin - c:\program files\DivX\DivX Content Uploader\npUpload.dll
FF -: plugin - c:\program files\DNA\plugins\npbtdna.dll
FF -: plugin - c:\program files\GameTap\bin\Release\npgametaptool.dll
FF -: plugin - c:\program files\iTunes\Mozilla Plugins\npitunes.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava11.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava12.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava13.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava14.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjava32.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npjpi160.dll
FF -: plugin - c:\program files\Java\jre1.6.0\bin\npoji610.dll
FF -: plugin - c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
FF -: plugin - c:\program files\Yahoo!\Shared\npYState.dll
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-12-08 15:19:35
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


**************************************************************************
.
Completion time: 2008-12-08 15:22:30
ComboFix-quarantined-files.txt 2008-12-08 23:20:59
ComboFix2.txt 2008-12-08 21:18:09

Pre-Run: 73,075,408,896 bytes free
Post-Run: 73,043,894,272 bytes free

298 --- E O F --- 2008-12-02 01:52:56

cgtill
2008-12-09, 03:58
Here's the Kaspersky scan report. Thanks!

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Monday, December 8, 2008
Operating System: Microsoft Windows Vista Home Premium Edition, 32-bit Service Pack 1 (build 6001)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Monday, December 08, 2008 20:42:14
Records in database: 1444573
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\

Scan statistics:
Files scanned: 216531
Threat name: 2
Infected objects: 3
Suspicious objects: 0
Duration of the scan: 02:09:16


File name / Threat name / Threats count
C:\Qoobox\Quarantine\C\Windows\System32\bxeebyksrvlaifiia.dll.vir Infected: Trojan.Win32.Agent.asjk 1
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UEGFZEYC\mss32[1].exe Infected: Trojan.Win32.Inject.kyv 1
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y30JFDYS\mss32[1].exe Infected: Trojan.Win32.Inject.kyv 1

The selected area was scanned.

katana
2008-12-09, 12:26
Please Download GMER to your desktop

Download GMER (http://www.gmer.net/gmer.zip) and extract it to your desktop.

***Please close any open programs ***

Double-click gmer.exe. The program will begin to run.

**Caution**
These types of scans can produce false positives. Do NOT take any action on any "<--- ROOKIT" entries unless advised by a trained Security Analyst

If possible rootkit activity is found, you will be asked if you would like to perform a full scan. Click Yes.

Once the scan is complete, you may receive another notice about rootkit activity.
Click OK.

GMER will produce a log. Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.
If you do not receive notice about possible rootkit activity remain on the Rootkit/Malware tab & make sure the 'Show All' button is unticked. Click the Scan button and let the program do its work. GMER will produce a log.
Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.


DO NOT touch the PC at ALL for Whatever reason/s until it has 100% completed its scan, or attempted scan in case of some error etc !

Please post the results from the GMER scan in your reply.

cgtill
2008-12-09, 16:36
Here's the GMER log. I didn't receive a notice before starting the scan:

GMER 1.0.14.14536 - http://www.gmer.net
Rootkit scan 2008-12-09 07:35:39
Windows 6.0.6001 Service Pack 1


---- System - GMER 1.0.14 ----

SSDT 87276288 ZwAlertResumeThread
SSDT 87276368 ZwAlertThread
SSDT 87243790 ZwAllocateVirtualMemory
SSDT 871E93B0 ZwConnectPort
SSDT 872B3408 ZwCreateMutant
SSDT 872438E8 ZwCreateThread
SSDT 8726FCB8 ZwFreeVirtualMemory
SSDT 872760C8 ZwImpersonateAnonymousToken
SSDT 872761A8 ZwImpersonateThread
SSDT 872963C0 ZwMapViewOfSection
SSDT 872B3328 ZwOpenEvent
SSDT 872AFF88 ZwOpenProcessToken
SSDT 87277008 ZwOpenThreadToken
SSDT 8728C030 ZwResumeThread
SSDT 872772E8 ZwSetContextThread
SSDT 8727A3E8 ZwSetInformationProcess
SSDT 87277228 ZwSetInformationThread
SSDT 872B3248 ZwSuspendProcess
SSDT 872770A8 ZwSuspendThread
SSDT 8727A540 ZwTerminateProcess
SSDT 87277168 ZwTerminateThread
SSDT 872431C8 ZwUnmapViewOfSection
SSDT 87276578 ZwWriteVirtualMemory

---- Kernel code sections - GMER 1.0.14 ----

.text ntkrnlpa.exe!KeSetTimerEx + 350 81CBE914 8 Bytes [ 88, 62, 27, 87, 68, 63, 27, ... ]
.text ntkrnlpa.exe!KeSetTimerEx + 364 81CBE928 4 Bytes [ 90, 37, 24, 87 ]
.text ntkrnlpa.exe!KeSetTimerEx + 3F4 81CBE9B8 4 Bytes [ B0, 93, 1E, 87 ]
.text ntkrnlpa.exe!KeSetTimerEx + 428 81CBE9EC 4 Bytes [ 08, 34, 2B, 87 ]
.text ntkrnlpa.exe!KeSetTimerEx + 454 81CBEA18 4 Bytes CALL 97530E55
.text ...
? C:\ComboFix\catchme.sys The system cannot find the path specified. !
? C:\Windows\system32\Drivers\PROCEXP90.SYS The system cannot find the file specified. !

---- User code sections - GMER 1.0.14 ----

.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] KERNEL32.dll!GetModuleFileNameA 772E440D 5 Bytes JMP 63001066 C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] KERNEL32.dll!GetModuleHandleA 772EBB4D 2 Bytes JMP 630010ED C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] KERNEL32.dll!GetModuleHandleA + 3 772EBB50 2 Bytes [ D1, EB ]
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] USER32.dll!GetSysColorBrush 7763EECC 5 Bytes JMP 6305DB41 C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] USER32.dll!DefWindowProcA 7763F9E1 5 Bytes JMP 6305DE2E C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] USER32.dll!SetScrollInfo 77648663 5 Bytes JMP 6305DC03 C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] USER32.dll!GetSysColor 77649D02 5 Bytes JMP 6305EB6B C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
.text C:\Program Files\Stardock\Impulse\Impulse.exe[3372] USER32.dll!DefWindowProcW 776504BD 5 Bytes JMP 6305DEA8 C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)

---- User IAT/EAT - GMER 1.0.14 ----

IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ADVAPI32.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\RPCRT4.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [GDI32.dll!DeleteObject] [6305DB0E] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!CreateWindowExA] [6302A06B] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!SetWindowLongW] [61001570] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!CreateWindowExW] [6302A0A8] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!GetSysColor] [6305DA8A] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!DefWindowProcW] [61001890] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!DefWindowProcA] [61001850] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!GetWindowLongA] [610015B0] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SHLWAPI.dll [USER32.dll!SetWindowLongA] [61001530] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [GDI32.dll!DeleteObject] [6305DB0E] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!TrackPopupMenuEx] [63029F0C] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!SetWindowLongA] [61001530] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!GetWindowLongA] [610015B0] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!CreateWindowExW] [6302A0A8] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!CallWindowProcW] [63059665] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!DeferWindowPos] [610014A0] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!TrackPopupMenu] [63029EE4] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!GetWindowPlacement] [6301D95C] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!DrawFrameControl] [6301E510] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!GetSysColorBrush] [6305DB41] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!MoveWindow] [6301DB6F] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!SetWindowPos] [6301DD7A] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!GetSysColor] [6305DA8A] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!FillRect] [63029BC4] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!GetWindowRect] [6301DF8F] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!DefWindowProcW] [61001890] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!GetWindowLongW] [610015E0] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\shell32.dll [USER32.dll!SetWindowLongW] [61001570] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [GDI32.dll!DeleteObject] [6305DB0E] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!GetSysColor] [6305DA8A] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!CallWindowProcW] [63059665] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!DefWindowProcW] [61001890] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!CreateWindowExW] [6302A0A8] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!GetWindowLongW] [610015E0] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!SetWindowLongW] [61001570] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!GetWindowRect] [6301DF8F] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\ole32.dll [USER32.dll!MoveWindow] [6301DB6F] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\CRYPT32.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\USERENV.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\Secur32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WS2_32.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\SAMLIB.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\NETAPI32.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\iphlpapi.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\iphlpapi.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!CreateThread] [63029E99] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryW] [63029DCC] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!GetProcAddress] [63029F31] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [KERNEL32.dll!LoadLibraryA] [63029D63] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [USER32.dll!DefWindowProcA] [61001850] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [USER32.dll!SetWindowLongA] [61001530] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [USER32.dll!GetWindowLongA] [610015B0] C:\Program Files\Stardock\Impulse\wbhelp2.dll (WindowBlinds Helper DLL/Stardock.Net, Inc)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [USER32.dll!CreateWindowExW] [6302A0A8] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [USER32.dll!SetWindowPos] [6301DD7A] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)
IAT C:\Program Files\Stardock\Impulse\Impulse.exe[3372] @ C:\Windows\system32\WININET.dll [USER32.dll!GetWindowRect] [6301DF8F] C:\Program Files\Stardock\Impulse\wbocx32.ocx (WindowBlinds : DirectSkin /Stardock Corporation)

---- Devices - GMER 1.0.14 ----

AttachedDevice \Driver\tdx \Device\Tcp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \Driver\tdx \Device\Udp SYMTDI.SYS (Network Dispatch Driver/Symantec Corporation)
AttachedDevice \FileSystem\fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.14 ----

katana
2008-12-09, 22:35
Please note:- Due to the restrictions on Vista, all tools should be started by Right-Click >>> Run As Administrator


Please download RegQuery by Noviciate (http://rathat.geekstogo.com/Applications/RegQuery.exe) to your desktop
Copy the following registry keypath by highlighting the text and pressing CTRL and C at the same time
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
Double click RegQuery.exe to run the program
Paste the text you have copied using CRTL and V, into the textbox
Click the Query button
A Notepad file will open. Please paste the contents in your next reply
You may now close the RegQuery program

cgtill
2008-12-09, 23:17
Here it is:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"="C:\\PROGRA~1\\Google\\GOOGLE~2\\GOEC62~1.DLL,C:\\Windows\\system32\\parodupa.dll"
"IconServiceLib"="IconCodecService.dll"
"DdeSendTimeout"=dword:00000000
"DesktopHeapLogging"=dword:00000001
"GDIProcessHandleQuota"=dword:00002710
"ShutdownWarningDialogTimeout"=dword:ffffffff
"USERPostMessageLimit"=dword:00002710
"USERProcessHandleQuota"=dword:00002710
@="mnmsrvc"
"DeviceNotSelectedTimeout"="15"
"Spooler"="yes"
"TransmissionRetryTimeout"="90"

katana
2008-12-09, 23:46
OTMoveIt
Please download OTMoveIt3 by OldTimer (http://oldtimer.geekstogo.com/OTMoveIt3.exe) and save it to your desktop

Double-click OTMoveIt3.exe to run it.
Copy the lines in the codebox below. ( Make sure you include :Reg )



:Reg
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"="C:\\PROGRA~1\\Google\\GOOGLE~2\\GOEC62~1.DLL"
:Files
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UEGFZEYC
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y30JFDYS
:command


Return to OTMoveIt3, right click in the Paste List of Files/Folders to Move window (under the yellow bar) and choose Paste.


Click the red Moveit! button.
Copy everything in the Results window (under the green bar), and paste it in your next reply.
Close OTMoveIt3


If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.


Please post the OTMI Log along with a fresh RSIT Log
How are things running now, any problems left ?

cgtill
2008-12-09, 23:55
Going to run the program now. I haven't noticed any problems. No more popups. There was a file that I noticed that gave itself access to the internet (csrssc.exe) and blocked it with Norton's firewall. I've noticed that the file no longer attempts to access the internet.

However, I was testing to see if I still got redirects in google and I still do. I used the search term "money" (figured that'd be popular with a bug) and clicked on the first result: money.cnn.com. The first click took me to the actual website, the second took me to www.moneypowercenter.com.

Could you explain what you mean by a new RSIT log?

cgtill
2008-12-09, 23:57
========== REGISTRY ==========
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows\\"AppInit_DLLs"|"C:\\PROGRA~1\\Google\\GOOGLE~2\\GOEC62~1.DLL" /E : value set successfully!
========== FILES ==========
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UEGFZEYC moved successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y30JFDYS moved successfully.
Error: Unable to interpret <:command> in the current context!

OTMoveIt3 by OldTimer - Version 1.0.7.2 log created on 12092008_145643

cgtill
2008-12-10, 00:01
NVM about the RSIT thing, I know what you mean. Running it now.. Kinda slow, I am ;)

katana
2008-12-10, 00:02
I was testing to see if I still got redirects in google and I still do.

Which browser are you using ?

cgtill
2008-12-10, 00:04
Which browser are you using ?

I'm using Firefox. I type the search term into that drop down menu that's at the top right of the browser, which then takes me to Google, where I click on links.

Here's log.txt from RSIT. I didn't get an info.txt

Logfile of random's system information tool 1.04 (written by random/random)
Run by Cris at 2008-12-09 15:02:25
Microsoft® Windows Vista™ Home Premium Service Pack 1
System drive C: has 68 GB (30%) free of 228 GB
Total RAM: 2045 MB (51% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:02:28 PM, on 12/9/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Windows\sttray.exe
C:\Program Files\DellSupport\DSAgnt.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_Engine.exe
C:\Program Files\Stardock\Impulse\Impulse.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Last.fm\LastFM.exe
C:\Windows\Explorer.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Cris\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Cris.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [CCUTRAYICON] C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
O4 - HKLM\..\Run: [NMSSupport] "C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" /startup
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\DellSupport\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [Steam] "c:\program files\steam\steam.exe" -silent
O4 - HKCU\..\Run: [ImpulseFastStart] "C:\Program Files\Stardock\Impulse\Impulse.exe" /fastload
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - c:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Intel(R) Alert Service (AlertService) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: dlbk_device - - C:\Windows\system32\dlbkcoms.exe
O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: Intel(R) Software Services Manager (ISSM) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Intel(R) Viiv(TM) Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe
O23 - Service: Intel(R) Application Tracker (MCLServiceATL) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Intel(R) Remoting Service (Remote UI Service) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 10083 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Norton Internet Security - Run Full System Scan - Cris.job
C:\Windows\tasks\User_Feed_Synchronization-{938F6F14-F77A-4452-A209-37D9C3CB0DD3}.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}]
&Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-03-20 803864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{90222687-F593-4738-B738-FBEE9C7B26DF} - Show Norton Toolbar - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll [2006-12-05 565960]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-03-20 803864]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-08-20 2554944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"=C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [2006-09-29 151552]
"ISUSScheduler"=C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe [2006-10-03 81920]
"CCUTRAYICON"=C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe [2006-11-18 182744]
"NMSSupport"=C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe [2006-09-26 423424]
"ccApp"=C:\Program Files\Common Files\Symantec Shared\ccApp.exe [2007-01-09 115816]
"osCheck"=C:\Program Files\Norton Internet Security\osCheck.exe [2006-12-05 22696]
"ECenter"=c:\dell\E-Center\EULALauncher.exe [2007-03-16 17920]
"Google Desktop Search"=C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2007-05-25 1862144]
"ISUSPM Startup"=C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe [2006-10-03 221184]
"Symantec PIF AlertEng"=C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
"dscactivate"=C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe [2007-11-15 16384]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2008-09-06 413696]
"AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2008-09-03 111936]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2008-09-10 289576]
"SigmatelSysTrayApp"=C:\Windows\sttray.exe [2007-02-07 303104]
"NvSvc"=C:\Windows\system32\nvsvc.dll [2007-09-17 86016]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2007-09-17 8497696]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2007-09-17 81920]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2008-11-14 185872]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"DellSupport"=C:\Program Files\DellSupport\DSAgnt.exe [2006-11-11 446976]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-18 125952]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2008-01-18 1233920]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-08-20 68856]
"Steam"=c:\program files\steam\steam.exe [2008-10-08 1410296]
"ImpulseFastStart"=C:\Program Files\Stardock\Impulse\Impulse.exe [2008-10-14 1717616]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Adobe Gamma Loader.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll, digeste.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aawservice]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"EnableLUA"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b379c06d-0ab4-11dc-89fc-806e6f6e6963}]
shell\AutoRun\command - F:\FalloutLauncher.exe


======List of files/folders created in the last 1 months======

2008-12-09 14:56:43 ----D---- C:\_OTMoveIt
2008-12-09 07:06:04 ----A---- C:\Windows\gmer.ini
2008-12-09 07:06:02 ----A---- C:\Windows\gmer_uninstall.cmd
2008-12-09 07:06:02 ----A---- C:\Windows\gmer.exe
2008-12-09 07:06:02 ----A---- C:\Windows\gmer.dll
2008-12-08 15:22:31 ----A---- C:\ComboFix.txt
2008-12-08 13:03:10 ----A---- C:\Windows\zip.exe
2008-12-08 13:03:10 ----A---- C:\Windows\VFIND.exe
2008-12-08 13:03:10 ----A---- C:\Windows\SWXCACLS.exe
2008-12-08 13:03:10 ----A---- C:\Windows\SWSC.exe
2008-12-08 13:03:10 ----A---- C:\Windows\SWREG.exe
2008-12-08 13:03:10 ----A---- C:\Windows\sed.exe
2008-12-08 13:03:10 ----A---- C:\Windows\NIRCMD.exe
2008-12-08 13:03:10 ----A---- C:\Windows\grep.exe
2008-12-08 13:03:10 ----A---- C:\Windows\fdsv.exe
2008-12-08 13:03:05 ----D---- C:\Windows\ERDNT
2008-12-08 13:03:05 ----D---- C:\Qoobox
2008-12-07 16:53:40 ----D---- C:\Users\Cris\AppData\Roaming\Malwarebytes
2008-12-07 16:53:35 ----D---- C:\ProgramData\Malwarebytes
2008-12-07 16:53:35 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2008-12-07 09:30:03 ----D---- C:\rsit
2008-12-03 16:06:43 ----D---- C:\Program Files\Trend Micro
2008-12-03 13:27:21 ----D---- C:\Temp
2008-12-03 13:25:07 ----A---- C:\Windows\system32\b5f62096-.txt
2008-12-02 22:10:24 ----D---- C:\Program Files\Roleplaying City Map Generator
2008-11-29 07:53:14 ----A---- C:\Windows\system32\XAudio2_1.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\XAPOFX1_0.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\xactengine3_1.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\X3DAudio1_4.dll
2008-11-29 07:53:13 ----A---- C:\Windows\system32\d3dx10_38.dll
2008-11-29 07:53:13 ----A---- C:\Windows\system32\D3DCompiler_38.dll
2008-11-29 07:53:12 ----A---- C:\Windows\system32\XAudio2_0.dll
2008-11-29 07:53:12 ----A---- C:\Windows\system32\D3DX9_38.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\xactengine3_0.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\X3DAudio1_3.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\d3dx10_37.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\D3DCompiler_37.dll
2008-11-29 07:53:10 ----A---- C:\Windows\system32\xactengine2_10.dll
2008-11-29 07:53:10 ----A---- C:\Windows\system32\D3DX9_37.dll
2008-11-29 07:53:09 ----A---- C:\Windows\system32\d3dx10_36.dll
2008-11-29 07:53:09 ----A---- C:\Windows\system32\D3DCompiler_36.dll
2008-11-29 07:53:08 ----A---- C:\Windows\system32\xactengine2_9.dll
2008-11-29 07:53:08 ----A---- C:\Windows\system32\d3dx9_36.dll
2008-11-29 07:53:07 ----A---- C:\Windows\system32\d3dx10_35.dll
2008-11-29 07:53:07 ----A---- C:\Windows\system32\D3DCompiler_35.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\xactengine2_8.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\X3DAudio1_2.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\d3dx9_35.dll
2008-11-25 11:07:13 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2008-11-25 11:07:13 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2008-11-25 11:07:12 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2008-11-25 11:07:12 ----A---- C:\Windows\system32\WindowsCodecs.dll
2008-11-25 11:07:11 ----A---- C:\Windows\system32\connect.dll
2008-11-14 17:07:18 ----D---- C:\Program Files\Common Files\xing shared
2008-11-14 17:07:11 ----A---- C:\Windows\system32\rmoc3260.dll
2008-11-14 17:07:06 ----D---- C:\Program Files\Real
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pndx5032.dll
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pndx5016.dll
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pncrt.dll
2008-11-14 17:07:01 ----D---- C:\Program Files\Common Files\Real
2008-11-14 17:06:59 ----D---- C:\Users\Cris\AppData\Roaming\Real
2008-11-12 10:18:41 ----A---- C:\Windows\system32\msxml3.dll
2008-11-12 10:18:39 ----A---- C:\Windows\system32\msxml6.dll
2008-11-10 15:54:03 ----AD---- C:\ProgramData\TEMP
2008-11-10 15:54:02 ----D---- C:\Fraps

======List of files/folders modified in the last 1 months======

2008-12-09 15:02:27 ----D---- C:\Windows\Temp
2008-12-09 15:01:51 ----D---- C:\Program Files\Mozilla Firefox
2008-12-09 15:01:42 ----D---- C:\Windows\Prefetch
2008-12-09 07:06:04 ----D---- C:\Windows
2008-12-09 07:06:02 ----D---- C:\Windows\system32\drivers
2008-12-08 18:22:01 ----SHD---- C:\System Volume Information
2008-12-08 15:22:43 ----D---- C:\Windows\system32\en-US
2008-12-08 15:22:43 ----D---- C:\Windows\System32
2008-12-08 15:19:38 ----A---- C:\Windows\system.ini
2008-12-08 15:18:38 ----D---- C:\Windows\AppPatch
2008-12-08 15:18:38 ----D---- C:\Program Files\Common Files
2008-12-08 13:19:06 ----D---- C:\Windows\inf
2008-12-08 13:19:06 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-12-08 13:09:55 ----D---- C:\Program Files\Steam
2008-12-08 13:07:58 ----D---- C:\Windows\system32\config
2008-12-08 13:05:14 ----D---- C:\Windows\Tasks
2008-12-07 16:53:35 ----RD---- C:\Program Files
2008-12-07 16:53:35 ----HD---- C:\ProgramData
2008-12-07 16:40:40 ----SHD---- C:\Windows\Installer
2008-12-07 09:24:44 ----A---- C:\Windows\wininit.ini
2008-12-05 17:32:58 ----D---- C:\Windows\system32\WDI
2008-12-05 06:52:28 ----D---- C:\Windows\system32\catroot2
2008-12-04 16:52:31 ----D---- C:\ProgramData\Spybot - Search & Destroy
2008-12-04 16:39:28 ----D---- C:\Windows\Debug
2008-12-04 07:18:11 ----SD---- C:\Users\Cris\AppData\Roaming\Microsoft
2008-12-03 13:56:43 ----D---- C:\Program Files\Common Files\Steam
2008-12-03 13:32:24 ----D---- C:\Users\Cris\AppData\Roaming\foobar2000
2008-12-03 13:18:53 ----D---- C:\Windows\system32\Tasks
2008-12-02 17:30:03 ----A---- C:\YServer.txt
2008-12-01 18:11:24 ----SD---- C:\Windows\Downloaded Program Files
2008-11-29 07:52:54 ----RSD---- C:\Windows\assembly
2008-11-28 11:00:27 ----D---- C:\Users\Cris\AppData\Roaming\OpenOffice.org2
2008-11-25 11:56:14 ----D---- C:\Windows\winsxs
2008-11-25 11:07:08 ----D---- C:\Windows\system32\catroot
2008-11-11 07:17:57 ----D---- C:\Program Files\Spybot - Search & Destroy

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 DLACDBHM;DLACDBHM; C:\Windows\System32\Drivers\DLACDBHM.SYS [2007-02-08 12856]
R1 DLARTL_M;DLARTL_M; C:\Windows\System32\Drivers\DLARTL_M.SYS [2007-02-08 28120]
R1 eeCtrl;Symantec Eraser Control driver; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [2007-05-15 389432]
R1 IDSvix86;Symantec Intrusion Prevention Driver; \??\C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20061025.029\IDSvix86.sys [2006-12-05 202872]
R1 SPBBCDrv;SPBBCDrv; \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys [2006-12-05 406672]
R1 SRTSPX;SRTSPX; C:\Windows\System32\Drivers\SRTSPX.SYS [2007-03-27 25400]
R1 SYMTDI;SYMTDI; C:\Windows\System32\Drivers\SYMTDI.SYS [2006-12-05 185744]
R2 DLABMFSM;DLABMFSM; C:\Windows\System32\DLA\DLABMFSM.SYS [2006-10-26 35096]
R2 DLABOIOM;DLABOIOM; C:\Windows\System32\DLA\DLABOIOM.SYS [2006-10-26 32472]
R2 DLADResM;DLADResM; C:\Windows\System32\DLA\DLADResM.SYS [2006-10-26 9400]
R2 DLAIFS_M;DLAIFS_M; C:\Windows\System32\DLA\DLAIFS_M.SYS [2006-10-26 104536]
R2 DLAOPIOM;DLAOPIOM; C:\Windows\System32\DLA\DLAOPIOM.SYS [2006-10-26 26296]
R2 DLAPoolM;DLAPoolM; C:\Windows\System32\DLA\DLAPoolM.SYS [2006-10-26 14520]
R2 DLAUDF_M;DLAUDF_M; C:\Windows\System32\DLA\DLAUDF_M.SYS [2006-10-26 97848]
R2 DLAUDFAM;DLAUDFAM; C:\Windows\System32\DLA\DLAUDFAM.SYS [2006-10-26 94648]
R2 DRVNDDM;DRVNDDM; C:\Windows\System32\Drivers\DRVNDDM.SYS [2007-02-09 51768]
R2 dsunidrv;dsunidrv; \??\C:\Program Files\DellSupport\Drivers\dsunidrv.sys [2006-08-17 7424]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-06-19 12672]
R2 nmsgopro;GoProto Protocol Driver for NMS; C:\Windows\system32\DRIVERS\nmsgopro.sys [2006-09-27 28672]
R2 nmsunidr;UniDriver for NMS; C:\Windows\system32\DRIVERS\nmsunidr.sys [2006-10-19 7424]
R2 X4HSX32;X4HSX32; \??\C:\Program Files\GameTap\bin\Release\X4HSX32.Sys [2008-08-05 31264]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-08-04 8192]
R3 DSproct;DSproct; \??\C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys [2006-10-05 4736]
R3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2008-01-18 220672]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2007-05-15 106808]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2008-04-17 15464]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-10-18 986624]
R3 HSXHWBS2;HSXHWBS2; C:\Windows\system32\DRIVERS\HSXHWBS2.sys [2006-10-18 258048]
R3 IntelDH;IntelDH Driver; C:\Windows\System32\Drivers\IntelDH.sys [2007-05-25 5504]
R3 NAVENG;NAVENG; \??\C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20070531.019\NAVENG.SYS [2007-05-15 77688]
R3 NAVEX15;NAVEX15; \??\C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20070531.019\NAVEX15.SYS [2007-05-15 852824]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2007-09-17 7624192]
R3 SRTSP;SRTSP; C:\Windows\System32\Drivers\SRTSP.SYS [2007-03-27 247608]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2007-02-07 647680]
R3 SYMDNS;SYMDNS; C:\Windows\System32\Drivers\SYMDNS.SYS [2006-12-05 11792]
R3 SymEvent;SymEvent; \??\C:\Windows\system32\Drivers\SYMEVENT.SYS [2007-05-31 115000]
R3 SYMFW;SYMFW; C:\Windows\System32\Drivers\SYMFW.SYS [2006-12-05 144784]
R3 SYMIDS;SYMIDS; C:\Windows\System32\Drivers\SYMIDS.SYS [2006-12-05 38928]
R3 SYMNDISV;SYMNDISV; C:\Windows\System32\Drivers\SYMNDISV.SYS [2006-12-05 37008]
R3 SYMREDRV;SYMREDRV; C:\Windows\System32\Drivers\SYMREDRV.SYS [2006-12-05 26384]
R3 usbaudio;USB Audio Driver (WDM); C:\Windows\system32\drivers\usbaudio.sys [2008-01-18 73088]
R3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-18 35328]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-10-18 659968]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-18 5632]
S3 gmer;gmer; C:\Windows\System32\DRIVERS\gmer.sys [2008-12-09 85969]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-01 235520]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-18 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-18 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-18 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-18 6016]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-01 2028032]
S3 SDDMI2;SDDMI2; \??\C:\Windows\system32\DDMI2.sys []
S3 SRTSPL;SRTSPL; C:\Windows\System32\Drivers\SRTSPL.SYS [2007-03-27 276792]
S3 TSHWMDTCP;TSHWMDTCP; \??\C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.sys [2006-11-18 18904]
S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-18 39936]
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-18 83328]
S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2006-11-02 11264]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aawservice;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe [2008-08-12 611664]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-09-10 116040]
R2 Automatic LiveUpdate Scheduler;Automatic LiveUpdate Scheduler; C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe [2007-05-11 554616]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 ccEvtMgr;Symantec Event Manager; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 ccSetMgr;Symantec Settings Manager; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 CLTNetCnService;Symantec Lic NetConnect service; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 dlbk_device;dlbk_device; C:\Windows\system32\dlbkcoms.exe [2007-04-05 538096]
R2 DQLWinService;DQLWinService; C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe [2006-10-29 208896]
R2 IAANTMON;Intel(R) Matrix Storage Event Monitor; C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe [2006-09-29 81920]
R2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-09-17 196608]
R2 RoxWatch9;Roxio Hard Drive Watcher 9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [2006-11-05 159744]
R2 SymAppCore;Symantec AppCore Service; C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe [2006-12-05 46736]
R2 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-08-04 386560]
R3 AlertService;Intel(R) Alert Service; C:\Program Files\Intel\IntelDH\CCU\AlertService.exe [2006-11-18 195032]
R3 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2007-05-25 1174152]
S2 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
S3 comHost;COM Host; C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe [2006-12-05 49296]
S3 DSBrokerService;DSBrokerService; C:\Program Files\DellSupport\brkrsvc.exe [2006-11-07 70656]
S3 GoogleDesktopManager;GoogleDesktopManager; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2007-05-25 1862144]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-08-20 138168]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-03 69632]
S3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-09-10 536872]
S3 ISPwdSvc;Symantec IS Password Validation; C:\Program Files\Norton Internet Security\isPwdSvc.exe [2006-12-05 80552]
S3 ISSM;Intel(R) Software Services Manager; C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe [2006-11-18 81880]
S3 M1 Server;Intel(R) Viiv(TM) Media Server; C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe [2006-11-18 32216]
S3 MCLServiceATL;Intel(R) Application Tracker; C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe [2006-11-18 174552]
S3 Remote UI Service;Intel(R) Remoting Service; C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe [2006-11-18 550872]
S3 RoxMediaDB9;RoxMediaDB9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [2006-11-05 880640]
S3 Steam Client Service;Steam Client Service; C:\Program Files\Common Files\Steam\SteamService.exe [2008-12-01 104944]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2006-09-14 73728]

-----------------EOF-----------------

katana
2008-12-10, 00:14
Do you have a router ?


Please note:- Due to the restrictions on Vista, all tools should be started by Right-Click >>> Run As Administrator


Copy the following registry keypath by highlighting the text and pressing CTRL and C at the same time
[HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox]
Double click RegQuery.exe to run the program
Paste the text you have copied using CRTL and V, into the textbox
Click the Query button
A Notepad file will open. Please paste the contents in your next reply
You may now close the RegQuery program

cgtill
2008-12-10, 00:17
Do you have a router ?

No. Just the cable that comes from the wall and straight into my modem.

Regquery:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox]

[HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions]
"{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}"="C:\\Users\\Cris\\AppData\\Local\\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}"

katana
2008-12-10, 00:25
OTMoveIt

Double-click OTMoveIt3.exe to run it.
Copy the lines in the codebox below. ( Make sure you include :Files )



:Reg
[HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions]
"{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}"=-
:Files
C:\Users\Cris\AppData\Local\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}


Return to OTMoveIt3, right click in the Paste List of Files/Folders to Move window (under the yellow bar) and choose Paste.


Click the red Moveit! button.
Copy everything in the Results window (under the green bar), and paste it in your next reply.
Close OTMoveIt3


If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.



Google redirect should now be gone :)

cgtill
2008-12-10, 00:28
Thank you so much! So I guess that's everything? I was worried I'd have to reformat - haven't done that since Windows 3.1 when I was 12.

Here's the MoveIt log:

========== REGISTRY ==========
Registry value HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Firefox\Extensions\\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED} deleted successfully.
Registry key HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}\ not found.
========== FILES ==========
C:\Users\Cris\AppData\Local\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}\chrome\content moved successfully.
C:\Users\Cris\AppData\Local\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED}\chrome moved successfully.
C:\Users\Cris\AppData\Local\{898DDE2B-C3AF-4DF3-B000-F760DC6C32ED} moved successfully.

OTMoveIt3 by OldTimer - Version 1.0.7.2 log created on 12092008_152606

cgtill
2008-12-10, 00:31
I got a redirect but after restarting Firefox I haven't got any. I hope that's it.

katana
2008-12-10, 01:01
Congratulations your logs look clean :)

Let's see if I can help you keep it that way

First lets tidy up

Please delete RSIT.exe and C:\RSIT (entire folder)

You can also delete any logs we have produced, and empty your Recycle bin.




Uninstall Combofix
This will clear your System Volume Information restore points and remove all the infected files that were quarantined
Click START, type RUN into the search box, then click Enter
Now type Combofix /u in the runbox and click OK. Note the space between the X and the /U, it needs to be there.
http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png



Open OTMoveIt Click Cleanup,
it will now connect to the internet and get a list of files to delete.
When a box pops up click YES.

----------------------------------------------------------- -----------------------------------------------------------

The following is some info to help you stay safe and clean.


You may already have some of the following programs, but I include the full list for the benefit of all the other people who will be reading this thread in the future.
( Vista users must ensure that any programs are Vista compatible BEFORE installing )

Online Scanners
I would recommend a scan at one or more of the following sites at least once a month.

http://www.pandasecurity.com/activescan
http://www.kaspersky.com/kos/eng/partner/71706/kavwebscan.html

!!! Make sure that all your programs are updated !!!
Secunia Software Inspector does all the work for you, .... see HERE (http://secunia.com/software_inspector/) for details

AntiSpyware
AntiSpyware is not the same thing as Antivirus.
Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
Most of the programs in this list have a free (for Home Users ) and paid versions,
it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
Spybot - Search & Destroy (http://www.safer-networking.org/) <<< A must have program It includes host protection and registry protection A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites
MalwareBytes Anti-malware (http://www.malwarebytes.org/mbam.php) <<< A New and effective program
a-squared Free (http://www.emsisoft.com/en/software/free/) <<< A good "realtime" or "on demand" scanner
superantispyware (http://www.superantispyware.com/) <<< A good "realtime" or "on demand" scanner

Prevention
These programs don't detect malware, they help stop it getting on your machine in the first place.
Each does a different job, so you can have more than one
Winpatrol (http://www.winpatrol.com) An excellent startup manager and then some !! Notifies you if programs are added to startup Allows delayed startup A must have addition
SpywareBlaster 4.0 (http://www.javacoolsoftware.com/spywareblaster.html) SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
SpywareGuard 2.2 (http://www.javacoolsoftware.com/spywareguard.html) SpywareGuard provides real-time protection against spyware. Not required if you have other "realtime" antispyware or Winpatrol
ZonedOut (http://www.funkytoad.com/index.php?option=com_content&view=article&id=15&Itemid=33) Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
MVPS HOSTS (http://www.mvps.org/winhelp2002/hosts.zip) This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial (http://www.mvps.org/winhelp2002/hosts.htm) by WinHelp2002. Not required if you are using other host file protections

Internet Browsers
Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys.
Using a different web browser can help stop malware getting on your machine.

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.

Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialise and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.

Next press the Apply button and then the OK to exit the Internet Properties page.

If you are still using IE6 then either update, or get one of the following.
FireFox (http://www.mozilla.com/en-US/firefox/) With many addons available that make customization easy this is a very popular choice NoScript and AdBlockPlus addons are essential
Opera (http://www.opera.com/) Another popular alternative
Netscape (http://browser.netscape.com/addons) Another popular alternative Also has Addons available

Cleaning Temporary Internet Files and Tracking Cookies
Temporary Internet Files are mainly the files that are downloaded when you open a web page.
Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware.
It is a good idea to empty the Temporary Internet Files folder on a regular basis.

Tracking Cookies are files that websites use to monitor which sites you visit and how often.
A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted.
CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords

Both of these can be cleaned manually, but a quicker option is to use a program
ATF Cleaner (http://www.atribune.org/index.php?option=com_content&task=view&id=25&Itemid=25) Free and very simple to use
CCleaner (http://www.ccleaner.com/) Free and very flexible, you can chose which cookies to keep

Also PLEASE read this article.....So How Did I Get Infected In The First Place (http://forum.malwareremoval.com/viewtopic.php?t=4959)

The last and most important thing I can tell you is UPDATE.
If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
Malware changes on a day to day basis. You should update every week at the very least.

If you follow this advice then (with a bit of luck) you will never have to hear from me again :D


If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Happy surfing K'

cgtill
2008-12-10, 01:58
Incredible! Awesome! I haven't had any problems. I've run Spybot and have had nothing come up; everything looks clean. I'm going over the list now and dl'ing what I need. All I can say is thank you thank you thank you :D

Do you recommend any particular Anti Virus software? I've been using Norton, which hasn't been able to update itself since I got this pre-fab machine from Dell about a year ago. I've never really enjoyed Norton. It's definitely improved from previous versions I think but it still seems like it drags the system unnecessarily. I do like its firewall and the way it works, so I'd be willing to pay for the "premium" version of something over a free version if you know of any that are worthwhile.

Again, thank you. Everything looks great and is running great :)

cgtill
2008-12-10, 02:19
Actually, a couple last things that I'd like your input on:

When restarting I sometimes get a black screen. It appears that Windows loads completely, through the loading screen and everything. However, my desktop is completely black. I can see and move my mouse but the screen is black otherwise. I can CTRL ALT DEL out to a restart. Everything is normal on restart.

One time while restarting I got two error messages:

Error Loading C:\Windows\Tjipofowace.dll - Specified module could not be found
Error Loading C:\Windows\edevuqadivu.dll - Specified module could not be found

These could very well be Windows problems and not concern you, if this is the case let me know and I'll happily trouble you no longer :)

katana
2008-12-10, 12:36
Something has restored the registry entries


Disable Teatimer
First step: Right-click the Spybot Icon in the System Tray (looks like a blue/white calendar with a padlock symbol)
If you have the new version 1.5, Click once on Resident Protection, then Right click the Spybot icon again and make sure Resident Protection is now Unchecked. The Spybot icon in the System tray should now be now colorless.
If you have Version 1.4, Click on Exit Spybot S&D Resident Second step, For Either Version : Open Spybot S&D
Click Mode, choose Advanced Mode
Go To the bottom of the Vertical Panel on the Left, Click Tools
then, also in left panel, click Resident shows a red/white shield.
If your firewall raises a question, say OK
In the Resident protection status frame, Uncheck the box labeled Resident "Tea-Timer"(Protection of over-all system settings) active
OK any prompts.
Use File, Exit to terminate Spybot
Reboot your machine for the changes to take effect.


Create A Batch File
Please copy (Ctrl+C) and paste (Ctrl+V) the following text in the quote to Notepad.
Save it as "All Files" and name it ClearTeaTimer.bat Please save it on your desktop.



@echo off
Rem THIS IS FOR VISTA ONLY
pushd "C:\ProgramData\Spybot - Search & Destroy"
del /q "Snapshots\*.*"
del /q "Snapshots2\*.*"
del /q "excludes\RegKeyWhite.sbe"
del /q "excludes\RegKeyblack.sbe"
del /q "excludes\ProcWhite.sbe"
del /q "excludes\ProcBlack.sbe"
del /q "excludes\UpdateDL.sbe"
del /q "logs\resident.log"
popd
Echo Finished & pause
del /q %0
exit


Double click on ClearTeaTimer.bat


Download and Run RSIT

Please download Random's System Information Tool by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open:

log.txt will be opened maximized.
info.txt will be opened minimized.

Please post the contents of both log.txt and info.txt.

cgtill
2008-12-10, 16:12
log.txt:

Logfile of random's system information tool 1.04 (written by random/random)
Run by Cris at 2008-12-10 07:11:47
Microsoft® Windows Vista™ Home Premium Service Pack 1
System drive C: has 67 GB (29%) free of 228 GB
Total RAM: 2045 MB (53% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:11:50 AM, on 12/10/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\QuickTime\QTTask.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Windows\sttray.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\Program Files\BillP Studios\WinPatrol\WinPatrol.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\DellSupport\DSAgnt.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Steam\steam.exe
C:\Program Files\Stardock\Impulse\Impulse.exe
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
C:\Program Files\Digital Line Detect\DLG.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Intel\IntelDH\CCU\CCU_Engine.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Last.fm\LastFM.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Cris\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Cris.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [CCUTRAYICON] C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe
O4 - HKLM\..\Run: [NMSSupport] "C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe" /startup
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [osCheck] "C:\Program Files\Norton Internet Security\osCheck.exe"
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [Google Desktop Search] "C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe" /startup
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [SigmatelSysTrayApp] sttray.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [Dell AIO Printer A920] "C:\Program Files\Dell AIO Printer A920\dlbkbmgr.exe"
O4 - HKLM\..\Run: [Egenahowil] rundll32.exe "C:\Windows\Tjipofowace.dll",e
O4 - HKLM\..\Run: [Vyapuhuz] rundll32.exe "C:\Windows\edevuqadiru.dll",e
O4 - HKLM\..\Run: [WinPatrol] C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe -expressboot
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [DellSupport] "C:\Program Files\DellSupport\DSAgnt.exe" /startup
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [Steam] "c:\program files\steam\steam.exe" -silent
O4 - HKCU\..\Run: [ImpulseFastStart] "C:\Program Files\Stardock\Impulse\Impulse.exe" /fastload
O4 - HKCU\..\Run: [SUPERAntiSpyware] C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
O9 - Extra button: Yahoo! Services - {5BAB4B5B-68BC-4B02-94D6-2FC0DE4A7897} - C:\Program Files\Yahoo!\Common\yiesrvc.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL
O20 - Winlogon Notify: !SASWinLogon - C:\Windows\
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: Intel(R) Alert Service (AlertService) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\CCU\AlertService.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: dlbk_device - - C:\Windows\system32\dlbkcoms.exe
O23 - Service: DQLWinService - Unknown owner - C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: GoogleDesktopManager - Google - C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: Intel(R) Software Services Manager (ISSM) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Intel(R) Viiv(TM) Media Server (M1 Server) - Unknown owner - C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe
O23 - Service: Intel(R) Application Tracker (MCLServiceATL) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: Intel(R) Remoting Service (Remote UI Service) - Intel(R) Corporation - C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 10953 bytes

======Scheduled tasks folder======

C:\Windows\tasks\Norton Internet Security - Run Full System Scan - Cris.job
C:\Windows\tasks\User_Feed_Synchronization-{938F6F14-F77A-4452-A209-37D9C3CB0DD3}.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}]
&Yahoo! Toolbar Helper - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-03-20 803864]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2008-12-09 320920]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2008-12-09 34816]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{90222687-F593-4738-B738-FBEE9C7B26DF} - Show Norton Toolbar - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.0\UIBHO.dll [2006-12-05 565960]
{EF99BD32-C1FB-11D2-892F-0090271D4F88} - Yahoo! Toolbar - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll [2007-03-20 803864]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - &Google - c:\program files\google\googletoolbar2.dll [2007-08-20 2554944]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"IAAnotif"=C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe [2006-09-29 151552]
"ISUSScheduler"=C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe [2006-10-03 81920]
"CCUTRAYICON"=C:\Program Files\Intel\IntelDH\CCU\CCU_TrayIcon.exe [2006-11-18 182744]
"NMSSupport"=C:\Program Files\Common Files\Intel\IntelDH\NMS\Support\IntelHCTAgent.exe [2006-09-26 423424]
"ccApp"=C:\Program Files\Common Files\Symantec Shared\ccApp.exe [2007-01-09 115816]
"osCheck"=C:\Program Files\Norton Internet Security\osCheck.exe [2006-12-05 22696]
"ECenter"=c:\dell\E-Center\EULALauncher.exe [2007-03-16 17920]
"Google Desktop Search"=C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2007-05-25 1862144]
"ISUSPM Startup"=C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe [2006-10-03 221184]
"Symantec PIF AlertEng"=C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
"dscactivate"=C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe [2007-11-15 16384]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2008-09-06 413696]
"AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2008-09-03 111936]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2008-09-10 289576]
"SigmatelSysTrayApp"=C:\Windows\sttray.exe [2007-02-07 303104]
"NvSvc"=C:\Windows\system32\nvsvc.dll [2007-09-17 86016]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2007-09-17 8497696]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2007-09-17 81920]
"TkBellExe"=C:\Program Files\Common Files\Real\Update_OB\realsched.exe [2008-11-14 185872]
""= []
"Dell AIO Printer A920"=C:\Program Files\Dell AIO Printer A920\dlbkbmgr.exe []
"Egenahowil"=C:\Windows\Tjipofowace.dll []
"Vyapuhuz"=C:\Windows\edevuqadiru.dll []
"WinPatrol"=C:\Program Files\BillP Studios\WinPatrol\winpatrol.exe [2008-10-09 333120]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2008-12-09 136600]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"DellSupport"=C:\Program Files\DellSupport\DSAgnt.exe [2006-11-11 446976]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-18 125952]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2008-01-18 1233920]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2007-08-20 68856]
"Steam"=c:\program files\steam\steam.exe [2008-10-08 1410296]
"ImpulseFastStart"=C:\Program Files\Stardock\Impulse\Impulse.exe [2008-10-14 1717616]
"SUPERAntiSpyware"=C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe [2008-12-04 1809648]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup
Adobe Gamma Loader.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="C:\PROGRA~1\Google\GOOGLE~2\GOEC62~1.DLL"

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\!SASWinLogon]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"=C:\Program Files\SUPERAntiSpyware\SASSEH.DLL [2008-05-13 77824]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders]
"SecurityProviders"=credssp.dll, digeste.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aawservice]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDrives"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b379c06d-0ab4-11dc-89fc-806e6f6e6963}]
shell\AutoRun\command - F:\FalloutLauncher.exe


======List of files/folders created in the last 1 months======

2008-12-10 07:11:47 ----D---- C:\rsit
2008-12-09 17:26:20 ----A---- C:\Windows\system32\javaws.exe
2008-12-09 17:26:20 ----A---- C:\Windows\system32\deploytk.dll
2008-12-09 17:26:19 ----A---- C:\Windows\system32\javaw.exe
2008-12-09 17:26:19 ----A---- C:\Windows\system32\java.exe
2008-12-09 17:03:57 ----D---- C:\ProgramData\SUPERAntiSpyware.com
2008-12-09 17:03:01 ----D---- C:\Users\Cris\AppData\Roaming\SUPERAntiSpyware.com
2008-12-09 17:03:01 ----D---- C:\Program Files\SUPERAntiSpyware
2008-12-09 17:01:10 ----D---- C:\Users\Cris\AppData\Roaming\WinPatrol
2008-12-09 17:01:04 ----D---- C:\Program Files\BillP Studios
2008-12-08 13:03:05 ----D---- C:\Windows\ERDNT
2008-12-07 16:53:40 ----D---- C:\Users\Cris\AppData\Roaming\Malwarebytes
2008-12-07 16:53:35 ----D---- C:\ProgramData\Malwarebytes
2008-12-07 16:53:35 ----D---- C:\Program Files\Malwarebytes' Anti-Malware
2008-12-03 16:06:43 ----D---- C:\Program Files\Trend Micro
2008-12-03 13:27:21 ----D---- C:\Temp
2008-12-03 13:25:07 ----A---- C:\Windows\system32\b5f62096-.txt
2008-12-02 22:10:24 ----D---- C:\Program Files\Roleplaying City Map Generator
2008-11-29 07:53:14 ----A---- C:\Windows\system32\XAudio2_1.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\XAPOFX1_0.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\xactengine3_1.dll
2008-11-29 07:53:14 ----A---- C:\Windows\system32\X3DAudio1_4.dll
2008-11-29 07:53:13 ----A---- C:\Windows\system32\d3dx10_38.dll
2008-11-29 07:53:13 ----A---- C:\Windows\system32\D3DCompiler_38.dll
2008-11-29 07:53:12 ----A---- C:\Windows\system32\XAudio2_0.dll
2008-11-29 07:53:12 ----A---- C:\Windows\system32\D3DX9_38.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\xactengine3_0.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\X3DAudio1_3.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\d3dx10_37.dll
2008-11-29 07:53:11 ----A---- C:\Windows\system32\D3DCompiler_37.dll
2008-11-29 07:53:10 ----A---- C:\Windows\system32\xactengine2_10.dll
2008-11-29 07:53:10 ----A---- C:\Windows\system32\D3DX9_37.dll
2008-11-29 07:53:09 ----A---- C:\Windows\system32\d3dx10_36.dll
2008-11-29 07:53:09 ----A---- C:\Windows\system32\D3DCompiler_36.dll
2008-11-29 07:53:08 ----A---- C:\Windows\system32\xactengine2_9.dll
2008-11-29 07:53:08 ----A---- C:\Windows\system32\d3dx9_36.dll
2008-11-29 07:53:07 ----A---- C:\Windows\system32\d3dx10_35.dll
2008-11-29 07:53:07 ----A---- C:\Windows\system32\D3DCompiler_35.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\xactengine2_8.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\X3DAudio1_2.dll
2008-11-29 07:53:04 ----A---- C:\Windows\system32\d3dx9_35.dll
2008-11-25 11:07:13 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2008-11-25 11:07:13 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2008-11-25 11:07:12 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2008-11-25 11:07:12 ----A---- C:\Windows\system32\WindowsCodecs.dll
2008-11-25 11:07:11 ----A---- C:\Windows\system32\connect.dll
2008-11-14 17:07:18 ----D---- C:\Program Files\Common Files\xing shared
2008-11-14 17:07:11 ----A---- C:\Windows\system32\rmoc3260.dll
2008-11-14 17:07:06 ----D---- C:\Program Files\Real
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pndx5032.dll
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pndx5016.dll
2008-11-14 17:07:06 ----A---- C:\Windows\system32\pncrt.dll
2008-11-14 17:07:01 ----D---- C:\Program Files\Common Files\Real
2008-11-14 17:06:59 ----D---- C:\Users\Cris\AppData\Roaming\Real
2008-11-12 10:18:41 ----A---- C:\Windows\system32\msxml3.dll
2008-11-12 10:18:39 ----A---- C:\Windows\system32\msxml6.dll

======List of files/folders modified in the last 1 months======

2008-12-10 07:11:50 ----D---- C:\Windows\Temp
2008-12-10 07:11:50 ----D---- C:\Windows\Prefetch
2008-12-10 06:42:44 ----D---- C:\Windows\system32\WDI
2008-12-09 18:28:03 ----D---- C:\Windows\System32
2008-12-09 18:28:03 ----D---- C:\Windows\inf
2008-12-09 18:28:03 ----A---- C:\Windows\system32\PerfStringBackup.INI
2008-12-09 18:20:39 ----D---- C:\Program Files\Steam
2008-12-09 17:48:13 ----D---- C:\Users\Cris\AppData\Roaming\foobar2000
2008-12-09 17:26:37 ----SHD---- C:\Windows\Installer
2008-12-09 17:25:59 ----D---- C:\Program Files\Java
2008-12-09 17:25:52 ----SHD---- C:\System Volume Information
2008-12-09 17:07:56 ----D---- C:\Program Files\Mozilla Firefox
2008-12-09 17:03:57 ----HD---- C:\ProgramData
2008-12-09 17:03:01 ----RD---- C:\Program Files
2008-12-09 17:02:28 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2008-12-09 16:59:09 ----HD---- C:\Windows\system32\GroupPolicy
2008-12-09 16:20:51 ----D---- C:\Windows
2008-12-09 16:19:31 ----D---- C:\Windows\system32\drivers
2008-12-09 16:18:18 ----D---- C:\Windows\system32\en-US
2008-12-08 15:19:38 ----A---- C:\Windows\system.ini
2008-12-08 15:18:38 ----D---- C:\Windows\AppPatch
2008-12-08 15:18:38 ----D---- C:\Program Files\Common Files
2008-12-08 13:07:58 ----D---- C:\Windows\system32\config
2008-12-08 13:05:14 ----D---- C:\Windows\Tasks
2008-12-07 09:24:44 ----A---- C:\Windows\wininit.ini
2008-12-05 06:52:28 ----D---- C:\Windows\system32\catroot2
2008-12-04 16:52:31 ----D---- C:\ProgramData\Spybot - Search & Destroy
2008-12-04 16:39:28 ----D---- C:\Windows\Debug
2008-12-04 07:18:11 ----SD---- C:\Users\Cris\AppData\Roaming\Microsoft
2008-12-03 13:56:43 ----D---- C:\Program Files\Common Files\Steam
2008-12-03 13:18:53 ----D---- C:\Windows\system32\Tasks
2008-12-02 17:30:03 ----A---- C:\YServer.txt
2008-12-01 18:11:24 ----SD---- C:\Windows\Downloaded Program Files
2008-11-29 07:52:54 ----RSD---- C:\Windows\assembly
2008-11-28 11:00:27 ----D---- C:\Users\Cris\AppData\Roaming\OpenOffice.org2
2008-11-25 11:56:14 ----D---- C:\Windows\winsxs
2008-11-25 11:07:08 ----D---- C:\Windows\system32\catroot
2008-11-19 21:57:41 ----AD---- C:\ProgramData\TEMP
2008-11-19 21:26:42 ----D---- C:\Fraps
2008-11-11 07:17:57 ----D---- C:\Program Files\Spybot - Search & Destroy

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 DLACDBHM;DLACDBHM; C:\Windows\System32\Drivers\DLACDBHM.SYS [2007-02-08 12856]
R1 DLARTL_M;DLARTL_M; C:\Windows\System32\Drivers\DLARTL_M.SYS [2007-02-08 28120]
R1 eeCtrl;Symantec Eraser Control driver; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\eeCtrl.sys [2007-05-15 389432]
R1 IDSvix86;Symantec Intrusion Prevention Driver; \??\C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20061025.029\IDSvix86.sys [2006-12-05 202872]
R1 SASDIFSV;SASDIFSV; \??\C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [2008-12-04 8944]
R1 SASKUTIL;SASKUTIL; \??\C:\Program Files\SUPERAntiSpyware\SASKUTIL.sys [2008-12-04 55024]
R1 SPBBCDrv;SPBBCDrv; \??\C:\Program Files\Common Files\Symantec Shared\SPBBC\SPBBCDrv.sys [2006-12-05 406672]
R1 SRTSPX;SRTSPX; C:\Windows\System32\Drivers\SRTSPX.SYS [2007-03-27 25400]
R1 SYMTDI;SYMTDI; C:\Windows\System32\Drivers\SYMTDI.SYS [2006-12-05 185744]
R2 DLABMFSM;DLABMFSM; C:\Windows\System32\DLA\DLABMFSM.SYS [2006-10-26 35096]
R2 DLABOIOM;DLABOIOM; C:\Windows\System32\DLA\DLABOIOM.SYS [2006-10-26 32472]
R2 DLADResM;DLADResM; C:\Windows\System32\DLA\DLADResM.SYS [2006-10-26 9400]
R2 DLAIFS_M;DLAIFS_M; C:\Windows\System32\DLA\DLAIFS_M.SYS [2006-10-26 104536]
R2 DLAOPIOM;DLAOPIOM; C:\Windows\System32\DLA\DLAOPIOM.SYS [2006-10-26 26296]
R2 DLAPoolM;DLAPoolM; C:\Windows\System32\DLA\DLAPoolM.SYS [2006-10-26 14520]
R2 DLAUDF_M;DLAUDF_M; C:\Windows\System32\DLA\DLAUDF_M.SYS [2006-10-26 97848]
R2 DLAUDFAM;DLAUDFAM; C:\Windows\System32\DLA\DLAUDFAM.SYS [2006-10-26 94648]
R2 DRVNDDM;DRVNDDM; C:\Windows\System32\Drivers\DRVNDDM.SYS [2007-02-09 51768]
R2 dsunidrv;dsunidrv; \??\C:\Program Files\DellSupport\Drivers\dsunidrv.sys [2006-08-17 7424]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-06-19 12672]
R2 nmsgopro;GoProto Protocol Driver for NMS; C:\Windows\system32\DRIVERS\nmsgopro.sys [2006-09-27 28672]
R2 nmsunidr;UniDriver for NMS; C:\Windows\system32\DRIVERS\nmsunidr.sys [2006-10-19 7424]
R2 X4HSX32;X4HSX32; \??\C:\Program Files\GameTap\bin\Release\X4HSX32.Sys [2008-08-05 31264]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2006-08-04 8192]
R3 DSproct;DSproct; \??\C:\Program Files\DellSupport\GTAction\triggers\DSproct.sys [2006-10-05 4736]
R3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; C:\Windows\system32\DRIVERS\e1e6032.sys [2008-01-18 220672]
R3 EraserUtilRebootDrv;EraserUtilRebootDrv; \??\C:\Program Files\Common Files\Symantec Shared\EENGINE\EraserUtilRebootDrv.sys [2007-05-15 106808]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2008-04-17 15464]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2006-10-18 986624]
R3 HSXHWBS2;HSXHWBS2; C:\Windows\system32\DRIVERS\HSXHWBS2.sys [2006-10-18 258048]
R3 IntelDH;IntelDH Driver; C:\Windows\System32\Drivers\IntelDH.sys [2007-05-25 5504]
R3 NAVENG;NAVENG; \??\C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20070531.019\NAVENG.SYS [2007-05-15 77688]
R3 NAVEX15;NAVEX15; \??\C:\PROGRA~2\Symantec\DEFINI~1\VIRUSD~1\20070531.019\NAVEX15.SYS [2007-05-15 852824]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2007-09-17 7624192]
R3 SASENUM;SASENUM; \??\C:\Program Files\SUPERAntiSpyware\SASENUM.SYS [2008-12-04 7408]
R3 SRTSP;SRTSP; C:\Windows\System32\Drivers\SRTSP.SYS [2007-03-27 247608]
R3 STHDA;SigmaTel High Definition Audio CODEC; C:\Windows\system32\drivers\stwrt.sys [2007-02-07 647680]
R3 SYMDNS;SYMDNS; C:\Windows\System32\Drivers\SYMDNS.SYS [2006-12-05 11792]
R3 SymEvent;SymEvent; \??\C:\Windows\system32\Drivers\SYMEVENT.SYS [2007-05-31 115000]
R3 SYMFW;SYMFW; C:\Windows\System32\Drivers\SYMFW.SYS [2006-12-05 144784]
R3 SYMIDS;SYMIDS; C:\Windows\System32\Drivers\SYMIDS.SYS [2006-12-05 38928]
R3 SYMNDISV;SYMNDISV; C:\Windows\System32\Drivers\SYMNDISV.SYS [2006-12-05 37008]
R3 SYMREDRV;SYMREDRV; C:\Windows\System32\Drivers\SYMREDRV.SYS [2006-12-05 26384]
R3 usbaudio;USB Audio Driver (WDM); C:\Windows\system32\drivers\usbaudio.sys [2008-01-18 73088]
R3 usbscan;USB Scanner Driver; C:\Windows\system32\DRIVERS\usbscan.sys [2008-01-18 35328]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2006-10-18 659968]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-18 5632]
S3 HdAudAddService;Microsoft 1.1 UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\HdAudio.sys [2006-11-01 235520]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-18 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-18 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-18 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-18 6016]
S3 R300;R300; C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-01 2028032]
S3 SDDMI2;SDDMI2; \??\C:\Windows\system32\DDMI2.sys []
S3 SRTSPL;SRTSPL; C:\Windows\System32\Drivers\SRTSPL.SYS [2007-03-27 276792]
S3 TSHWMDTCP;TSHWMDTCP; \??\C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\TSHWMDTCP.sys [2006-11-18 18904]
S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-18 39936]
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-18 83328]
S4 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\drivers\wmiacpi.sys [2006-11-02 11264]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aawservice;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe [2008-08-12 611664]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-09-10 116040]
R2 Automatic LiveUpdate Scheduler;Automatic LiveUpdate Scheduler; C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe [2007-05-11 554616]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-08-29 238888]
R2 ccEvtMgr;Symantec Event Manager; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 ccSetMgr;Symantec Settings Manager; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 CLTNetCnService;Symantec Lic NetConnect service; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 dlbk_device;dlbk_device; C:\Windows\system32\dlbkcoms.exe [2007-04-05 538096]
R2 DQLWinService;DQLWinService; C:\Program Files\Common Files\Intel\IntelDH\NMS\AdpPlugins\DQLWinService.exe [2006-10-29 208896]
R2 IAANTMON;Intel(R) Matrix Storage Event Monitor; C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe [2006-09-29 81920]
R2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe [2007-01-09 108648]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-09-17 196608]
R2 RoxWatch9;Roxio Hard Drive Watcher 9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe [2006-11-05 159744]
R2 SymAppCore;Symantec AppCore Service; C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe [2006-12-05 46736]
R2 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2006-08-04 386560]
R3 AlertService;Intel(R) Alert Service; C:\Program Files\Intel\IntelDH\CCU\AlertService.exe [2006-11-18 195032]
R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2008-09-10 536872]
R3 Steam Client Service;Steam Client Service; C:\Program Files\Common Files\Steam\SteamService.exe [2008-12-01 104944]
R3 Symantec Core LC;Symantec Core LC; C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe [2007-05-25 1174152]
S2 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
S3 comHost;COM Host; C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe [2006-12-05 49296]
S3 DSBrokerService;DSBrokerService; C:\Program Files\DellSupport\brkrsvc.exe [2006-11-07 70656]
S3 GoogleDesktopManager;GoogleDesktopManager; C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe [2007-05-25 1862144]
S3 gusvc;Google Updater Service; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2007-08-20 138168]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-03 69632]
S3 ISPwdSvc;Symantec IS Password Validation; C:\Program Files\Norton Internet Security\isPwdSvc.exe [2006-12-05 80552]
S3 ISSM;Intel(R) Software Services Manager; C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\ISSM.exe [2006-11-18 81880]
S3 M1 Server;Intel(R) Viiv(TM) Media Server; C:\Program Files\Intel\IntelDH\Intel Media Server\Media Server\bin\mediaserver.exe [2006-11-18 32216]
S3 MCLServiceATL;Intel(R) Application Tracker; C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\MCLServiceATL.exe [2006-11-18 174552]
S3 Remote UI Service;Intel(R) Remoting Service; C:\Program Files\Intel\IntelDH\Intel Media Server\Shells\Remote UI Service.exe [2006-11-18 550872]
S3 RoxMediaDB9;RoxMediaDB9; C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe [2006-11-05 880640]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe [2006-09-14 73728]

-----------------EOF-----------------

cgtill
2008-12-10, 16:13
info.txt:

info.txt logfile of random's system information tool 1.04 2008-12-10 07:11:53

======Uninstall list======

-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
-->MsiExec /X{A7E07C2B-2220-4415-87E3-784D5814BC93}
Ad-Aware-->MsiExec.exe /I{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Photoshop 7.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Adobe\Photoshop 7.0\Uninst.isu" -c"C:\Program Files\Adobe\Photoshop 7.0\Uninst.dll"
Adobe Shockwave Player-->C:\Windows\System32\Adobe\SHOCKW~1\UNWISE.EXE C:\Windows\System32\Adobe\SHOCKW~1\Install.log
AppCore-->MsiExec.exe /I{EFB5B3B5-A280-4E25-BE1C-634EEFE32C1B}
Apple Mobile Device Support-->MsiExec.exe /I{AA9768AA-FF0B-4C66-A085-31E934F77841}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
Audacity 1.2.6-->"C:\Program Files\Audacity\unins000.exe"
Audiosurf-->"C:\Program Files\Steam\steam.exe" steam://uninstall/12900
AV-->MsiExec.exe /I{F4DB525F-A986-4249-B98B-42A8066251CA}
AviSynth 2.5-->"C:\Program Files\AviSynth 2.5\Uninstall.exe"
Battlefield 1942-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{698D7E61-E4BF-4CA6-8A09-CF6BDBFDEF65}\setup.exe" -l0x9
BioShock-->C:\Program Files\InstallShield Installation Information\{E280923D-C5D9-4728-8C79-AC9A0DC75875}\setup.exe -runfromtemp -l0x0009 -removeonly
Bonjour-->MsiExec.exe /I{8A25392D-C5D2-4E79-A2BD-C15DDC5B0959}
ccCommon-->MsiExec.exe /I{3CCAD2EF-CFF2-4637-82AA-AABF370282D3}
CCleaner (remove only)-->"C:\Program Files\CCleaner\uninst.exe"
Cinemaware Marquee\Space Rangers 2-->C:\Windows\setup_rangers_2.exe
Conexant D850 PCI V.92 Modem-->C:\Program Files\CONEXANT\CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200F14F1\HXFSETUP.EXE -U -IDel200fz.inf
Dell Support Center-->MsiExec.exe /X{E3BFEE55-39E2-4BE0-B966-89FE583822C1}
Dell System Customization Wizard-->MsiExec.exe /I{13BA7B44-B712-4DEE-A7B8-1DD564F37AE5}
DellSupport-->MsiExec.exe /X{7EFA5E6F-74F7-4AFB-8AEA-AA790BD3A76D}
Digital Line Detect-->C:\Program Files\InstallShield Installation Information\{E646DCF0-5A68-11D5-B229-002078017FBF}\Setup.exe -runfromtemp -l0x0009 -removeonly
DivX Content Uploader-->C:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Web Player-->C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
DVD Decrypter (Remove Only)-->"C:\Program Files\DVD Decrypter\uninstall.exe"
DVD Shrink 3.2-->"C:\Program Files\DVD Shrink\unins000.exe"
EA Download Manager-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\11\INTEL3~1\IDriver.exe /M{EF7E931D-DC84-471B-8DB6-A83358095474} /l1033
Europa Universalis III-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{59C80C5E-8C92-40FF-B910-2BB5C7281F61}\setup.exe" -l0x9
Fallout 3-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{974C4B12-4D02-4879-85E0-61C95CC63E9E}\setup.exe" -l0x9 -removeonly
Flickr Uploadr 2.5.0.15-->"C:\Program Files\Flickr Uploadr\uninstall.exe"
FLV Player 1.3.3-->"C:\Program Files\FLVPlayer\uninstall.exe"
foobar2000 v0.9.5.6-->"C:\Program Files\foobar2000\uninstall.exe"
Fractal Mapper v8.01a Trial Version-->"C:\Program Files\nbos\unins000.exe"
Fraps-->"C:\Fraps\uninstall.exe"
Galactic Civilizations II-->C:\PROGRA~1\Stardock\TOTALG~1\GalCiv2\UNWISE.EXE C:\PROGRA~1\Stardock\TOTALG~1\GalCiv2\INSTALL.LOG
Games, Music, & Photos Launcher-->MsiExec.exe /I{3E25E350-949F-4DB7-8288-2A60E018B4C1}
GameTap-->C:\Program Files\InstallShield Installation Information\{67E158AF-8856-4337-B483-EA21930786AF}\setup.exe -runfromtemp -l0x0009 -removeonly
Google Desktop-->C:\Program Files\Google\Google Desktop Search\GoogleDesktopSetup.exe -uninstall
Google Toolbar for Internet Explorer-->MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer-->regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
Half-Life 2: Deathmatch-->"C:\Program Files\Steam\steam.exe" steam://uninstall/320
Half-Life 2: Episode One-->"C:\Program Files\Steam\steam.exe" steam://uninstall/380
Half-Life 2: Episode Two-->"C:\Program Files\Steam\steam.exe" steam://uninstall/420
Half-Life 2-->"C:\Program Files\Steam\steam.exe" steam://uninstall/220
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Impulse-->"C:\ProgramData\{C8EE221B-B5DA-4C2D-878A-57DAFBB8622E}\Impulse_setup.exe" REMOVE=TRUE MODIFY=FALSE
Impulse-->C:\ProgramData\{C8EE221B-B5DA-4C2D-878A-57DAFBB8622E}\Impulse_setup.exe
Inkscape 0.46-->C:\Program Files\Inkscape\Uninstall.exe
Intel(R) Matrix Storage Manager-->C:\Windows\System32\Imsmudlg.exe
Intel(R) Viiv(TM) Software-->MsiExec.exe /X{26C610BF-761B-4209-BD6A-A0F1B73D6DDE} /qb!
iTunes-->MsiExec.exe /I{41B9E2CF-0B3F-442A-B5B3-592A4A355634}
Java(TM) 6 Update 11-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
Java(TM) SE Runtime Environment 6-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160000}
JFK Reloaded 1.1-->C:\Program Files\JFK Reloaded\uninst.exe
Last.fm 1.5.1.29527-->"C:\Program Files\Last.fm\unins000.exe"
LiveUpdate 3.2 (Symantec Corporation)-->"C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
LiveUpdate Notice (Symantec Corporation)-->MsiExec.exe /X{DBA4DB9D-EE51-4944-A419-98AB1F1249C8}
Malwarebytes' Anti-Malware-->"C:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Medieval II Total War : Kingdoms : Americas-->C:\Program Files\InstallShield Installation Information\{75983B66-804C-40D1-BA13-64DAF652A6F1}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War : Kingdoms : Britannia-->C:\Program Files\InstallShield Installation Information\{CEDDEE73-3D36-41C2-AA40-29355D9FBD63}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War : Kingdoms : Crusades-->C:\Program Files\InstallShield Installation Information\{02A10468-2F1C-447C-AD8E-4DEDDEA25AE2}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War : Kingdoms : Teutonic-->C:\Program Files\InstallShield Installation Information\{7AEE1963-7001-4C37-BC20-2FAEB74AA41C}\setup.exe -runfromtemp -l0x0009 -removeonly
Medieval II Total War-->C:\Program Files\InstallShield Installation Information\{C0698BDA-0D29-40EE-8570-A31106DF9AB1}\setup.exe -runfromtemp -l0x0009 -removeonly
Microsoft .NET Framework 1.1 Hotfix (KB929729)-->"C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M929729\M929729Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft Games for Windows - LIVE Redistributable-->MsiExec.exe /X{929CE49F-1CA7-4CF3-A9A1-6D757443C63F}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual J# .NET Redistributable Package 1.1-->MsiExec.exe /X{1A655D51-1423-48A3-B748-8F5A0BE294C8}
Microsoft Works-->MsiExec.exe /I{6D52C408-B09A-4520-9B18-475B81D393F1}
MobileMe Control Panel-->MsiExec.exe /I{6DA9102E-199F-43A0-A36B-6EF48081A658}
Modem Diagnostic Tool-->MsiExec.exe /I{F63A3748-B93D-4360-9AD4-B064481A5C7B}
Mozilla Firefox (3.0.4)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSRedist-->MsiExec.exe /I{B7C61755-DB48-4003-948F-3D34DB8EAF69}
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
Netflix Movie Viewer-->MsiExec.exe /X{BCE72AED-3332-4863-9567-C5DCB9052CA2}
NetWaiting-->C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\setup.exe -runfromtemp -l0x0009 -removeonly
Norton AntiVirus-->MsiExec.exe /X{830D8CBD-C668-49e2-A969-C2C2106332E0}
Norton Confidential Browser Component-->MsiExec.exe /I{4843B611-8FCB-4428-8C23-31D0A5EAE164}
Norton Confidential Web Protection Component-->MsiExec.exe /I{D353CC51-430D-4C6F-9B7E-52003DA1E05A}
Norton Internet Security (Symantec Corporation)-->"C:\Program Files\Common Files\Symantec Shared\SymSetup\{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}_10_1_0_26\{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}.exe" /X
Norton Internet Security-->MsiExec.exe /I{3672B097-EA69-4bfe-B92F-29AE6D9D2B34}
Norton Internet Security-->MsiExec.exe /I{48185814-A224-447A-81DA-71BD20580E1B}
Norton Internet Security-->MsiExec.exe /I{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}
Norton Internet Security-->MsiExec.exe /I{E3EFA461-EB83-4C3B-9C47-2C1D58A01555}
Norton Internet Security-->MsiExec.exe /I{E5EE9939-259F-4DE2-8023-5C49E16A4F43}
Norton Protection Center-->MsiExec.exe /I{9A129ABC-A53A-4209-A21E-D5DEDFB7CCA8}
NPC Quest v1.0-->"C:\Program Files\NPCQuest\unins000.exe"
NVIDIA Drivers-->C:\Windows\system32\NVUNINST.EXE UninstallGUI
NVIDIA PhysX v8.09.04-->MsiExec.exe /X{A7E07C2B-2220-4415-87E3-784D5814BC93}
OpenOffice.org 2.2-->MsiExec.exe /I{A1C8D94A-4303-4489-B585-4B6E6CD408CB}
Peggle Extreme-->"C:\Program Files\Steam\steam.exe" steam://uninstall/3483
Polar UpLink Tool-->MsiExec.exe /X{F996DEB7-4AD7-4F15-84AA-114B8BE45911}
Polar WebLink 2.4.0-->MsiExec.exe /X{8AA872A2-3034-4DD1-8117-B8C56CA7026E}
Portal-->"C:\Program Files\Steam\steam.exe" steam://uninstall/400
Product Documentation Launcher-->MsiExec.exe /I{89CEAE14-DD0F-448E-9554-15781EC9DB24}
QuickTime-->MsiExec.exe /I{8DC42D05-680B-41B0-8878-6C14D24602DB}
RealPlayer-->C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Roleplaying City Map Generator 5.00-->MsiExec.exe /I{3B585A53-CC41-4969-A7CB-F0E5D34ACA08}
RON Tool Banners4u-->C:\Windows\system32\jvpjvecdjdzk.exe
Roxio Creator Audio-->MsiExec.exe /I{83FFCFC7-88C6-41c6-8752-958A45325C82}
Roxio Creator BDAV Plugin-->MsiExec.exe /I{880AF49C-34F7-4285-A8AD-8F7A3D1C33DC}
Roxio Creator Copy-->MsiExec.exe /I{619CDD8A-14B6-43a1-AB6C-0F4EE48CE048}
Roxio Creator Data-->MsiExec.exe /I{0D397393-9B50-4c52-84D5-77E344289F87}
Roxio Creator DE-->MsiExec.exe /I{C8B0680B-CDAE-4809-9F91-387B6DE00F7C}
Roxio Creator Tools-->MsiExec.exe /I{0394CDC8-FABD-4ed8-B104-03393876DFDF}
Roxio Drag-to-Disc-->MsiExec.exe /I{2F4C24E6-CBD4-4AAC-B56F-C9FD44DE5668}
Roxio Express Labeler-->MsiExec.exe /I{6675CA7F-E51B-4F6A-99D4-F8F0124C6EAA}
Roxio MyDVD DE-->MsiExec.exe /I{D639085F-4B6E-4105-9F37-A0DBB023E2FB}
Roxio Update Manager-->MsiExec.exe /I{30465B6C-B53F-49A1-9EBA-A3F187AD502E}
Sid Meier's Civilization 4 Gold-->C:\Program Files\InstallShield Installation Information\{55502C49-F061-428C-BF26-06ECDFB3AC29}\setup.exe -runfromtemp -l0x0009 -removeonly
SigmaTel Audio-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}\setup.exe" -l0x9 -remove -removeonly
Sins of a Solar Empire-->"C:\ProgramData\{0E8E33D8-193A-414A-A909-0F101A142D26}\setup.exe" REMOVE=TRUE MODIFY=FALSE
Sins of a Solar Empire-->C:\ProgramData\{0E8E33D8-193A-414A-A909-0F101A142D26}\setup.exe
Sonic Activation Module-->MsiExec.exe /I{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}
Source SDK-->"C:\Program Files\Steam\steam.exe" steam://uninstall/211
SPBBC 32bit-->MsiExec.exe /I{77772678-817F-4401-9301-ED1D01A8DA56}
SPORE™-->"C:\Program Files\InstallShield Installation Information\{9DF0196F-B6B8-4C3A-8790-DE42AA530101}\setup.exe" -runfromtemp -l0x0009 -removeonly
Spybot - Search & Destroy 1.5.2.20-->"C:\Windows\unins000.exe"
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins001.exe"
Star Wars Empire at War-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{99AE7207-8612-4DBA-A8F8-BAE5C633390D}\Setup.exe" -l0x9 -removeonly
Steam-->MsiExec.exe /X{048298C9-A4D3-490B-9FF9-AB023A9238F3}
SUPERAntiSpyware Free Edition-->MsiExec.exe /X{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}
Symantec Technical Support Web Controls-->MsiExec.exe /X{9743AF47-B746-4324-B4C4-512E67D04370}
SymNet-->MsiExec.exe /I{2DA85B02-13C0-4E6D-9A76-22E6B3DD0CB2}
System Requirements Lab-->C:\Program Files\SystemRequirementsLab\Uninstall.exe
Team Fortress 2-->"C:\Program Files\Steam\steam.exe" steam://uninstall/440
The Lord of the Rings Online™: Shadows of Angmar™ v07.12.30.54-->"C:\Program Files\Turbine\The Lord of the Rings Online\unins000.exe"
The Political Machine 2008 Express-->"C:\ProgramData\{9ECEFAAC-75E3-4CC9-864C-D1071F1F0CDF}\ThePoliticalMachine2008Express.exe" REMOVE=TRUE MODIFY=FALSE
The Political Machine 2008 Express-->C:\ProgramData\{9ECEFAAC-75E3-4CC9-864C-D1071F1F0CDF}\ThePoliticalMachine2008Express.exe
The Witcher Demo-->"C:\Program Files\InstallShield Installation Information\{52B94500-1782-411F-BFA5-EBAC312964DE}\setup.exe" -runfromtemp -l0x0009 -removeonly
The Witcher: Enhanced Edition-->"C:\Program Files\Steam\steam.exe" steam://uninstall/20900
URL Assistant-->regsvr32 /u /s "C:\Program Files\BAE\BAE.dll"
User's Guides-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5CD29180-A95E-11D3-A4EB-00C04F7BDB2C}\setup.exe"
Vampire - The Masquerade Bloodlines-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{08F8FD7C-44A5-4423-B87C-EBD3D94C9F87} /l1033 /x
Viewpoint Media Player-->C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe /u
VLC media player 0.9.4-->C:\Program Files\VideoLAN\VLC\uninstall.exe
Winamp-->"C:\Program Files\Winamp\UninstWA.exe"
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
WinPatrol 2008-->C:\PROGRA~1\BILLPS~1\WINPAT~1\Setup.exe /remove /q0
WinRAR archiver-->C:\Program Files\WinRAR\uninstall.exe
Yahoo! Browser Services-->C:\PROGRA~1\Yahoo!\Common\UNIN_Y~1.EXE /S
Yahoo! IE Search Suggest-->C:\PROGRA~1\Yahoo!\Search\UNINST~1.EXE
Yahoo! Install Manager-->C:\Windows\system32\regsvr32 /u C:\PROGRA~1\Yahoo!\Common\YINSTH~1.DLL
Yahoo! Internet Mail-->C:\Windows\system32\regsvr32 /u /s C:\PROGRA~1\Yahoo!\Common\YMMAPI.dll
Yahoo! Messenger-->C:\PROGRA~1\Yahoo!\MESSEN~1\UNWISE.EXE /U C:\PROGRA~1\Yahoo!\MESSEN~1\INSTALL.LOG
Yahoo! Toolbar-->C:\PROGRA~1\Yahoo!\Common\unyt.exe

======Security center information======

AV: Norton Internet Security (outdated)
FW: Norton Internet Security
AS: Windows Defender
AS: SUPERAntiSpyware
AS: Norton Internet Security (disabled) (outdated)

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%systemroot%\system32;%systemroot%;%systemroot%\system32\wbem;C:\Program Files\Common Files\Roxio Shared\DLLShared;C:\Program Files\Common Files\Roxio Shared\9.0\DLLShared;C:\Program Files\QuickTime\QTSystem
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=6
"PROCESSOR_IDENTIFIER"=x86 Family 6 Model 15 Stepping 6, GenuineIntel
"PROCESSOR_REVISION"=0f06
"NUMBER_OF_PROCESSORS"=2
"RoxioCentral"=C:\Program Files\Common Files\Roxio Shared\9.0\Roxio Central33\
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0\lib\ext\QTJava.zip

-----------------EOF-----------------

katana
2008-12-10, 17:58
Fix With HJT

Please note:- Due to the restrictions on Vista, all tools should be started by Right-Click >>> Run As Administrator
Close all other windows and then start HiJack This
Click Do A System Scan Only
When it has finished scanning put a check next to the following lines IF still present

O4 - HKLM\..\Run: [Egenahowil] rundll32.exe "C:\Windows\Tjipofowace.dll",e
O4 - HKLM\..\Run: [Vyapuhuz] rundll32.exe "C:\Windows\edevuqadiru.dll",e
- Close ALL open windows (especially Internet Explorer!)-
Now click Fix checked
Click yes to any prompts
Close HijackThis



Enable Teatimer


Open Spybot S&D
Click Mode, check Advanced Mode
Go To Left Panel, Click Tools, then also in left panel, click Resident
If your firewall raises a question, say OK
check the box labeled Resident Tea-Timer and OK any prompts.
Use File, Exit to terminate Spybot
Reboot your machine for the changes to take effect.
You can now delete ResetTeaTimer.bat


How are things now ?

cgtill
2008-12-10, 23:11
I've restarted with no problems. Thanks so much (again)!

katana
2008-12-10, 23:22
:bigthumb:



Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.