PDA

View Full Version : unable to remove virtumonde infection



spanio
2009-05-11, 11:23
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:20:41 AM, on 5/11/2009
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Users\Mike\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Users\Mike\AppData\Local\Google\Chrome\Application\chrome.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Windows\system32\SearchFilterHost.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 10.10.2.50:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O1 - Hosts: ::1 localhost
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {8e0e651f-50c6-49ba-9f39-943b1cddbde1} - C:\Windows\system32\tadupele.dll (file missing)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: {69936232-80b2-5d0a-fef4-927ed56d538a} - {a835d65d-e729-4fef-a0d5-2b0823263996} - C:\Windows\system32\gngcje.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll
O2 - BHO: (no name) - {bf58be34-47c6-4b8b-84e3-f401fae73864} - (no file)
O2 - BHO: (no name) - {bfd12117-ea21-48c1-ae5f-ba3ead6e238e} - (no file)
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O2 - BHO: (no name) - {CCCCCCD3-666F-4F81-8B69-745DE9F6D897} - (no file)
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: (no name) - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - (no file)
O2 - BHO: OToolbarHelper Class - {EAD3A971-6A23-4246-8691-C9244E858967} - C:\Program Files\PayPal\PayPal Plug-In\PayPalHelper.dll
O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll
O3 - Toolbar: (no name) - {DE9C389F-3316-41A7-809B-AA305ED9D922} - (no file)
O3 - Toolbar: ImageShack Toolbar - {6932D140-ABC4-4073-A44C-D4A541665E35} - C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll
O3 - Toolbar: PayPal Plug-In - {DC0F2F93-27FA-4f84-ACAA-9416F90B9511} - C:\Program Files\PayPal\PayPal Plug-In\OToolbar.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: (no name) - {CCCCCCDB-4DDB-4703-95D4-DD2C526397BF} - (no file)
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKLM\..\Run: [CPMb713b0db] Rundll32.exe "c:\windows\system32\lehevusa.dll",a
O4 - HKLM\..\Run: [b4208347] rundll32.exe "C:\Windows\system32\yejedotu.dll",b
O4 - HKLM\..\Run: [kigobekoha] Rundll32.exe "C:\Windows\system32\nuhakiko.dll",s
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: ERUNT AutoBackup.lnk = C:\Program Files\ERUNT\AUTOBACK.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Post Image to Blog - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5003
O8 - Extra context menu item: Tag This Image - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5002
O8 - Extra context menu item: Transload Image to ImageShack - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5004
O8 - Extra context menu item: Upload All Images to ImageShack - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5000
O8 - Extra context menu item: Upload Image to ImageShack - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5001
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1006.cab
O16 - DPF: {6932D140-ABC4-4073-A44C-D4A541665E35} (ImageShack Toolbar) - http://toolbar.imageshack.us/toolbar/ImageShackToolbar.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - AppInit_DLLs: c:\windows\system32\pufivaha.dll c:\windows\system32\gakikedo.dll c:\windows\system32\lehevusa.dll,C:\Windows\system32\tadupele.dll
O20 - Winlogon Notify: avgwlntf - C:\Windows\SYSTEM32\avgwlntf.dll
O21 - SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\lehevusa.dll (file missing)
O22 - SharedTaskScheduler: STS - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\lehevusa.dll (file missing)
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG7 Resident Shield Service (AvgCoreSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgrssvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: dlbk_device - - C:\Windows\system32\dlbkcoms.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Update Service (gupdate1c9609551915fca) (gupdate1c9609551915fca) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 10097 bytes

Shaba
2009-05-11, 16:41
Hi spanio

We will begin with ComboFix.exe. Please visit this webpage for download links, and instructions for running the tool:
This tool is not a toy and not for everyday use.
ComboFix SHOULD NOT be used unless requested by a forum helper

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Ensure you have disabled all anti virus and anti malware programs so they do not interfere with the running of ComboFix.
If you need help to disable your protection programs see here. (http://www.bleepingcomputer.com/forums/topic114351.html)

When finished, it will produce a log for you. Please include the C:\ComboFix.txt in your next reply along with a fresh HijackThis log.

spanio
2009-05-11, 23:20
ComboFix 09-05-11.01 - Mike 05/11/2009 16:44.1 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.893.442 [GMT -4:00]
Running from: c:\users\Mike\Desktop\ComboFix.exe
AV: AVG 7.5.557 *On-access scanning disabled* (Outdated)
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\betinuni.dll
c:\windows\system32\config\systemprofile\reader_s.exe
c:\windows\system32\dadeyisi.exe
c:\windows\system32\fosuzopu.exe
c:\windows\system32\garowori.exe
c:\windows\system32\gngcje.dll
c:\windows\system32\kulubibi.dll
c:\windows\system32\lajogilo.dll
c:\windows\system32\lenoruta.exe
c:\windows\system32\lewiyidi.exe
c:\windows\system32\paxjak.dll
c:\windows\system32\rozodobu.dll
c:\windows\system32\sagatazo.dll
c:\windows\system32\sajuhidu.dll
c:\windows\system32\sonewibu.dll
c:\windows\system32\unxrbh.dll
c:\windows\system32\utodejey.ini
c:\windows\system32\vajoneyo.exe
c:\windows\system32\wolupifa.dll
c:\windows\system32\wzngcp.dll
c:\windows\system32\xwrxlo.dll
c:\windows\system32\zamimule.exe
c:\windows\system32\zgbkxj.dll
c:\windows\system32\zilolowa.dll

.
((((((((((((((((((((((((( Files Created from 2009-04-11 to 2009-05-11 )))))))))))))))))))))))))))))))
.

2009-05-11 09:19 . 2009-05-11 09:19 -------- d-----w c:\program files\Trend Micro
2009-05-11 09:18 . 2009-05-11 09:18 -------- d-----w c:\program files\ERUNT

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-04-07 02:56 . 2009-01-07 02:56 61440 --sha-w c:\windows\system32\majiriho.exe
2009-04-04 08:33 . 2009-01-04 08:33 61440 --sha-w c:\windows\system32\notabage.exe
2009-04-03 06:12 . 2009-01-03 06:12 61440 --sha-w c:\windows\system32\fumugatu.exe
2009-04-02 15:50 . 2008-06-20 05:04 -------- d-----w c:\program files\Spybot - Search & Destroy
2009-03-26 23:48 . 2009-03-26 23:46 -------- d-----w c:\program files\SpeedFan
2009-03-15 06:29 . 1601-01-01 00:12 80896 ------w c:\windows\system32\mirekosa.dll
2009-01-22 04:51 . 2006-11-02 12:50 174 --sha-w c:\program files\desktop.ini
2009-02-08 05:15 . 2007-07-23 05:22 67688 ----a-w c:\program files\mozilla firefox\components\jar50.dll
2009-02-08 05:15 . 2007-07-23 05:22 54368 ----a-w c:\program files\mozilla firefox\components\jsd3250.dll
2009-02-08 05:15 . 2007-07-23 05:22 34944 ----a-w c:\program files\mozilla firefox\components\myspell.dll
2009-02-08 05:15 . 2007-07-23 05:22 46712 ----a-w c:\program files\mozilla firefox\components\spellchk.dll
2009-02-08 05:15 . 2007-07-23 05:22 172136 ----a-w c:\program files\mozilla firefox\components\xpinstal.dll
1999-07-07 00:00 . 1999-07-07 00:00 6 --sh--r c:\windows\@@desktop.dat
2009-01-23 23:17 . 2009-01-23 23:17 2713 --sh--w c:\windows\System32\miriwoli.exe
2007-01-29 19:33 . 2007-01-29 19:32 8192 --sha-w c:\windows\Users\Default\NTUSER.DAT
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2009-02-04 4363504]
"Google Update"="c:\users\Mike\AppData\Local\Google\Update\GoogleUpdate.exe" [2008-09-05 133104]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2006-11-20 815104]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2006-10-03 81920]
"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2006-10-03 221184]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="c:\progra~1\Grisoft\AVG7\avgw.exe" [2008-06-02 219136]

c:\users\Mike\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
ERUNT AutoBackup.lnk - c:\program files\ERUNT\AUTOBACK.EXE [2005-10-20 38912]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgwlntf]
2008-06-02 07:53 9216 ----a-w c:\windows\System32\avgwlntf.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{2F83DF1E-069E-48F8-879C-AF69022E57C7}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{032A6FE5-9CA9-4CFC-8819-51035E2F2A7F}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"TCP Query User{4E9DC60F-C4F7-495B-B1BF-0C89496EF3FE}c:\\program files\\aim\\aim.exe"= UDP:c:\program files\aim\aim.exe:AOL Instant Messenger
"UDP Query User{EAB3D6F7-E771-4657-8CBF-5FB14F32B673}c:\\program files\\aim\\aim.exe"= TCP:c:\program files\aim\aim.exe:AOL Instant Messenger
"TCP Query User{939E854F-C899-4440-99DD-5093FF5F2BD3}c:\\program files\\azureus\\azureus.exe"= UDP:c:\program files\azureus\azureus.exe:Azureus
"UDP Query User{26041BB9-91E2-4207-ADE1-89948567D9EE}c:\\program files\\azureus\\azureus.exe"= TCP:c:\program files\azureus\azureus.exe:Azureus
"TCP Query User{79A359AC-EED6-4D52-9BC6-FB0FD57DE7BE}c:\\program files\\aim\\aim.exe"= UDP:c:\program files\aim\aim.exe:AOL Instant Messenger
"UDP Query User{26323A85-9DEB-4E01-AC7B-32889723B096}c:\\program files\\aim\\aim.exe"= TCP:c:\program files\aim\aim.exe:AOL Instant Messenger
"TCP Query User{B77EC035-7C60-4CB7-B044-C9FB45186E9F}c:\\program files\\azureus\\azureus.exe"= UDP:c:\program files\azureus\azureus.exe:Azureus
"UDP Query User{7861C93D-DA86-458F-BDB5-67EFCFB63217}c:\\program files\\azureus\\azureus.exe"= TCP:c:\program files\azureus\azureus.exe:Azureus
"{BEFB7768-2A2C-48EF-8720-B1E636FC30A1}"= UDP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{CADED88A-E1BD-4878-BC06-EF01ADF6C1BE}"= TCP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{5D7F5D3E-D243-4634-8F12-F90569599C4C}"= UDP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"{0A54EFC6-765E-40D1-A9BF-E9FB046BC813}"= TCP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"TCP Query User{6208F5B0-F239-4481-9B8E-B5E55E3F6AAC}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= UDP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"UDP Query User{A3E1A6BB-348F-4471-977E-3AC967138FC0}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= TCP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"TCP Query User{4647A8AF-2AC2-4427-8661-C2D1528A759E}c:\\program files\\aim\\aim pro\\aimpro.exe"= UDP:c:\program files\aim\aim pro\aimpro.exe:AIM Pro
"UDP Query User{8616AC86-A2CA-4555-BAA0-7FF5937D2A64}c:\\program files\\aim\\aim pro\\aimpro.exe"= TCP:c:\program files\aim\aim pro\aimpro.exe:AIM Pro
"{286D58B3-E80A-4023-BDFB-02518D42BAA5}"= UDP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"{7C33922E-67D6-49A1-AD2D-6C2524733C3A}"= TCP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"TCP Query User{F73BC19F-635F-4530-B749-67E52FEADAE3}c:\\program files\\aim6\\aim6.exe"= UDP:c:\program files\aim6\aim6.exe:AIM
"UDP Query User{90177B5C-7FEA-4547-B234-82C8DA0BE400}c:\\program files\\aim6\\aim6.exe"= TCP:c:\program files\aim6\aim6.exe:AIM
"{414238EF-8DBD-48EC-A084-FBD35671A79B}"= UDP:c:\windows\System32\dlbkcoms.exe:Lexmark Communications System
"{A5816B18-B711-42EF-9D10-1893B2853EE4}"= TCP:c:\windows\System32\dlbkcoms.exe:Lexmark Communications System
"{31A4F0C2-B659-4914-AB1A-6D6EC9956A92}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\dlbkpswx.exe:Printer Status Window
"{97459F78-998A-455E-85DD-27FCE939675E}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\dlbkpswx.exe:Printer Status Window
"{BB7B98D3-AB01-4C2F-9664-B20F61779104}"= UDP:c:\program files\WiFiConnector\NintendoWFCReg.exe:Nintendo Wi-Fi USB Connector
"{89F06687-F92E-4AA6-8223-8DB963096B17}"= TCP:c:\program files\WiFiConnector\NintendoWFCReg.exe:Nintendo Wi-Fi USB Connector
"TCP Query User{6FC3B984-9D5F-49DE-905D-21F7565A49C6}c:\\program files\\yahoo!\\messenger\\yserver.exe"= UDP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"UDP Query User{6F4BFC76-8A47-488D-BC9B-198C4801B51A}c:\\program files\\yahoo!\\messenger\\yserver.exe"= TCP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"{1692E4A6-5310-4C03-8158-54B84EB2404C}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
"{DE681A16-B0F5-4283-91D0-7038BA804953}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
"{CC6E414D-2558-4471-863F-C41030960FA8}"= UDP:c:\program files\SmartFTP Client\SmartFTP.exe:SmartFTP Client
"{C899424F-082F-4541-8315-4E7075BF9978}"= TCP:c:\program files\SmartFTP Client\SmartFTP.exe:SmartFTP Client
"TCP Query User{9B771F83-0A31-462D-BFDB-1E76DE9296C5}c:\\program files\\aim6\\aim6.exe"= UDP:c:\program files\aim6\aim6.exe:AIM
"UDP Query User{303542CC-0B37-4B9C-8143-948C90A09187}c:\\program files\\aim6\\aim6.exe"= TCP:c:\program files\aim6\aim6.exe:AIM
"TCP Query User{E8709044-C54D-43D0-88D7-8000CCA54266}c:\\program files\\autodesk\\maya 8.5 personal learning edition\\bin\\maya.exe"= UDP:c:\program files\autodesk\maya 8.5 personal learning edition\bin\maya.exe:Maya
"UDP Query User{D208E34D-314C-4C5A-9B63-13D192DB1DD9}c:\\program files\\autodesk\\maya 8.5 personal learning edition\\bin\\maya.exe"= TCP:c:\program files\autodesk\maya 8.5 personal learning edition\bin\maya.exe:Maya
"{CEBD0295-6383-470E-ABE3-5389B5715DEA}"= Disabled:UDP:c:\program files\Skype\Phone\Skype.exe:Skype
"{36004305-F1CB-4A12-9E57-C4467A13002A}"= Disabled:TCP:c:\program files\Skype\Phone\Skype.exe:Skype
"{889574FE-492A-4DB8-B899-B7853F253EA0}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{AEB1BE09-646D-484E-868D-2442B8726432}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{BF5658F7-DEFC-4C4F-85E8-F542FD1DD552}"= c:\program files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{373D6681-EA30-47E5-9499-1C0B1E1806D7}"= Disabled:UDP:c:\program files\Skype\Phone\Skype.exe:Skype
"{C90EFAD2-BCD1-4A45-A490-E276F7ED06CD}"= TCP:c:\program files\Skype\Phone\Skype.exe:Skype
"TCP Query User{FD893D64-4599-4843-82F7-921428013B68}c:\\program files\\veoh networks\\veoh\\veohclient.exe"= UDP:c:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"UDP Query User{2DF63329-DCDF-49EC-827F-4448214FDD5B}c:\\program files\\veoh networks\\veoh\\veohclient.exe"= TCP:c:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"TCP Query User{127C4B7A-FE05-4141-B651-0AF565E5F3C5}c:\\users\\mike\\desktop\\aoe2conq_bk\\age2_x1.exe"= UDP:c:\users\mike\desktop\aoe2conq_bk\age2_x1.exe:age2_x1.exe
"UDP Query User{92E7D6D6-E3FA-4308-96BB-6F015094F520}c:\\users\\mike\\desktop\\aoe2conq_bk\\age2_x1.exe"= TCP:c:\users\mike\desktop\aoe2conq_bk\age2_x1.exe:age2_x1.exe
"TCP Query User{B2B0770E-A0EA-4853-AC94-A6EA8CA76C9D}c:\\windows\\system32\\dplaysvr.exe"= UDP:c:\windows\system32\dplaysvr.exe:Microsoft DirectPlay Helper
"UDP Query User{F35BF26F-7724-4090-BA00-10CF0819E376}c:\\windows\\system32\\dplaysvr.exe"= TCP:c:\windows\system32\dplaysvr.exe:Microsoft DirectPlay Helper
"{823B299F-1030-4FD1-ACB0-D70C3E84AB25}"= c:\program files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{9DF47B7F-52B3-4459-B15C-D1BDCD584DB6}"= c:\program files\Skype\Phone\Skype.exe:Skype
"{1C9D16D3-EC20-4C72-B562-C3BF3B702AFF}"= c:\program files\Skype\Phone\Skype.exe:Skype
"{2CE0D556-7147-4B42-A822-58D93AFD683D}"= UDP:c:\windows\explorer.exe:Explorer
"{4A6653B2-3F2A-4A74-AB22-C9E81E8F8B29}"= TCP:c:\windows\explorer.exe:Explorer
"{8A451943-7989-4A05-80E3-F2ADE7463FB0}"= UDP:c:\windows\System32\services.exe:services
"{689EF1B9-A270-4D77-888F-122399D288C7}"= TCP:c:\windows\System32\services.exe:services
"{3BA6760C-4FC8-44E3-A14E-B8B1362DCE31}"= UDP:c:\windows\System32\wermgr.exe:wermgr
"{6448A302-06B5-4E79-A187-37C4B1604C31}"= TCP:c:\windows\System32\wermgr.exe:wermgr
"{1507E88D-FCA6-46CD-B3CD-77CEC83C90B8}"= UDP:c:\windows\System32\lsass.exe:lsass
"{0D6C5A5C-058B-44C1-BF56-98E59F6F6C86}"= TCP:c:\windows\System32\lsass.exe:lsass
"{B98D37D1-1880-407B-86D0-B48AE9AD1D6E}"= UDP:c:\windows\System32\services.exe:services
"{C17B53C8-D709-45AB-A590-9D025AF39AEB}"= TCP:c:\windows\System32\services.exe:services
"{D0DB98B2-1CBA-41D6-A3B5-68F201DA5074}"= UDP:c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe:ymsgr_tray
"{0347CBD4-4823-4B7E-9F71-E898D433CC9B}"= TCP:c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe:ymsgr_tray
"{0058F56B-B4A2-4053-999F-E8EC67B61DB1}"= UDP:c:\windows\explorer.exe:Explorer
"{F2741A2F-4123-4C4E-B330-CD955B5931FF}"= TCP:c:\windows\explorer.exe:Explorer
"{B3995969-D339-46BB-8B11-01D2FB7E551B}"= UDP:c:\windows\System32\lsass.exe:lsass
"{51AA1023-7A7B-469E-8CF4-6B4121D0BBAA}"= TCP:c:\windows\System32\lsass.exe:lsass
"{E27DCF21-9623-4306-BF8A-F14BF3CBA586}"= UDP:c:\windows\System32\wininit.exe:wininit
"{06B16006-ADF7-4E0F-8CB6-5D85F00C4630}"= TCP:c:\windows\System32\wininit.exe:wininit
"{E42319A8-D5B7-4E18-B78A-3439D880DC1B}"= UDP:c:\windows\System32\winlogon.exe:winlogon
"{C4124F14-AFE8-4A7C-9174-F143DF328A27}"= TCP:c:\windows\System32\winlogon.exe:winlogon

R2 dlbk_device;dlbk_device;c:\windows\system32\dlbkcoms.exe -service --> c:\windows\system32\dlbkcoms.exe -service [?]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [6/20/2008 1:04 AM 1153368]
S2 gupdate1c9609551915fca;Google Update Service (gupdate1c9609551915fca);c:\program files\Google\Update\GoogleUpdate.exe [12/17/2008 6:17 PM 133104]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
\shell\AutoRun\command - F:\InstallSeagateManager.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{11c6171b-09fb-11dc-8252-0019b94de4e6}]
\shell\AutoRun\command - G:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{296a93dc-7c3f-11dc-b353-0019b94de4e6}]
\shell\AutoRun\command - G:\LaunchU3.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{31e03820-2221-11dc-ad3a-0019b94de4e6}]
\shell\AutoRun\command - H:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3f5ade0a-60f9-11dc-a46f-0019b94de4e6}]
\shell\AutoRun\command - F:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{cf31b1c9-b994-11db-a038-0019b94de4e6}]
\shell\AutoRun\command - F:\LaunchU3.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{d99b488a-8192-11dc-9f0b-0019b94de4e6}]
\shell\AutoRun\command - G:\LaunchU3.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{e5e07763-5936-11dd-8fe9-0019b94de4e6}]
\shell\AutoRun\command - g:\.\RapidBlogManager.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{efd1a499-d3d6-11dd-87f3-0019b94de4e6}]
\shell\AutoRun\command - F:\InstallTomTomHOME.exe
.
Contents of the 'Scheduled Tasks' folder

2009-05-11 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-02-13 21:14]

2009-05-11 c:\windows\Tasks\GoogleUpdateTaskMachine.job
- c:\program files\Google\Update\GoogleUpdate.exe [2008-12-17 22:17]

2009-05-11 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-323994875-1196474897-3389283881-1001.job
- c:\users\Mike\AppData\Local\Google\Update\GoogleUpdate.exe [2008-09-05 00:03]

2009-05-11 c:\windows\Tasks\User_Feed_Synchronization-{2403F762-A5E6-4537-B6B9-13AFC95EC1BA}.job
- c:\windows\system32\msfeedssync.exe [2008-09-23 07:33]
.
- - - - ORPHANS REMOVED - - - -

BHO-{8e0e651f-50c6-49ba-9f39-943b1cddbde1} - c:\windows\system32\tadupele.dll
BHO-{a835d65d-e729-4fef-a0d5-2b0823263996} - c:\windows\system32\gngcje.dll
BHO-{bf58be34-47c6-4b8b-84e3-f401fae73864} - (no file)
BHO-{bfd12117-ea21-48c1-ae5f-ba3ead6e238e} - (no file)
HKCU-Run-Aim6 - (no file)
HKLM-Run-CPMb713b0db - c:\windows\system32\lehevusa.dll
HKLM-Run-b4208347 - c:\windows\system32\yejedotu.dll
HKLM-Run-kigobekoha - c:\windows\system32\nuhakiko.dll


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyServer = 10.10.2.50:8080
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
IE: Note this (Google Notebook)
IE: Note this item (Google Notebook)
IE: Post Image to Blog - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5003
IE: Tag This Image - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5002
IE: Transload Image to ImageShack - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5004
IE: Upload All Images to ImageShack - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5000
IE: Upload Image to ImageShack - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5001
FF - ProfilePath -

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.allow_platform_file_picker", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.cookie.p3plevel", 1); // 0=low, 1=medium, 2=high, 3=custom
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.enablePad", false); // Allow client to do proxy autodiscovery
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.remember_cert_checkbox_default_setting", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.urlbar.hideGoButton", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.default", "chrome://branding/content/searchconfig.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.custom", "chrome://branding/content/searchconfig.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("signon.prefillForms", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.enabled", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.remoteLookups", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.provider.0.updateURL", "http://sb.google.com/safebrowsing/update?client={moz:client}&appver={moz:version}&");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.provider.0.lookupURL", "http://sb.google.com/safebrowsing/lookup?sourceid=firefox-antiphish&features=TrustRank&client={moz:client}&appver={moz:version}&");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.provider.0.reportURL", "http://sb.google.com/safebrowsing/report?");
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-05-11 16:57
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(3008)
c:\program files\SmartFTP Client\SmartHook.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\System32\Ati2evxx.exe
c:\windows\System32\audiodg.exe
c:\windows\System32\Ati2evxx.exe
c:\windows\System32\WLTRYSVC.EXE
c:\windows\System32\BCMWLTRY.EXE
c:\progra~1\Grisoft\AVG7\avgamsvr.exe
c:\progra~1\Grisoft\AVG7\avgupsvc.exe
c:\progra~1\Grisoft\AVG7\avgrssvc.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\progra~1\Grisoft\AVG7\avgrssvc.exe
c:\windows\System32\dlbkcoms.exe
c:\program files\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
c:\windows\System32\drivers\XAudio.exe
c:\windows\System32\wbem\unsecapp.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\windows\System32\VSSVC.exe
c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe
c:\windows\System32\msiexec.exe
.
**************************************************************************
.
Completion time: 2009-05-11 17:11 - machine was rebooted
ComboFix-quarantined-files.txt 2009-05-11 21:10

Pre-Run: 7,894,147,072 bytes free
Post-Run: 9,399,463,936 bytes free

280 --- E O F --- 2009-05-11 21:01





Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 5:11:48 PM, on 5/11/2009
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Users\Mike\AppData\Local\Google\Update\GoogleUpdate.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Yahoo!\Messenger\ymsgr_tray.exe
C:\Windows\Explorer.exe
C:\Windows\system32\wuauclt.exe
C:\Windows\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 10.10.2.50:8080
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.3572\swg.dll
O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O2 - BHO: (no name) - {CCCCCCD3-666F-4F81-8B69-745DE9F6D897} - (no file)
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: (no name) - {E0FEFE40-FBF9-42AE-BA58-794CA7E3FB53} - (no file)
O2 - BHO: OToolbarHelper Class - {EAD3A971-6A23-4246-8691-C9244E858967} - C:\Program Files\PayPal\PayPal Plug-In\PayPalHelper.dll
O2 - BHO: SingleInstance Class - {FDAD4DA1-61A2-4FD8-9C17-86F7AC245081} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\YTSingleInstance.dll
O3 - Toolbar: (no name) - {DE9C389F-3316-41A7-809B-AA305ED9D922} - (no file)
O3 - Toolbar: ImageShack Toolbar - {6932D140-ABC4-4073-A44C-D4A541665E35} - C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll
O3 - Toolbar: PayPal Plug-In - {DC0F2F93-27FA-4f84-ACAA-9416F90B9511} - C:\Program Files\PayPal\PayPal Plug-In\OToolbar.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O3 - Toolbar: (no name) - {CCCCCCDB-4DDB-4703-95D4-DD2C526397BF} - (no file)
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ISUSPM Startup] C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe -startup
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [Messenger (Yahoo!)] "C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe" -quiet
O4 - HKCU\..\Run: [Google Update] "C:\Users\Mike\AppData\Local\Google\Update\GoogleUpdate.exe" /c
O4 - HKUS\S-1-5-18\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [AVG7_Run] C:\PROGRA~1\Grisoft\AVG7\avgw.exe /RUNONCE (User 'Default user')
O4 - Startup: ERUNT AutoBackup.lnk = C:\Program Files\ERUNT\AUTOBACK.EXE
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Post Image to Blog - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5003
O8 - Extra context menu item: Tag This Image - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5002
O8 - Extra context menu item: Transload Image to ImageShack - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5004
O8 - Extra context menu item: Upload All Images to ImageShack - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5000
O8 - Extra context menu item: Upload Image to ImageShack - res://C:\Program Files\ImageShackToolbar\ImageShackToolbar.dll/5001
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\OFFICE11\REFIEBAR.DLL
O9 - Extra button: AIM - {AC9E2541-2814-11d5-BC6D-00B0D0A1DE45} - C:\Program Files\AIM\aim.exe
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - Cmdmapping - (no file) (HKCU)
O13 - Gopher Prefix:
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader1006.cab
O16 - DPF: {6932D140-ABC4-4073-A44C-D4A541665E35} (ImageShack Toolbar) - http://toolbar.imageshack.us/toolbar/ImageShackToolbar.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: avgwlntf - C:\Windows\SYSTEM32\avgwlntf.dll
O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: AVG7 Alert Manager Server (Avg7Alrt) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgamsvr.exe
O23 - Service: AVG7 Update Service (Avg7UpdSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgupsvc.exe
O23 - Service: AVG7 Resident Shield Service (AvgCoreSvc) - GRISOFT, s.r.o. - C:\PROGRA~1\Grisoft\AVG7\avgrssvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Unknown owner - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: dlbk_device - - C:\Windows\system32\dlbkcoms.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Update Service (gupdate1c9609551915fca) (gupdate1c9609551915fca) - Google Inc. - C:\Program Files\Google\Update\GoogleUpdate.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 8399 bytes

Shaba
2009-05-12, 06:04
To access the Uninstall Manager you would do the following:

1. Start HijackThis
2. Click on the Config button
3. Click on the Misc Tools button
4. Click on the Open Uninstall Manager button.

You will now be presented with a screen similar to the one below:

http://img.bleepingcomputer.com/tutorials/hijackthis/uninstall-man.jpg

5. Click on the Save list... button and specify where you would like to save this file. When you press Save button a notepad will open with the contents of that file. Simply copy and paste the contents of that notepad here on your next reply.

spanio
2009-05-12, 13:23
AC3 Decoder
AC3Filter (remove only)
Adobe Anchor Service CS3
Adobe Asset Services CS3
Adobe Bridge 1.0
Adobe Bridge CS3
Adobe Bridge Start Meeting
Adobe Camera Raw 4.0
Adobe CMaps
Adobe Common File Installer
Adobe Default Language CS3
Adobe Device Central CS3
Adobe Dreamweaver CS3
Adobe Dreamweaver CS3
Adobe ExtendScript Toolkit 2
Adobe Extension Manager CS3
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Help Center 1.0
Adobe Help Viewer CS3
Adobe Illustrator CS2
Adobe InDesign CS2
Adobe PDF Library Files
Adobe Photoshop CS2
Adobe Reader 7.0.9
Adobe Setup
Adobe Stock Photos 1.0
Adobe Type Support
Adobe Update Manager CS3
Adobe Version Cue CS3 Client
AIM Ad Hack
AIM Pro
AOL Instant Messenger
ATI Catalyst Control Center Ex
ATI PCI Express (3GIO) Filter Driver
AVG 7.5
Azureus
Compatibility Pack for the 2007 Office system
Conexant HDA D110 MDC V.92 Modem
Dell AIO Printer A920
Dell Wireless WLAN Card
DellSupport
Digital Line Detect
Direct Show Ogg Vorbis Filter (remove only)
DivX Codec
DivX Content Uploader
DivX Converter
DivX Player
DivX Web Player
Documentation & Support Launcher
ERUNT 1.1j
ffdshow (remove only)
FileZilla Client 3.1.1.1
GoldWave v5.20
Google Earth
Google SketchUp 6
Google SketchUp 6
Google Update Helper
Google Updater
HijackThis 2.0.2
HouseCall 6.6
ImageShack Toolbar for Internet Explorer
Inkscape 0.45
IrfanView (remove only)
Java 2 Runtime Environment, SE v1.4.2_13
Java(TM) 6 Update 11
Java(TM) SE Runtime Environment 6
Kodak EZ200 DIGITAL CAMERA Installation
Macromedia Dreamweaver 8
Macromedia Extension Manager
Macromedia Flash 8
Macromedia Flash 8 Video Encoder
Matroska Pack - Lazy Man's MKV 0.9.9
Maya 8.5 Personal Learning Edition Documentation (en_US)
Microsoft Age of Empires II: The Conquerors Expansion
Microsoft Office Small Business Edition 2003
Microsoft Office Standard Edition 2003
Microsoft Silverlight
Microsoft Visual C++ 2005 Redistributable
Microsoft Works
Modem Diagnostic Tool
Move Networks Media Player for Internet Explorer
Mozilla Firefox (2.0.0.20)
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
Netflix Movie Viewer
NetWaiting
NetZeroInstallers
openCanvas4.5.09e Plus
PayPal Plug-In
QuickSet
QuickTime
Real Alternative 1.52
Security Update for CAPICOM (KB931906)
Security Update for CAPICOM (KB931906)
SigmaTel Audio
Skype™ Beta 4.0
SmartFTP Client
Sonic Activation Module
SpeedFan (remove only)
Spybot - Search & Destroy
Synaptics Pointing Device Driver
Terragen
TomTom HOME 2.5.2.60
URL Assistant
User's Guides
VC_MergeModuleToMSI
VideoLAN VLC media player 0.8.6b
Windows Live installer
Windows Live Messenger
Windows Live Sign-in Assistant
WinRAR archiver
Xvid 1.1.2 final uninstall
Yahoo! Messenger
Yahoo! Toolbar
YASA 3GP Video Converter v3.9 (build 0063)

Shaba
2009-05-12, 14:01
As per forum rules (http://forums.spybot.info/showthread.php?t=282), all p2p programs has to be removed.

Uninstall Azureus and post back a fresh uninstall list afterwards, please.

spanio
2009-05-12, 14:39
Sorry about that. Forgot I had that.

AC3 Decoder
AC3Filter (remove only)
Adobe Anchor Service CS3
Adobe Asset Services CS3
Adobe Bridge 1.0
Adobe Bridge CS3
Adobe Bridge Start Meeting
Adobe Camera Raw 4.0
Adobe CMaps
Adobe Common File Installer
Adobe Default Language CS3
Adobe Device Central CS3
Adobe Dreamweaver CS3
Adobe Dreamweaver CS3
Adobe ExtendScript Toolkit 2
Adobe Extension Manager CS3
Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Help Center 1.0
Adobe Help Viewer CS3
Adobe Illustrator CS2
Adobe InDesign CS2
Adobe PDF Library Files
Adobe Photoshop CS2
Adobe Reader 7.0.9
Adobe Setup
Adobe Stock Photos 1.0
Adobe Type Support
Adobe Update Manager CS3
Adobe Version Cue CS3 Client
AIM Ad Hack
AIM Pro
AOL Instant Messenger
ATI Catalyst Control Center Ex
ATI PCI Express (3GIO) Filter Driver
AVG 7.5
Compatibility Pack for the 2007 Office system
Conexant HDA D110 MDC V.92 Modem
Dell AIO Printer A920
Dell Wireless WLAN Card
DellSupport
Digital Line Detect
Direct Show Ogg Vorbis Filter (remove only)
DivX Codec
DivX Content Uploader
DivX Converter
DivX Player
DivX Web Player
Documentation & Support Launcher
ERUNT 1.1j
ffdshow (remove only)
FileZilla Client 3.1.1.1
GoldWave v5.20
Google Earth
Google SketchUp 6
Google SketchUp 6
Google Update Helper
Google Updater
HijackThis 2.0.2
HouseCall 6.6
ImageShack Toolbar for Internet Explorer
Inkscape 0.45
IrfanView (remove only)
Java 2 Runtime Environment, SE v1.4.2_13
Java(TM) 6 Update 11
Java(TM) SE Runtime Environment 6
Kodak EZ200 DIGITAL CAMERA Installation
Macromedia Dreamweaver 8
Macromedia Extension Manager
Macromedia Flash 8
Macromedia Flash 8 Video Encoder
Matroska Pack - Lazy Man's MKV 0.9.9
Maya 8.5 Personal Learning Edition Documentation (en_US)
Microsoft Age of Empires II: The Conquerors Expansion
Microsoft Office Small Business Edition 2003
Microsoft Office Standard Edition 2003
Microsoft Silverlight
Microsoft Visual C++ 2005 Redistributable
Microsoft Works
Modem Diagnostic Tool
Move Networks Media Player for Internet Explorer
Mozilla Firefox (2.0.0.20)
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB941833)
MSXML 4.0 SP2 (KB954430)
Netflix Movie Viewer
NetWaiting
NetZeroInstallers
openCanvas4.5.09e Plus
PayPal Plug-In
QuickSet
QuickTime
Real Alternative 1.52
Security Update for CAPICOM (KB931906)
Security Update for CAPICOM (KB931906)
SigmaTel Audio
Skype™ Beta 4.0
SmartFTP Client
Sonic Activation Module
SpeedFan (remove only)
Spybot - Search & Destroy
Synaptics Pointing Device Driver
Terragen
TomTom HOME 2.5.2.60
URL Assistant
User's Guides
VC_MergeModuleToMSI
VideoLAN VLC media player 0.8.6b
Windows Live installer
Windows Live Messenger
Windows Live Sign-in Assistant
WinRAR archiver
Xvid 1.1.2 final uninstall
Yahoo! Messenger
Yahoo! Toolbar
YASA 3GP Video Converter v3.9 (build 0063)

Shaba
2009-05-12, 16:28
Have you earlier uninstalled Symantec?

spanio
2009-05-12, 21:48
That doesn't sound familiar, so I don't believe so.

Shaba
2009-05-12, 21:50
Name can also be Norton :)

spanio
2009-05-12, 21:54
Nope. This computer has never had Norton.

Shaba
2009-05-13, 06:14
Well there are remnants of it anyway.


Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:


File::
c:\windows\system32\majiriho.exe
c:\windows\system32\notabage.exe
c:\windows\system32\fumugatu.exe
c:\windows\system32\mirekosa.dll
c:\windows\System32\miriwoli.exe

Driver::
CLTNetCnService

Registry::
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]r
"TCP Query User{939E854F-C899-4440-99DD-5093FF5F2BD3}c:\\program files\\azureus\\azureus.exe"=-
"UDP Query User{26041BB9-91E2-4207-ADE1-89948567D9EE}c:\\program files\\azureus\\azureus.exe"=-
"TCP Query User{B77EC035-7C60-4CB7-B044-C9FB45186E9F}c:\\program files\\azureus\\azureus.exe"=-
"UDP Query User{7861C93D-DA86-458F-BDB5-67EFCFB63217}c:\\program files\\azureus\\azureus.exe"=-


Save this as CFScript.txt and change the "Save as type" to "All Files" and place it on your desktop.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
When finished, it shall produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.

spanio
2009-05-13, 09:53
ComboFix 09-05-12.06 - Mike 05/13/2009 3:24.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.893.362 [GMT -4:00]
Running from: c:\users\Mike\Desktop\ComboFix.exe
Command switches used :: c:\users\Mike\Desktop\CFScript.txt
AV: AVG 7.5.557 *On-access scanning disabled* (Outdated)

FILE ::
c:\windows\system32\fumugatu.exe
c:\windows\system32\majiriho.exe
c:\windows\system32\mirekosa.dll
c:\windows\System32\miriwoli.exe
c:\windows\system32\notabage.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\mirekosa.dll
c:\windows\System32\miriwoli.exe

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_CLTNetCnService


((((((((((((((((((((((((( Files Created from 2009-04-13 to 2009-05-13 )))))))))))))))))))))))))))))))
.

2009-05-11 09:19 . 2009-05-11 09:19 -------- d-----w c:\program files\Trend Micro
2009-05-11 09:18 . 2009-05-11 09:18 -------- d-----w c:\program files\ERUNT

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-05-13 01:05 . 2008-05-14 07:11 -------- d-----w c:\program files\Microsoft Silverlight
2009-05-12 12:35 . 2007-03-06 08:31 -------- d-----w c:\program files\Azureus
2009-04-02 15:50 . 2008-06-20 05:04 -------- d-----w c:\program files\Spybot - Search & Destroy
2009-03-26 23:48 . 2009-03-26 23:46 -------- d-----w c:\program files\SpeedFan
2009-01-22 04:51 . 2006-11-02 12:50 174 --sha-w c:\program files\desktop.ini
2009-02-08 05:15 . 2007-07-23 05:22 67688 ----a-w c:\program files\mozilla firefox\components\jar50.dll
2009-02-08 05:15 . 2007-07-23 05:22 54368 ----a-w c:\program files\mozilla firefox\components\jsd3250.dll
2009-02-08 05:15 . 2007-07-23 05:22 34944 ----a-w c:\program files\mozilla firefox\components\myspell.dll
2009-02-08 05:15 . 2007-07-23 05:22 46712 ----a-w c:\program files\mozilla firefox\components\spellchk.dll
2009-02-08 05:15 . 2007-07-23 05:22 172136 ----a-w c:\program files\mozilla firefox\components\xpinstal.dll
1999-07-07 00:00 . 1999-07-07 00:00 6 --sh--r c:\windows\@@desktop.dat
2007-01-29 19:33 . 2007-01-29 19:32 8192 --sha-w c:\windows\Users\Default\NTUSER.DAT
.

((((((((((((((((((((((((((((( SnapShot@2009-05-11_20.57.31 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-05-12 11:42 . 2009-03-03 04:32 26112 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_2be9bd5af4bd3b16\printfilterpipelineprxy.dll
+ 2009-05-12 11:42 . 2009-03-03 04:39 26112 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_2b9dff39db71a7a1\printfilterpipelineprxy.dll
+ 2009-05-12 11:42 . 2009-03-03 04:17 26112 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.21023_none_2a3e34a2f76b9db7\printfilterpipelineprxy.dll
+ 2009-05-12 11:42 . 2009-03-03 04:19 24576 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.16830_none_29a6eeebde589a97\printfilterpipelineprxy.dll
+ 2009-05-12 11:42 . 2009-03-03 02:24 17408 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502\iashost.exe
+ 2009-05-12 11:42 . 2009-03-03 04:28 47104 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502\iasdatastore.dll
+ 2009-05-12 11:42 . 2009-03-03 04:28 57344 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502\iasads.dll
+ 2009-05-12 11:42 . 2009-03-03 04:37 98304 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d\iasrecst.dll
+ 2009-05-12 11:42 . 2009-03-03 02:38 17408 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d\iashost.exe
+ 2009-05-12 11:42 . 2009-03-03 04:37 44032 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d\iasdatastore.dll
+ 2009-05-12 11:42 . 2009-03-03 04:37 54784 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d\iasads.dll
+ 2009-05-12 11:42 . 2009-03-03 04:14 97280 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3\iasrecst.dll
+ 2009-05-12 11:42 . 2009-03-03 04:14 37888 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3\iasdatastore.dll
+ 2009-05-12 11:42 . 2009-03-03 04:14 53248 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3\iasads.dll
+ 2009-05-12 11:42 . 2009-03-03 04:16 97280 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483\iasrecst.dll
+ 2009-05-12 11:42 . 2009-03-03 04:16 37888 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483\iasdatastore.dll
+ 2009-05-12 11:42 . 2009-03-03 04:16 53248 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483\iasads.dll
+ 2009-05-12 11:42 . 2009-02-13 08:21 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22376_none_a68e7da1761c2def\secur32.dll
+ 2009-05-12 11:42 . 2009-02-13 08:49 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.18215_none_a644c0145ccecd28\secur32.dll
+ 2009-05-12 11:42 . 2009-02-13 07:15 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21010_none_a4e2f4e978ca9090\secur32.dll
+ 2009-05-12 11:42 . 2009-02-13 07:26 72704 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.16820_none_a44eb0105fb4d975\secur32.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 52736 c:\windows\winsxs\x86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.21023_none_2a8666ad812ddf1b\iebrshim.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 52736 c:\windows\winsxs\x86_microsoft-windows-iebrshim_31bf3856ad364e35_6.0.6000.16830_none_29ef20f6681adbfb\iebrshim.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 56320 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.21023_none_c461503d7a7e09be\iesetup.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 44544 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.21023_none_c461503d7a7e09be\iernonce.dll
+ 2009-05-12 11:48 . 2009-03-03 02:06 70656 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.21023_none_c461503d7a7e09be\ie4uinit.exe
+ 2009-05-12 11:48 . 2009-03-03 04:16 56320 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16830_none_c3ca0a86616b069e\iesetup.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 44544 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16830_none_c3ca0a86616b069e\iernonce.dll
+ 2009-05-12 11:48 . 2009-03-03 02:08 70656 c:\windows\winsxs\x86_microsoft-windows-ie-setup-support_31bf3856ad364e35_6.0.6000.16830_none_c3ca0a86616b069e\ie4uinit.exe
+ 2009-05-12 11:48 . 2009-03-03 02:15 26624 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.22389_none_2f9e23da3354de78\ieUnatt.exe
+ 2009-05-12 11:48 . 2009-03-03 02:28 26624 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.18226_none_2f5265b91a094b03\ieUnatt.exe
+ 2009-05-12 11:48 . 2009-03-03 02:06 26624 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.21023_none_2df29b2236034119\ieUnatt.exe
+ 2009-05-12 11:48 . 2009-03-03 02:08 26624 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16830_none_2d5b556b1cf03df9\ieUnatt.exe
+ 2009-05-12 11:48 . 2009-03-03 04:14 63488 c:\windows\winsxs\x86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.21023_none_592c1a7f8042c775\icardie.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 63488 c:\windows\winsxs\x86_microsoft-windows-ie-infocard_31bf3856ad364e35_6.0.6000.16830_none_5894d4c8672fc455\icardie.dll
+ 2009-05-12 11:48 . 2009-03-03 02:14 48128 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6001.22389_none_f3a9aa51d37cf9f0\mshtmler.dll
+ 2009-05-12 11:48 . 2009-03-03 04:28 78336 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6001.22389_none_f3a9aa51d37cf9f0\ieencode.dll
+ 2006-11-02 07:33 . 2006-11-02 07:33 48128 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6001.18226_none_f35dec30ba31667b\mshtmler.dll
+ 2009-05-12 11:48 . 2009-03-03 04:37 78336 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6001.18226_none_f35dec30ba31667b\ieencode.dll
+ 2009-05-12 11:48 . 2009-03-03 00:41 48128 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6000.21023_none_f1fe2199d62b5c91\mshtmler.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 78336 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6000.21023_none_f1fe2199d62b5c91\ieencode.dll
+ 2009-05-12 11:48 . 2009-03-03 00:44 48128 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6000.16830_none_f166dbe2bd185971\mshtmler.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 78336 c:\windows\winsxs\x86_microsoft-windows-ie-htmleditingsupport_31bf3856ad364e35_6.0.6000.16830_none_f166dbe2bd185971\ieencode.dll
+ 2009-05-12 11:48 . 2009-03-03 04:26 72704 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6001.22389_none_ae6e459e201c473b\admparse.dll
+ 2008-09-23 22:36 . 2008-01-19 07:33 72704 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6001.18226_none_ae22877d06d0b3c6\admparse.dll
+ 2009-05-12 11:48 . 2009-03-03 04:13 72704 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6000.21023_none_acc2bce622caa9dc\admparse.dll
+ 2009-05-12 11:48 . 2009-03-03 04:15 72704 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6000.16830_none_ac2b772f09b7a6bc\admparse.dll
+ 2009-05-12 11:48 . 2009-03-03 04:32 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6001.22389_none_0225174ebb296f95\WininetPlugin.dll
+ 2009-05-12 11:48 . 2009-03-03 04:29 28160 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6001.22389_none_0225174ebb296f95\jsproxy.dll
+ 2008-04-08 23:20 . 2008-02-22 05:01 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6001.18226_none_01d9592da1dddc20\WininetPlugin.dll
+ 2009-05-12 11:48 . 2009-03-03 04:37 28160 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6001.18226_none_01d9592da1dddc20\jsproxy.dll
+ 2009-05-12 11:48 . 2009-03-03 04:18 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6000.21023_none_00798e96bdd7d236\WininetPlugin.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 27648 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6000.21023_none_00798e96bdd7d236\jsproxy.dll
+ 2009-05-12 11:48 . 2009-03-03 04:20 64512 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6000.16830_none_ffe248dfa4c4cf16\WininetPlugin.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 27648 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6000.16830_none_ffe248dfa4c4cf16\jsproxy.dll
+ 2009-05-12 11:48 . 2009-03-03 04:17 44544 c:\windows\winsxs\x86_microsoft-windows-i..ablenetworkgraphics_31bf3856ad364e35_6.0.6000.21023_none_ec570a422f6e343f\pngfilt.dll
+ 2009-05-12 11:48 . 2009-03-03 04:19 44544 c:\windows\winsxs\x86_microsoft-windows-i..ablenetworkgraphics_31bf3856ad364e35_6.0.6000.16830_none_ebbfc48b165b311f\pngfilt.dll
+ 2009-05-12 11:48 . 2008-06-06 03:25 38912 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6001.22197_none_4d223d3bd2ae154b\xolehlp.dll
+ 2009-05-12 11:48 . 2008-06-06 03:27 38912 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6001.18085_none_4ca16fc8b98a26e2\xolehlp.dll
+ 2009-05-12 11:48 . 2008-06-06 03:23 30208 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6000.20852_none_4b623eb9d56b930a\xolehlp.dll
+ 2009-05-12 11:48 . 2008-06-05 04:50 30208 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6000.16697_none_4ab261cabc69e490\xolehlp.dll
+ 2009-05-12 11:42 . 2009-03-21 03:14 13824 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6001.22399_none_7b098a66fa8bd087\apilogen.dll
+ 2009-05-12 11:42 . 2009-03-21 03:14 40960 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6001.22399_none_7b098a66fa8bd087\apihex86.dll
+ 2009-05-12 11:42 . 2009-03-21 03:14 24064 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6001.22399_none_7b098a66fa8bd087\amxread.dll
+ 2009-05-12 11:42 . 2009-03-17 03:38 13824 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6001.18230_none_7ab7ca89e145a508\apilogen.dll
+ 2009-05-12 11:42 . 2009-03-17 03:38 40960 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6001.18230_none_7ab7ca89e145a508\apihex86.dll
+ 2009-05-12 11:42 . 2009-03-17 03:38 24064 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6001.18230_none_7ab7ca89e145a508\amxread.dll
+ 2009-05-12 11:42 . 2009-03-17 03:19 14848 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6000.21029_none_796ed356fd2caf41\apilogen.dll
+ 2009-05-12 11:42 . 2009-03-17 03:19 40960 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6000.21029_none_796ed356fd2caf41\apihex86.dll
+ 2009-05-12 11:42 . 2009-03-17 03:19 25600 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6000.21029_none_796ed356fd2caf41\amxread.dll
+ 2009-05-12 11:42 . 2009-03-17 03:16 14848 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6000.16834_none_78d58d0be41b7973\apilogen.dll
+ 2009-05-12 11:42 . 2009-03-17 03:16 40960 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6000.16834_none_78d58d0be41b7973\apihex86.dll
+ 2009-05-12 11:42 . 2009-03-17 03:16 25600 c:\windows\winsxs\x86_microsoft-windows-a..lity-infrastructure_31bf3856ad364e35_6.0.6000.16834_none_78d58d0be41b7973\amxread.dll
+ 2006-11-02 13:05 . 2009-05-13 07:34 76462 c:\windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2007-02-03 01:46 . 2009-05-13 07:34 17868 c:\windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-323994875-1196474897-3389283881-1001_UserData.bin
+ 2007-02-03 01:42 . 2009-05-13 07:01 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2007-02-03 01:42 . 2009-05-11 07:27 32768 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-09-17 19:29 . 2008-09-17 19:29 20040 c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\IdentityCRL\production\ppcrlconfig.dll
+ 2007-02-03 01:42 . 2009-05-13 07:01 81920 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2007-02-03 01:42 . 2009-05-11 07:27 81920 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2007-02-03 01:42 . 2009-05-13 07:01 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2007-02-03 01:42 . 2009-05-11 07:27 32768 c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2007-01-29 12:16 . 2009-05-13 07:06 23040 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 23040 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 61440 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pubs.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 61440 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pubs.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 27136 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 27136 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 11264 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 11264 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 12288 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 12288 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 23040 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 23040 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\unbndico.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 27136 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 27136 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\oisicon.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 11264 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 11264 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\mspicons.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 12288 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 12288 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\cagicon.exe
+ 2009-05-12 11:45 . 2008-12-16 04:31 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\spwmp.dll
+ 2009-05-12 11:45 . 2008-12-16 04:32 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\dxmasf.dll
+ 2009-05-12 11:45 . 2008-12-16 05:31 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\spwmp.dll
+ 2009-05-12 11:45 . 2008-12-16 05:31 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\dxmasf.dll
+ 2009-05-12 11:45 . 2008-12-16 05:36 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\spwmp.dll
+ 2009-05-12 11:45 . 2008-12-16 05:37 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\dxmasf.dll
+ 2009-05-12 11:45 . 2008-12-16 05:53 7680 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\spwmp.dll
+ 2009-05-12 11:45 . 2008-12-16 05:53 4096 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\dxmasf.dll
+ 2009-05-12 11:42 . 2009-02-13 08:20 9728 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22376_none_a68e7da1761c2def\lsass.exe
+ 2008-09-23 22:37 . 2008-01-19 07:33 9728 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.18215_none_a644c0145ccecd28\lsass.exe
+ 2009-05-12 11:42 . 2009-02-13 04:58 7680 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21010_none_a4e2f4e978ca9090\lsass.exe
+ 2009-05-12 11:42 . 2009-02-13 07:26 7680 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.16820_none_a44eb0105fb4d975\lsass.exe
+ 2009-05-13 07:02 . 2009-05-13 07:29 4468 c:\windows\SoftwareDistribution\PostRebootEventCache\{13BF10D2-D243-436E-946F-356A4976CF96}.bin
- 2009-05-11 20:54 . 2009-05-11 20:54 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2009-05-13 07:31 . 2009-05-13 07:31 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2009-05-11 20:54 . 2009-05-11 20:54 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2009-05-13 07:31 . 2009-05-13 07:31 2048 c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2007-01-29 12:16 . 2009-02-16 05:37 4096 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 4096 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 4096 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 4096 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\opwicon.exe
+ 2009-05-12 11:48 . 2008-12-06 04:26 376832 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6001.22323_none_2544fb0bdb4e81f9\winhttp.dll
+ 2009-05-12 11:48 . 2008-12-06 04:42 376832 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6001.18178_none_248a4e30c254ef70\winhttp.dll
+ 2009-05-12 11:48 . 2008-12-08 04:19 377344 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6000.20971_none_2326ac35de524a0f\winhttp.dll
+ 2009-05-12 11:48 . 2008-12-08 04:34 376832 c:\windows\winsxs\x86_microsoft.windows.winhttp_31bf3856ad364e35_5.1.6000.16786_none_22973f0ac53847c2\winhttp.dll
+ 2009-05-12 11:42 . 2009-03-03 02:03 247296 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_109ee25ca4bb6776\WmiPrvSE.exe
+ 2009-05-12 11:42 . 2009-03-03 04:33 499200 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_109ee25ca4bb6776\WmiPrvSD.dll
+ 2009-05-12 11:42 . 2009-03-03 04:33 129024 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.22389_none_109ee25ca4bb6776\WmiDcPrv.dll
+ 2009-05-12 11:42 . 2009-03-03 02:16 247296 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1053243b8b6fd401\WmiPrvSE.exe
+ 2009-05-12 11:42 . 2009-03-03 04:40 499200 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1053243b8b6fd401\WmiPrvSD.dll
+ 2009-05-12 11:42 . 2009-03-03 04:40 129024 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6001.18226_none_1053243b8b6fd401\WmiDcPrv.dll
+ 2009-05-12 11:42 . 2009-03-03 01:57 247296 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_0ef359a4a769ca17\WmiPrvSE.exe
+ 2009-05-12 11:42 . 2009-03-03 04:18 501760 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_0ef359a4a769ca17\WmiPrvSD.dll
+ 2009-05-12 11:42 . 2009-03-03 04:18 130560 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.21023_none_0ef359a4a769ca17\WmiDcPrv.dll
+ 2009-05-12 11:42 . 2009-03-03 01:59 247296 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_0e5c13ed8e56c6f7\WmiPrvSE.exe
+ 2009-05-12 11:42 . 2009-03-03 04:20 501760 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_0e5c13ed8e56c6f7\WmiPrvSD.dll
+ 2009-05-12 11:42 . 2009-03-03 04:20 130560 c:\windows\winsxs\x86_microsoft-windows-wmi-core-providerhost_31bf3856ad364e35_6.0.6000.16830_none_0e5c13ed8e56c6f7\WmiDcPrv.dll
+ 2009-05-12 11:42 . 2009-03-03 04:28 615424 c:\windows\winsxs\x86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.22389_none_fb85772b93130197\fastprox.dll
+ 2009-05-12 11:42 . 2009-03-03 04:36 615424 c:\windows\winsxs\x86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6001.18226_none_fb39b90a79c76e22\fastprox.dll
+ 2009-05-12 11:42 . 2009-03-03 04:14 614912 c:\windows\winsxs\x86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.21023_none_f9d9ee7395c16438\fastprox.dll
+ 2009-05-12 11:42 . 2009-03-03 04:16 614912 c:\windows\winsxs\x86_microsoft-windows-wmi-core-fastprox-dll_31bf3856ad364e35_6.0.6000.16830_none_f942a8bc7cae6118\fastprox.dll
+ 2009-05-12 11:42 . 2008-12-02 04:36 268288 c:\windows\winsxs\x86_microsoft-windows-security-schannel_31bf3856ad364e35_6.0.6001.22320_none_228a4bcd6e70a8bb\schannel.dll
+ 2009-05-12 11:42 . 2008-11-27 04:43 268288 c:\windows\winsxs\x86_microsoft-windows-security-schannel_31bf3856ad364e35_6.0.6001.18175_none_21cf9ef255771632\schannel.dll
+ 2009-05-12 11:42 . 2008-12-02 04:25 269824 c:\windows\winsxs\x86_microsoft-windows-security-schannel_31bf3856ad364e35_6.0.6000.20967_none_207fcf7d716438ef\schannel.dll
+ 2009-05-12 11:42 . 2008-11-27 04:42 269824 c:\windows\winsxs\x86_microsoft-windows-security-schannel_31bf3856ad364e35_6.0.6000.16782_none_1fdb8f82585b552d\schannel.dll
+ 2009-05-12 11:42 . 2009-03-03 02:49 666624 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.22389_none_2be9bd5af4bd3b16\printfilterpipelinesvc.exe
+ 2009-05-12 11:42 . 2009-03-03 03:04 666624 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6001.18226_none_2b9dff39db71a7a1\printfilterpipelinesvc.exe
+ 2009-05-12 11:42 . 2009-03-03 02:37 659456 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.21023_none_2a3e34a2f76b9db7\printfilterpipelinesvc.exe
+ 2009-05-12 11:42 . 2009-03-03 02:40 654336 c:\windows\winsxs\x86_microsoft-windows-p..oler-filterpipeline_31bf3856ad364e35_6.0.6000.16830_none_29a6eeebde589a97\printfilterpipelinesvc.exe
+ 2009-05-12 11:42 . 2009-03-03 04:32 324608 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502\sdohlp.dll
+ 2009-05-12 11:42 . 2009-03-03 04:28 119296 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.22389_none_d16ab47d4f561502\iasrecst.dll
+ 2009-05-12 11:42 . 2009-03-03 04:39 183296 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6001.18226_none_d11ef65c360a818d\sdohlp.dll
+ 2009-05-12 11:42 . 2009-03-03 04:17 158720 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.21023_none_cfbf2bc5520477a3\sdohlp.dll
+ 2009-05-12 11:42 . 2009-03-03 04:19 158720 c:\windows\winsxs\x86_microsoft-windows-n..n_service_datastore_31bf3856ad364e35_6.0.6000.16830_none_cf27e60e38f17483\sdohlp.dll
+ 2009-05-12 11:45 . 2008-12-16 02:38 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\wmpshare.exe
+ 2009-05-12 11:45 . 2008-12-16 02:38 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\wmplayer.exe
+ 2009-05-12 11:45 . 2008-12-16 02:38 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\wmpconfig.exe
+ 2009-05-12 11:45 . 2008-12-16 05:31 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\wmpshare.exe
+ 2009-05-12 11:45 . 2008-12-16 05:31 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\wmplayer.exe
+ 2009-05-12 11:45 . 2008-12-16 05:31 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\wmpconfig.exe
+ 2009-05-12 11:45 . 2008-12-16 03:49 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\wmpshare.exe
+ 2009-05-12 11:45 . 2008-12-16 03:49 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\wmplayer.exe
+ 2009-05-12 11:45 . 2008-12-16 03:49 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\wmpconfig.exe
+ 2009-05-12 11:45 . 2008-12-16 05:53 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\wmpshare.exe
+ 2009-05-12 11:45 . 2008-12-16 05:53 168960 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\wmplayer.exe
+ 2009-05-12 11:45 . 2008-12-16 05:53 107520 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\wmpconfig.exe
+ 2009-05-12 11:42 . 2009-01-30 00:29 441400 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22376_none_a68e7da1761c2def\ksecdd.sys
+ 2008-09-23 22:40 . 2008-01-19 07:43 441400 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.18215_none_a644c0145ccecd28\ksecdd.sys
+ 2006-11-02 08:43 . 2006-11-02 09:51 407144 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21010_none_a4e2f4e978ca9090\ksecdd.sys
+ 2006-11-02 08:43 . 2006-11-02 09:51 407144 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.16820_none_a44eb0105fb4d975\ksecdd.sys
+ 2009-05-12 11:42 . 2009-02-13 08:21 890880 c:\windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.0.6001.22376_none_9401d8206f9c7e67\kernel32.dll
+ 2009-05-12 11:42 . 2009-02-13 08:49 888832 c:\windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.0.6001.18215_none_93b81a93564f1da0\kernel32.dll
+ 2009-05-12 11:42 . 2009-02-13 07:13 875520 c:\windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.0.6000.21010_none_92564f68724ae108\kernel32.dll
+ 2009-05-12 11:42 . 2009-02-13 07:26 875520 c:\windows\winsxs\x86_microsoft-windows-kernel32_31bf3856ad364e35_6.0.6000.16820_none_91c20a8f593529ed\kernel32.dll
+ 2009-05-12 11:48 . 2009-03-03 02:07 301568 c:\windows\winsxs\x86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.21023_none_0bd4a953f021dd83\ieuser.exe
+ 2009-05-12 11:48 . 2009-03-03 02:09 301568 c:\windows\winsxs\x86_microsoft-windows-ieuser_31bf3856ad364e35_6.0.6000.16830_none_0b3d639cd70eda63\ieuser.exe
+ 2009-05-12 11:48 . 2009-03-03 02:07 263168 c:\windows\winsxs\x86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.21023_none_e72c7437ada71dd1\ieinstal.exe
+ 2009-05-12 11:48 . 2009-03-03 02:08 263168 c:\windows\winsxs\x86_microsoft-windows-ieinstal_31bf3856ad364e35_6.0.6000.16830_none_e6952e8094941ab1\ieinstal.exe
+ 2009-05-12 11:48 . 2009-03-03 04:28 180736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22389_none_64de9070c77566f8\ieui.dll
+ 2008-08-14 22:13 . 2008-01-19 07:34 180736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18226_none_6492d24fae29d383\ieui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 180736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.21023_none_633307b8ca23c999\ieui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 180736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16830_none_629bc201b110c679\ieui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:32 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22389_none_47dfce2aa5da8df2\sqmapi.dll
+ 2009-05-12 11:48 . 2009-03-03 04:28 270848 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.22389_none_47dfce2aa5da8df2\iertutil.dll
+ 2008-09-23 22:39 . 2008-01-19 07:36 129536 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18226_none_479410098c8efa7d\sqmapi.dll
+ 2009-05-12 11:48 . 2009-03-03 04:37 270336 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6001.18226_none_479410098c8efa7d\iertutil.dll
+ 2009-05-12 11:48 . 2009-03-03 04:17 134144 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.21023_none_46344572a888f093\sqmapi.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 268288 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.21023_none_46344572a888f093\iertutil.dll
+ 2009-05-12 11:48 . 2009-03-03 04:19 134144 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.16830_none_459cffbb8f75ed73\sqmapi.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 268288 c:\windows\winsxs\x86_microsoft-windows-ie-runtimeutilities_31bf3856ad364e35_6.0.6000.16830_none_459cffbb8f75ed73\iertutil.dll
+ 2009-05-12 11:48 . 2009-03-03 04:31 102912 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_6.0.6001.22389_none_37628bfd2d797360\occache.dll
+ 2009-05-12 11:48 . 2009-03-03 04:39 102912 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_6.0.6001.18226_none_3716cddc142ddfeb\occache.dll
+ 2009-05-12 11:48 . 2009-03-03 04:17 102912 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_6.0.6000.21023_none_35b703453027d601\occache.dll
+ 2009-05-12 11:48 . 2009-03-03 04:19 102912 c:\windows\winsxs\x86_microsoft-windows-ie-objectcontrolviewer_31bf3856ad364e35_6.0.6000.16830_none_351fbd8e1714d2e1\occache.dll
+ 2009-05-12 11:48 . 2009-03-03 04:32 636072 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.22389_none_2f9e23da3354de78\iexplore.exe
+ 2009-05-12 11:48 . 2009-03-03 04:40 636072 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6001.18226_none_2f5265b91a094b03\iexplore.exe
+ 2009-05-12 11:48 . 2009-03-03 04:18 636072 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.21023_none_2df29b2236034119\iexplore.exe
+ 2009-05-12 11:48 . 2009-03-03 04:22 636072 c:\windows\winsxs\x86_microsoft-windows-ie-internetexplorer_31bf3856ad364e35_6.0.6000.16830_none_2d5b556b1cf03df9\iexplore.exe
+ 2009-05-12 11:48 . 2009-03-03 04:15 477696 c:\windows\winsxs\x86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.21023_none_46b984805f698544\mshtmled.dll
+ 2009-05-12 11:48 . 2009-03-03 04:17 477696 c:\windows\winsxs\x86_microsoft-windows-ie-htmlediting_31bf3856ad364e35_6.0.6000.16830_none_46223ec946568224\mshtmled.dll
+ 2009-05-12 11:48 . 2009-03-03 04:30 458240 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.22389_none_6022ae1d53ccc24d\msfeeds.dll
+ 2009-05-12 11:48 . 2009-03-03 04:38 458240 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6001.18226_none_5fd6effc3a812ed8\msfeeds.dll
+ 2009-05-12 11:48 . 2009-03-03 04:15 459264 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.21023_none_5e772565567b24ee\msfeeds.dll
+ 2009-05-12 11:48 . 2009-03-03 04:17 459264 c:\windows\winsxs\x86_microsoft-windows-ie-feeds-platform_31bf3856ad364e35_6.0.6000.16830_none_5ddfdfae3d6821ce\msfeeds.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 214528 c:\windows\winsxs\x86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.21023_none_9656ea289da8d2b7\dxtrans.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 347136 c:\windows\winsxs\x86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.21023_none_9656ea289da8d2b7\dxtmsft.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 214528 c:\windows\winsxs\x86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16830_none_95bfa4718495cf97\dxtrans.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 347136 c:\windows\winsxs\x86_microsoft-windows-ie-directxtransforms_31bf3856ad364e35_6.0.6000.16830_none_95bfa4718495cf97\dxtmsft.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 380928 c:\windows\winsxs\x86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.21023_none_fa22b17087c34c89\ieapfltr.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 383488 c:\windows\winsxs\x86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16830_none_f98b6bb96eb04969\ieapfltr.dll
+ 2009-05-12 11:48 . 2009-03-03 04:28 161792 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6001.22389_none_ae6e459e201c473b\ieakui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:28 230400 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6001.22389_none_ae6e459e201c473b\ieaksie.dll
+ 2006-11-02 07:27 . 2006-11-02 09:39 161792 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6001.18226_none_ae22877d06d0b3c6\ieakui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:37 230400 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6001.18226_none_ae22877d06d0b3c6\ieaksie.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 161792 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6000.21023_none_acc2bce622caa9dc\ieakui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 230400 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6000.21023_none_acc2bce622caa9dc\ieaksie.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 161792 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6000.16830_none_ac2b772f09b7a6bc\ieakui.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 230400 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitmostfiles_31bf3856ad364e35_6.0.6000.16830_none_ac2b772f09b7a6bc\ieaksie.dll
+ 2009-05-12 11:48 . 2009-03-03 04:28 389120 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_6.0.6001.22389_none_748c904a70d3905c\iedkcs32.dll
+ 2009-05-12 11:48 . 2009-03-03 04:37 389120 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_6.0.6001.18226_none_7440d2295787fce7\iedkcs32.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 388608 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_6.0.6000.21023_none_72e107927381f2fd\iedkcs32.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 385024 c:\windows\winsxs\x86_microsoft-windows-ie-adminkitbranding_31bf3856ad364e35_6.0.6000.16830_none_7249c1db5a6eefdd\iedkcs32.dll
+ 2009-05-12 11:48 . 2009-03-03 04:32 827904 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6001.22389_none_0225174ebb296f95\wininet.dll
+ 2009-05-12 11:48 . 2009-03-03 04:40 827392 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6001.18226_none_01d9592da1dddc20\wininet.dll
+ 2009-05-12 11:48 . 2009-03-03 04:18 828416 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6000.21023_none_00798e96bdd7d236\wininet.dll
+ 2009-05-12 11:48 . 2009-03-03 04:20 826368 c:\windows\winsxs\x86_microsoft-windows-i..tocolimplementation_31bf3856ad364e35_6.0.6000.16830_none_ffe248dfa4c4cf16\wininet.dll
+ 2009-05-12 11:48 . 2009-03-03 04:30 671232 c:\windows\winsxs\x86_microsoft-windows-i..mlrenderingadvanced_31bf3856ad364e35_6.0.6001.22389_none_e101ca7595c90871\mstime.dll
+ 2009-05-12 11:48 . 2009-03-03 04:38 671232 c:\windows\winsxs\x86_microsoft-windows-i..mlrenderingadvanced_31bf3856ad364e35_6.0.6001.18226_none_e0b60c547c7d74fc\mstime.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 671232 c:\windows\winsxs\x86_microsoft-windows-i..mlrenderingadvanced_31bf3856ad364e35_6.0.6000.21023_none_df5641bd98776b12\mstime.dll
+ 2009-05-12 11:48 . 2009-03-03 04:18 671232 c:\windows\winsxs\x86_microsoft-windows-i..mlrenderingadvanced_31bf3856ad364e35_6.0.6000.16830_none_debefc067f6467f2\mstime.dll
+ 2009-05-12 11:48 . 2008-06-06 03:23 562176 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6001.22197_none_4d223d3bd2ae154b\msdtcprx.dll
+ 2009-05-12 11:48 . 2008-06-06 03:27 562176 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6001.18085_none_4ca16fc8b98a26e2\msdtcprx.dll
+ 2009-05-12 11:48 . 2008-06-06 03:21 500736 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6000.20852_none_4b623eb9d56b930a\msdtcprx.dll
+ 2009-05-12 11:48 . 2008-06-05 04:50 500736 c:\windows\winsxs\x86_microsoft-windows-com-dtc-client_31bf3856ad364e35_6.0.6000.16697_none_4ab261cabc69e490\msdtcprx.dll
+ 2009-05-12 11:42 . 2009-03-03 04:32 551424 c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.22389_none_6a06ffcd57365beb\rpcss.dll
+ 2009-05-12 11:42 . 2009-03-03 04:39 551424 c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6001.18226_none_69bb41ac3deac876\rpcss.dll
+ 2009-05-12 11:42 . 2009-03-03 04:17 550400 c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.21023_none_685b771559e4be8c\rpcss.dll
+ 2009-05-12 11:42 . 2009-03-03 04:19 549888 c:\windows\winsxs\x86_microsoft-windows-com-base-qfe-rpcss_31bf3856ad364e35_6.0.6000.16830_none_67c4315e40d1bb6c\rpcss.dll
+ 2009-05-12 11:48 . 2009-03-03 04:13 124928 c:\windows\winsxs\x86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.21023_none_aa5c00930ed54e40\advpack.dll
+ 2009-05-12 11:48 . 2009-03-03 04:15 124928 c:\windows\winsxs\x86_microsoft-windows-advpack_31bf3856ad364e35_6.0.6000.16830_none_a9c4badbf5c24b20\advpack.dll
+ 2007-02-04 01:08 . 2009-05-12 19:42 291100 c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S4.bin
- 2007-01-29 12:16 . 2009-02-16 05:37 409600 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 409600 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 286720 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 286720 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 249856 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pptico.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 249856 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\pptico.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 794624 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 794624 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2007-01-29 12:16 . 2009-05-13 07:06 135168 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2007-01-29 12:16 . 2009-02-16 05:37 135168 c:\windows\Installer\{91CA0409-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 409600 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 409600 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\xlicons.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 286720 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 286720 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\wordicon.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 249856 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\pptico.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 249856 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\pptico.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 794624 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\outicon.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 794624 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\outicon.exe
+ 2007-02-03 04:46 . 2009-05-13 07:06 135168 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\misc.exe
- 2007-02-03 04:46 . 2009-02-16 05:37 135168 c:\windows\Installer\{90120409-6000-11D3-8CFE-0150048383C9}\misc.exe
+ 2009-05-13 01:08 . 2005-10-20 16:02 163328 c:\windows\ERDNT\AutoBackup\5-12-2009\ERDNT.EXE
+ 2009-05-11 20:58 . 2005-10-20 16:02 163328 c:\windows\ERDNT\AutoBackup\5-11-2009\ERDNT.EXE
+ 2009-05-12 11:42 . 2009-02-09 02:54 2033664 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6001.22372_none_b9336b71b3db5a1d\win32k.sys
+ 2009-05-12 11:42 . 2009-02-09 03:10 2033152 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6001.18211_none_b8e9ade49a8df956\win32k.sys
+ 2009-05-12 11:42 . 2009-02-09 01:54 2030080 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.21006_none_b79cb589b6789e33\win32k.sys
+ 2009-05-12 11:42 . 2009-02-09 01:59 2028032 c:\windows\winsxs\x86_microsoft-windows-win32k_31bf3856ad364e35_6.0.6000.16816_none_b70870b09d62e718\win32k.sys
+ 2009-05-12 11:42 . 2009-03-03 04:37 3548656 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_6c6c8571cd797017\ntoskrnl.exe
+ 2009-05-12 11:42 . 2009-03-03 04:37 3600880 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.22389_none_6c6c8571cd797017\ntkrnlpa.exe
+ 2009-05-12 11:42 . 2009-03-03 04:46 3547632 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_6c20c750b42ddca2\ntoskrnl.exe
+ 2009-05-12 11:42 . 2009-03-03 04:46 3599328 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6001.18226_none_6c20c750b42ddca2\ntkrnlpa.exe
+ 2009-05-12 11:42 . 2009-03-03 04:22 3471328 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21023_none_6ac0fcb9d027d2b8\ntoskrnl.exe
+ 2009-05-12 11:42 . 2009-03-03 04:22 3505120 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.21023_none_6ac0fcb9d027d2b8\ntkrnlpa.exe
+ 2009-05-12 11:42 . 2009-03-03 04:24 3469280 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16830_none_6a29b702b714cf98\ntoskrnl.exe
+ 2009-05-12 11:42 . 2009-03-03 04:24 3503584 c:\windows\winsxs\x86_microsoft-windows-os-kernel_31bf3856ad364e35_6.0.6000.16830_none_6a29b702b714cf98\ntkrnlpa.exe
+ 2009-05-12 11:45 . 2008-12-16 02:39 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\wmploc.DLL
+ 2009-05-12 11:45 . 2008-12-16 03:29 8147456 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\wmploc.DLL
+ 2009-05-12 11:45 . 2008-12-16 03:49 8147968 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\wmploc.DLL
+ 2009-05-12 11:45 . 2008-12-16 04:00 8147968 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\wmploc.DLL
+ 2009-05-12 11:42 . 2009-02-13 08:21 1257472 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.22376_none_a68e7da1761c2def\lsasrv.dll
+ 2009-05-12 11:42 . 2009-02-13 08:49 1255936 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6001.18215_none_a644c0145ccecd28\lsasrv.dll
+ 2009-05-12 11:42 . 2009-02-13 07:13 1234432 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.21010_none_a4e2f4e978ca9090\lsasrv.dll
+ 2009-05-12 11:42 . 2009-02-13 07:26 1233408 c:\windows\winsxs\x86_microsoft-windows-lsa_31bf3856ad364e35_6.0.6000.16820_none_a44eb0105fb4d975\lsasrv.dll
+ 2009-05-12 11:48 . 2009-03-03 04:28 6070784 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.22389_none_64de9070c77566f8\ieframe.dll
+ 2009-05-12 11:48 . 2009-03-03 04:37 6068736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6001.18226_none_6492d24fae29d383\ieframe.dll
+ 2009-05-12 11:48 . 2009-03-03 04:14 6068736 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.21023_none_633307b8ca23c999\ieframe.dll
+ 2009-05-12 11:48 . 2009-03-03 04:16 6066176 c:\windows\winsxs\x86_microsoft-windows-ieframe_31bf3856ad364e35_6.0.6000.16830_none_629bc201b110c679\ieframe.dll
+ 2009-05-12 11:48 . 2009-03-03 04:30 3581440 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.22389_none_137f366d3b7fd8cb\mshtml.dll
+ 2009-05-12 11:48 . 2009-03-03 04:38 3580928 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6001.18226_none_1333784c22344556\mshtml.dll
+ 2009-05-12 11:48 . 2009-03-03 04:15 3596800 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.21023_none_11d3adb53e2e3b6c\mshtml.dll
+ 2009-05-12 11:48 . 2009-03-03 04:17 3595264 c:\windows\winsxs\x86_microsoft-windows-ie-htmlrendering_31bf3856ad364e35_6.0.6000.16830_none_113c67fe251b384c\mshtml.dll
+ 2007-08-15 13:20 . 2007-08-15 13:20 2455488 c:\windows\winsxs\x86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.21023_none_fa22b17087c34c89\ieapfltr.dat
+ 2007-08-15 13:20 . 2007-08-15 13:20 2455488 c:\windows\winsxs\x86_microsoft-windows-ie-antiphishfilter_31bf3856ad364e35_6.0.6000.16830_none_f98b6bb96eb04969\ieapfltr.dat
+ 2009-05-12 11:48 . 2009-03-03 04:32 1166848 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_6.0.6001.22389_none_b51f3bacf0204902\urlmon.dll
+ 2009-05-12 11:48 . 2009-03-03 04:40 1166336 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_6.0.6001.18226_none_b4d37d8bd6d4b58d\urlmon.dll
+ 2009-05-12 11:48 . 2009-03-03 04:18 1163264 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_6.0.6000.21023_none_b373b2f4f2ceaba3\urlmon.dll
+ 2009-05-12 11:48 . 2009-03-03 04:20 1160192 c:\windows\winsxs\x86_microsoft-windows-i..ersandsecurityzones_31bf3856ad364e35_6.0.6000.16830_none_b2dc6d3dd9bba883\urlmon.dll
+ 2006-11-02 10:22 . 2009-05-13 07:28 6262784 c:\windows\System32\SMI\Store\Machine\schema.dat
+ 2009-05-13 07:28 . 2009-05-13 07:28 6262784 c:\windows\ERDNT\subs\schema.dat
+ 2009-05-13 07:22 . 2009-05-13 07:22 6262784 c:\windows\ERDNT\Hiv-backup\schema.dat
+ 2009-05-13 01:07 . 2009-05-13 01:07 3960832 c:\windows\ERDNT\AutoBackup\5-12-2009\Users\00000002\UsrClass.dat
+ 2009-05-13 01:07 . 2009-05-13 01:07 7147520 c:\windows\ERDNT\AutoBackup\5-12-2009\Users\00000001\ntuser.dat
+ 2009-05-11 20:57 . 2009-05-11 20:57 3960832 c:\windows\ERDNT\AutoBackup\5-11-2009\Users\00000002\UsrClass.dat
+ 2009-05-11 20:57 . 2009-05-11 20:57 7147520 c:\windows\ERDNT\AutoBackup\5-11-2009\Users\00000001\ntuser.dat
+ 2009-05-12 11:45 . 2008-12-16 04:32 10624512 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.22331_none_0bd3f43c684ec0d7\wmp.dll
+ 2009-05-12 11:45 . 2008-12-16 05:31 10622976 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6001.18185_none_0b1847174f5614f7\wmp.dll
+ 2009-05-12 11:46 . 2008-12-16 05:37 10619904 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.20976_none_09c777586b441e5d\wmp.dll
+ 2009-05-12 11:45 . 2008-12-16 05:53 10619904 c:\windows\winsxs\x86_microsoft-windows-mediaplayer-core_31bf3856ad364e35_6.0.6000.16789_none_09360999522be962\wmp.dll
+ 2008-02-20 06:03 . 2009-05-13 06:52 187827095 c:\windows\winsxs\ManifestCache\6.0.6001.18000_001c50b5_blobs.bin
.

spanio
2009-05-13, 09:54
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-19 202240]
"Messenger (Yahoo!)"="c:\program files\Yahoo!\Messenger\YahooMessenger.exe" [2009-02-04 4363504]
"Google Update"="c:\users\Mike\AppData\Local\Google\Update\GoogleUpdate.exe" [2008-09-05 133104]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2006-11-20 815104]
"ISUSScheduler"="c:\program files\Common Files\InstallShield\UpdateService\issch.exe" [2006-10-03 81920]
"ISUSPM Startup"="c:\progra~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe" [2006-10-03 221184]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"AVG7_Run"="c:\progra~1\Grisoft\AVG7\avgw.exe" [2008-06-02 219136]

c:\users\Mike\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
ERUNT AutoBackup.lnk - c:\program files\ERUNT\AUTOBACK.EXE [2005-10-20 38912]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgwlntf]
2008-06-02 07:53 9216 ----a-w c:\windows\System32\avgwlntf.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UpdatesDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{2F83DF1E-069E-48F8-879C-AF69022E57C7}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{032A6FE5-9CA9-4CFC-8819-51035E2F2A7F}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
"TCP Query User{4E9DC60F-C4F7-495B-B1BF-0C89496EF3FE}c:\\program files\\aim\\aim.exe"= UDP:c:\program files\aim\aim.exe:AOL Instant Messenger
"UDP Query User{EAB3D6F7-E771-4657-8CBF-5FB14F32B673}c:\\program files\\aim\\aim.exe"= TCP:c:\program files\aim\aim.exe:AOL Instant Messenger
"TCP Query User{939E854F-C899-4440-99DD-5093FF5F2BD3}c:\\program files\\azureus\\azureus.exe"= UDP:c:\program files\azureus\azureus.exe:Azureus
"UDP Query User{26041BB9-91E2-4207-ADE1-89948567D9EE}c:\\program files\\azureus\\azureus.exe"= TCP:c:\program files\azureus\azureus.exe:Azureus
"TCP Query User{79A359AC-EED6-4D52-9BC6-FB0FD57DE7BE}c:\\program files\\aim\\aim.exe"= UDP:c:\program files\aim\aim.exe:AOL Instant Messenger
"UDP Query User{26323A85-9DEB-4E01-AC7B-32889723B096}c:\\program files\\aim\\aim.exe"= TCP:c:\program files\aim\aim.exe:AOL Instant Messenger
"TCP Query User{B77EC035-7C60-4CB7-B044-C9FB45186E9F}c:\\program files\\azureus\\azureus.exe"= UDP:c:\program files\azureus\azureus.exe:Azureus
"UDP Query User{7861C93D-DA86-458F-BDB5-67EFCFB63217}c:\\program files\\azureus\\azureus.exe"= TCP:c:\program files\azureus\azureus.exe:Azureus
"{BEFB7768-2A2C-48EF-8720-B1E636FC30A1}"= UDP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{CADED88A-E1BD-4878-BC06-EF01ADF6C1BE}"= TCP:c:\program files\Yahoo!\Messenger\YahooMessenger.exe:Yahoo! Messenger
"{5D7F5D3E-D243-4634-8F12-F90569599C4C}"= UDP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"{0A54EFC6-765E-40D1-A9BF-E9FB046BC813}"= TCP:c:\program files\Yahoo!\Messenger\YServer.exe:Yahoo! FT Server
"TCP Query User{6208F5B0-F239-4481-9B8E-B5E55E3F6AAC}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= UDP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"UDP Query User{A3E1A6BB-348F-4471-977E-3AC967138FC0}c:\\program files\\yahoo!\\messenger\\yahoomessenger.exe"= TCP:c:\program files\yahoo!\messenger\yahoomessenger.exe:Yahoo! Messenger
"TCP Query User{4647A8AF-2AC2-4427-8661-C2D1528A759E}c:\\program files\\aim\\aim pro\\aimpro.exe"= UDP:c:\program files\aim\aim pro\aimpro.exe:AIM Pro
"UDP Query User{8616AC86-A2CA-4555-BAA0-7FF5937D2A64}c:\\program files\\aim\\aim pro\\aimpro.exe"= TCP:c:\program files\aim\aim pro\aimpro.exe:AIM Pro
"{286D58B3-E80A-4023-BDFB-02518D42BAA5}"= UDP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"{7C33922E-67D6-49A1-AD2D-6C2524733C3A}"= TCP:c:\program files\Common Files\AOL\Loader\aolload.exe:AOL Loader
"TCP Query User{F73BC19F-635F-4530-B749-67E52FEADAE3}c:\\program files\\aim6\\aim6.exe"= UDP:c:\program files\aim6\aim6.exe:AIM
"UDP Query User{90177B5C-7FEA-4547-B234-82C8DA0BE400}c:\\program files\\aim6\\aim6.exe"= TCP:c:\program files\aim6\aim6.exe:AIM
"{414238EF-8DBD-48EC-A084-FBD35671A79B}"= UDP:c:\windows\System32\dlbkcoms.exe:Lexmark Communications System
"{A5816B18-B711-42EF-9D10-1893B2853EE4}"= TCP:c:\windows\System32\dlbkcoms.exe:Lexmark Communications System
"{31A4F0C2-B659-4914-AB1A-6D6EC9956A92}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\dlbkpswx.exe:Printer Status Window
"{97459F78-998A-455E-85DD-27FCE939675E}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\dlbkpswx.exe:Printer Status Window
"{BB7B98D3-AB01-4C2F-9664-B20F61779104}"= UDP:c:\program files\WiFiConnector\NintendoWFCReg.exe:Nintendo Wi-Fi USB Connector
"{89F06687-F92E-4AA6-8223-8DB963096B17}"= TCP:c:\program files\WiFiConnector\NintendoWFCReg.exe:Nintendo Wi-Fi USB Connector
"TCP Query User{6FC3B984-9D5F-49DE-905D-21F7565A49C6}c:\\program files\\yahoo!\\messenger\\yserver.exe"= UDP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"UDP Query User{6F4BFC76-8A47-488D-BC9B-198C4801B51A}c:\\program files\\yahoo!\\messenger\\yserver.exe"= TCP:c:\program files\yahoo!\messenger\yserver.exe:YServer Module
"{1692E4A6-5310-4C03-8158-54B84EB2404C}"= UDP:c:\program files\iTunes\iTunes.exe:iTunes
"{DE681A16-B0F5-4283-91D0-7038BA804953}"= TCP:c:\program files\iTunes\iTunes.exe:iTunes
"{CC6E414D-2558-4471-863F-C41030960FA8}"= UDP:c:\program files\SmartFTP Client\SmartFTP.exe:SmartFTP Client
"{C899424F-082F-4541-8315-4E7075BF9978}"= TCP:c:\program files\SmartFTP Client\SmartFTP.exe:SmartFTP Client
"TCP Query User{9B771F83-0A31-462D-BFDB-1E76DE9296C5}c:\\program files\\aim6\\aim6.exe"= UDP:c:\program files\aim6\aim6.exe:AIM
"UDP Query User{303542CC-0B37-4B9C-8143-948C90A09187}c:\\program files\\aim6\\aim6.exe"= TCP:c:\program files\aim6\aim6.exe:AIM
"TCP Query User{E8709044-C54D-43D0-88D7-8000CCA54266}c:\\program files\\autodesk\\maya 8.5 personal learning edition\\bin\\maya.exe"= UDP:c:\program files\autodesk\maya 8.5 personal learning edition\bin\maya.exe:Maya
"UDP Query User{D208E34D-314C-4C5A-9B63-13D192DB1DD9}c:\\program files\\autodesk\\maya 8.5 personal learning edition\\bin\\maya.exe"= TCP:c:\program files\autodesk\maya 8.5 personal learning edition\bin\maya.exe:Maya
"{CEBD0295-6383-470E-ABE3-5389B5715DEA}"= Disabled:UDP:c:\program files\Skype\Phone\Skype.exe:Skype
"{36004305-F1CB-4A12-9E57-C4467A13002A}"= Disabled:TCP:c:\program files\Skype\Phone\Skype.exe:Skype
"{889574FE-492A-4DB8-B899-B7853F253EA0}"= UDP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{AEB1BE09-646D-484E-868D-2442B8726432}"= TCP:c:\program files\Bonjour\mDNSResponder.exe:Bonjour
"{BF5658F7-DEFC-4C4F-85E8-F542FD1DD552}"= c:\program files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{373D6681-EA30-47E5-9499-1C0B1E1806D7}"= Disabled:UDP:c:\program files\Skype\Phone\Skype.exe:Skype
"{C90EFAD2-BCD1-4A45-A490-E276F7ED06CD}"= TCP:c:\program files\Skype\Phone\Skype.exe:Skype
"TCP Query User{FD893D64-4599-4843-82F7-921428013B68}c:\\program files\\veoh networks\\veoh\\veohclient.exe"= UDP:c:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"UDP Query User{2DF63329-DCDF-49EC-827F-4448214FDD5B}c:\\program files\\veoh networks\\veoh\\veohclient.exe"= TCP:c:\program files\veoh networks\veoh\veohclient.exe:Veoh Client
"TCP Query User{127C4B7A-FE05-4141-B651-0AF565E5F3C5}c:\\users\\mike\\desktop\\aoe2conq_bk\\age2_x1.exe"= UDP:c:\users\mike\desktop\aoe2conq_bk\age2_x1.exe:age2_x1.exe
"UDP Query User{92E7D6D6-E3FA-4308-96BB-6F015094F520}c:\\users\\mike\\desktop\\aoe2conq_bk\\age2_x1.exe"= TCP:c:\users\mike\desktop\aoe2conq_bk\age2_x1.exe:age2_x1.exe
"TCP Query User{B2B0770E-A0EA-4853-AC94-A6EA8CA76C9D}c:\\windows\\system32\\dplaysvr.exe"= UDP:c:\windows\system32\dplaysvr.exe:Microsoft DirectPlay Helper
"UDP Query User{F35BF26F-7724-4090-BA00-10CF0819E376}c:\\windows\\system32\\dplaysvr.exe"= TCP:c:\windows\system32\dplaysvr.exe:Microsoft DirectPlay Helper
"{823B299F-1030-4FD1-ACB0-D70C3E84AB25}"= c:\program files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{9DF47B7F-52B3-4459-B15C-D1BDCD584DB6}"= c:\program files\Skype\Phone\Skype.exe:Skype
"{1C9D16D3-EC20-4C72-B562-C3BF3B702AFF}"= c:\program files\Skype\Phone\Skype.exe:Skype
"{2CE0D556-7147-4B42-A822-58D93AFD683D}"= UDP:c:\windows\explorer.exe:Explorer
"{4A6653B2-3F2A-4A74-AB22-C9E81E8F8B29}"= TCP:c:\windows\explorer.exe:Explorer
"{8A451943-7989-4A05-80E3-F2ADE7463FB0}"= UDP:c:\windows\System32\services.exe:services
"{689EF1B9-A270-4D77-888F-122399D288C7}"= TCP:c:\windows\System32\services.exe:services
"{3BA6760C-4FC8-44E3-A14E-B8B1362DCE31}"= UDP:c:\windows\System32\wermgr.exe:wermgr
"{6448A302-06B5-4E79-A187-37C4B1604C31}"= TCP:c:\windows\System32\wermgr.exe:wermgr
"{1507E88D-FCA6-46CD-B3CD-77CEC83C90B8}"= UDP:c:\windows\System32\lsass.exe:lsass
"{0D6C5A5C-058B-44C1-BF56-98E59F6F6C86}"= TCP:c:\windows\System32\lsass.exe:lsass
"{B98D37D1-1880-407B-86D0-B48AE9AD1D6E}"= UDP:c:\windows\System32\services.exe:services
"{C17B53C8-D709-45AB-A590-9D025AF39AEB}"= TCP:c:\windows\System32\services.exe:services
"{D0DB98B2-1CBA-41D6-A3B5-68F201DA5074}"= UDP:c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe:ymsgr_tray
"{0347CBD4-4823-4B7E-9F71-E898D433CC9B}"= TCP:c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe:ymsgr_tray
"{0058F56B-B4A2-4053-999F-E8EC67B61DB1}"= UDP:c:\windows\explorer.exe:Explorer
"{F2741A2F-4123-4C4E-B330-CD955B5931FF}"= TCP:c:\windows\explorer.exe:Explorer
"{B3995969-D339-46BB-8B11-01D2FB7E551B}"= UDP:c:\windows\System32\lsass.exe:lsass
"{51AA1023-7A7B-469E-8CF4-6B4121D0BBAA}"= TCP:c:\windows\System32\lsass.exe:lsass
"{E27DCF21-9623-4306-BF8A-F14BF3CBA586}"= UDP:c:\windows\System32\wininit.exe:wininit
"{06B16006-ADF7-4E0F-8CB6-5D85F00C4630}"= TCP:c:\windows\System32\wininit.exe:wininit
"{E42319A8-D5B7-4E18-B78A-3439D880DC1B}"= UDP:c:\windows\System32\winlogon.exe:winlogon
"{C4124F14-AFE8-4A7C-9174-F143DF328A27}"= TCP:c:\windows\System32\winlogon.exe:winlogon

R2 dlbk_device;dlbk_device;c:\windows\system32\dlbkcoms.exe -service --> c:\windows\system32\dlbkcoms.exe -service [?]
R2 SBSDWSCService;SBSD Security Center Service;c:\program files\Spybot - Search & Destroy\SDWinSec.exe [6/20/2008 1:04 AM 1153368]
S2 gupdate1c9609551915fca;Google Update Service (gupdate1c9609551915fca);c:\program files\Google\Update\GoogleUpdate.exe [12/17/2008 6:17 PM 133104]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\F]
\shell\AutoRun\command - F:\InstallSeagateManager.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{11c6171b-09fb-11dc-8252-0019b94de4e6}]
\shell\AutoRun\command - G:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{296a93dc-7c3f-11dc-b353-0019b94de4e6}]
\shell\AutoRun\command - G:\LaunchU3.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{31e03820-2221-11dc-ad3a-0019b94de4e6}]
\shell\AutoRun\command - H:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{3f5ade0a-60f9-11dc-a46f-0019b94de4e6}]
\shell\AutoRun\command - F:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{cf31b1c9-b994-11db-a038-0019b94de4e6}]
\shell\AutoRun\command - F:\LaunchU3.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{d99b488a-8192-11dc-9f0b-0019b94de4e6}]
\shell\AutoRun\command - G:\LaunchU3.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{e5e07763-5936-11dd-8fe9-0019b94de4e6}]
\shell\AutoRun\command - g:\.\RapidBlogManager.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{efd1a499-d3d6-11dd-87f3-0019b94de4e6}]
\shell\AutoRun\command - F:\InstallTomTomHOME.exe
.
Contents of the 'Scheduled Tasks' folder

2009-05-13 c:\windows\Tasks\Google Software Updater.job
- c:\program files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-02-13 21:14]

2009-05-13 c:\windows\Tasks\GoogleUpdateTaskMachine.job
- c:\program files\Google\Update\GoogleUpdate.exe [2008-12-17 22:17]

2009-05-13 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-323994875-1196474897-3389283881-1001.job
- c:\users\Mike\AppData\Local\Google\Update\GoogleUpdate.exe [2008-09-05 00:03]

2009-05-12 c:\windows\Tasks\User_Feed_Synchronization-{2403F762-A5E6-4537-B6B9-13AFC95EC1BA}.job
- c:\windows\system32\msfeedssync.exe [2008-09-23 07:33]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.google.com/
uInternet Settings,ProxyServer = 10.10.2.50:8080
uInternet Settings,ProxyOverride = *.local
IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~3\OFFICE11\EXCEL.EXE/3000
IE: Note this (Google Notebook)
IE: Note this item (Google Notebook)
IE: Post Image to Blog - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5003
IE: Tag This Image - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5002
IE: Transload Image to ImageShack - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5004
IE: Upload All Images to ImageShack - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5000
IE: Upload Image to ImageShack - c:\program files\ImageShackToolbar\ImageShackToolbar.dll/5001
FF - ProfilePath -

---- FIREFOX POLICIES ----
c:\program files\Mozilla Firefox\greprefs\all.js - pref("ui.allow_platform_file_picker", true);
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.cookie.p3plevel", 1); // 0=low, 1=medium, 2=high, 3=custom
c:\program files\Mozilla Firefox\greprefs\all.js - pref("network.enablePad", false); // Allow client to do proxy autodiscovery
c:\program files\Mozilla Firefox\greprefs\security-prefs.js - pref("security.remember_cert_checkbox_default_setting", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.urlbar.hideGoButton", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.default", "chrome://branding/content/searchconfig.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.search.param.Google.1.custom", "chrome://branding/content/searchconfig.properties");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("signon.prefillForms", true);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.enabled", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.remoteLookups", false);
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.provider.0.updateURL", "http://sb.google.com/safebrowsing/update?client={moz:client}&appver={moz:version}&");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.provider.0.lookupURL", "http://sb.google.com/safebrowsing/lookup?sourceid=firefox-antiphish&features=TrustRank&client={moz:client}&appver={moz:version}&");
c:\program files\Mozilla Firefox\defaults\pref\firefox.js - pref("browser.safebrowsing.provider.0.reportURL", "http://sb.google.com/safebrowsing/report?");
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-05-13 03:32
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'Explorer.exe'(2776)
c:\program files\SmartFTP Client\SmartHook.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\System32\Ati2evxx.exe
c:\windows\System32\audiodg.exe
c:\windows\servicing\TrustedInstaller.exe
c:\windows\System32\Ati2evxx.exe
c:\windows\System32\WLTRYSVC.EXE
c:\windows\System32\BCMWLTRY.EXE
c:\progra~1\Grisoft\AVG7\avgamsvr.exe
c:\progra~1\Grisoft\AVG7\avgupsvc.exe
c:\progra~1\Grisoft\AVG7\avgrssvc.exe
c:\program files\Bonjour\mDNSResponder.exe
c:\progra~1\Grisoft\AVG7\avgrssvc.exe
c:\windows\System32\dlbkcoms.exe
c:\program files\Common Files\microsoft shared\VS7DEBUG\MDM.EXE
c:\windows\System32\drivers\XAudio.exe
c:\windows\System32\wbem\unsecapp.exe
c:\program files\Windows Media Player\wmpnetwk.exe
c:\program files\Yahoo!\Messenger\Ymsgr_tray.exe
.
**************************************************************************
.
Completion time: 2009-05-13 3:43 - machine was rebooted
ComboFix-quarantined-files.txt 2009-05-13 07:43
ComboFix2.txt 2009-05-11 21:11

Pre-Run: 8,957,267,968 bytes free
Post-Run: 8,676,188,160 bytes free

570 --- E O F --- 2009-05-13 07:08

Shaba
2009-05-13, 10:00
Delete this folder:

c:\program files\Azureus

Empty Recycle Bin.

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

spanio
2009-05-14, 08:05
I tried running that virus scan, following all the directions, but something went wrong.

After the several hours I waited for the files and updates to download, I ran a scan of "my computer" just as you asked. After about 7 minutes, all activity stopped. The numbers stopped increasing, the clock stopped counting up, and nothing further happened. I waited another hour and it still displayed 7 minutes as the duration of scan. It looked exactly the same.

So, I tried to do another scan with similar results, but got to about 8 minutes this time. On the third try, I got to 7 again. I don't know why I can't get the scan to complete, and I have no idea what to do.

Shaba
2009-05-14, 08:08
Then please try this instead:

Please go to ESET Online Scanner (http://www.eset.eu/online-scanner) - © ESET All Rights Reserved... to run an online scan.
Note: You - will - need to use Internet Explorer for this scan!
Check the box next to "YES, I accept the Terms of Use."
Click "Start"
Click Yes... at the run ActiveX prompt. Click Install... at the install ActiveX prompt.
Once installed, the scanner will be initialized.
Click "Start". Make sure that the options: Remove found threats is UNCHECKED
Scan unwanted applications is CHECKED
Click "Scan"
Wait for the scan to finish... it may take a while... please be patient. When the scan is finished...
Use Notepad to open the log file located at C:\Program Files\EsetOnlineScanner\log.txt
Copy and paste the contents of log.txt in your next reply.

spanio
2009-05-14, 09:21
After I allow the ActiveX control, the image thing (which I assume is where the scanner info is supposed to appear) shows an "X" like when an image is linked incorrectly. Beyond that, I see no further start button or anything else.

And, for the record, I've been using Internet Explorer for both of these scanner sites.

Shaba
2009-05-14, 16:46
So we switch to this:

Please download Malwarebytes Anti-Malware (http://www.besttechie.net/tools/mbam-setup.exe) and save it to your desktop.
alternate download link 1 (http://malwarebytes.gt500.org/mbam-setup.exe)
alternate download link 2 (http://www.majorgeeks.com/Malwarebytes_Anti-Malware_d5756.html)
Make sure you are connected to the Internet.
Double-click on mbam-setup.exe to install the application.
When the installation begins, follow the prompts and do not make any changes to default settings.
When installation has finished, make sure you leave both of these checked:
Update Malwarebytes' Anti-Malware
Launch Malwarebytes' Anti-Malware

Then click Finish.
MBAM will automatically start and you will be asked to update the program before performing a scan. If an update is found, the program will automatically update itself. Press the OK button to close that box and continue. If you encounter any problems while downloading the updates, manually download them from here (http://www.malwarebytes.org/mbam/database/mbam-rules.exe) and just double-click on mbam-rules.exe to install.
On the Scanner tab:
Make sure the "Perform Full Scan" option is selected.
Then click on the Scan button.

If asked to select the drives to scan, leave all the drives selected and click on the Start Scan button.
The scan will begin and "Scan in progress" will show at the top. It may take some time to complete so please be patient.
When the scan is finished, a message box will say "The scan completed successfully. Click 'Show Results' to display all objects found".
Click OK to close the message box and continue with the removal process.
Back at the main Scanner screen, click on the Show Results button to see a list of any malware that was found.
Make sure that everything is checked, and click Remove Selected.
When removal is completed, a log report will open in Notepad and you may be prompted to restart your computer. (see Note below)
The log is automatically saved and can be viewed by clicking the Logs tab in MBAM.
Copy and paste the contents of that report in your next reply and exit MBAM.
Note: If MBAM encounters a file that is difficult to remove, you will be presented with 1 of 2 prompts. Click OK to either and let MBAM proceed with the disinfection process. If asked to restart the computer, please do so immediately. Failure to reboot will prevent MBAM from removing all the malware.

spanio
2009-05-15, 01:33
Malwarebytes' Anti-Malware 1.36
Database version: 2131
Windows 6.0.6001 Service Pack 1

5/14/2009 7:30:53 PM
mbam-log-2009-05-14 (19-30-53).txt

Scan type: Full Scan (C:\|D:\|E:\|)
Objects scanned: 280094
Time elapsed: 2 hour(s), 49 minute(s), 19 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 1
Folders Infected: 0
Files Infected: 12

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Qoobox\Quarantine\C\Windows\System32\config\systemprofile\reader_s.exe.vir (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Users\Mike\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5\HCOY48TS\virusremover2009_setup_free_rezer_en[2].exe (Rogue.VirusRemover) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1QPWPAFD\ddsuper2[1].htm (Trojan.Dropper) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1QPWPAFD\hnwtu[1].htm (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\1QPWPAFD\iolvvift[1].htm (Trojan.Ertfor) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6L2EP9S\ahurebocmi[1].htm (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6L2EP9S\ddsuper1[1].htm (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\L6L2EP9S\pifccpdnab[1].htm (Trojan.Inject) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RZYM6IO8\djspmz[1].htm (Trojan.Dropper) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V3QL3HO1\bqwkgherb[1].htm (Trojan.Downloader) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V3QL3HO1\ddsuper3[1].htm (Worm.Koobface) -> Quarantined and deleted successfully.
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\V3QL3HO1\ouqenbopzz[1].txt (Trojan.Downloader) -> Quarantined and deleted successfully.

Shaba
2009-05-15, 06:05
That looks good :)

Still problems?

spanio
2009-05-15, 06:15
I'll run another spybot scan and see what happens. But things seem to be running much better. And the computer doesn't crash as often as it was.

A few questions though, that you might have the answer to.

1) I get a battery recognition error at startup. I have no idea what it means since the computer will still run without being plugged in.

2) If streaming videos (like from youtube and the like) is occuring when my computer crashes, should I blame the videos? And when I say crash... I don't mean blue screen. I mean, it powers off and the screen goes black. And I usually have to wait a minute before turning it back on. Any idea what's going on with that?

Shaba
2009-05-15, 06:20
1) Battery might be faulty or getting faulty.

2) Hard to say, looks like a hardware or software issue to me. Is it OK to redirect you some windows forum for that?

spanio
2009-05-15, 09:35
Yeah sure. I don't want to use up your time here.


One question though, how to I prevent future infections from virtumonde and other malware?

Shaba
2009-05-17, 09:52
Sorry for delay

I recommend this (http://forums.pcpitstop.com/index.php?) place.

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows Vista then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows Vista System Restore Guide (http://www.bleepingcomputer.com/tutorials/tutorial143.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date
Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes''Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://www.lognrock.com/forum/index.php?showtopic=6926)

Malwarebytes' Anti-Malware Scanning Guide (http://www.lognrock.com/forum/index.php?showtopic=6913)

Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean! :bigthumb:

Shaba
2009-05-21, 08:59
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required. Please do not add any logs that might have been requested in the closed topic, you would be starting fresh.