PDA

View Full Version : HIT log virtumonde virus



Samwise
2009-07-10, 16:24
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 10:16:34 AM, on 7/10/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
I:\WINDOWS\System32\smss.exe
I:\WINDOWS\system32\csrss.exe
I:\WINDOWS\system32\winlogon.exe
I:\WINDOWS\system32\services.exe
I:\WINDOWS\system32\lsass.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\System32\svchost.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\LEXBCES.EXE
I:\WINDOWS\system32\spoolsv.exe
I:\WINDOWS\system32\LEXPPS.EXE
I:\WINDOWS\system32\svchost.exe
I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
I:\WINDOWS\system32\CTsvcCDA.exe
I:\WINDOWS\eHome\ehRecvr.exe
I:\WINDOWS\eHome\ehSched.exe
I:\Program Files\Java\jre6\bin\jqs.exe
I:\WINDOWS\system32\HPZipm12.exe
i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
I:\PROGRA~1\AVG\AVG8\avgrsx.exe
I:\Program Files\Spyware Doctor\pctsAuxs.exe
I:\PROGRA~1\AVG\AVG8\avgnsx.exe
I:\Program Files\Spyware Doctor\pctsSvc.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\system32\svchost.exe
I:\Program Files\Viewpoint\Common\ViewpointService.exe
I:\WINDOWS\ehome\mcrdsvc.exe
I:\WINDOWS\system32\dllhost.exe
I:\WINDOWS\System32\alg.exe
I:\WINDOWS\Explorer.EXE
I:\WINDOWS\ehome\ehtray.exe
I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
I:\Program Files\iTunes\iTunesHelper.exe
I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
I:\WINDOWS\system32\Rundll32.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
I:\WINDOWS\eHome\ehmsas.exe
I:\Program Files\Spyware Doctor\pctsTray.exe
I:\PROGRA~1\AVG\AVG8\avgtray.exe
I:\WINDOWS\System32\svchost.exe
I:\WINDOWS\system32\ctfmon.exe
I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
I:\Program Files\Logitech\SetPoint\SetPoint.exe
I:\Program Files\iPod\bin\iPodService.exe
I:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
I:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
I:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
I:\Program Files\Memeo\AutoBackup\MemeoBackup.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Trend Micro\HijackThis\HijackThis.exe
I:\WINDOWS\system32\wbem\wmiprvse.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.excite.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R3 - URLSearchHook: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
R3 - URLSearchHook: (no name) - *{CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)
F2 - REG:system.ini: UserInit=i:\windows\system32\userinit.exe,I:\WINDOWS\system32\MPK\MPK.exe
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - I:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: AskBar BHO - {201f27d4-3704-41d6-89c1-aa35e39143ed} - I:\Program Files\AskBarDis\bar\bin\askBar.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - I:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - I:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - I:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll
O2 - BHO: AIM Toolbar Loader - {b0cda128-b425-4eef-a174-61a11ac5dbf8} - I:\Program Files\AIM Toolbar\aimtb.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - I:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: MSN Toolbar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - I:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - I:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: MSN Toolbar - {1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll
O3 - Toolbar: Ask Toolbar - {3041d03e-fd4b-44e0-b742-2d9b88305f98} - I:\Program Files\AskBarDis\bar\bin\askBar.dll
O3 - Toolbar: AIM Toolbar - {61539ecd-cc67-4437-a03c-9aaccbd14326} - I:\Program Files\AIM Toolbar\aimtb.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O4 - HKLM\..\Run: [ehTray] I:\WINDOWS\ehome\ehtray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "I:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [HP Software Update] I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "I:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [StartCCC] "I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [VolPanel] "I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe" /r
O4 - HKLM\..\Run: [P17Helper] Rundll32 SPIRun.dll,RunDLLEntry
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [QuickTime Task] "I:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [ISTray] "I:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] I:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ctfmon.exe] I:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [iLike] I:\Program Files\iLike\1.2.14\ilikesidebar.exe /checkforupdate (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [iLike] I:\Program Files\iLike\1.2.14\ilikesidebar.exe /checkforupdate (User 'Default user')
O4 - Startup: Memeo AutoBackup Launcher.lnk = ?
O4 - Global Startup: dlbcserv.lnk = I:\Program Files\Dell Photo Printer 720\dlbcserv.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Image Zone Fast Start.lnk = I:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = I:\Program Files\Logitech\SetPoint\SetPoint.exe
O8 - Extra context menu item: &Windows Live Search - res://I:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
O8 - Extra context menu item: E&xport to Microsoft Excel - res://I:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: AIM Toolbar - {0b83c99c-1efa-4259-858f-bcb33e007a5b} - I:\Program Files\AIM Toolbar\aimtb.dll
O9 - Extra button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra button: (no name) - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - I:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - I:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - I:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - I:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - I:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {001EE746-A1F9-460E-80AD-269E088D6A01} (Infotl Control) - http://site.ebrary.com.proxy.library.vcu.edu/lib/vacommonwealth/support/plugins/ebraryRdr.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {3B0EA9E6-7003-4B38-B398-9B1B6DF439C5} - http://download1.answers.com/pub/AnswersSetup.cab
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1185802791406
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab56649.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {D6E7CFB5-C074-4D1C-B647-663D1A8D96BF} (Facebook Photo Uploader 4) - http://upload.facebook.com/controls/FacebookPhotoUploader4_5.cab
O16 - DPF: {E008A543-CEFB-4559-912F-C27C2B89F13B} (Domino Web Access 7 Control) - http://oak2.vcu.edu/dwa7W.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative.com/softwareupdate/su2/ocx/15106/CTPID.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - I:\Program Files\AVG\AVG8\avgpp.dll
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O20 - Winlogon Notify: avgrsstarter - I:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: GoToAssist - I:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Apple Mobile Device - Apple Inc. - I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - I:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - I:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Media Toolbox 6 Licensing Service - Creative Labs - I:\Program Files\Common Files\Creative Labs Shared\Service\MT6Licensing.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - I:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: Firebird Server - MAGIX Instance (FirebirdServerMAGIXInstance) - MAGIX® - I:\Program Files\MAGIX\Common\Database\bin\fbserver.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - I:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: Google Software Updater (gusvc) - Google - I:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - I:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - I:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - I:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - I:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - I:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Pml Driver HPZ12 - HP - I:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Remote Record Service (RemoteRecord) - - i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - I:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - I:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - I:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 14036 bytes

Shaba
2009-07-12, 11:06
Hi Samwise

Please post next spybot report :)

Samwise
2009-07-12, 17:38
Shaba, I am not sure what you mean. Do I run Spybot again and see if it still finds virtumonde?

Shaba
2009-07-12, 19:02
Please do this:

Produce a short log (showing items flagged)

* Open SpyBot.
* Check for problems.
* When the scan completes, right click on the results list, select "Copy results to clipboard".
* Paste (Ctrl+V) those results into a new post.

Samwise
2009-07-12, 23:33
KGBKeylogger: [SBI $1A582544] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\M0000

KGBKeylogger: [SBI $1A582544] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\S0000

KGBKeylogger: [SBI $A85C4950] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\1\D0000

KGBKeylogger: [SBI $A85C4950] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\1\S0000

KGBKeylogger: [SBI $26D34EB3] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\2\D0000

KGBKeylogger: [SBI $26D34EB3] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\2\S0000

KGBKeylogger: [SBI $EA794E2D] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\3\D0000

KGBKeylogger: [SBI $EA794E2D] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\3\S0000

KGBKeylogger: [SBI $9091F1D3] Link (File, nothing done)
I:\WINDOWS\system32\runkgb.lnk

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\alarms.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\clipboard.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\computer.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\delivery.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\file.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\filters.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\imhelp.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\internet.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\invisible.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\keyboard.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\logging.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\log_size.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\need_update_net.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\password.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\programs.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\screenshot.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\settings_node.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\update.htm

KGBKeylogger: [SBI $D2963DDD] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\English\users_node.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\alarms.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\clipboard.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\computer.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\delivery.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\file.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\filters.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\imhelp.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\internet.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\invisible.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\keyboard.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\logging.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\log_size.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\need_update_net.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\password.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\programs.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\screenshot.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\settings_node.htm

KGBKeylogger: [SBI $4BEEA583] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\German\users_node.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\alarms.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\clipboard.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\computer.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\delivery.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\filters.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\internet.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\invisible.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\keyboard.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\logging.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\log_size.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\password.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\programs.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\screenshot.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\settings_node.htm

KGBKeylogger: [SBI $B556FC4C] Web page (File, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\users_node.htm

KGBKeylogger: [SBI $662F7776] Settings (Registry key, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\mpkreg

KGBKeylogger: [SBI $003BA064] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Userinit=...,I:\WINDOWS\system32\MPK\MPK.exe...

KGBKeylogger: [SBI $90C7533C] Program directory (Directory, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\1\

KGBKeylogger: [SBI $BBEA00FF] Program directory (Directory, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\2\

KGBKeylogger: [SBI $9B3AB12D] Program directory (Directory, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\

KGBKeylogger: [SBI $D7779977] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers\I:\WINDOWS\system32\MPK\Mpk.exe

KGBKeylogger: [SBI $57644BC2] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Layers\I:\WINDOWS\system32\MPK\MpkView.exe

KGBKeylogger: [SBI $3386F374] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\Help\English\

KGBKeylogger: [SBI $0016EA3E] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\Help\German\

KGBKeylogger: [SBI $BFFF1102] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\Help\

KGBKeylogger: [SBI $122A9C36] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\Help\Spanish\

KGBKeylogger: [SBI $F271D3ED] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\

KGBKeylogger.REFOG: [SBI $3A361CF1] Data (File, nothing done)
I:\WINDOWS\system32\MPK\French.lng

KGBKeylogger.REFOG: [SBI $3A361CF1] Data (File, nothing done)
I:\WINDOWS\system32\MPK\German.lng

KGBKeylogger.REFOG: [SBI $3A361CF1] Data (File, nothing done)
I:\WINDOWS\system32\MPK\Romanian.lng

KGBKeylogger.REFOG: [SBI $3A361CF1] Data (File, nothing done)
I:\WINDOWS\system32\MPK\Spanish.lng

KGBKeylogger.REFOG: [SBI $1A6F4E8E] Picture (File, nothing done)
I:\WINDOWS\system32\MPK\Images\english.gif

KGBKeylogger.REFOG: [SBI $1A6F4E8E] Picture (File, nothing done)
I:\WINDOWS\system32\MPK\Images\german.gif

KGBKeylogger.REFOG: [SBI $1A6F4E8E] Picture (File, nothing done)
I:\WINDOWS\system32\MPK\Images\russian.gif

KGBKeylogger.REFOG: [SBI $3620A3B7] Picture (File, nothing done)
I:\WINDOWS\system32\MPK\Images\vista_hide.bmp

KGBKeylogger.REFOG: [SBI $3620A3B7] Picture (File, nothing done)
I:\WINDOWS\system32\MPK\Images\xp_hide.bmp

KGBKeylogger.REFOG: [SBI $C2823DAA] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\Images\

Microsoft.Windows.AppFirewallBypass: [SBI $BF3C460D] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\I:\WINDOWS\system32\MPK\Mpk.exe

Microsoft.Windows.AppFirewallBypass: [SBI $6A38EA91] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\I:\WINDOWS\system32\MPK\Mpk.exe

Microsoft.Windows.AppFirewallBypass: [SBI $85D70693] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\I:\WINDOWS\system32\MPK\MpkView.exe

Microsoft.Windows.AppFirewallBypass: [SBI $30F61FD4] Settings (Registry value, nothing done)
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet003\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\I:\WINDOWS\system32\MPK\MpkView.exe

Virtumonde: [SBI $92386332] Library (File, nothing done)
I:\WINDOWS\system32\zipfldr.dll


--- Spybot - Search & Destroy version: 1.5.2 (build: 20080128) ---

2008-01-28 blindman.exe (1.0.0.7)
2008-01-28 SDDelFile.exe (1.0.2.4)
2008-01-28 SDMain.exe (1.0.0.5)
2008-01-28 SDUpdate.exe (1.0.8.8)
2008-01-28 SDWinSec.exe (1.0.0.11)
2008-01-28 SpybotSD.exe (1.5.2.20)
2009-03-05 TeaTimer.exe (1.6.6.32)
2008-07-11 unins000.exe (51.49.0.0)
2008-01-28 Update.exe (1.4.0.6)
2008-10-22 advcheck.dll (1.6.2.13)
2007-04-02 aports.dll (2.1.0.0)
2007-11-17 DelZip179.dll (1.79.7.4)
2008-01-28 SDFiles.dll (1.5.1.19)
2008-09-15 SDHelper.dll (1.6.2.14)
2008-10-22 Tools.dll (2.1.6.8)
2009-05-19 Includes\Adware.sbi (*)
2009-06-02 Includes\AdwareC.sbi (*)
2009-01-22 Includes\Cookies.sbi (*)
2009-05-19 Includes\Dialer.sbi (*)
2009-06-02 Includes\DialerC.sbi (*)
2009-01-22 Includes\HeavyDuty.sbi (*)
2009-05-26 Includes\Hijackers.sbi (*)
2009-07-07 Includes\HijackersC.sbi (*)
2009-06-23 Includes\Keyloggers.sbi (*)
2009-07-07 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2009-06-30 Includes\Malware.sbi (*)
2009-07-07 Includes\MalwareC.sbi (*)
2009-03-25 Includes\PUPS.sbi (*)
2009-07-07 Includes\PUPSC.sbi (*)
2009-01-22 Includes\Revision.sbi (*)
2009-01-13 Includes\Security.sbi (*)
2009-06-02 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2009-04-07 Includes\Spyware.sbi (*)
2009-07-07 Includes\SpywareC.sbi (*)
2009-06-08 Includes\Tracks.uti
2009-07-07 Includes\Trojans.sbi (*)
2009-07-08 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll

Shaba
2009-07-13, 06:13
Your version of spybot is old.

Please update it, rescan with new version and let me know what it finds after that.

Samwise
2009-07-13, 15:15
I will update this a.m., scan today, and post results in p.m.:thanks:

Samwise
2009-07-13, 15:17
Spybot is telling me, no newer updates available, which is also what it said the other day. Should I click beta version?

Samwise
2009-07-13, 16:04
--- Spybot - Search & Destroy version: 1.5.2 (build: 20080128) ---

2008-01-28 blindman.exe (1.0.0.7)
2008-01-28 SDDelFile.exe (1.0.2.4)
2008-01-28 SDMain.exe (1.0.0.5)
2008-01-28 SDUpdate.exe (1.0.8.8)
2008-01-28 SDWinSec.exe (1.0.0.11)
2008-01-28 SpybotSD.exe (1.5.2.20)
2009-03-05 TeaTimer.exe (1.6.6.32)
2008-07-11 unins000.exe (51.49.0.0)
2008-01-28 Update.exe (1.4.0.6)
2008-10-22 advcheck.dll (1.6.2.13)
2007-04-02 aports.dll (2.1.0.0)
2007-11-17 DelZip179.dll (1.79.7.4)
2008-01-28 SDFiles.dll (1.5.1.19)
2008-09-15 SDHelper.dll (1.6.2.14)
2008-10-22 Tools.dll (2.1.6.8)
2009-05-19 Includes\Adware.sbi (*)
2009-06-02 Includes\AdwareC.sbi (*)
2009-04-28 Includes\Beta.sbi (*)
2007-11-06 Includes\Beta.uti (*)
2009-01-22 Includes\Cookies.sbi (*)
2009-05-19 Includes\Dialer.sbi (*)
2009-06-02 Includes\DialerC.sbi (*)
2009-01-22 Includes\HeavyDuty.sbi (*)
2009-05-26 Includes\Hijackers.sbi (*)
2009-07-07 Includes\HijackersC.sbi (*)
2009-06-23 Includes\Keyloggers.sbi (*)
2009-07-07 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2009-06-30 Includes\Malware.sbi (*)
2009-07-07 Includes\MalwareC.sbi (*)
2009-03-25 Includes\PUPS.sbi (*)
2009-07-07 Includes\PUPSC.sbi (*)
2009-01-22 Includes\Revision.sbi (*)
2009-01-13 Includes\Security.sbi (*)
2009-06-02 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2009-04-07 Includes\Spyware.sbi (*)
2009-07-07 Includes\SpywareC.sbi (*)
2009-06-08 Includes\Tracks.uti
2009-07-07 Includes\Trojans.sbi (*)
2009-07-08 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll

Shaba
2009-07-13, 16:31
Well newest version is 1.6.2 and you can download it here (http://www.safer-networking.org/)

Samwise
2009-07-14, 00:31
KGBKeylogger: [SBI $1A582544] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\M0000
Properties.size=13312
Properties.md5=746435623F3782ECABE2BE8123553470
Properties.filedate=1247373107
Properties.filedatetext=2009-07-12 00:31:47

KGBKeylogger: [SBI $1A582544] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\S0000
Properties.size=87
Properties.md5=3287558E165CD2493F9534ED178A25C1
Properties.filedate=1247447650
Properties.filedatetext=2009-07-12 21:14:09

KGBKeylogger: [SBI $A85C4950] Data (File, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\1\D0000
Properties.size=56320
Properties.md5=EF881F29F6B8CEBBF817AF2D9DEBAE7E
Properties.filedate=1247373107
Properties.filedatetext=2009-07-12 00:31:47

KGBKeylogger: [SBI $90C7533C] Program directory (Directory, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\1\

KGBKeylogger: [SBI $9B3AB12D] Program directory (Directory, nothing done)
I:\Documents and Settings\All Users\Application Data\MPK\

KGBKeylogger: [SBI $F271D3ED] Program directory (Directory, nothing done)
I:\WINDOWS\system32\MPK\

Right Media: Tracking cookie (Internet Explorer: John Salay) (Cookie, nothing done)


AdRevolver: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


WebTrends live: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


DoubleClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Common Dialogs: History (20 files) (Registry key, nothing done)
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\ComDlg32\OpenSaveMRU

Log: Activity: SchedLgU.Txt (Backup file, nothing done)
I:\WINDOWS\SchedLgU.Txt

Log: Activity: imsins.log (Backup file, nothing done)
I:\WINDOWS\imsins.log

Log: Activity: OEWABLog.txt (Backup file, nothing done)
I:\WINDOWS\OEWABLog.txt

Log: Install: comsetup.log (Backup file, nothing done)
I:\WINDOWS\comsetup.log

Log: Install: Directx.log (Backup file, nothing done)
I:\WINDOWS\Directx.log

Log: Install: ocgen.log (Backup file, nothing done)
I:\WINDOWS\ocgen.log

Log: Install: setupact.log (Backup file, nothing done)
I:\WINDOWS\setupact.log

Log: Install: setupapi.log (Backup file, nothing done)
I:\WINDOWS\setupapi.log

Log: Install: setuplog.txt (Backup file, nothing done)
I:\WINDOWS\setuplog.txt

Log: Install: svcpack.log (Backup file, nothing done)
I:\WINDOWS\svcpack.log

Log: Install: wmsetup.log (Backup file, nothing done)
I:\WINDOWS\wmsetup.log

Log: Install: DtcInstall.log (Backup file, nothing done)
I:\WINDOWS\DtcInstall.log

Log: Shutdown: System32\wbem\logs\mofcomp.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\mofcomp.log

Log: Shutdown: System32\wbem\logs\setup.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\setup.log

Log: Shutdown: System32\wbem\logs\wbemcore.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\wbemcore.log

Log: Shutdown: System32\wbem\logs\wbemess.lo_ (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\wbemess.lo_

Log: Shutdown: System32\wbem\logs\wbemess.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\wbemess.log

Log: Shutdown: System32\wbem\logs\wbemprox.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\wbemprox.log

Log: Shutdown: System32\wbem\logs\winmgmt.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\winmgmt.log

Log: Shutdown: System32\wbem\logs\wmiprov.log (Backup file, nothing done)
I:\WINDOWS\System32\wbem\logs\wmiprov.log

Cookie: Cookie (76) (Cookie, nothing done)


Cache: Cache (2047) (Cache, nothing done)


History: History (93) (History, nothing done)


Cookie: Cookie (43) (Cookie, nothing done)


Cookie: Cookie (701) (Cookie, nothing done)


History: History (5109) (History, nothing done)



--- Spybot - Search & Destroy version: 1.6.2 (build: 20090126) ---

2009-01-26 blindman.exe (1.0.0.8)
2008-01-28 SDDelFile.exe (1.0.2.4)
2009-01-26 SDFiles.exe (1.6.1.7)
2009-01-26 SDMain.exe (1.0.0.6)
2009-01-26 SDUpdate.exe (1.6.0.12)
2008-01-28 SDWinSec.exe (1.0.0.11)
2009-01-26 SpybotSD.exe (1.6.2.46)
2009-03-05 TeaTimer.exe (1.6.6.32)
2009-07-13 unins000.exe (51.49.0.0)
2009-01-26 Update.exe (1.6.0.7)
2009-01-26 advcheck.dll (1.6.2.15)
2007-04-02 aports.dll (2.1.0.0)
2008-06-14 DelZip179.dll (1.79.11.1)
2009-01-26 SDHelper.dll (1.6.2.14)
2008-06-19 sqlite3.dll
2009-01-26 Tools.dll (2.1.6.10)
2009-01-16 UninsSrv.dll (1.0.0.0)
2009-05-19 Includes\Adware.sbi (*)
2009-06-02 Includes\AdwareC.sbi (*)
2009-01-22 Includes\Cookies.sbi (*)
2009-05-19 Includes\Dialer.sbi (*)
2009-06-02 Includes\DialerC.sbi (*)
2009-01-22 Includes\HeavyDuty.sbi (*)
2009-05-26 Includes\Hijackers.sbi (*)
2009-07-07 Includes\HijackersC.sbi (*)
2009-06-23 Includes\Keyloggers.sbi (*)
2009-07-07 Includes\KeyloggersC.sbi (*)
2004-11-29 Includes\LSP.sbi (*)
2009-06-30 Includes\Malware.sbi (*)
2009-07-07 Includes\MalwareC.sbi (*)
2009-03-25 Includes\PUPS.sbi (*)
2009-07-07 Includes\PUPSC.sbi (*)
2009-01-22 Includes\Revision.sbi (*)
2009-01-13 Includes\Security.sbi (*)
2009-06-02 Includes\SecurityC.sbi (*)
2008-06-03 Includes\Spybots.sbi (*)
2008-06-03 Includes\SpybotsC.sbi (*)
2009-04-07 Includes\Spyware.sbi (*)
2009-07-07 Includes\SpywareC.sbi (*)
2009-06-08 Includes\Tracks.uti
2009-07-07 Includes\Trojans.sbi (*)
2009-07-08 Includes\TrojansC.sbi (*)
2008-03-04 Plugins\Chai.dll
2008-03-05 Plugins\Fennel.dll
2008-02-26 Plugins\Mate.dll
2007-12-24 Plugins\TCPIPAddress.dll

Shaba
2009-07-14, 06:18
Have you installed KGBKeylogger on purpose?

Samwise
2009-07-14, 13:46
No. The first I've heard of it is when it came up on the v162 scan. What is it? I Have in the past weeks tried multipbe things to get rid of virtumonde and to speed up computer. Also, my default operating drive is "I" and I also installed a 1tb buffalo external hd. Thanks for sticking with me on this problem.

Shaba
2009-07-14, 13:49
Here (http://download.cnet.com/Free-KGB-Key-Logger/3000-2162_4-10357898.html) is some information about it.

Are you the only user for this computer?

Samwise
2009-07-15, 00:19
There is another user who says he has installed a frogger (?) program in the past but does not think he installed kgbkeylogger. I do not want anything on my computer that is keeping track of key strokes or otherwise "spying". How do I get rid of them:confused:? A program called memeobackup installed with the new hard drive.

Samwise
2009-07-15, 03:32
I know that refog keylogger was downloaded (unauthorized).

Shaba
2009-07-15, 06:07
So we continue with this:

Download at your desktop DDS from one of the links below:

Link 1 (http://download.bleepingcomputer.com/sUBs/dds.scr)
Link 2 (http://www.forospyware.com/sUBs/dds)

Double click the tool to run it.
A black Screen will open, just read the contents and do nothing.
When the tool finish it will open 2 reports.
Copy/paste both reports back here and remove DDS from your desktop.

Samwise
2009-07-15, 14:17
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_09-06-26.01)

Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 7/12/2007 2:17:13 PM
System Uptime: 7/11/2009 3:21:22 PM (89 hours ago)

Motherboard: Dell Inc. | | 0YC523
Processor: Intel(R) Pentium(R) D CPU 2.80GHz | Microprocessor | 2793/800mhz

==== Disk Partitions =========================

C: is FIXED (NTFS) - 144 GiB total, 54.476 GiB free.
D: is Removable
E: is Removable
F: is Removable
G: is CDROM ()
H: is CDROM ()
I: is FIXED (NTFS) - 149 GiB total, 30.041 GiB free.
J: is Removable
K: is FIXED (NTFS) - 466 GiB total, 381.441 GiB free.
L: is FIXED (NTFS) - 466 GiB total, 436.94 GiB free.

==== Disabled Device Manager Items =============

==== System Restore Points ===================

RP754: 6/14/2009 12:05:47 PM - Removed Microsoft Encarta Encyclopedia Standard 2005
RP755: 6/14/2009 3:23:26 PM - SetPoint 4.72
RP756: 6/15/2009 4:18:00 PM - System Checkpoint
RP757: 6/16/2009 3:07:31 PM - Installed Oblivion
RP758: 6/16/2009 3:17:25 PM - Installed DirectX 9.0
RP759: 6/17/2009 9:14:35 PM - System Checkpoint
RP760: 6/18/2009 7:23:03 PM - Software Distribution Service 3.0
RP761: 6/18/2009 8:38:27 PM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP762: 6/18/2009 8:55:10 PM - Removed Costco Photo Organizer
RP763: 6/18/2009 8:55:16 PM - Installed Costco Photo Organizer
RP764: 6/19/2009 7:42:31 AM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP765: 6/19/2009 11:54:56 PM - Restore Operation
RP766: 6/20/2009 12:06:39 AM - Restore Operation
RP767: 6/20/2009 12:13:15 AM - Restore Operation
RP768: 6/20/2009 11:34:29 AM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP769: 6/20/2009 4:16:40 PM - Restore Operation
RP770: 6/20/2009 4:56:19 PM - Restore Operation
RP771: 6/20/2009 10:11:45 PM - Restore Operation
RP772: 6/21/2009 2:59:50 AM - Spyware Doctor: Cleaning Threats
RP773: 6/21/2009 11:57:51 AM - Software Distribution Service 3.0
RP774: 6/21/2009 12:53:45 PM - Installed AVG Free 8.5
RP775: 6/21/2009 1:10:32 PM - Spyware Doctor: Cleaning Threats
RP776: 6/21/2009 1:38:01 PM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP777: 6/21/2009 3:36:27 PM - Spyware Doctor: Cleaning Threats
RP778: 6/22/2009 4:18:39 PM - System Checkpoint
RP779: 6/23/2009 5:18:14 PM - System Checkpoint
RP780: 6/24/2009 6:18:29 PM - System Checkpoint
RP781: 6/25/2009 7:05:36 PM - Spyware Doctor: Cleaning Threats
RP782: 6/26/2009 8:13:08 PM - System Checkpoint
RP783: 6/27/2009 8:48:27 PM - System Checkpoint
RP784: 6/29/2009 1:16:13 AM - System Checkpoint
RP785: 6/29/2009 8:43:02 AM - Avg8 Update
RP786: 6/29/2009 6:32:26 PM - Revo Uninstaller's restore point - RegCure 1.6.0.0
RP787: 7/1/2009 1:05:05 AM - System Checkpoint
RP788: 7/1/2009 8:50:54 PM - Revo Uninstaller's restore point - RealPlayer
RP789: 7/2/2009 11:15:20 PM - System Checkpoint
RP790: 7/4/2009 12:33:17 AM - System Checkpoint
RP791: 7/5/2009 1:00:22 AM - Software Distribution Service 3.0
RP792: 7/6/2009 1:03:53 AM - System Checkpoint
RP793: 7/7/2009 2:02:52 AM - System Checkpoint
RP794: 7/8/2009 3:02:58 AM - System Checkpoint
RP795: 7/8/2009 8:39:45 PM - Software Distribution Service 3.0
RP796: 7/9/2009 9:04:05 PM - System Checkpoint
RP797: 7/10/2009 10:19:57 PM - System Checkpoint
RP798: 7/12/2009 1:19:57 AM - System Checkpoint
RP799: 7/13/2009 1:47:56 AM - System Checkpoint
RP800: 7/14/2009 2:26:57 AM - System Checkpoint
RP801: 7/15/2009 3:26:58 AM - System Checkpoint

==== Installed Programs ======================

5600
5600_Help
5600Trb
Acoustica MP3 To Wave Converter PLUS
Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player Plugin
Adobe Media Player
Adobe Reader 8.1.2
Adobe Reader 8.1.2 Security Update 1 (KB403742)
Adobe Shockwave Player 11
Adobe® Photoshop® Album Starter Edition 3.2
AIM 6
Aim Plugin for QQ Games
AIM Toolbar
AIMTunes
AiO_Scan
AiOSoftware
Apple Mobile Device Support
Apple Software Update
ASIO4ALL
Ask Toolbar
ATI - Software Uninstall Utility
ATI Catalyst Control Center
ATI Display Driver
Audacity 1.2.6
AVG Free 8.5
AVS DVDMenu Editor 1.2.1.19
AVS Video Tools 5.6
Blaze Media Pro
Blender (remove only)
BUFFALO HD-WIU2/R1 RAID Setup Utility
BufferChm
Cain & Abel v4.9.18
Catalyst Control Center - Branding
Catalyst Control Center Core Implementation
Catalyst Control Center Graphics Full Existing
Catalyst Control Center Graphics Full New
Catalyst Control Center Graphics Light
Catalyst Control Center Graphics Previews Common
Catalyst Control Center HydraVision Full
ccc-core-preinstall
ccc-core-static
ccc-utility
CCC Help English
CDDRV_Installer
Collab
Compatibility Pack for the 2007 Office system
Conexant D850 56K V.9x DFVc Modem
Costco Photo Organizer
CP_AtenaShokunin1Config
CP_CalendarTemplates1
CP_Package_Basic1
CP_Package_Variety1
CP_Package_Variety2
CP_Package_Variety3
CP_Panorama1Config
Creative Audio Console
Creative Media Toolbox 6
Creative Media Toolbox 6 (Shared Components)
Creative MediaSource 5
Creative Software AutoUpdate
Creative System Information
Creative WaveStudio 7
Critical Update for Windows Media Player 11 (KB959772)
CueTour
CustomerResearchQFolder
Dell Photo Printer 720
Dell Photo Printer 720 Logger
Dell Resource CD
DellConnect
Destinations
DeviceFunctionQFolder
DeviceManagementQFolder
Digital Locker Assistant
DivX Content Uploader
DivX Web Player
DocProc
DocumentViewer
DocumentViewerQFolder
Download Updater (AOL LLC)
Driver Detective
EA Download Manager
ERUNT 1.1j
ESPNMotion
eSupportQFolder
Fax
Firebird SQL Server - MAGIX Edition
Form Fill (Windows Live Toolbar)
FullDPAppQFolder
GemMaster Mystic
GenoPro 2.0.1.2
getPlus(R)_ocx
Glary Utilities 2.13.0.689
Google Earth
Google Toolbar for Internet Explorer
Google Updater
GoToAssist 8.0.0.514
High Definition Audio Driver Package - KB835221
HijackThis 2.0.2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 10 (KB903157)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
HP Document Viewer 5.3
HP Extended Capabilities 5.3
HP Image Zone 5.3
HP Imaging Device Functions 5.3
HP PSC & OfficeJet 5.3.B
HP Solution Center & Imaging Support Tools 5.3
HP Update
HPProductAssistant
ieSpell
IL Download Manager
iLike Sidebar
ImageConverter Plus 7.1
InstantShareDevices
Intel(R) PRO Network Connections Drivers
iTunes
Jarte
Jasc Paint Shop Photo Album
Java(TM) 6 Update 10
Java(TM) 6 Update 2
Java(TM) 6 Update 3
KhalInstallWrapper
L&H TTS3000 British English
Lernout & Hauspie TruVoice American English TTS Engine
LG USB Modem driver
LimeWire 4.18.1
Logitech Registration
Logitech SetPoint
Map Button (Windows Live Toolbar)
MarketResearch
Memeo AutoBackup
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Age of Empires Gold
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Digital Image Library 9 - Blocker
Microsoft Document Explorer 2008
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
Microsoft Money 2005
Microsoft National Language Support Downlevel APIs
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)
Microsoft Office Standard Edition 2003
Microsoft Office Visual Web Developer 2007
Microsoft Office Visual Web Developer MUI (English) 2007
Microsoft Picture It! Library 10
Microsoft Picture It! Premium 10
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft VC9 runtime libraries
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual Studio Web Authoring Component
Microsoft Works
Microsoft Works 2005 Setup Launcher
Microsoft Works Suite Add-in for Microsoft Word
mIRC
MobileMe Control Panel
Move Networks Media Player for Internet Explorer
Mozilla Firefox (2.0.0.20)
MSN
MSN Remote Record service
MSN Toolbar
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 6.0 Parser (KB933579)
NewCopy
Oblivion
OneCare Advisor (Windows Live Toolbar)
OpenOffice.org Installer 1.0
Otto
Paint.NET v3.10
PanoStandAlone
PhotoGallery
Popup Blocker (Windows Live Toolbar)
ProductContext
QQ Games
QQ Pool
QQ Treasure Hunter
QuickTime
RandMap
Readme
ReaGIF 2.0
ReaJPEG 3.1
ReaJPEG Pro 3.5
Revo Uninstaller 1.83
Rhapsody Player Engine
Rome - Total War
Scan
ScannerCopy
Security Update for 2007 Microsoft Office System (KB951550)
Security Update for 2007 Microsoft Office System (KB951944)
Security Update for CAPICOM (KB931906)
Security Update for Microsoft Office system 2007 (KB954326)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB963027)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Internet Explorer 8 (KB969897)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB970238)
Shockwave
SigmaTel Audio
Skins
SkinsHP1
Skype™ 4.0
Smart Menus (Windows Live Toolbar)
SolutionCenter
Sonic Encoders
Sonic_PrimoSDK
Sound Blaster X-Fi Xtreme Audio
Spybot - Search & Destroy
Spyware Doctor 6.0
Status
TallStick TS-AudioToMIDI 3.20 (remove only)
Text-To-Speech-Runtime
ToneThis 3.0
TotalImageConverter
Toxic Biohazard
TrayApp
Unload
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB971180)
Update for Windows Media Player 10 (KB913800)
Update for Windows Media Player 10 (KB926251)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update Rollup 2 for Windows XP Media Center Edition 2005
V CAST Music with Rhapsody
Viewpoint Media Player
Wallpaper du jour 1.0
WebFldrs XP
WebReg
West Point Bridge Designer 2007
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Live Favorites for Windows Live Toolbar
Windows Live Messenger
Windows Live Outlook Toolbar (Windows Live Toolbar)
Windows Live Toolbar
Windows Live Toolbar Extension (Windows Live Toolbar)
Windows Live Toolbar Feed Detector (Windows Live Toolbar)
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player Firefox Plugin
Windows Presentation Foundation
Windows XP Media Center Edition 2005 KB925766
Windows XP Service Pack 3
WinRAR archiver
Works Upgrade
XML Paper Specification Shared Components Pack 1.0

==== Event Viewer Messages From Past Week ========

7/12/2009 9:11:06 PM, information: Windows File Protection [64002] - File replacement was attempted on the protected system file i:\windows\system32\zipfldr.dll. This file was restored to the original version to maintain system stability. The file version of the system file is 6.0.2900.5512.
7/11/2009 3:22:54 PM, error: Ntfs [55] - The file system structure on the disk is corrupt and unusable. Please run the chkdsk utility on the volume I:.
7/10/2009 9:15:02 AM, error: Service Control Manager [7000] - The MCSTRM service failed to start due to the following error: The system cannot find the file specified.
7/10/2009 7:43:20 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the sdCoreService service.
7/10/2009 4:49:42 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
7/10/2009 12:05:16 PM, error: Service Control Manager [7034] - The PC Tools Security Service service terminated unexpectedly. It has done this 1 time(s).

==== End Of File ===========================
a

Samwise
2009-07-15, 14:19
DDS (Ver_09-06-26.01) - NTFSx86
Run by John Salay at 8:04:19.51 on Wed 07/15/2009
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_10
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.196 [GMT -4:00]

AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

============== Running Processes ===============

I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
I:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
I:\WINDOWS\system32\LEXBCES.EXE
I:\WINDOWS\system32\spoolsv.exe
svchost.exe
I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
I:\WINDOWS\system32\CTsvcCDA.exe
I:\WINDOWS\eHome\ehRecvr.exe
I:\WINDOWS\eHome\ehSched.exe
I:\Program Files\Java\jre6\bin\jqs.exe
I:\WINDOWS\system32\HPZipm12.exe
i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
I:\PROGRA~1\AVG\AVG8\avgrsx.exe
svchost.exe
I:\WINDOWS\system32\svchost.exe -k imgsvc
I:\Program Files\Viewpoint\Common\ViewpointService.exe
I:\Program Files\iPod\bin\iPodService.exe
I:\WINDOWS\system32\dllhost.exe
I:\WINDOWS\System32\svchost.exe -k HTTPFilter
I:\WINDOWS\system32\Ati2evxx.exe
I:\PROGRA~1\AVG\AVG8\avgnsx.exe
I:\Program Files\AVG\AVG8\avgscanx.exe
I:\Program Files\AVG\AVG8\avgcsrvx.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\Program Files\Citrix\GoToAssist\514\G2AProcessFactory.exe
I:\WINDOWS\Explorer.EXE
I:\WINDOWS\ehome\ehtray.exe
I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
I:\Program Files\iTunes\iTunesHelper.exe
I:\WINDOWS\eHome\ehmsas.exe
I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
I:\WINDOWS\system32\Rundll32.exe
I:\PROGRA~1\AVG\AVG8\avgtray.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\WINDOWS\system32\ctfmon.exe
I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
I:\Program Files\Logitech\SetPoint\SetPoint.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
I:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
I:\Program Files\Memeo\AutoBackup\MemeoBackup.exe
I:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Documents and Settings\John Salay\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.excite.com/
uInternet Connection Wizard,ShellNext = iexplore
mSearchAssistant = hxxp://www.google.com/ie
uURLSearchHooks: AVG Security Toolbar BHO: {a3bc75a2-1f87-4686-aa43-5347d756017c} - i:\program files\avg\avg8\toolbar\IEToolbar.dll
uURLSearchHooks: H - No File
mURLSearchHooks: AIM Toolbar Search Class: {03402f96-3dc7-4285-bc50-9e81fefafe43} - i:\program files\aim toolbar\aimtb.dll
mWinlogon: Userinit=i:\windows\system32\userinit.exe
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - i:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: AskBar BHO: {201f27d4-3704-41d6-89c1-aa35e39143ed} - i:\program files\askbardis\bar\bin\askBar.dll
BHO: Skype add-on (mastermind): {22bf413b-c6d2-4d91-82a9-a0f997ba588c} - i:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - i:\program files\avg\avg8\avgssie.dll
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - i:\program files\java\jre6\bin\ssv.dll
BHO: {7E853D72-626A-48EC-A868-BA8D5E23E045} - No File
BHO: AVG Security Toolbar BHO: {a3bc75a2-1f87-4686-aa43-5347d756017c} - i:\program files\avg\avg8\toolbar\IEToolbar.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - i:\program files\google\google toolbar\GoogleToolbar.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - i:\program files\google\googletoolbarnotifier\5.1.1309.15642\swg.dll
BHO: AIM Toolbar Loader: {b0cda128-b425-4eef-a174-61a11ac5dbf8} - i:\program files\aim toolbar\aimtb.dll
BHO: Windows Live Toolbar Helper: {bdbd1dad-c946-4a17-adc1-64b5b4ff55d0} - i:\program files\windows live toolbar\msntb.dll
BHO: 1 (0x1) - No File
BHO: Google Dictionary Compression sdch: {c84d72fe-e17d-4195-bb24-76c02e2e7c4e} - i:\program files\google\google toolbar\component\fastsearch_A8904FB862BD9564.dll
BHO: MSN Toolbar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - i:\program files\msn\toolbar\3.0.0621.0\msneshellx.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - i:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: Windows Live Toolbar: {bdad1dad-c946-4a17-adc1-64b5b4ff55d0} - i:\program files\windows live toolbar\msntb.dll
TB: MSN Toolbar: {1e61ed7c-7cb8-49d6-b9e9-ab4c880c8414} - i:\program files\msn\toolbar\3.0.0621.0\msneshellx.dll
TB: Ask Toolbar: {3041d03e-fd4b-44e0-b742-2d9b88305f98} - i:\program files\askbardis\bar\bin\askBar.dll
TB: AIM Toolbar: {61539ecd-cc67-4437-a03c-9aaccbd14326} - i:\program files\aim toolbar\aimtb.dll
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - i:\program files\google\google toolbar\GoogleToolbar.dll
TB: AVG Security Toolbar: {ccc7a320-b3ca-4199-b1a6-9f516dd69829} - i:\program files\avg\avg8\toolbar\IEToolbar.dll
TB: {604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - No File
uRun: [ctfmon.exe] i:\windows\system32\ctfmon.exe
mRun: [ehTray] i:\windows\ehome\ehtray.exe
mRun: [SigmatelSysTrayApp] stsystra.exe
mRun: [Adobe Reader Speed Launcher] "i:\program files\adobe\reader 8.0\reader\Reader_sl.exe"
mRun: [HP Software Update] i:\program files\hp\hp software update\HPWuSchd2.exe
mRun: [iTunesHelper] "i:\program files\itunes\iTunesHelper.exe"
mRun: [StartCCC] "i:\program files\ati technologies\ati.ace\core-static\CLIStart.exe" MSRun
mRun: [VolPanel] "i:\program files\creative\sound blaster x-fi\volume panel\VolPanlu.exe" /r
mRun: [P17Helper] Rundll32 SPIRun.dll,RunDLLEntry
mRun: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
mRun: [QuickTime Task] "i:\program files\quicktime\qttask.exe" -atboottime
mRun: [AVG8_TRAY] i:\progra~1\avg\avg8\avgtray.exe
dRun: [iLike] i:\program files\ilike\1.2.14\ilikesidebar.exe /checkforupdate
StartupFolder: i:\docume~1\johnsa~1\startm~1\programs\startup\memeoa~1.lnk - i:\docume~1\johnsa~1\applic~1\microsoft\installer\{bd1f8143-c678-43cd-a296-a3a32a8c2976}\NewShortcut4_51A847D327C24F7797772AF2A4E486ED.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\dlbcserv.lnk - i:\program files\dell photo printer 720\dlbcserv.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\hpdigi~1.lnk - i:\program files\hp\digital imaging\bin\hpqtra08.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\hpimag~1.lnk - i:\program files\hp\digital imaging\bin\hpqthb08.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\logite~1.lnk - i:\program files\logitech\setpoint\SetPoint.exe
IE: &Windows Live Search - i:\program files\windows live toolbar\msntb.dll/search.htm
IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
IE: E&xport to Microsoft Excel - i:\progra~1\micros~4\office11\EXCEL.EXE/3000
IE: {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - res://i:\program files\iespell\iespell.dll/SPELLCHECK.HTM
IE: {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - res://i:\program files\iespell\iespell.dll/SPELLOPTION.HTM
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - i:\program files\messenger\msmsgs.exe
IE: {0b83c99c-1efa-4259-858f-bcb33e007a5b} - {61539ecd-cc67-4437-a03c-9aaccbd14326} - i:\program files\aim toolbar\aimtb.dll
IE: {77BF5300-1474-4EC7-9980-D32B190E9B07} - {77BF5300-1474-4EC7-9980-D32B190E9B07} - i:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - i:\progra~1\micros~4\office11\REFIEBAR.DLL
Trusted Zone: dyssouth.com\www
Trusted Zone: excite.com\www
DPF: {001EE746-A1F9-460E-80AD-269E088D6A01} - hxxp://site.ebrary.com.proxy.library.vcu.edu/lib/vacommonwealth/support/plugins/ebraryRdr.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {233C1507-6A77-46A4-9443-F871F945D258} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {33564D57-0000-0010-8000-00AA00389B71} - hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB
DPF: {3B0EA9E6-7003-4B38-B398-9B1B6DF439C5} - hxxp://download1.answers.com/pub/AnswersSetup.cab
DPF: {48DD0448-9209-4F81-9F6D-D83562940134} - hxxp://lads.myspace.com/upload/MySpaceUploader.cab
DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - hxxp://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} - hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1185802791406
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} - hxxp://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab56649.cab
DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {D6E7CFB5-C074-4D1C-B647-663D1A8D96BF} - hxxp://upload.facebook.com/controls/FacebookPhotoUploader4_5.cab
DPF: {E008A543-CEFB-4559-912F-C27C2B89F13B} - hxxp://oak2.vcu.edu/dwa7W.cab
DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} - hxxp://www.creative.com/softwareupdate/su2/ocx/15106/CTPID.cab
Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - i:\program files\google\google toolbar\component\fastsearch_A8904FB862BD9564.dll
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - i:\program files\avg\avg8\avgpp.dll
Notify: AtiExtEvent - Ati2evxx.dll
Notify: avgrsstarter - avgrsstx.dll
Notify: GoToAssist - i:\program files\citrix\gotoassist\514\G2AWinLogon.dll
Notify: LBTWlgn - i:\program files\common files\logitech\bluetooth\LBTWlgn.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - i:\windows\system32\WPDShServiceObj.dll

================= FIREFOX ===================

FF - ProfilePath - i:\docume~1\johnsa~1\applic~1\mozilla\firefox\profiles\0p2oy5h0.default\
FF - component: i:\program files\avg\avg8\firefox\components\avgssff.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: i:\program files\mozilla firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\metrics.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - i:\windows\microsoft.net\framework\v3.5\windows presentation foundation\dotnetassistantextension\
FF - HiddenExtension: Java Console: No Registry Reference - i:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}
FF - HiddenExtension: Java Console: No Registry Reference - i:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}

============= SERVICES / DRIVERS ===============

R0 PCTCore;PCTools KDS;i:\windows\system32\drivers\PCTCore.sys [2009-6-21 130936]
R1 AvgLdx86;AVG Free AVI Loader Driver x86;i:\windows\system32\drivers\avgldx86.sys [2009-6-21 327688]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86;i:\windows\system32\drivers\avgmfx86.sys [2007-7-13 27784]
R1 AvgTdiX;AVG Free8 Network Redirector;i:\windows\system32\drivers\avgtdix.sys [2009-6-21 108552]
R1 OxFWLF;OxFWLF;i:\windows\system32\drivers\OxFWLF.sys [2009-6-5 12043]
R2 avg8wd;AVG Free8 WatchDog;i:\progra~1\avg\avg8\avgwdsvc.exe [2009-6-21 298776]
R2 McrdSvc;Media Center Extender Service;i:\windows\ehome\mcrdsvc.exe [2005-8-5 99328]
R2 Viewpoint Manager Service;Viewpoint Manager Service;i:\program files\viewpoint\common\ViewpointService.exe [2008-10-8 24652]
R3 Angel;Angel MPEG Device;i:\windows\system32\drivers\Angel.sys [2007-7-12 376320]
S3 Creative Media Toolbox 6 Licensing Service;Creative Media Toolbox 6 Licensing Service;i:\program files\common files\creative labs shared\service\MT6Licensing.exe [2008-12-25 79360]
S3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;i:\program files\magix\common\database\bin\fbserver.exe [2008-2-11 1527900]
S3 OXUDIDRV;OXUDIDRV;i:\windows\system32\drivers\OXUDIDRV_X32.sys [2009-6-5 21248]
S3 sdAuxService;PC Tools Auxiliary Service;i:\program files\spyware doctor\pctsAuxs.exe [2009-6-21 348752]
S3 sdCoreService;PC Tools Security Service;i:\program files\spyware doctor\pctsSvc.exe [2009-6-21 1095560]

=============== Created Last 30 ================

2009-07-10 10:16 <DIR> --d----- i:\program files\Trend Micro
2009-07-09 23:59 597 a------- i:\windows\system32\runrefog.lnk
2009-07-05 01:00 0 a---h--- i:\windows\system32\drivers\Msft_Kernel_NuidFltr_01005.Wdf
2009-07-05 01:00 21,504 a------- i:\windows\system32\drivers\hidserv.dll
2009-06-22 04:36 <DIR> --d-h--- I:\$AVG8.VAULT$
2009-06-21 13:28 <DIR> --d----- i:\program files\VS Revo Group
2009-06-21 13:08 <DIR> --dsh--- i:\documents and settings\john salay\IECompatCache
2009-06-21 13:05 <DIR> --dsh--- i:\documents and settings\john salay\PrivacIE
2009-06-21 13:00 <DIR> --dsh--- i:\documents and settings\john salay\IETldCache
2009-06-21 12:54 11,952 a------- i:\windows\system32\avgrsstx.dll
2009-06-21 12:54 327,688 a------- i:\windows\system32\drivers\avgldx86.sys
2009-06-21 12:54 108,552 a------- i:\windows\system32\drivers\avgtdix.sys
2009-06-21 12:54 <DIR> --d----- i:\windows\system32\drivers\Avg
2009-06-21 12:54 <DIR> --d----- i:\docume~1\alluse~1\applic~1\AVG Security Toolbar
2009-06-21 12:53 <DIR> --d----- i:\program files\AVG
2009-06-21 12:53 <DIR> --d----- i:\docume~1\alluse~1\applic~1\avg8
2009-06-21 12:05 12,800 -c------ i:\windows\system32\dllcache\xpshims.dll
2009-06-21 12:05 246,272 -c------ i:\windows\system32\dllcache\ieproxy.dll
2009-06-21 12:05 <DIR> --d----- i:\windows\ie8updates
2009-06-21 12:05 102,912 -c------ i:\windows\system32\dllcache\iecompat.dll
2009-06-21 12:04 <DIR> -cd-h--- i:\windows\ie8
2009-06-21 02:50 159,600 a------- i:\windows\system32\drivers\pctgntdi.sys
2009-06-21 02:49 130,936 a------- i:\windows\system32\drivers\PCTCore.sys
2009-06-21 02:49 73,840 a------- i:\windows\system32\drivers\PCTAppEvent.sys
2009-06-21 02:49 <DIR> --d----- i:\program files\common files\PC Tools
2009-06-21 02:49 64,392 a------- i:\windows\system32\drivers\pctplsg.sys
2009-06-21 02:49 <DIR> --d----- i:\program files\Spyware Doctor
2009-06-21 02:49 <DIR> --d----- i:\docume~1\johnsa~1\applic~1\PC Tools
2009-06-21 02:49 <DIR> --d----- i:\docume~1\alluse~1\applic~1\PC Tools
2009-06-20 22:14 <DIR> --d----- i:\windows\system32\wbem\Repository
2009-06-20 22:13 <DIR> --d----- i:\program files\Costco
2009-06-16 15:07 <DIR> --d----- i:\program files\Bethesda Softworks
2009-06-16 14:51 23 a------- i:\windows\BlendSettings.ini

==================== Find3M ====================

2009-06-22 03:51 499,712 a------- i:\windows\system32\msvcp71.dll
2009-06-22 03:51 348,160 a------- i:\windows\system32\msvcr71.dll
2009-06-14 15:25 0 a---h--- i:\windows\system32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
2009-05-13 01:15 915,456 a------- i:\windows\system32\wininet.dll
2009-05-09 01:14 1,418,120 a------- i:\windows\system32\wdfcoinstaller01005.dll
2009-05-07 11:32 345,600 a------- i:\windows\system32\localspl.dll
2009-04-17 08:26 1,847,168 a------- i:\windows\system32\win32k.sys
2008-12-25 15:16 61,224 a------- i:\documents and settings\john salay\GoToAssistDownloadHelper.exe
2008-08-20 08:07 1,982 a------- i:\docume~1\johnsa~1\applic~1\wklnhst.dat
2008-08-20 03:46 32,768 ac-sh--- i:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012008082020080821\index.dat

============= FINISH: 8:07:39.98 ===============

Shaba
2009-07-15, 15:48
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.

LimeWire 4.18.1


I'd like you to read the this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

Uninstall also these:

Ask Toolbar
MarketResearch

Please run a new DDS scan when finished and post the logs back here.

Samwise
2009-07-16, 02:31
NLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT

DDS (Ver_09-06-26.01)

Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 7/12/2007 2:17:13 PM
System Uptime: 7/11/2009 3:21:22 PM (101 hours ago)

Motherboard: Dell Inc. | | 0YC523
Processor: Intel(R) Pentium(R) D CPU 2.80GHz | Microprocessor | 2793/800mhz

==== Disk Partitions =========================

C: is FIXED (NTFS) - 144 GiB total, 54.476 GiB free.
D: is Removable
E: is Removable
F: is Removable
G: is CDROM ()
H: is CDROM ()
I: is FIXED (NTFS) - 149 GiB total, 30.08 GiB free.
J: is Removable
K: is FIXED (NTFS) - 466 GiB total, 381.441 GiB free.
L: is FIXED (NTFS) - 466 GiB total, 436.94 GiB free.

==== Disabled Device Manager Items =============

==== System Restore Points ===================

RP754: 6/14/2009 12:05:47 PM - Removed Microsoft Encarta Encyclopedia Standard 2005
RP755: 6/14/2009 3:23:26 PM - SetPoint 4.72
RP756: 6/15/2009 4:18:00 PM - System Checkpoint
RP757: 6/16/2009 3:07:31 PM - Installed Oblivion
RP758: 6/16/2009 3:17:25 PM - Installed DirectX 9.0
RP759: 6/17/2009 9:14:35 PM - System Checkpoint
RP760: 6/18/2009 7:23:03 PM - Software Distribution Service 3.0
RP761: 6/18/2009 8:38:27 PM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP762: 6/18/2009 8:55:10 PM - Removed Costco Photo Organizer
RP763: 6/18/2009 8:55:16 PM - Installed Costco Photo Organizer
RP764: 6/19/2009 7:42:31 AM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP765: 6/19/2009 11:54:56 PM - Restore Operation
RP766: 6/20/2009 12:06:39 AM - Restore Operation
RP767: 6/20/2009 12:13:15 AM - Restore Operation
RP768: 6/20/2009 11:34:29 AM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP769: 6/20/2009 4:16:40 PM - Restore Operation
RP770: 6/20/2009 4:56:19 PM - Restore Operation
RP771: 6/20/2009 10:11:45 PM - Restore Operation
RP772: 6/21/2009 2:59:50 AM - Spyware Doctor: Cleaning Threats
RP773: 6/21/2009 11:57:51 AM - Software Distribution Service 3.0
RP774: 6/21/2009 12:53:45 PM - Installed AVG Free 8.5
RP775: 6/21/2009 1:10:32 PM - Spyware Doctor: Cleaning Threats
RP776: 6/21/2009 1:38:01 PM - Revo Uninstaller's restore point - Logitech Desktop Messenger
RP777: 6/21/2009 3:36:27 PM - Spyware Doctor: Cleaning Threats
RP778: 6/22/2009 4:18:39 PM - System Checkpoint
RP779: 6/23/2009 5:18:14 PM - System Checkpoint
RP780: 6/24/2009 6:18:29 PM - System Checkpoint
RP781: 6/25/2009 7:05:36 PM - Spyware Doctor: Cleaning Threats
RP782: 6/26/2009 8:13:08 PM - System Checkpoint
RP783: 6/27/2009 8:48:27 PM - System Checkpoint
RP784: 6/29/2009 1:16:13 AM - System Checkpoint
RP785: 6/29/2009 8:43:02 AM - Avg8 Update
RP786: 6/29/2009 6:32:26 PM - Revo Uninstaller's restore point - RegCure 1.6.0.0
RP787: 7/1/2009 1:05:05 AM - System Checkpoint
RP788: 7/1/2009 8:50:54 PM - Revo Uninstaller's restore point - RealPlayer
RP789: 7/2/2009 11:15:20 PM - System Checkpoint
RP790: 7/4/2009 12:33:17 AM - System Checkpoint
RP791: 7/5/2009 1:00:22 AM - Software Distribution Service 3.0
RP792: 7/6/2009 1:03:53 AM - System Checkpoint
RP793: 7/7/2009 2:02:52 AM - System Checkpoint
RP794: 7/8/2009 3:02:58 AM - System Checkpoint
RP795: 7/8/2009 8:39:45 PM - Software Distribution Service 3.0
RP796: 7/9/2009 9:04:05 PM - System Checkpoint
RP797: 7/10/2009 10:19:57 PM - System Checkpoint
RP798: 7/12/2009 1:19:57 AM - System Checkpoint
RP799: 7/13/2009 1:47:56 AM - System Checkpoint
RP800: 7/14/2009 2:26:57 AM - System Checkpoint
RP801: 7/15/2009 3:26:58 AM - System Checkpoint

==== Installed Programs ======================

5600
5600_Help
5600Trb
Acoustica MP3 To Wave Converter PLUS
Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)
Adobe AIR
Adobe Flash Player 10 ActiveX
Adobe Flash Player Plugin
Adobe Media Player
Adobe Reader 8.1.2
Adobe Reader 8.1.2 Security Update 1 (KB403742)
Adobe Shockwave Player 11
Adobe® Photoshop® Album Starter Edition 3.2
AIM 6
Aim Plugin for QQ Games
AIM Toolbar
AIMTunes
AiO_Scan
AiOSoftware
Apple Mobile Device Support
Apple Software Update
ASIO4ALL
ATI - Software Uninstall Utility
ATI Catalyst Control Center
ATI Display Driver
Audacity 1.2.6
AVG Free 8.5
AVS DVDMenu Editor 1.2.1.19
AVS Video Tools 5.6
Blaze Media Pro
Blender (remove only)
BUFFALO HD-WIU2/R1 RAID Setup Utility
BufferChm
Cain & Abel v4.9.18
Catalyst Control Center - Branding
Catalyst Control Center Core Implementation
Catalyst Control Center Graphics Full Existing
Catalyst Control Center Graphics Full New
Catalyst Control Center Graphics Light
Catalyst Control Center Graphics Previews Common
Catalyst Control Center HydraVision Full
ccc-core-preinstall
ccc-core-static
ccc-utility
CCC Help English
CDDRV_Installer
Collab
Compatibility Pack for the 2007 Office system
Conexant D850 56K V.9x DFVc Modem
Costco Photo Organizer
CP_AtenaShokunin1Config
CP_CalendarTemplates1
CP_Package_Basic1
CP_Package_Variety1
CP_Package_Variety2
CP_Package_Variety3
CP_Panorama1Config
Creative Audio Console
Creative Media Toolbox 6
Creative Media Toolbox 6 (Shared Components)
Creative MediaSource 5
Creative Software AutoUpdate
Creative System Information
Creative WaveStudio 7
Critical Update for Windows Media Player 11 (KB959772)
CueTour
CustomerResearchQFolder
Dell Photo Printer 720
Dell Photo Printer 720 Logger
Dell Resource CD
DellConnect
Destinations
DeviceFunctionQFolder
DeviceManagementQFolder
Digital Locker Assistant
DivX Content Uploader
DivX Web Player
DocProc
DocumentViewer
DocumentViewerQFolder
Download Updater (AOL LLC)
Driver Detective
EA Download Manager
ERUNT 1.1j
ESPNMotion
eSupportQFolder
Fax
Firebird SQL Server - MAGIX Edition
Form Fill (Windows Live Toolbar)
FullDPAppQFolder
GemMaster Mystic
GenoPro 2.0.1.2
getPlus(R)_ocx
Glary Utilities 2.13.0.689
Google Earth
Google Toolbar for Internet Explorer
Google Updater
GoToAssist 8.0.0.514
High Definition Audio Driver Package - KB835221
HijackThis 2.0.2
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Internet Explorer 7 (KB947864)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 10 (KB903157)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
HP Document Viewer 5.3
HP Extended Capabilities 5.3
HP Image Zone 5.3
HP Imaging Device Functions 5.3
HP PSC & OfficeJet 5.3.B
HP Solution Center & Imaging Support Tools 5.3
HP Update
HPProductAssistant
ieSpell
IL Download Manager
iLike Sidebar
ImageConverter Plus 7.1
InstantShareDevices
Intel(R) PRO Network Connections Drivers
iTunes
Jarte
Jasc Paint Shop Photo Album
Java(TM) 6 Update 10
Java(TM) 6 Update 2
Java(TM) 6 Update 3
KhalInstallWrapper
L&H TTS3000 British English
Lernout & Hauspie TruVoice American English TTS Engine
LG USB Modem driver
Logitech Registration
Logitech SetPoint
Map Button (Windows Live Toolbar)
MarketResearch
Memeo AutoBackup
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft Age of Empires Gold
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Digital Image Library 9 - Blocker
Microsoft Document Explorer 2008
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5
Microsoft Money 2005
Microsoft National Language Support Downlevel APIs
Microsoft Office 2007 Service Pack 2 (SP2)
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)
Microsoft Office Standard Edition 2003
Microsoft Office Visual Web Developer 2007
Microsoft Office Visual Web Developer MUI (English) 2007
Microsoft Picture It! Library 10
Microsoft Picture It! Premium 10
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft VC9 runtime libraries
Microsoft Visual C++ 2005 Redistributable
Microsoft Visual Studio Web Authoring Component
Microsoft Works
Microsoft Works 2005 Setup Launcher
Microsoft Works Suite Add-in for Microsoft Word
mIRC
MobileMe Control Panel
Move Networks Media Player for Internet Explorer
Mozilla Firefox (2.0.0.20)
MSN
MSN Remote Record service
MSN Toolbar
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 6.0 Parser (KB933579)
NewCopy
Oblivion
OneCare Advisor (Windows Live Toolbar)
OpenOffice.org Installer 1.0
Otto
Paint.NET v3.10
PanoStandAlone
PhotoGallery
Popup Blocker (Windows Live Toolbar)
ProductContext
QQ Games
QQ Pool
QQ Treasure Hunter
QuickTime
RandMap
Readme
ReaGIF 2.0
ReaJPEG 3.1
ReaJPEG Pro 3.5
Revo Uninstaller 1.83
Rhapsody Player Engine
Rome - Total War
Scan
ScannerCopy
Security Update for 2007 Microsoft Office System (KB951550)
Security Update for 2007 Microsoft Office System (KB951944)
Security Update for CAPICOM (KB931906)
Security Update for Microsoft Office system 2007 (KB954326)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB937143)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB939653)
Security Update for Windows Internet Explorer 7 (KB942615)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB953838)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB963027)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Internet Explorer 8 (KB969897)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 11 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB953839)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB970238)
Shockwave
SigmaTel Audio
Skins
SkinsHP1
Skype™ 4.0
Smart Menus (Windows Live Toolbar)
SolutionCenter
Sonic Encoders
Sonic_PrimoSDK
Sound Blaster X-Fi Xtreme Audio
Spybot - Search & Destroy
Spyware Doctor 6.0
Status
TallStick TS-AudioToMIDI 3.20 (remove only)
Text-To-Speech-Runtime
ToneThis 3.0
TotalImageConverter
Toxic Biohazard
TrayApp
Unload
Update for 2007 Microsoft Office System (KB967642)
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Windows Internet Explorer 8 (KB971180)
Update for Windows Media Player 10 (KB913800)
Update for Windows Media Player 10 (KB926251)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update Rollup 2 for Windows XP Media Center Edition 2005
V CAST Music with Rhapsody
Viewpoint Media Player
Wallpaper du jour 1.0
WebFldrs XP
WebReg
West Point Bridge Designer 2007
Windows Genuine Advantage Validation Tool (KB892130)
Windows Imaging Component
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Live Favorites for Windows Live Toolbar
Windows Live Messenger
Windows Live Outlook Toolbar (Windows Live Toolbar)
Windows Live Toolbar
Windows Live Toolbar Extension (Windows Live Toolbar)
Windows Live Toolbar Feed Detector (Windows Live Toolbar)
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player Firefox Plugin
Windows Presentation Foundation
Windows XP Media Center Edition 2005 KB925766
Windows XP Service Pack 3
WinRAR archiver
Works Upgrade
XML Paper Specification Shared Components Pack 1.0

==== Event Viewer Messages From Past Week ========

7/12/2009 9:11:06 PM, information: Windows File Protection [64002] - File replacement was attempted on the protected system file i:\windows\system32\zipfldr.dll. This file was restored to the original version to maintain system stability. The file version of the system file is 6.0.2900.5512.
7/11/2009 3:22:54 PM, error: Ntfs [55] - The file system structure on the disk is corrupt and unusable. Please run the chkdsk utility on the volume I:.
7/10/2009 9:15:02 AM, error: Service Control Manager [7000] - The MCSTRM service failed to start due to the following error: The system cannot find the file specified.
7/10/2009 7:43:20 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the sdCoreService service.
7/10/2009 4:49:42 AM, error: Service Control Manager [7011] - Timeout (30000 milliseconds) waiting for a transaction response from the Dnscache service.
7/10/2009 12:05:16 PM, error: Service Control Manager [7034] - The PC Tools Security Service service terminated unexpectedly. It has done this 1 time(s).

==== End Of File ===========================
DDS (Ver_09-06-26.01) - NTFSx86
Run by John Salay at 20:27:10.34 on Wed 07/15/2009
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_10
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1022.403 [GMT -4:00]

AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

============== Running Processes ===============

I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
I:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
I:\WINDOWS\system32\LEXBCES.EXE
I:\WINDOWS\system32\spoolsv.exe
svchost.exe
I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
I:\WINDOWS\system32\CTsvcCDA.exe
I:\WINDOWS\eHome\ehRecvr.exe
I:\WINDOWS\eHome\ehSched.exe
I:\Program Files\Java\jre6\bin\jqs.exe
I:\WINDOWS\system32\HPZipm12.exe
i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
I:\PROGRA~1\AVG\AVG8\avgrsx.exe
svchost.exe
I:\WINDOWS\system32\svchost.exe -k imgsvc
I:\Program Files\Viewpoint\Common\ViewpointService.exe
I:\Program Files\iPod\bin\iPodService.exe
I:\WINDOWS\system32\dllhost.exe
I:\WINDOWS\System32\svchost.exe -k HTTPFilter
I:\PROGRA~1\AVG\AVG8\avgnsx.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\Program Files\Citrix\GoToAssist\514\G2AProcessFactory.exe
I:\WINDOWS\Explorer.EXE
I:\WINDOWS\ehome\ehtray.exe
I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
I:\Program Files\iTunes\iTunesHelper.exe
I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
I:\WINDOWS\eHome\ehmsas.exe
I:\WINDOWS\system32\Rundll32.exe
I:\PROGRA~1\AVG\AVG8\avgtray.exe
I:\WINDOWS\system32\ctfmon.exe
I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
I:\Program Files\Logitech\SetPoint\SetPoint.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
I:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
I:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
I:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
I:\Program Files\Memeo\AutoBackup\MemeoBackup.exe
I:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Documents and Settings\John Salay\Desktop\dds.scr

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.excite.com/
uInternet Connection Wizard,ShellNext = iexplore
mSearchAssistant = hxxp://www.google.com/ie
uURLSearchHooks: AVG Security Toolbar BHO: {a3bc75a2-1f87-4686-aa43-5347d756017c} - i:\program files\avg\avg8\toolbar\IEToolbar.dll
uURLSearchHooks: H - No File
mURLSearchHooks: AIM Toolbar Search Class: {03402f96-3dc7-4285-bc50-9e81fefafe43} - i:\program files\aim toolbar\aimtb.dll
mWinlogon: Userinit=i:\windows\system32\userinit.exe
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - i:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: Skype add-on (mastermind): {22bf413b-c6d2-4d91-82a9-a0f997ba588c} - i:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
BHO: AVG Safe Search: {3ca2f312-6f6e-4b53-a66e-4e65e497c8c0} - i:\program files\avg\avg8\avgssie.dll
BHO: Java(tm) Plug-In SSV Helper: {761497bb-d6f0-462c-b6eb-d4daf1d92d43} - i:\program files\java\jre6\bin\ssv.dll
BHO: {7E853D72-626A-48EC-A868-BA8D5E23E045} - No File
BHO: AVG Security Toolbar BHO: {a3bc75a2-1f87-4686-aa43-5347d756017c} - i:\program files\avg\avg8\toolbar\IEToolbar.dll
BHO: Google Toolbar Helper: {aa58ed58-01dd-4d91-8333-cf10577473f7} - i:\program files\google\google toolbar\GoogleToolbar.dll
BHO: Google Toolbar Notifier BHO: {af69de43-7d58-4638-b6fa-ce66b5ad205d} - i:\program files\google\googletoolbarnotifier\5.1.1309.15642\swg.dll
BHO: AIM Toolbar Loader: {b0cda128-b425-4eef-a174-61a11ac5dbf8} - i:\program files\aim toolbar\aimtb.dll
BHO: Windows Live Toolbar Helper: {bdbd1dad-c946-4a17-adc1-64b5b4ff55d0} - i:\program files\windows live toolbar\msntb.dll
BHO: 1 (0x1) - No File
BHO: Google Dictionary Compression sdch: {c84d72fe-e17d-4195-bb24-76c02e2e7c4e} - i:\program files\google\google toolbar\component\fastsearch_A8904FB862BD9564.dll
BHO: MSN Toolbar Helper: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - i:\program files\msn\toolbar\3.0.0621.0\msneshellx.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - i:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: Windows Live Toolbar: {bdad1dad-c946-4a17-adc1-64b5b4ff55d0} - i:\program files\windows live toolbar\msntb.dll
TB: MSN Toolbar: {1e61ed7c-7cb8-49d6-b9e9-ab4c880c8414} - i:\program files\msn\toolbar\3.0.0621.0\msneshellx.dll
TB: AIM Toolbar: {61539ecd-cc67-4437-a03c-9aaccbd14326} - i:\program files\aim toolbar\aimtb.dll
TB: Google Toolbar: {2318c2b1-4965-11d4-9b18-009027a5cd4f} - i:\program files\google\google toolbar\GoogleToolbar.dll
TB: AVG Security Toolbar: {ccc7a320-b3ca-4199-b1a6-9f516dd69829} - i:\program files\avg\avg8\toolbar\IEToolbar.dll
TB: {604BC32A-9680-40D1-9AC6-E06B23A1BA4C} - No File
uRun: [ctfmon.exe] i:\windows\system32\ctfmon.exe
mRun: [ehTray] i:\windows\ehome\ehtray.exe
mRun: [SigmatelSysTrayApp] stsystra.exe
mRun: [Adobe Reader Speed Launcher] "i:\program files\adobe\reader 8.0\reader\Reader_sl.exe"
mRun: [HP Software Update] i:\program files\hp\hp software update\HPWuSchd2.exe
mRun: [iTunesHelper] "i:\program files\itunes\iTunesHelper.exe"
mRun: [StartCCC] "i:\program files\ati technologies\ati.ace\core-static\CLIStart.exe" MSRun
mRun: [VolPanel] "i:\program files\creative\sound blaster x-fi\volume panel\VolPanlu.exe" /r
mRun: [P17Helper] Rundll32 SPIRun.dll,RunDLLEntry
mRun: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
mRun: [QuickTime Task] "i:\program files\quicktime\qttask.exe" -atboottime
mRun: [AVG8_TRAY] i:\progra~1\avg\avg8\avgtray.exe
mRun: [LexPPS.exe] i:\windows\system32\lexpps.exe
dRun: [iLike] i:\program files\ilike\1.2.14\ilikesidebar.exe /checkforupdate
StartupFolder: i:\docume~1\johnsa~1\startm~1\programs\startup\memeoa~1.lnk - i:\docume~1\johnsa~1\applic~1\microsoft\installer\{bd1f8143-c678-43cd-a296-a3a32a8c2976}\NewShortcut4_51A847D327C24F7797772AF2A4E486ED.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\dlbcserv.lnk - i:\program files\dell photo printer 720\dlbcserv.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\hpdigi~1.lnk - i:\program files\hp\digital imaging\bin\hpqtra08.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\hpimag~1.lnk - i:\program files\hp\digital imaging\bin\hpqthb08.exe
StartupFolder: i:\docume~1\alluse~1\startm~1\programs\startup\logite~1.lnk - i:\program files\logitech\setpoint\SetPoint.exe
IE: &Windows Live Search - i:\program files\windows live toolbar\msntb.dll/search.htm
IE: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
IE: E&xport to Microsoft Excel - i:\progra~1\micros~4\office11\EXCEL.EXE/3000
IE: {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - res://i:\program files\iespell\iespell.dll/SPELLCHECK.HTM
IE: {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - res://i:\program files\iespell\iespell.dll/SPELLOPTION.HTM
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - i:\program files\messenger\msmsgs.exe
IE: {0b83c99c-1efa-4259-858f-bcb33e007a5b} - {61539ecd-cc67-4437-a03c-9aaccbd14326} - i:\program files\aim toolbar\aimtb.dll
IE: {77BF5300-1474-4EC7-9980-D32B190E9B07} - {77BF5300-1474-4EC7-9980-D32B190E9B07} - i:\program files\skype\toolbars\internet explorer\SkypeIEPlugin.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - i:\progra~1\micros~4\office11\REFIEBAR.DLL
Trusted Zone: dyssouth.com\www
Trusted Zone: excite.com\www
DPF: {001EE746-A1F9-460E-80AD-269E088D6A01} - hxxp://site.ebrary.com.proxy.library.vcu.edu/lib/vacommonwealth/support/plugins/ebraryRdr.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://go.microsoft.com/fwlink/?linkid=39204
DPF: {233C1507-6A77-46A4-9443-F871F945D258} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {33564D57-0000-0010-8000-00AA00389B71} - hxxp://download.microsoft.com/download/F/6/E/F6E491A6-77E1-4E20-9F5F-94901338C922/wmv9VCM.CAB
DPF: {3B0EA9E6-7003-4B38-B398-9B1B6DF439C5} - hxxp://download1.answers.com/pub/AnswersSetup.cab
DPF: {48DD0448-9209-4F81-9F6D-D83562940134} - hxxp://lads.myspace.com/upload/MySpaceUploader.cab
DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - hxxp://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} - hxxp://download.divx.com/player/DivXBrowserPlugin.cab
DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} - hxxp://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1185802791406
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/polarbear/ultrashim.cab
DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} - hxxp://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab56649.cab
DPF: {CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_02-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_03-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_10-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {D6E7CFB5-C074-4D1C-B647-663D1A8D96BF} - hxxp://upload.facebook.com/controls/FacebookPhotoUploader4_5.cab
DPF: {E008A543-CEFB-4559-912F-C27C2B89F13B} - hxxp://oak2.vcu.edu/dwa7W.cab
DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} - hxxp://www.creative.com/softwareupdate/su2/ocx/15106/CTPID.cab
Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - i:\program files\google\google toolbar\component\fastsearch_A8904FB862BD9564.dll
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - i:\program files\avg\avg8\avgpp.dll
Notify: AtiExtEvent - Ati2evxx.dll
Notify: avgrsstarter - avgrsstx.dll
Notify: GoToAssist - i:\program files\citrix\gotoassist\514\G2AWinLogon.dll
Notify: LBTWlgn - i:\program files\common files\logitech\bluetooth\LBTWlgn.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - i:\windows\system32\WPDShServiceObj.dll

================= FIREFOX ===================

FF - ProfilePath - i:\docume~1\johnsa~1\applic~1\mozilla\firefox\profiles\0p2oy5h0.default\
FF - component: i:\program files\avg\avg8\firefox\components\avgssff.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\IGeared_tavgp_xputils2.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\IGeared_tavgp_xputils3.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\IGeared_tavgp_xputils35.dll
FF - component: i:\program files\avg\avg8\toolbar\firefox\avg@igeared\components\xpavgtbapi.dll
FF - component: i:\program files\mozilla firefox\extensions\{3112ca9c-de6d-4884-a869-9855de68056c}\components\metrics.dll
FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - i:\windows\microsoft.net\framework\v3.5\windows presentation foundation\dotnetassistantextension\
FF - HiddenExtension: Java Console: No Registry Reference - i:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0002-ABCDEFFEDCBA}
FF - HiddenExtension: Java Console: No Registry Reference - i:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBA}

============= SERVICES / DRIVERS ===============

R0 PCTCore;PCTools KDS;i:\windows\system32\drivers\PCTCore.sys [2009-6-21 130936]
R1 AvgLdx86;AVG Free AVI Loader Driver x86;i:\windows\system32\drivers\avgldx86.sys [2009-6-21 327688]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86;i:\windows\system32\drivers\avgmfx86.sys [2007-7-13 27784]
R1 AvgTdiX;AVG Free8 Network Redirector;i:\windows\system32\drivers\avgtdix.sys [2009-6-21 108552]
R1 OxFWLF;OxFWLF;i:\windows\system32\drivers\OxFWLF.sys [2009-6-5 12043]
R2 avg8wd;AVG Free8 WatchDog;i:\progra~1\avg\avg8\avgwdsvc.exe [2009-6-21 298776]
R2 McrdSvc;Media Center Extender Service;i:\windows\ehome\mcrdsvc.exe [2005-8-5 99328]
R2 Viewpoint Manager Service;Viewpoint Manager Service;i:\program files\viewpoint\common\ViewpointService.exe [2008-10-8 24652]
R3 Angel;Angel MPEG Device;i:\windows\system32\drivers\Angel.sys [2007-7-12 376320]
S3 Creative Media Toolbox 6 Licensing Service;Creative Media Toolbox 6 Licensing Service;i:\program files\common files\creative labs shared\service\MT6Licensing.exe [2008-12-25 79360]
S3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance;i:\program files\magix\common\database\bin\fbserver.exe [2008-2-11 1527900]
S3 OXUDIDRV;OXUDIDRV;i:\windows\system32\drivers\OXUDIDRV_X32.sys [2009-6-5 21248]
S3 sdAuxService;PC Tools Auxiliary Service;i:\program files\spyware doctor\pctsAuxs.exe [2009-6-21 348752]
S3 sdCoreService;PC Tools Security Service;i:\program files\spyware doctor\pctsSvc.exe [2009-6-21 1095560]

=============== Created Last 30 ================

2009-07-10 10:16 <DIR> --d----- i:\program files\Trend Micro
2009-07-09 23:59 597 a------- i:\windows\system32\runrefog.lnk
2009-07-05 01:00 0 a---h--- i:\windows\system32\drivers\Msft_Kernel_NuidFltr_01005.Wdf
2009-07-05 01:00 21,504 a------- i:\windows\system32\drivers\hidserv.dll
2009-06-22 04:36 <DIR> --d-h--- I:\$AVG8.VAULT$
2009-06-21 13:28 <DIR> --d----- i:\program files\VS Revo Group
2009-06-21 13:08 <DIR> --dsh--- i:\documents and settings\john salay\IECompatCache
2009-06-21 13:05 <DIR> --dsh--- i:\documents and settings\john salay\PrivacIE
2009-06-21 13:00 <DIR> --dsh--- i:\documents and settings\john salay\IETldCache
2009-06-21 12:54 11,952 a------- i:\windows\system32\avgrsstx.dll
2009-06-21 12:54 327,688 a------- i:\windows\system32\drivers\avgldx86.sys
2009-06-21 12:54 108,552 a------- i:\windows\system32\drivers\avgtdix.sys
2009-06-21 12:54 <DIR> --d----- i:\windows\system32\drivers\Avg
2009-06-21 12:54 <DIR> --d----- i:\docume~1\alluse~1\applic~1\AVG Security Toolbar
2009-06-21 12:53 <DIR> --d----- i:\program files\AVG
2009-06-21 12:53 <DIR> --d----- i:\docume~1\alluse~1\applic~1\avg8
2009-06-21 12:05 12,800 -c------ i:\windows\system32\dllcache\xpshims.dll
2009-06-21 12:05 246,272 -c------ i:\windows\system32\dllcache\ieproxy.dll
2009-06-21 12:05 <DIR> --d----- i:\windows\ie8updates
2009-06-21 12:05 102,912 -c------ i:\windows\system32\dllcache\iecompat.dll
2009-06-21 12:04 <DIR> -cd-h--- i:\windows\ie8
2009-06-21 02:50 159,600 a------- i:\windows\system32\drivers\pctgntdi.sys
2009-06-21 02:49 130,936 a------- i:\windows\system32\drivers\PCTCore.sys
2009-06-21 02:49 73,840 a------- i:\windows\system32\drivers\PCTAppEvent.sys
2009-06-21 02:49 <DIR> --d----- i:\program files\common files\PC Tools
2009-06-21 02:49 64,392 a------- i:\windows\system32\drivers\pctplsg.sys
2009-06-21 02:49 <DIR> --d----- i:\program files\Spyware Doctor
2009-06-21 02:49 <DIR> --d----- i:\docume~1\johnsa~1\applic~1\PC Tools
2009-06-21 02:49 <DIR> --d----- i:\docume~1\alluse~1\applic~1\PC Tools
2009-06-20 22:14 <DIR> --d----- i:\windows\system32\wbem\Repository
2009-06-20 22:13 <DIR> --d----- i:\program files\Costco
2009-06-16 15:07 <DIR> --d----- i:\program files\Bethesda Softworks
2009-06-16 14:51 23 a------- i:\windows\BlendSettings.ini

==================== Find3M ====================

2009-06-22 03:51 499,712 a------- i:\windows\system32\msvcp71.dll
2009-06-22 03:51 348,160 a------- i:\windows\system32\msvcr71.dll
2009-06-14 15:25 0 a---h--- i:\windows\system32\drivers\Msft_Kernel_LHidFilt_01005.Wdf
2009-05-13 01:15 915,456 a------- i:\windows\system32\wininet.dll
2009-05-09 01:14 1,418,120 a------- i:\windows\system32\wdfcoinstaller01005.dll
2009-05-07 11:32 345,600 a------- i:\windows\system32\localspl.dll
2009-04-17 08:26 1,847,168 a------- i:\windows\system32\win32k.sys
2008-12-25 15:16 61,224 a------- i:\documents and settings\john salay\GoToAssistDownloadHelper.exe
2008-08-20 08:07 1,982 a------- i:\docume~1\johnsa~1\applic~1\wklnhst.dat
2008-08-20 03:46 32,768 ac-sh--- i:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012008082020080821\index.dat

============= FINISH: 20:28:41.09 ===============

Samwise
2009-07-16, 02:34
How do i keep all of these forum postings from being used for unauthorized or malicious purposes?:thanks:

Shaba
2009-07-16, 05:59
What do you mean by last thing?

Download random's system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<< will be maximized) and info.txt (<< will be minimized)

Samwise
2009-07-16, 14:51
In other words, is there sensitive information in the log reports you are having me post, that someone might see on this forum and make unauthorized use of for their own gain or to be mischievious?

Samwise
2009-07-16, 14:58
Files attached

Shaba
2009-07-16, 18:59
No, there shouldn't be much.

You can remove your name if you like to.

Please copy/paste those reports to your next reply :)

Samwise
2009-07-16, 23:22
Okay, thanks, :thanks: How do I remove my name from files already posted?

info.txt logfile of random's system information tool 1.06 2009-07-16 08:52:52

======Uninstall list======

-->"I:\Program Files\Creative Installation Information\CHANGE_TAG_FORMAT\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\CLEANUP_MUSIC\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\CONVERT_MUSIC_FORMAT\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\CREATIVE_MEDIASOURCE_U\Setup.exe" /remove /nolog/l0x0009
-->"I:\Program Files\Creative Installation Information\CTCMSGO\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\E-CENTER_NET_CONTENT_U\Setup.exe" /remove /nolog/l0x0009
-->"I:\Program Files\Creative Installation Information\E-CENTER_PLUGIN_CDBURNER_U\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\E-CENTER_PLUGIN_MINIDISC_U\Setup.exe" /remove /nolog/l0x0009
-->"I:\Program Files\Creative Installation Information\E-CENTER_PLUGIN_ONLINESTORE_U\Setup.exe" /remove /nolog/l0x0009
-->"I:\Program Files\Creative Installation Information\EDIT_MUSIC_TAGS\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\EQUALIZE_MUSIC\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\MANAGE_RECORDING_SCHEDULE\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\MEDIA_TOOLBOX_X\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\MEDIASOURCE_PLAYER_SKINPACK_U\Setup.exe" /remove /nolog/l0x0009
-->"I:\Program Files\Creative Installation Information\NORMALIZE_MUSIC\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\Organize_MUSIC\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\RECORD_MUSIC\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative Installation Information\SPLITUP_MUSIC\Setup.exe" /remove /l0x0009
-->"I:\Program Files\Creative\Sound Blaster X-Fi\Program\SETUP.EXE" /S /U /W
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{17E96A7F-AFE3-4171-87B1-583E376319E8}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{2670895A-4E6C-4450-B868-7B7DB80A3357}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{63A317D0-60A6-43FC-848A-9FE4A53B29CE}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{700932B3-A964-4878-82A2-96054622A1F7}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{700932B3-A964-4878-82A2-96054622A1F7}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{73919E2B-725C-4FAA-8473-45E063A3575F}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{73919E2B-725C-4FAA-8473-45E063A3575F}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{84F573D3-0F71-4768-978A-D35310E3FBA6}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{84F573D3-0F71-4768-978A-D35310E3FBA6}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{888347B3-AEC5-4BB5-8BAB-781D72A57C73}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{888347B3-AEC5-4BB5-8BAB-781D72A57C73}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{88B1984E-36F0-47B8-B8DC-728966807A9C}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{AAEF329E-F353-46C9-933D-24A571986093}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{AAEF329E-F353-46C9-933D-24A571986093}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{C88C3C27-AECE-4137-A6CC-D7A6FFAD2F84}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{C88C3C27-AECE-4137-A6CC-D7A6FFAD2F84}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{ECC3C64B-2A22-48C5-857B-E952D7BE64F5}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{ECC3C64B-2A22-48C5-857B-E952D7BE64F5}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{FBFF2411-D066-4D24-BCE0-893086009E1B}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{FBFF2411-D066-4D24-BCE0-893086009E1B}\setup.exe" -l0x9 /remove
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{FCCDA302-32D9-4AE7-A094-4BE677554F26}\setup.exe" -l0x9
-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{FCCDA302-32D9-4AE7-A094-4BE677554F26}\setup.exe" -l0x9 /remove
-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 I:\WINDOWS\INF\PCHealth.inf
Acoustica MP3 To Wave Converter PLUS-->I:\PROGRA~1\ACOUST~1\UNWISE.EXE I:\PROGRA~1\ACOUST~1\INSTALL.LOG
Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)-->MsiExec.exe /X{6846389C-BAC0-4374-808E-B120F86AF5D7}
Adobe AIR-->I:\Program Files\Common Files\Adobe AIR\Versions\1.0\Resources\Adobe AIR Updater.exe -arp:uninstall
Adobe AIR-->MsiExec.exe /I{A2BCA9F1-566C-4805-97D1-7FDC93386723}
Adobe Flash Player 10 ActiveX-->I:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player Plugin-->I:\WINDOWS\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Media Player-->MsiExec.exe /X{9455959E-D588-EFAE-329C-F66CC797F32A}
Adobe Reader 8.1.2-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81200000003}
Adobe Shockwave Player 11-->I:\WINDOWS\system32\adobe\SHOCKW~1\UNWISE.EXE I:\WINDOWS\system32\Adobe\SHOCKW~1\Install.log
Adobe® Photoshop® Album Starter Edition 3.2-->MsiExec.exe /I{A654A805-41D9-40C7-AA46-4AF04F044D61}
AIM 6-->I:\Program Files\AIM6\uninst.exe
Aim Plugin for QQ Games-->I:\Program Files\Tencent\QQ Games\Plugin\Uninstall.EXE
AIM Toolbar-->"I:\Program Files\AIM Toolbar\uninstall.exe"
AIMTunes-->I:\Program Files\AIMTunes\Uninstall.exe
Apple Mobile Device Support-->MsiExec.exe /I{EC4455AB-F155-4CC1-A4C5-88F3777F9886}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
ASIO4ALL-->I:\Program Files\ASIO4ALL v2\uninstall.exe
ATI - Software Uninstall Utility-->I:\Program Files\ATI Technologies\UninstallAll\AtiCimUn.exe
ATI Catalyst Control Center-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{055EE59D-217B-43A7-ABFF-507B966405D8}\setup.exe" -l0x0
ATI Display Driver-->rundll32 I:\WINDOWS\system32\atiiiexx.dll,_InfEngUnInstallINFFile_RunDLL@16 -force_restart -flags:0x2010001 -inf_class:DISPLAY -clean
Audacity 1.2.6-->"I:\Program Files\Audacity\unins000.exe"
AVG Free 8.5-->I:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
AVS DVDMenu Editor 1.2.1.19-->"I:\Program Files\Common Files\AVSMedia\AVS DVDMenu Editor\unins000.exe"
AVS Video Tools 5.6-->"I:\Program Files\AVSMedia\VideoTools\unins000.exe"
Blaze Media Pro-->"I:\Documents and Settings\All Users\Application Data\{29A79E3F-BDD8-48B2-AED0-A6093042EB05}\setup_blazemp.exe" REMOVE=TRUE MODIFY=FALSE
Blaze Media Pro-->I:\Documents and Settings\All Users\Application Data\{29A79E3F-BDD8-48B2-AED0-A6093042EB05}\setup_blazemp.exe
Blender (remove only)-->"I:\Program Files\Blender Foundation\Blender\uninstall.exe"
BUFFALO HD-WIU2/R1 RAID Setup Utility-->I:\WINDOWS\UN060602.EXE /U
Cain & Abel v4.9.18-->I:\PROGRA~1\Cain\UNINSTAL.EXE I:\PROGRA~1\Cain\Install.log
Catalyst Control Center - Branding-->MsiExec.exe /I{D3B1C799-CB73-42DE-BA0F-2344793A095C}
CDDRV_Installer-->MsiExec.exe /I{0C826C5B-B131-423A-A229-C71B3CACCD6A}
Collab-->I:\Program Files\Image-Line\Collab\uninstall.exe
Compatibility Pack for the 2007 Office system-->MsiExec.exe /X{90120000-0020-0409-0000-0000000FF1CE}
Conexant D850 56K V.9x DFVc Modem-->I:\Program Files\CONEXANT\CNXT_MODEM_PCI_VEN_14F1&DEV_2F20&SUBSYS_200F14F1\HXFSETUP.EXE -U -Idel200fk.inf
Costco Photo Organizer-->MsiExec.exe /X{BA156277-D012-4509-9F9D-5587357B7207}
Creative Audio Console-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{17E96A7F-AFE3-4171-87B1-583E376319E8}\setup.exe" -l0x9 /remove
Creative Media Toolbox 6 (Shared Components)-->I:\Program Files\Common Files\Creative Labs Shared\Uninstall\Creative Media Toolbox 6\B4736000\UninstApplet.exe /uninstall
Creative Media Toolbox 6-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{F1A14CB2-A048-45A6-AFDA-3571296E1D76}\setup.exe" -l0x9 /remove
Creative MediaSource 5-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{BEEFC4F8-2909-48B3-AFAA-55D3533FDEDD}\SETUP.EXE" -l0x9 /remove
Creative Software AutoUpdate-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{88B1984E-36F0-47B8-B8DC-728966807A9C}\setup.exe" -l0x9 /remove
Creative System Information-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{63A317D0-60A6-43FC-848A-9FE4A53B29CE}\setup.exe" -l0x9 /remove
Creative WaveStudio 7-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{2670895A-4E6C-4450-B868-7B7DB80A3357}\setup.exe" -l0x9 /remove
Critical Update for Windows Media Player 11 (KB959772)-->"I:\WINDOWS\$NtUninstallKB959772_WM11$\spuninst\spuninst.exe"
Dell Photo Printer 720 Logger-->I:\Program Files\Dell Photo Printer 720\dlbcunst.exe
Dell Photo Printer 720-->I:\WINDOWS\system32\spool\drivers\w32x86\3\DLBCUN5C.EXE -dDell Photo Printer 720
Dell Resource CD-->MsiExec.exe /X{FCD9CD52-7222-4672-94A0-A722BA702FD0}
DellConnect-->MsiExec.exe /X{52D56C42-8C69-4882-A661-39695537C9CF}
Digital Locker Assistant-->MsiExec.exe /I{D01653EF-9F9F-41D6-B879-654A6BF5892C}
DivX Content Uploader-->I:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Web Player-->I:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
Download Updater (AOL LLC)-->I:\Program Files\Common Files\Software Update Utility\uninstall.exe
Driver Detective-->MsiExec.exe /X{5721A8EA-A30F-4F66-9046-3F40C43AE1DC}
EA Download Manager-->I:\Program Files\Electronic Arts\EADM\Uninstall.exe
ERUNT 1.1j-->"I:\Program Files\ERUNT\unins000.exe"
ESPNMotion-->I:\PROGRA~1\ESPNMO~1\UNWISE.EXE /u I:\PROGRA~1\ESPNMO~1\INSTALL.LOG
Firebird SQL Server - MAGIX Edition-->I:\Program Files\MAGIX\Common\Database\instslct.exe /p
Form Fill (Windows Live Toolbar)-->MsiExec.exe /X{548B3DC6-2300-47E1-BA7B-74AD25F8DEBF}
GemMaster Mystic-->"I:\Program Files\GemMaster\uninstallgemmaster.exe"
GenoPro 2.0.1.2-->I:\Program Files\GenoPro\Uninstall.exe
getPlus(R)_ocx-->rundll32.exe advpack.dll,LaunchINFSection I:\WINDOWS\inf\GETPLUSo.INF, DefaultUninstall
Glary Utilities 2.13.0.689-->"C:\Program Files\Glary Utilities\unins000.exe"
Google Earth-->MsiExec.exe /I{1D14373E-7970-4F2F-A467-ACA4F0EA21E3}
Google Toolbar for Internet Explorer-->"I:\Program Files\Google\Google Toolbar\Component\GoogleToolbarManager_9DE96A29E721D90A.exe" /uninstall
Google Toolbar for Internet Explorer-->MsiExec.exe /I{18455581-E099-4BA8-BC6B-F34B2F06600C}
Google Updater-->"I:\Program Files\Google\Google Updater\GoogleUpdater.exe" -uninstall
GoToAssist 8.0.0.514-->I:\Program Files\Citrix\GoToAssist\514\G2AUninstaller.exe /uninstall
High Definition Audio Driver Package - KB835221-->I:\WINDOWS\$NtUninstallKB835221WXP$\spuninst\spuninst.exe
HijackThis 2.0.2-->"I:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->I:\WINDOWS\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->I:\WINDOWS\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
Hotfix for Windows Internet Explorer 7 (KB947864)-->"I:\WINDOWS\ie7updates\KB947864-IE7\spuninst\spuninst.exe"
Hotfix for Windows Media Format 11 SDK (KB929399)-->"I:\WINDOWS\$NtUninstallKB929399$\spuninst\spuninst.exe"
Hotfix for Windows Media Player 10 (KB903157)-->"I:\WINDOWS\$NtUninstallKB903157$\spuninst\spuninst.exe"
Hotfix for Windows Media Player 11 (KB939683)-->"I:\WINDOWS\$NtUninstallKB939683$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"I:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB961118)-->"I:\WINDOWS\$NtUninstallKB961118$\spuninst\spuninst.exe"
HP Document Viewer 5.3-->I:\Program Files\HP\Digital Imaging\DocumentViewer\hpzscr01.exe -datfile hpqbud04.dat
HP Extended Capabilities 5.3-->I:\Program Files\HP\Digital Imaging\ExtCapUninstall\hpzscr01.exe -datfile hpqhsc01.dat
HP Image Zone 5.3-->I:\Program Files\HP\Digital Imaging\uninstall\hpzscr01.exe -datfile hpqscr01.dat
HP Imaging Device Functions 5.3-->I:\Program Files\HP\Digital Imaging\DigitalImagingMonitor\hpzscr01.exe -datfile hpqbud01.dat
HP PSC & OfficeJet 5.3.B-->"I:\Program Files\HP\Digital Imaging\{5B79CFD1-6845-4158-9D7D-6BE89DF2C135}\setup\hpzscr01.exe" -datfile hposcr07.dat
HP Solution Center & Imaging Support Tools 5.3-->I:\Program Files\HP\Digital Imaging\eSupport\hpzscr01.exe -datfile hpqbud05.dat
HP Update-->MsiExec.exe /X{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}
ieSpell-->"I:\Program Files\ieSpell\uninst.exe"
IL Download Manager-->I:\Program Files\Image-Line\Downloader\uninstall.exe
iLike Sidebar-->MsiExec.exe /X{1A8C9269-E4B7-44CD-B661-910600AB36D3}
ImageConverter Plus 7.1-->"I:\Program Files\ImageConverter Plus\unins000.exe"
Intel(R) PRO Network Connections Drivers-->Prounstl.exe
iTunes-->MsiExec.exe /I{318AB667-3230-41B5-A617-CB3BF748D371}
Jarte-->"I:\Program Files\Jarte\unins000.exe"
Jasc Paint Shop Photo Album-->MsiExec.exe /I{CC000127-5E5D-4A1C-90CB-EEAAAC1E3AC0}
Java(TM) 6 Update 10-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216010FF}
Java(TM) 6 Update 2-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
KhalInstallWrapper-->MsiExec.exe /I{3101CB58-3482-4D21-AF1A-7057FC935355}
L&H TTS3000 British English-->RunDll32 advpack.dll,LaunchINFSection I:\WINDOWS\INF\LHTTSENG.inf, Uninstall
Lernout & Hauspie TruVoice American English TTS Engine-->RunDll32 advpack.dll,LaunchINFSection I:\WINDOWS\INF\tv_enua.inf, Uninstall
LG USB Modem driver-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{C3ABE126-2BB2-4246-BFE1-6797679B3579}\Setup.exe" -l0x9 LG
Logitech Registration-->MsiExec.exe /I{3EE9BCAE-E9A9-45E5-9B1C-83A4D357E05C}
Logitech SetPoint-->"I:\Program Files\InstallShield Installation Information\{F29B21BD-CAA6-445F-8EF7-A7E2B9D8B14E}\setup.exe" -runfromtemp -l0x0009 -removeonly
Map Button (Windows Live Toolbar)-->MsiExec.exe /X{7745B7A9-F323-4BB9-9811-01BF57A028DA}
Microsoft .NET Framework 1.1 Hotfix (KB928366)-->"I:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "I:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Updates\M928366\M928366Uninstall.msp"
Microsoft .NET Framework 1.1-->msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1-->MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 2.0 Service Pack 2-->MsiExec.exe /I{C09FB3CD-3D0C-3F2D-899A-6A1D67F2073F}
Microsoft .NET Framework 3.0 Service Pack 2-->MsiExec.exe /I{A3051CD0-2F64-3813-A88D-B8DCCDE8F8C7}
Microsoft .NET Framework 3.5 SP1-->I:\WINDOWS\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft Age of Empires Gold-->"I:\Program Files\Microsoft Games\Age of Empires\UNINSTAL.EXE" /runtemp
Microsoft Compression Client Pack 1.0 for Windows XP-->"I:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe"
Microsoft Document Explorer 2008-->I:\Program Files\Common Files\Microsoft Shared\Help 9\Microsoft Document Explorer 2008\install.exe
Microsoft Document Explorer 2008-->MsiExec.exe /X{6753B40C-0FBD-3BED-8A9D-0ACAC2DCD85D}
Microsoft Internationalized Domain Names Mitigation APIs-->"I:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft Kernel-Mode Driver Framework Feature Pack 1.5-->"I:\WINDOWS\$NtUninstallWdf01005$\spuninst\spuninst.exe"
Microsoft Money 2005-->i:\program files\microsoft money 2005\MNYCoreFiles\Setup\uninst.exe /s:120
Microsoft National Language Support Downlevel APIs-->"I:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office SharePoint Designer 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0021-0409-0000-0000000FF1CE} /uninstall {E1044ED2-E4AD-4B39-B500-31109750F6B4}
Microsoft Office Standard Edition 2003-->MsiExec.exe /I{91120409-6000-11D3-8CFE-0150048383C9}
Microsoft Office Visual Web Developer 2007-->MsiExec.exe /X{90120000-0021-0000-0000-0000000FF1CE}
Microsoft Office Visual Web Developer MUI (English) 2007-->MsiExec.exe /X{90120000-0021-0409-0000-0000000FF1CE}
Microsoft Picture It! Premium 10-->"I:\Program Files\Common Files\Microsoft Shared\Picture It!\RmvSuite.exe" ADDREMOVE=1 SKU=PREM
Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft User-Mode Driver Framework Feature Pack 1.0-->"I:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe"
Microsoft VC9 runtime libraries-->MsiExec.exe /I{C4124E95-5061-4776-8D5D-E3D931C778E1}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Microsoft Visual Studio Web Authoring Component-->"I:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall VISUALWEBDEVELOPER /dll OSETUP.DLL
Microsoft Works 2005 Setup Launcher-->I:\Program Files\Microsoft Works Suite 2005\Setup\Launcher.exe /ARP G:\
Microsoft Works Suite Add-in for Microsoft Word-->MsiExec.exe /I{CB54ABA8-D67F-47AD-A76C-2631BADA9FE5}
Microsoft Works-->MsiExec.exe /I{416D80BA-6F6D-4672-B7CF-F54DA2F80B44}
mIRC-->I:\Program Files\mIRC\uninstall.exe _?=I:\Program Files\mIRC
MobileMe Control Panel-->MsiExec.exe /I{2604C0F9-BFD3-4BA0-9EB5-22537C648F03}
Mozilla Firefox (2.0.0.20)-->I:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSN Remote Record service-->MsiExec.exe /I{49C989ED-853C-4507-BE25-4F63BC5E0BCF}
MSN Toolbar-->MsiExec.exe /I{B9F4811A-C0A5-4C47-992A-39A897D25B65}
MSN-->I:\Program Files\MSN\MsnInstaller\msninst.exe /Action:ARP
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
MSXML 6.0 Parser (KB933579)-->MsiExec.exe /I{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}
Oblivion-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{35CB6715-41F8-4F99-8881-6FC75BF054B0}\setup.exe" -l0x9 -removeonly
OneCare Advisor (Windows Live Toolbar)-->MsiExec.exe /X{53B2CFE9-A508-4457-B2CA-5D253536BFB7}
OpenOffice.org Installer 1.0-->MsiExec.exe /X{0D499481-22C6-4B25-8AC2-6D3F6C885FB9}
Otto-->"I:\Program Files\EnglishOtto\uninstallotto.exe"
Paint.NET v3.10-->MsiExec.exe /X{5E749AEB-5A19-43BA-BB20-3CBB37539FE4}
Popup Blocker (Windows Live Toolbar)-->MsiExec.exe /X{66A7A386-6F35-41A7-A731-101F0C0153C8}
QQ Games-->I:\Program Files\Tencent\QQ Games\Uninstall.EXE
QQ Pool-->I:\Program Files\Tencent\QQ Games\QQ Pool\Uninstall.EXE
QQ Treasure Hunter-->I:\Program Files\Tencent\QQ Games\QQ Treasure Hunter\Uninstall.EXE
QuickTime-->MsiExec.exe /I{F958CA02-BB40-4007-894B-258729456EE4}
ReaGIF 2.0-->"I:\Program Files\ReaSoft\ReaGIF\unins000.exe"
ReaJPEG 3.1-->"I:\Program Files\ReaSoft\ReaJPEG\unins000.exe"
ReaJPEG Pro 3.5-->"I:\Program Files\ReaSoft\ReaJPEG Pro\unins000.exe"
Revo Uninstaller 1.83-->I:\Program Files\VS Revo Group\Revo Uninstaller\uninst.exe
Rhapsody Player Engine-->MsiExec.exe /I{2DFF31F9-7893-4922-AF66-C9A1EB4EBB31}
Rome - Total War-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{51D386C4-0227-46A9-AC45-61F0A50E7AFF}\setup.exe" -l0x9 -removeonly
Security Update for 2007 Microsoft Office System (KB951550)-->msiexec /package {90120000-0021-0000-0000-0000000FF1CE} /uninstall {B243E9A5-ED77-4F1B-B338-2486FD82DC85}
Security Update for 2007 Microsoft Office System (KB951944)-->msiexec /package {90120000-0021-0000-0000-0000000FF1CE} /uninstall {797AE457-BA17-4BBC-B501-25FB3A0103C7}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for Microsoft Office system 2007 (KB954326)-->msiexec /package {90120000-0021-0000-0000-0000000FF1CE} /uninstall {5F7F6FFF-395D-480E-8450-64F385D82C5F}
Security Update for Windows Internet Explorer 7 (KB929969)-->"I:\WINDOWS\ie7updates\KB929969\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB933566)-->"I:\WINDOWS\ie7updates\KB933566-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB937143)-->"I:\WINDOWS\ie7updates\KB937143-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB938127)-->"I:\WINDOWS\ie7updates\KB938127-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB939653)-->"I:\WINDOWS\ie7updates\KB939653-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB942615)-->"I:\WINDOWS\ie7updates\KB942615-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB944533)-->"I:\WINDOWS\ie7updates\KB944533-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB950759)-->"I:\WINDOWS\ie7updates\KB950759-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB953838)-->"I:\WINDOWS\ie7updates\KB953838-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB956390)-->"I:\WINDOWS\ie7updates\KB956390-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB958215)-->"I:\WINDOWS\ie7updates\KB958215-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB960714)-->"I:\WINDOWS\ie7updates\KB960714-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB961260)-->"I:\WINDOWS\ie7updates\KB961260-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB963027)-->"I:\WINDOWS\ie7updates\KB963027-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 7 (KB969897)-->"I:\WINDOWS\ie7updates\KB969897-IE7\spuninst\spuninst.exe"
Security Update for Windows Internet Explorer 8 (KB969897)-->"I:\WINDOWS\ie8updates\KB969897-IE8\spuninst\spuninst.exe"
Security Update for Windows Media Player (KB952069)-->"I:\WINDOWS\$NtUninstallKB952069_WM9$\spuninst\spuninst.exe"
Security Update for Windows Media Player 10 (KB917734)-->"I:\WINDOWS\$NtUninstallKB917734_WMP10$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB936782)-->"I:\WINDOWS\$NtUninstallKB936782_WMP11$\spuninst\spuninst.exe"
Security Update for Windows Media Player 11 (KB954154)-->"I:\WINDOWS\$NtUninstallKB954154_WM11$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923561)-->"I:\WINDOWS\$NtUninstallKB923561$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"I:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"I:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"I:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"I:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"I:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"I:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"I:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376)-->"I:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"I:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"I:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"I:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952004)-->"I:\WINDOWS\$NtUninstallKB952004$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"I:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"I:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954211)-->"I:\WINDOWS\$NtUninstallKB954211$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954459)-->"I:\WINDOWS\$NtUninstallKB954459$\spuninst\spuninst.exe"
Security Update for Windows XP (KB954600)-->"I:\WINDOWS\$NtUninstallKB954600$\spuninst\spuninst.exe"
Security Update for Windows XP (KB955069)-->"I:\WINDOWS\$NtUninstallKB955069$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956391)-->"I:\WINDOWS\$NtUninstallKB956391$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956572)-->"I:\WINDOWS\$NtUninstallKB956572$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956802)-->"I:\WINDOWS\$NtUninstallKB956802$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956803)-->"I:\WINDOWS\$NtUninstallKB956803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB956841)-->"I:\WINDOWS\$NtUninstallKB956841$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957095)-->"I:\WINDOWS\$NtUninstallKB957095$\spuninst\spuninst.exe"
Security Update for Windows XP (KB957097)-->"I:\WINDOWS\$NtUninstallKB957097$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958644)-->"I:\WINDOWS\$NtUninstallKB958644$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958687)-->"I:\WINDOWS\$NtUninstallKB958687$\spuninst\spuninst.exe"
Security Update for Windows XP (KB958690)-->"I:\WINDOWS\$NtUninstallKB958690$\spuninst\spuninst.exe"
Security Update for Windows XP (KB959426)-->"I:\WINDOWS\$NtUninstallKB959426$\spuninst\spuninst.exe"
Security Update for Windows XP (KB960225)-->"I:\WINDOWS\$NtUninstallKB960225$\spuninst\spuninst.exe"
Security Update for Windows XP (KB960715)-->"I:\WINDOWS\$NtUninstallKB960715$\spuninst\spuninst.exe"
Security Update for Windows XP (KB960803)-->"I:\WINDOWS\$NtUninstallKB960803$\spuninst\spuninst.exe"
Security Update for Windows XP (KB961371)-->"I:\WINDOWS\$NtUninstallKB961371$\spuninst\spuninst.exe"
Security Update for Windows XP (KB961373)-->"I:\WINDOWS\$NtUninstallKB961373$\spuninst\spuninst.exe"
Security Update for Windows XP (KB961501)-->"I:\WINDOWS\$NtUninstallKB961501$\spuninst\spuninst.exe"
Security Update for Windows XP (KB968537)-->"I:\WINDOWS\$NtUninstallKB968537$\spuninst\spuninst.exe"
Security Update for Windows XP (KB969898)-->"I:\WINDOWS\$NtUninstallKB969898$\spuninst\spuninst.exe"
Security Update for Windows XP (KB970238)-->"I:\WINDOWS\$NtUninstallKB970238$\spuninst\spuninst.exe"
Security Update for Windows XP (KB971633)-->"I:\WINDOWS\$NtUninstallKB971633$\spuninst\spuninst.exe"
Security Update for Windows XP (KB973346)-->"I:\WINDOWS\$NtUninstallKB973346$\spuninst\spuninst.exe"
Shockwave-->I:\WINDOWS\system32\Macromed\SHOCKW~1\UNWISE.EXE I:\WINDOWS\system32\Macromed\SHOCKW~1\Install.log
SigmaTel Audio-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{A462213D-EED4-42C2-9A60-7BDD4D4B0B17}\setup.exe" -l0x9 -remove -removeonly
Skype™ 4.0-->MsiExec.exe /X{24D753CA-6AE9-4E30-8F5F-EFC93E08BF3D}
Smart Menus (Windows Live Toolbar)-->MsiExec.exe /X{F084395C-40FB-4DB3-981C-B51E74E1E83D}
Sonic Encoders-->MsiExec.exe /I{9941F0AA-B903-4AF4-A055-83A9815CC011}
Sound Blaster X-Fi Xtreme Audio-->RunDll32 I:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "I:\Program Files\InstallShield Installation Information\{53E2DCBB-E6F7-4C83-B1EF-F78435B9814E}\SETUP.EXE" -l0x9 /remove
Spybot - Search & Destroy-->"I:\Program Files\Spybot - Search & Destroy\unins000.exe"
Spyware Doctor 6.0-->I:\Program Files\Spyware Doctor\unins000.exe /LOG
TallStick TS-AudioToMIDI 3.20 (remove only)-->"I:\Program Files\TallStick\TS-AudioToMIDI 3.20\Uninstall.exe"
Text-To-Speech-Runtime-->MsiExec.exe /X{7B3F0113-E63C-4D6D-AF19-111A3165CCA2}
ToneThis 3.0-->I:\Program Files\ToneThis 3.0\Uninstall.exe
TotalImageConverter-->"I:\Program Files\TotalImageConverter\unins000.exe"
Toxic Biohazard-->I:\Program Files\Image-Line\Toxic Biohazard\uninstall.exe
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0021-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->I:\WINDOWS\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
Update for Windows Internet Explorer 8 (KB971180)-->"I:\WINDOWS\ie8updates\KB971180-IE8\spuninst\spuninst.exe"
Update for Windows Media Player 10 (KB913800)-->"I:\WINDOWS\$NtUninstallKB913800$\spuninst\spuninst.exe"
Update for Windows Media Player 10 (KB926251)-->"I:\WINDOWS\$NtUninstallKB926251$\spuninst\spuninst.exe"
Update for Windows XP (KB951072-v2)-->"I:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Update for Windows XP (KB951978)-->"I:\WINDOWS\$NtUninstallKB951978$\spuninst\spuninst.exe"
Update for Windows XP (KB955839)-->"I:\WINDOWS\$NtUninstallKB955839$\spuninst\spuninst.exe"
Update for Windows XP (KB967715)-->"I:\WINDOWS\$NtUninstallKB967715$\spuninst\spuninst.exe"
Update Rollup 2 for Windows XP Media Center Edition 2005-->I:\WINDOWS\$NtUninstallKB900325$\spuninst\spuninst.exe
V CAST Music with Rhapsody-->I:\PROGRA~1\VCASTM~1\Unwise32.exe /A I:\PROGRA~1\VCASTM~1\install.log
Viewpoint Media Player-->I:\Program Files\Viewpoint\Viewpoint Media Player\mtsAxInstaller.exe /u
Wallpaper du jour 1.0-->"I:\Program Files\Happy Note!\uninstall.exe"
West Point Bridge Designer 2007-->I:\WINDOWS\iun6002.exe "I:\Program Files\West Point Bridge Designer 2007\irunin.ini"
Windows Imaging Component-->"I:\WINDOWS\$NtUninstallWIC$\spuninst\spuninst.exe"
Windows Internet Explorer 8-->"I:\WINDOWS\ie8\spuninst\spuninst.exe"
Windows Live Favorites for Windows Live Toolbar-->MsiExec.exe /X{786C4AD1-DCBA-49A6-B0EF-B317A344BD66}
Windows Live Messenger-->MsiExec.exe /I{571700F0-DB9D-4B3A-B03D-35A14BB5939F}
Windows Live Outlook Toolbar (Windows Live Toolbar)-->MsiExec.exe /X{35E1A8C8-6646-4101-B0AA-42D1EB2AB3AE}
Windows Live Toolbar Extension (Windows Live Toolbar)-->MsiExec.exe /X{341201D4-4F61-4ADB-987E-9CCE4D83A58D}
Windows Live Toolbar Feed Detector (Windows Live Toolbar)-->MsiExec.exe /X{68108E66-D13A-4EE8-A6F4-40E4B90C2A26}
Windows Live Toolbar-->"I:\Program Files\Windows Live Toolbar\UnInstall.exe" {D5A145FC-D00C-4F1A-9119-EB4D9D659750}
Windows Live Toolbar-->MsiExec.exe /X{D5A145FC-D00C-4F1A-9119-EB4D9D659750}
Windows Media Format 11 runtime-->"I:\Program Files\Windows Media Player\wmsetsdk.exe" /UninstallAll
Windows Media Format 11 runtime-->"I:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe"
Windows Media Player 11-->"I:\Program Files\Windows Media Player\Setup_wm.exe" /Uninstall
Windows Media Player 11-->"I:\WINDOWS\$NtUninstallwmp11$\spuninst\spuninst.exe"
Windows Media Player Firefox Plugin-->MsiExec.exe /I{69FDFBB6-351D-4B8C-89D8-867DC9D0A2A4}
Windows Presentation Foundation-->MsiExec.exe /X{BAF78226-3200-4DB4-BE33-4D922A799840}
Windows XP Media Center Edition 2005 KB925766-->"I:\WINDOWS\$NtUninstallKB925766$\spuninst\spuninst.exe"
Windows XP Service Pack 3-->"I:\WINDOWS\$NtServicePackUninstall$\spuninst\spuninst.exe"
WinRAR archiver-->I:\Program Files\WinRAR\uninstall.exe

======Hosts File======

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com

======Security center information======

AV: AVG Anti-Virus Free

======System event log======

Computer Name: TROGDOR
Event Code: 36
Message: The time service has not been able to synchronize the system time
for 49152 seconds because none of the time providers has been able to
provide a usable time stamp. The system clock is unsynchronized.

Record Number: 73830
Source Name: W32Time
Time Written: 20090703152236.000000-240
Event Type: warning
User:

Computer Name: TROGDOR
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 73030
Source Name: Tcpip
Time Written: 20090703082647.000000-240
Event Type: warning
User:

Computer Name: TROGDOR
Event Code: 4226
Message: TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Record Number: 71615
Source Name: Tcpip
Time Written: 20090702231937.000000-240
Event Type: warning
User:

Computer Name: TROGDOR
Event Code: 7000
Message: The MCSTRM service failed to start due to the following error:
The system cannot find the file specified.


Record Number: 71582
Source Name: Service Control Manager
Time Written: 20090702225905.000000-240
Event Type: error
User:

Computer Name: TROGDOR
Event Code: 36
Message: The time service has not been able to synchronize the system time
for 49152 seconds because none of the time providers has been able to
provide a usable time stamp. The system clock is unsynchronized.

Record Number: 71501
Source Name: W32Time
Time Written: 20090702152410.000000-240
Event Type: warning
User:

=====Application event log=====

Computer Name: TROGDOR
Event Code: 1600
Message: :RRGetChallengeResponseKeys:Duration=0:Cannot retrieve valid challenge response keys.:

Record Number: 13731
Source Name: RemoteRecord
Time Written: 20090709234349.000000-240
Event Type: error
User:

Computer Name: TROGDOR
Event Code: 1600
Message: :RRGetChallengeResponseKeys:Duration=0:Cannot retrieve valid challenge response keys.:

Record Number: 13728
Source Name: RemoteRecord
Time Written: 20090709201712.000000-240
Event Type: error
User:

Computer Name: TROGDOR
Event Code: 1600
Message: :RRGetChallengeResponseKeys:Duration=0:Cannot retrieve valid challenge response keys.:

Record Number: 13727
Source Name: RemoteRecord
Time Written: 20090709164647.000000-240
Event Type: error
User:

Computer Name: TROGDOR
Event Code: 1600
Message: :RRGetChallengeResponseKeys:Duration=0:Cannot retrieve valid challenge response keys.:

Record Number: 13722
Source Name: RemoteRecord
Time Written: 20090709132037.000000-240
Event Type: error
User:

Computer Name: TROGDOR
Event Code: 1600
Message: :RRGetChallengeResponseKeys:Duration=0:Cannot retrieve valid challenge response keys.:

Record Number: 13721
Source Name: RemoteRecord
Time Written: 20090709095159.000000-240
Event Type: error
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;I:\Program Files\ImageConverter Plus;I:\Program Files\ImageConverter Plus\Microsoft.VC80.CRT;I:\Program Files\ImageConverter Plus\Microsoft.VC80.MFC;I:\Program Files\QuickTime\QTSystem\;I:\Program Files\ATI Technologies\ATI.ACE\Core-Static
"windir"=%SystemRoot%
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 4 Stepping 4, GenuineIntel
"PROCESSOR_REVISION"=0404
"NUMBER_OF_PROCESSORS"=2
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"CLASSPATH"=.;I:\Program Files\Java\jre6\lib\ext\QTJava.zip
"QTJAVA"=I:\Program Files\Java\jre6\lib\ext\QTJava.zip

-----------------EOF-----------------

Samwise
2009-07-16, 23:22
Logfile of random's system information tool 1.06 (written by random/random)
Run by at 2009-07-16 08:52:21
Microsoft Windows XP Professional Service Pack 3
System drive I: has 31 GB (20%) free of 153 GB
Total RAM: 1022 MB (28% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:52:47 AM, on 7/16/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
I:\WINDOWS\System32\smss.exe
I:\WINDOWS\system32\winlogon.exe
I:\WINDOWS\system32\services.exe
I:\WINDOWS\system32\lsass.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\System32\svchost.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\LEXBCES.EXE
I:\WINDOWS\system32\LEXPPS.EXE
I:\WINDOWS\system32\spoolsv.exe
I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
I:\WINDOWS\system32\CTsvcCDA.exe
I:\WINDOWS\eHome\ehRecvr.exe
I:\WINDOWS\eHome\ehSched.exe
I:\Program Files\Java\jre6\bin\jqs.exe
I:\WINDOWS\system32\HPZipm12.exe
i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
I:\PROGRA~1\AVG\AVG8\avgrsx.exe
I:\PROGRA~1\AVG\AVG8\avgnsx.exe
I:\WINDOWS\system32\svchost.exe
I:\Program Files\Viewpoint\Common\ViewpointService.exe
I:\WINDOWS\Explorer.EXE
I:\WINDOWS\system32\dllhost.exe
I:\WINDOWS\ehome\ehtray.exe
I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
I:\Program Files\iTunes\iTunesHelper.exe
I:\WINDOWS\eHome\ehmsas.exe
I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
I:\WINDOWS\system32\Rundll32.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
I:\PROGRA~1\AVG\AVG8\avgtray.exe
I:\WINDOWS\system32\ctfmon.exe
I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
I:\Program Files\Logitech\SetPoint\SetPoint.exe
I:\WINDOWS\System32\svchost.exe
I:\Program Files\iPod\bin\iPodService.exe
I:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
I:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
I:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
I:\Program Files\Memeo\AutoBackup\MemeoBackup.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\WINDOWS\system32\wuauclt.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Documents and Settings\John Salay\Desktop\RSIT.exe
I:\Program Files\Trend Micro\HijackThis\John Salay.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.excite.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R3 - URLSearchHook: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
R3 - URLSearchHook: (no name) - *{CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)
F2 - REG:system.ini: UserInit=i:\windows\system32\userinit.exe
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - I:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - I:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - I:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - I:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll
O2 - BHO: AIM Toolbar Loader - {b0cda128-b425-4eef-a174-61a11ac5dbf8} - I:\Program Files\AIM Toolbar\aimtb.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - I:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: MSN Toolbar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - I:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - I:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: MSN Toolbar - {1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll
O3 - Toolbar: AIM Toolbar - {61539ecd-cc67-4437-a03c-9aaccbd14326} - I:\Program Files\AIM Toolbar\aimtb.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O4 - HKLM\..\Run: [ehTray] I:\WINDOWS\ehome\ehtray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "I:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [HP Software Update] I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "I:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [StartCCC] "I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [VolPanel] "I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe" /r
O4 - HKLM\..\Run: [P17Helper] Rundll32 SPIRun.dll,RunDLLEntry
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [QuickTime Task] "I:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [AVG8_TRAY] I:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ctfmon.exe] I:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [iLike] I:\Program Files\iLike\1.2.14\ilikesidebar.exe /checkforupdate (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [iLike] I:\Program Files\iLike\1.2.14\ilikesidebar.exe /checkforupdate (User 'Default user')
O4 - Startup: Memeo AutoBackup Launcher.lnk = ?
O4 - Global Startup: dlbcserv.lnk = I:\Program Files\Dell Photo Printer 720\dlbcserv.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Image Zone Fast Start.lnk = I:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = I:\Program Files\Logitech\SetPoint\SetPoint.exe
O8 - Extra context menu item: &Windows Live Search - res://I:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
O8 - Extra context menu item: E&xport to Microsoft Excel - res://I:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: AIM Toolbar - {0b83c99c-1efa-4259-858f-bcb33e007a5b} - I:\Program Files\AIM Toolbar\aimtb.dll
O9 - Extra button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra button: (no name) - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - I:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - I:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - I:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - I:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - I:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {001EE746-A1F9-460E-80AD-269E088D6A01} (Infotl Control) - http://site.ebrary.com.proxy.library.vcu.edu/lib/vacommonwealth/support/plugins/ebraryRdr.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {3B0EA9E6-7003-4B38-B398-9B1B6DF439C5} - http://download1.answers.com/pub/AnswersSetup.cab
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1185802791406
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab56649.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {D6E7CFB5-C074-4D1C-B647-663D1A8D96BF} (Facebook Photo Uploader 4) - http://upload.facebook.com/controls/FacebookPhotoUploader4_5.cab
O16 - DPF: {E008A543-CEFB-4559-912F-C27C2B89F13B} (Domino Web Access 7 Control) - http://oak2.vcu.edu/dwa7W.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative.com/softwareupdate/su2/ocx/15106/CTPID.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - I:\Program Files\AVG\AVG8\avgpp.dll
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O20 - Winlogon Notify: avgrsstarter - I:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: GoToAssist - I:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Apple Mobile Device - Apple Inc. - I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - I:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - I:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Media Toolbox 6 Licensing Service - Creative Labs - I:\Program Files\Common Files\Creative Labs Shared\Service\MT6Licensing.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - I:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: Firebird Server - MAGIX Instance (FirebirdServerMAGIXInstance) - MAGIX® - I:\Program Files\MAGIX\Common\Database\bin\fbserver.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - I:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: Google Software Updater (gusvc) - Google - I:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - I:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - I:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - I:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - I:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - I:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Pml Driver HPZ12 - HP - I:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Remote Record Service (RemoteRecord) - - i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - I:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - I:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - I:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 13309 bytes

======Scheduled tasks folder======

I:\WINDOWS\tasks\AppleSoftwareUpdate.job
I:\WINDOWS\tasks\Check Updates for Windows Live Toolbar.job
I:\WINDOWS\tasks\GlaryInitialize.job
I:\WINDOWS\tasks\Google Software Updater.job
I:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-789336058-1409082233-725345543-1003Core.job
I:\WINDOWS\tasks\GoogleUpdateTaskUserS-1-5-21-789336058-1409082233-725345543-1003UA.job
I:\WINDOWS\tasks\Spybot - Search & Destroy - Scheduled Task.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - I:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-23 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{22BF413B-C6D2-4d91-82A9-A0F997BA588C}]
Skype add-on (mastermind) - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2009-03-27 1082880]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
AVG Safe Search - I:\Program Files\AVG\AVG8\avgssie.dll [2009-06-21 1107224]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - I:\Program Files\Java\jre6\bin\ssv.dll [2008-09-14 320920]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{7E853D72-626A-48EC-A868-BA8D5E23E045}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{A3BC75A2-1F87-4686-AA43-5347D756017C}]
AVG Security Toolbar BHO - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll [2009-06-14 1004800]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll [2009-06-21 259696]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - I:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll [2009-06-28 669168]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{b0cda128-b425-4eef-a174-61a11ac5dbf8}]
AIM Toolbar Loader - I:\Program Files\AIM Toolbar\aimtb.dll [2009-05-06 1279272]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0}]
Windows Live Toolbar Helper - I:\Program Files\Windows Live Toolbar\msntb.dll [2007-10-19 546320]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C84D72FE-E17D-4195-BB24-76C02E2E7C4E}]
Google Dictionary Compression sdch - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll [2009-04-29 470512]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{d2ce3e00-f94a-4740-988e-03dc2f38c34f}]
MSN Toolbar Helper - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll [2008-08-06 86032]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - I:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2008-09-14 73728]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - Windows Live Toolbar - I:\Program Files\Windows Live Toolbar\msntb.dll [2007-10-19 546320]
{1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - MSN Toolbar - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll [2008-08-06 86032]
{61539ecd-cc67-4437-a03c-9aaccbd14326} - AIM Toolbar - I:\Program Files\AIM Toolbar\aimtb.dll [2009-05-06 1279272]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll [2009-06-21 259696]
{CCC7A320-B3CA-4199-B1A6-9F516DD69829} - AVG Security Toolbar - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll [2009-06-14 1004800]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"ehTray"=I:\WINDOWS\ehome\ehtray.exe [2005-08-05 64512]
"SigmatelSysTrayApp"=I:\WINDOWS\stsystra.exe [2005-03-22 339968]
"Adobe Reader Speed Launcher"=I:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe [2008-01-11 39792]
"HP Software Update"=I:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2007-05-08 54840]
"iTunesHelper"=I:\Program Files\iTunes\iTunesHelper.exe [2008-11-20 290088]
"StartCCC"=I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe [2008-08-29 61440]
"VolPanel"=I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe [2007-02-28 180224]
"P17Helper"=Rundll32 SPIRun.dll,RunDLLEntry []
"Kernel and Hardware Abstraction Layer"=I:\WINDOWS\KHALMNPR.EXE [2008-12-18 76304]
"QuickTime Task"=I:\Program Files\QuickTime\qttask.exe [2008-11-04 413696]
"AVG8_TRAY"=I:\PROGRA~1\AVG\AVG8\avgtray.exe [2009-06-21 1948440]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"=I:\WINDOWS\system32\ctfmon.exe [2008-04-13 15360]

I:\Documents and Settings\All Users\Start Menu\Programs\Startup
dlbcserv.lnk - I:\Program Files\Dell Photo Printer 720\dlbcserv.exe
HP Digital Imaging Monitor.lnk - I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
HP Image Zone Fast Start.lnk - I:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
Logitech SetPoint.lnk - I:\Program Files\Logitech\SetPoint\SetPoint.exe

I:\Documents and Settings\John Salay\Start Menu\Programs\Startup
Memeo AutoBackup Launcher.lnk - I:\Documents and Settings\John Salay\Application Data\Microsoft\Installer\{BD1F8143-C678-43CD-A296-A3A32A8C2976}\NewShortcut4_51A847D327C24F7797772AF2A4E486ED.exe

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\AtiExtEvent]
I:\WINDOWS\system32\Ati2evxx.dll [2008-12-01 143360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\avgrsstarter]
I:\WINDOWS\system32\avgrsstx.dll [2009-06-21 11952]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\GoToAssist]
I:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll [2008-12-25 10536]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\LBTWlgn]
i:\program files\common files\logitech\bluetooth\LBTWlgn.dll [2009-02-19 72208]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - I:\WINDOWS\system32\WPDShServiceObj.dll [2006-10-18 133632]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\GoToAssist]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\nm.sys]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sdauxservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\sdcoreservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WdfLoadGroup]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"InstallVisualStyle"=I:\WINDOWS\Resources\Themes\Royale\Royale.msstyles
"InstallTheme"=I:\WINDOWS\Resources\Themes\Royale.theme

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"HonorAutoRunSetting"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"C:\Program Files\Activision2\Call of Duty 2\CoD2MP_s.exe"="C:\Program Files\Activision2\Call of Duty 2\CoD2MP_s.exe:*:Enabled:CoD2MP_s"
"I:\Program Files\Activision2\Call of Duty 2\CoD2MP_s.exe"="I:\Program Files\Activision2\Call of Duty 2\CoD2MP_s.exe:*:Enabled:CoD2MP_s"
"I:\Program Files\The All-Seeing Eye\eye.exe"="I:\Program Files\The All-Seeing Eye\eye.exe:*:Enabled:Yahoo! All-Seeing Eye"
"I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe"="I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpqste08.exe"="I:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe"="I:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe"
"I:\Program Files\HP\Digital Imaging\bin\hposfx08.exe"="I:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe"
"I:\Program Files\HP\Digital Imaging\bin\hposid01.exe"="I:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpqscnvw.exe"="I:\Program Files\HP\Digital Imaging\bin\hpqscnvw.exe:*:Enabled:hpqscnvw.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe"="I:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe"="I:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe:*:Enabled:hpqcopy.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe"="I:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe:*:Enabled:hpfccopy.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe"="I:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe"
"I:\Program Files\HP\Digital Imaging\Unload\HpqPhUnl.exe"="I:\Program Files\HP\Digital Imaging\Unload\HpqPhUnl.exe:*:Enabled:hpqphunl.exe"
"I:\Program Files\HP\Digital Imaging\Unload\HpqDIA.exe"="I:\Program Files\HP\Digital Imaging\Unload\HpqDIA.exe:*:Enabled:hpqdia.exe"
"I:\Program Files\HP\Digital Imaging\bin\hpoews01.exe"="I:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe"
"I:\Program Files\Messenger\msmsgs.exe"="I:\Program Files\Messenger\msmsgs.exe:*:Enabled:Windows Messenger"
"I:\WINDOWS\system32\LEXPPS.EXE"="I:\WINDOWS\system32\LEXPPS.EXE:*:Enabled:LEXPPS.EXE"
"C:\Program Files\uTorrent\utorrent.exe"="C:\Program Files\uTorrent\utorrent.exe:*:Enabled:µTorrent"
"C:\Program Files\Real\RealPlayer\realplay.exe"="C:\Program Files\Real\RealPlayer\realplay.exe:*:Enabled:RealPlayer"
"I:\Program Files\Internet Explorer\iexplore.exe"="I:\Program Files\Internet Explorer\iexplore.exe:*:Enabled:Internet Explorer"
"I:\Program Files\LimeWire\LimeWire.exe"="I:\Program Files\LimeWire\LimeWire.exe:*:Enabled:LimeWire"
"I:\Program Files\mIRC\mirc.exe"="I:\Program Files\mIRC\mirc.exe:*:Enabled:mIRC"
"I:\Program Files\MSN Messenger\msnmsgr.exe"="I:\Program Files\MSN Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.1"
"I:\Program Files\MSN Messenger\livecall.exe"="I:\Program Files\MSN Messenger\livecall.exe:*:Enabled:Windows Live Messenger 8.1 (Phone)"
"I:\Program Files\Common Files\AOL\Loader\aolload.exe"="I:\Program Files\Common Files\AOL\Loader\aolload.exe:*:Enabled:AOL Loader"
"I:\Program Files\iTunes\iTunes.exe"="I:\Program Files\iTunes\iTunes.exe:*:Enabled:iTunes"
"I:\Program Files\Electronic Arts\EADM\Core.exe"="I:\Program Files\Electronic Arts\EADM\Core.exe:*:Enabled:EA Download Manager"
"I:\Program Files\Skype\Phone\Skype.exe"="I:\Program Files\Skype\Phone\Skype.exe:*:Enabled:Skype"
"I:\WINDOWS\system32\mmc.exe"="I:\WINDOWS\system32\mmc.exe:*:Enabled:Microsoft Management Console"
"I:\Program Files\AIM6\aim6.exe"="I:\Program Files\AIM6\aim6.exe:*:Enabled:AIM"
"I:\Program Files\Tencent\QQ Games\QQGames.exe"="I:\Program Files\Tencent\QQ Games\QQGames.exe:*:Enabled:QQ Games"
"I:\Program Files\Tencent\QQ Games\QQGamesD.exe"="I:\Program Files\Tencent\QQ Games\QQGamesD.exe:*:Enabled:QQ Games Downloader"
"I:\Program Files\Tencent\QQ Games\Update\Update.exe"="I:\Program Files\Tencent\QQ Games\Update\Update.exe:*:Enabled:QQ Games Updater"
"I:\Program Files\AVG\AVG8\avgupd.exe"="I:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe"
"I:\Program Files\AVG\AVG8\avgnsx.exe"="I:\Program Files\AVG\AVG8\avgnsx.exe:*:Enabled:avgnsx.exe"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"%windir%\Network Diagnostic\xpnetdiag.exe"="%windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000"
"I:\Program Files\MSN Messenger\msnmsgr.exe"="I:\Program Files\MSN Messenger\msnmsgr.exe:*:Enabled:Windows Live Messenger 8.1"
"I:\Program Files\MSN Messenger\livecall.exe"="I:\Program Files\MSN Messenger\livecall.exe:*:Enabled:Windows Live Messenger 8.1 (Phone)"

======File associations======

.ini - open - I:\WINDOWS\SYSTEM32\NOTEPAD.EXE %1
.txt - open - I:\WINDOWS\SYSTEM32\NOTEPAD.EXE %1

======List of files/folders created in the last 1 months======

2009-07-16 08:52:21 ----D---- I:\rsit
2009-07-16 01:02:08 ----HDC---- I:\WINDOWS\$NtUninstallKB973346$
2009-07-16 01:01:59 ----HDC---- I:\WINDOWS\$NtUninstallKB971633$
2009-07-16 01:00:50 ----HDC---- I:\WINDOWS\$NtUninstallKB961371$
2009-07-10 10:16:06 ----D---- I:\Program Files\Trend Micro
2009-07-10 09:41:33 ----D---- I:\WINDOWS\ERDNT
2009-07-10 09:40:27 ----D---- I:\Program Files\ERUNT
2009-06-22 04:36:32 ----HD---- I:\$AVG8.VAULT$
2009-06-21 13:28:17 ----D---- I:\Program Files\VS Revo Group
2009-06-21 12:54:26 ----A---- I:\WINDOWS\system32\avgrsstx.dll
2009-06-21 12:54:11 ----D---- I:\Documents and Settings\All Users\Application Data\AVG Security Toolbar
2009-06-21 12:53:54 ----D---- I:\Program Files\AVG
2009-06-21 12:53:54 ----D---- I:\Documents and Settings\All Users\Application Data\avg8
2009-06-21 12:05:26 ----D---- I:\WINDOWS\ie8updates
2009-06-21 12:04:14 ----HDC---- I:\WINDOWS\ie8
2009-06-21 02:49:42 ----D---- I:\Program Files\Common Files\PC Tools
2009-06-21 02:49:32 ----D---- I:\Program Files\Spyware Doctor
2009-06-21 02:49:32 ----D---- I:\Documents and Settings\John Salay\Application Data\PC Tools
2009-06-21 02:49:32 ----D---- I:\Documents and Settings\All Users\Application Data\PC Tools
2009-06-21 02:49:30 ----AD---- I:\Documents and Settings\All Users\Application Data\TEMP
2009-06-20 22:13:33 ----D---- I:\Program Files\Costco

======List of files/folders modified in the last 1 months======

2009-07-16 08:52:30 ----D---- I:\WINDOWS\Prefetch
2009-07-16 08:51:03 ----D---- I:\WINDOWS\system32\CatRoot2
2009-07-16 08:41:21 ----D---- I:\WINDOWS
2009-07-16 08:40:51 ----D---- I:\WINDOWS\Temp
2009-07-16 08:40:46 ----D---- I:\WINDOWS\Registration
2009-07-16 08:40:28 ----SD---- I:\WINDOWS\Tasks
2009-07-16 08:39:58 ----D---- I:\WINDOWS\system32
2009-07-16 03:17:18 ----D---- I:\Documents and Settings\All Users\Application Data\Google Updater
2009-07-16 01:02:12 ----HD---- I:\WINDOWS\inf
2009-07-16 01:02:05 ----HD---- I:\WINDOWS\$hf_mig$
2009-07-16 01:02:03 ----A---- I:\WINDOWS\imsins.BAK
2009-07-16 01:02:01 ----RSHDC---- I:\WINDOWS\system32\dllcache
2009-07-16 01:01:53 ----SHD---- I:\WINDOWS\Installer
2009-07-16 01:01:53 ----HD---- I:\Config.Msi
2009-07-15 23:37:52 ----A---- I:\WINDOWS\ModemLog_Conexant D850 56K V.9x DFVc Modem.txt
2009-07-15 22:53:41 ----D---- I:\Program Files\AIMTunes
2009-07-15 21:26:42 ----A---- I:\WINDOWS\SchedLgU.Txt
2009-07-15 20:21:10 ----D---- I:\Program Files\LimeWire
2009-07-15 20:20:36 ----RD---- I:\Program Files
2009-07-14 15:57:25 ----D---- I:\Program Files\Mozilla Firefox
2009-07-13 17:54:40 ----D---- I:\Program Files\Spybot - Search & Destroy
2009-07-13 17:50:02 ----D---- I:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2009-07-12 21:10:55 ----A---- I:\WINDOWS\wininit.ini
2009-07-11 12:10:54 ----D---- I:\WINDOWS\system32\config
2009-07-10 12:00:03 ----D---- I:\WINDOWS\system32\drivers
2009-07-10 11:59:39 ----D---- I:\Documents and Settings
2009-07-10 11:58:24 ----A---- I:\WINDOWS\OEWABLog.txt
2009-07-08 21:23:31 ----D---- I:\WINDOWS\Microsoft.NET
2009-07-08 20:41:33 ----D---- I:\Documents and Settings\All Users\Application Data\Microsoft Help
2009-07-07 11:10:56 ----A---- I:\WINDOWS\system32\MRT.exe
2009-07-05 19:25:10 ----D---- I:\Program Files\Cain
2009-07-05 01:00:40 ----D---- I:\WINDOWS\system32\ReinstallBackups
2009-07-01 20:51:42 ----D---- I:\Program Files\Real
2009-07-01 20:51:41 ----D---- I:\Program Files\Common Files\Real
2009-07-01 20:51:36 ----D---- I:\Program Files\Common Files
2009-07-01 20:51:25 ----D---- I:\Documents and Settings\John Salay\Application Data\Real
2009-06-22 17:35:52 ----D---- I:\Program Files\DIGStream
2009-06-22 03:51:06 ----A---- I:\WINDOWS\system32\msvcr71.dll
2009-06-22 03:51:06 ----A---- I:\WINDOWS\system32\msvcp71.dll
2009-06-22 03:50:25 ----D---- I:\Documents and Settings\All Users\Application Data\Google
2009-06-21 22:46:05 ----A---- I:\WINDOWS\BlendSettings.ini
2009-06-21 13:39:33 ----D---- I:\Program Files\Logitech
2009-06-21 12:59:59 ----D---- I:\WINDOWS\system32\en-US
2009-06-21 12:59:59 ----D---- I:\WINDOWS\Media
2009-06-21 12:59:59 ----D---- I:\WINDOWS\Help
2009-06-21 12:59:59 ----D---- I:\Program Files\Internet Explorer
2009-06-21 12:53:33 ----D---- I:\WINDOWS\WinSxS
2009-06-21 12:53:33 ----D---- I:\Program Files\Common Files\Microsoft Shared
2009-06-21 12:04:03 ----D---- I:\WINDOWS\system32\CatRoot
2009-06-21 02:59:51 ----SD---- I:\WINDOWS\Downloaded Program Files
2009-06-21 02:00:38 ----D---- I:\Program Files\Windows Media Player
2009-06-20 22:14:09 ----D---- I:\WINDOWS\system32\wbem
2009-06-20 22:13:27 ----D---- I:\WINDOWS\system32\DirectX
2009-06-20 22:13:24 ----D---- I:\Program Files\Bethesda Softworks
2009-06-20 18:04:41 ----D---- I:\WINDOWS\network diagnostic
2009-06-19 18:04:47 ----D---- I:\Documents and Settings\John Salay\Application Data\Costco Photo Organizer

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 AvgLdx86;AVG Free AVI Loader Driver x86; I:\WINDOWS\System32\Drivers\avgldx86.sys [2009-06-21 327688]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86; I:\WINDOWS\System32\Drivers\avgmfx86.sys [2009-06-21 27784]
R1 AvgTdiX;AVG Free8 Network Redirector; I:\WINDOWS\System32\Drivers\avgtdix.sys [2009-06-21 108552]
R1 intelppm;Intel Processor Driver; I:\WINDOWS\system32\DRIVERS\intelppm.sys [2008-04-13 36352]
R1 kbdhid;Keyboard HID Driver; I:\WINDOWS\system32\DRIVERS\kbdhid.sys [2008-04-13 14592]
R1 OxFWLF;OxFWLF; I:\WINDOWS\system32\drivers\OxFWLF.sys [2006-05-18 12043]
R2 mdmxsdk;mdmxsdk; I:\WINDOWS\system32\DRIVERS\mdmxsdk.sys [2003-04-09 11043]
R3 Angel;Angel MPEG Device; I:\WINDOWS\system32\DRIVERS\Angel.sys [2006-02-02 376320]
R3 ati2mtag;ati2mtag; I:\WINDOWS\system32\DRIVERS\ati2mtag.sys [2008-12-01 3452928]
R3 ctsfm2k;Creative SoundFont Management Device Driver; I:\WINDOWS\system32\DRIVERS\ctsfm2k.sys [2005-12-07 142336]
R3 CTUSFSYN;Creative SoundFont Synthesizer; I:\WINDOWS\system32\drivers\ctusfsyn.sys [2006-08-07 162176]
R3 e1express;Intel(R) PRO/1000 PCI Express Network Connection Driver; I:\WINDOWS\system32\DRIVERS\e1e5132.sys [2005-03-31 180736]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; I:\WINDOWS\System32\Drivers\GEARAspiWDM.sys [2008-04-17 15464]
R3 HDAudBus;Microsoft UAA Bus Driver for High Definition Audio; I:\WINDOWS\system32\DRIVERS\HDAudBus.sys [2008-04-13 144384]
R3 hidusb;Microsoft HID Class Driver; I:\WINDOWS\system32\DRIVERS\hidusb.sys [2008-04-13 10368]
R3 HPZid412;IEEE-1284.4 Driver HPZid412; I:\WINDOWS\system32\DRIVERS\HPZid412.sys [2005-03-08 51120]
R3 HPZipr12;Print Class Driver for IEEE-1284.4 HPZipr12; I:\WINDOWS\system32\DRIVERS\HPZipr12.sys [2005-03-08 16496]
R3 HPZius12;USB to IEEE-1284.4 Translation Driver HPZius12; I:\WINDOWS\system32\DRIVERS\HPZius12.sys [2005-03-08 21744]
R3 HSF_DP;HSF_DP; I:\WINDOWS\system32\DRIVERS\HSF_DP.sys [2003-11-17 1042432]
R3 HSFHWBS2;HSFHWBS2; I:\WINDOWS\system32\DRIVERS\HSFHWBS2.sys [2003-11-17 212224]
R3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver; I:\WINDOWS\system32\DRIVERS\LHidFilt.Sys [2008-12-18 35472]
R3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver; I:\WINDOWS\system32\DRIVERS\LMouFilt.Sys [2008-12-18 37392]
R3 mouhid;Mouse HID Driver; I:\WINDOWS\system32\DRIVERS\mouhid.sys [2001-08-17 12160]
R3 NuidFltr;NUID filter driver; I:\WINDOWS\system32\DRIVERS\NuidFltr.sys [2009-05-09 14736]
R3 ossrv;Creative OS Services Driver; I:\WINDOWS\system32\DRIVERS\ctoss2k.sys [2005-12-07 114688]
R3 P17xfi;Sound Blaster X-Fi Xtreme Audio; I:\WINDOWS\system32\drivers\P17xfi.sys [2007-11-21 1174528]
R3 p17xfilt;p17xfilt; I:\WINDOWS\system32\drivers\p17xfilt.sys [2007-10-10 1664384]
R3 usbccgp;Microsoft USB Generic Parent Driver; I:\WINDOWS\system32\DRIVERS\usbccgp.sys [2008-04-13 32128]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; I:\WINDOWS\system32\DRIVERS\usbehci.sys [2008-04-13 30208]
R3 usbhub;USB2 Enabled Hub; I:\WINDOWS\system32\DRIVERS\usbhub.sys [2008-04-13 59520]
R3 usbprint;Microsoft USB PRINTER Class; I:\WINDOWS\system32\DRIVERS\usbprint.sys [2008-04-13 25856]
R3 usbscan;USB Scanner Driver; I:\WINDOWS\system32\DRIVERS\usbscan.sys [2008-04-13 15104]
R3 usbstor;USB Mass Storage Driver; I:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2008-04-13 26368]
R3 usbuhci;Microsoft USB Universal Host Controller Miniport Driver; I:\WINDOWS\system32\DRIVERS\usbuhci.sys [2008-04-13 20608]
R3 Wdf01000;Wdf01000; I:\WINDOWS\system32\DRIVERS\Wdf01000.sys [2006-11-02 492000]
R3 winachsf;winachsf; I:\WINDOWS\system32\DRIVERS\HSF_CNXT.sys [2003-11-17 680704]
S2 MCSTRM;MCSTRM; I:\WINDOWS\system32\drivers\MCSTRM.sys []
S3 CCDECODE;Closed Caption Decoder; I:\WINDOWS\system32\DRIVERS\CCDECODE.sys [2008-04-13 17024]
S3 MHNDRV;MHN driver; I:\WINDOWS\system32\DRIVERS\mhndrv.sys [2004-08-10 11008]
S3 MODEMCSA;Unimodem Streaming Filter Device; I:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; I:\WINDOWS\system32\drivers\MSTEE.sys [2008-04-13 5504]
S3 NABTSFEC;NABTS/FEC VBI Codec; I:\WINDOWS\system32\DRIVERS\NABTSFEC.sys [2008-04-13 85248]
S3 NdisIP;Microsoft TV/Video Connection; I:\WINDOWS\system32\DRIVERS\NdisIP.sys [2008-04-13 10880]
S3 nm;Network Monitor Driver; I:\WINDOWS\system32\DRIVERS\NMnt.sys [2008-04-13 40320]
S3 OXUDIDRV;OXUDIDRV; \??\I:\WINDOWS\system32\Drivers\OXUDIDRV_X32.sys []
S3 SLIP;BDA Slip De-Framer; I:\WINDOWS\system32\DRIVERS\SLIP.sys [2008-04-13 11136]
S3 STHDA;SigmaTel High Definition Audio CODEC; I:\WINDOWS\system32\drivers\sthda.sys [2005-11-16 1047816]
S3 streamip;BDA IPSink; I:\WINDOWS\system32\DRIVERS\StreamIP.sys [2008-04-13 15232]
S3 USBAAPL;Apple Mobile USB Driver; I:\WINDOWS\System32\Drivers\usbaapl.sys [2008-10-01 32000]
S3 usbaudio;USB Audio Driver (WDM); I:\WINDOWS\system32\drivers\usbaudio.sys [2008-04-13 60032]
S3 usbbus;LGE CDMA Composite USB Device; I:\WINDOWS\system32\DRIVERS\lgusbbus.sys [2007-04-09 12672]
S3 UsbDiag;LGE CDMA USB Serial Port; I:\WINDOWS\system32\DRIVERS\lgusbdiag.sys [2007-04-09 21248]
S3 USBModem;LGE CDMA USB Modem; I:\WINDOWS\system32\DRIVERS\lgusbmodem.sys [2007-04-09 22912]
S3 WSTCODEC;World Standard Teletext Codec; I:\WINDOWS\system32\DRIVERS\WSTCODEC.SYS [2008-04-13 19200]
S3 WudfPf;Windows Driver Foundation - User-mode Driver Framework Platform Driver; I:\WINDOWS\system32\DRIVERS\WudfPf.sys [2006-09-28 77568]
S3 WudfRd;Windows Driver Foundation - User-mode Driver Framework Reflector; I:\WINDOWS\system32\DRIVERS\wudfrd.sys [2006-09-28 82944]
S4 IntelIde;IntelIde; I:\WINDOWS\system32\drivers\IntelIde.sys []

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 Apple Mobile Device;Apple Mobile Device; I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2008-11-07 132424]
R2 Ati HotKey Poller;Ati HotKey Poller; I:\WINDOWS\system32\Ati2evxx.exe [2008-12-01 598016]
R2 avg8wd;AVG Free8 WatchDog; I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2009-06-21 298776]
R2 Creative Service for CDROM Access;Creative Service for CDROM Access; I:\WINDOWS\system32\CTsvcCDA.exe [1999-12-13 44032]
R2 ehRecvr;Media Center Receiver Service; I:\WINDOWS\eHome\ehRecvr.exe [2006-10-09 237568]
R2 ehSched;Media Center Scheduler Service; I:\WINDOWS\eHome\ehSched.exe [2005-08-05 102912]
R2 JavaQuickStarterService;Java Quick Starter; I:\Program Files\Java\jre6\bin\jqs.exe [2008-09-14 147456]
R2 LexBceS;LexBce Server; I:\WINDOWS\system32\LEXBCES.EXE [2004-03-04 311296]
R2 McrdSvc;Media Center Extender Service; I:\WINDOWS\ehome\mcrdsvc.exe [2005-08-05 99328]
R2 Pml Driver HPZ12;Pml Driver HPZ12; I:\WINDOWS\system32\HPZipm12.exe [2007-08-09 73728]
R2 RemoteRecord;Remote Record Service; i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe [2007-02-16 28672]
R2 Viewpoint Manager Service;Viewpoint Manager Service; I:\Program Files\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
R3 iPod Service;iPod Service; I:\Program Files\iPod\bin\iPodService.exe [2008-11-20 536872]
S2 ATI Smart;ATI Smart; I:\WINDOWS\system32\ati2sgag.exe [2008-12-01 593920]
S2 gusvc;Google Software Updater; I:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-03-24 183280]
S3 aspnet_state;ASP.NET State Service; I:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2008-07-25 34312]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; I:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2008-07-25 69632]
S3 Creative Media Toolbox 6 Licensing Service;Creative Media Toolbox 6 Licensing Service; I:\Program Files\Common Files\Creative Labs Shared\Service\MT6Licensing.exe [2008-12-25 79360]
S3 FirebirdServerMAGIXInstance;Firebird Server - MAGIX Instance; I:\Program Files\MAGIX\Common\Database\bin\fbserver.exe [2005-11-17 1527900]
S3 FontCache3.0.0.0;Windows Presentation Foundation Font Cache 3.0.0.0; I:\WINDOWS\Microsoft.NET\Framework\v3.0\WPF\PresentationFontCache.exe [2008-07-29 46104]
S3 GoToAssist;GoToAssist; I:\Program Files\Citrix\GoToAssist\514\g2aservice.exe [2008-12-25 16680]
S3 IDriverT;InstallDriver Table Manager; I:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe [2005-04-04 69632]
S3 idsvc;Windows CardSpace; I:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\infocard.exe [2008-07-29 881664]
S3 LBTServ;Logitech Bluetooth Service; I:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe [2009-02-19 121360]
S3 MHN;MHN; I:\WINDOWS\System32\svchost.exe [2008-04-13 14336]
S3 ose;Office Source Engine; I:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 sdAuxService;PC Tools Auxiliary Service; I:\Program Files\Spyware Doctor\pctsAuxs.exe [2009-01-07 348752]
S3 sdCoreService;PC Tools Security Service; I:\Program Files\Spyware Doctor\pctsSvc.exe [2009-01-21 1095560]
S3 usnjsvc;Messenger Sharing Folders USN Journal Reader service; I:\Program Files\MSN Messenger\usnsvc.exe [2007-01-19 97136]
S3 WMPNetworkSvc;Windows Media Player Network Sharing Service; I:\Program Files\Windows Media Player\WMPNetwk.exe [2006-10-18 913408]
S3 WudfSvc;Windows Driver Foundation - User-mode Driver Framework; I:\WINDOWS\system32\svchost.exe [2008-04-13 14336]
S4 NetTcpPortSharing;Net.Tcp Port Sharing Service; I:\WINDOWS\Microsoft.NET\Framework\v3.0\Windows Communication Foundation\SMSvcHost.exe [2008-07-29 132096]

-----------------EOF-----------------

Shaba
2009-07-17, 06:10
I will do that once you are clean :)

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply along with a fresh HijackThis log.

Samwise
2009-07-17, 18:47
Thanks, scan in process.

Samwise
2009-07-20, 02:03
Update, had to restart computer (and scan), but it is now in 31st hour and 54% complete.

Shaba
2009-07-20, 06:04
Thanks for update :)

Samwise
2009-07-22, 14:42
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:33:22 AM, on 7/22/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
I:\WINDOWS\System32\smss.exe
I:\WINDOWS\system32\winlogon.exe
I:\WINDOWS\system32\services.exe
I:\WINDOWS\system32\lsass.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\svchost.exe
I:\WINDOWS\System32\svchost.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\WINDOWS\system32\LEXBCES.EXE
I:\WINDOWS\system32\spoolsv.exe
I:\WINDOWS\system32\LEXPPS.EXE
I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
I:\WINDOWS\system32\CTsvcCDA.exe
I:\WINDOWS\eHome\ehRecvr.exe
I:\WINDOWS\eHome\ehSched.exe
I:\Program Files\Java\jre6\bin\jqs.exe
i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
I:\WINDOWS\Explorer.EXE
I:\WINDOWS\system32\svchost.exe
I:\Program Files\Viewpoint\Common\ViewpointService.exe
I:\WINDOWS\system32\dllhost.exe
I:\WINDOWS\ehome\ehtray.exe
I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
I:\WINDOWS\eHome\ehmsas.exe
I:\Program Files\iTunes\iTunesHelper.exe
I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\MOM.exe
I:\WINDOWS\system32\Rundll32.exe
I:\WINDOWS\system32\ctfmon.exe
I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
I:\WINDOWS\System32\svchost.exe
I:\Program Files\Logitech\SetPoint\SetPoint.exe
I:\Program Files\HP\Digital Imaging\bin\hpqimzone.exe
I:\Program Files\iPod\bin\iPodService.exe
I:\Program Files\Common Files\Logishrd\KHAL2\KHALMNPR.EXE
I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\ccc.exe
I:\Program Files\HP\Digital Imaging\bin\hpqSTE08.exe
I:\Program Files\Memeo\AutoBackup\MemeoBackup.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\WINDOWS\system32\HPZipm12.exe
I:\WINDOWS\system32\winlogon.exe
I:\WINDOWS\system32\Ati2evxx.exe
I:\Program Files\Citrix\GoToAssist\514\G2AProcessFactory.exe
I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
I:\PROGRA~1\AVG\AVG8\avgrsx.exe
I:\PROGRA~1\AVG\AVG8\avgnsx.exe
I:\Program Files\Internet Explorer\iexplore.exe
I:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe
I:\Program Files\MSN Messenger\usnsvc.exe
I:\Program Files\AVG\AVG8\avgscanx.exe
I:\Program Files\AVG\AVG8\avgcsrvx.exe
I:\WINDOWS\system32\wuauclt.exe
I:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.excite.com/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R3 - URLSearchHook: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
R3 - URLSearchHook: (no name) - *{CFBFAE00-17A6-11D0-99CB-00C04FD64497} - (no file)
F2 - REG:system.ini: UserInit=i:\windows\system32\userinit.exe
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - I:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Skype add-on (mastermind) - {22BF413B-C6D2-4d91-82A9-A0F997BA588C} - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - I:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - I:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: AVG Security Toolbar BHO - {A3BC75A2-1F87-4686-AA43-5347D756017C} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - I:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll
O2 - BHO: AIM Toolbar Loader - {b0cda128-b425-4eef-a174-61a11ac5dbf8} - I:\Program Files\AIM Toolbar\aimtb.dll
O2 - BHO: Windows Live Toolbar Helper - {BDBD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - I:\Program Files\Windows Live Toolbar\msntb.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: MSN Toolbar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - I:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O3 - Toolbar: Windows Live Toolbar - {BDAD1DAD-C946-4A17-ADC1-64B5B4FF55D0} - I:\Program Files\Windows Live Toolbar\msntb.dll
O3 - Toolbar: MSN Toolbar - {1E61ED7C-7CB8-49d6-B9E9-AB4C880C8414} - I:\Program Files\MSN\Toolbar\3.0.0621.0\msneshellx.dll
O3 - Toolbar: AIM Toolbar - {61539ecd-cc67-4437-a03c-9aaccbd14326} - I:\Program Files\AIM Toolbar\aimtb.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - I:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: AVG Security Toolbar - {CCC7A320-B3CA-4199-B1A6-9F516DD69829} - I:\Program Files\AVG\AVG8\Toolbar\IEToolbar.dll
O4 - HKLM\..\Run: [ehTray] I:\WINDOWS\ehome\ehtray.exe
O4 - HKLM\..\Run: [SigmatelSysTrayApp] stsystra.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "I:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [HP Software Update] I:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [iTunesHelper] "I:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [StartCCC] "I:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe" MSRun
O4 - HKLM\..\Run: [VolPanel] "I:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe" /r
O4 - HKLM\..\Run: [P17Helper] Rundll32 SPIRun.dll,RunDLLEntry
O4 - HKLM\..\Run: [Kernel and Hardware Abstraction Layer] KHALMNPR.EXE
O4 - HKLM\..\Run: [QuickTime Task] "I:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [AVG8_TRAY] I:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ctfmon.exe] I:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\Run: [ctfmon.exe] I:\WINDOWS\system32\ctfmon.exe (User 'David Salay')
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\Run: [ToneThis] I:\Program Files\ToneThis 3.0\tonethis.exe -autostart (User 'David ')
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\Run: [swg] I:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe (User 'David')
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\Run: [Google Update] "I:\Documents and Settings\David\Local Settings\Application Data\Google\Update\GoogleUpdate.exe" /c (User 'David')
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\Run: [Aim6] (User 'David')
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\Run: [Skype] "I:\Program Files\Skype\Phone\Skype.exe" /nosplash /minimized (User 'David ')
O4 - HKUS\S-1-5-21-789336058-1409082233-725345543-1003\..\RunOnce: [Shockwave Updater] I:\WINDOWS\system32\Adobe\SHOCKW~1\SWHELP~2.EXE -Update -1103472 -"Mozilla/5.0 (Windows; U; Windows NT 5.1; en-US) AppleWebKit/530.5 (KHTML, like Gecko) Chrome/2.0.172.37 Safari/530.5" -"http://www.shockwave.com/contentPlay/shockwave.jsp?id=stuntbikeisland&refCode=&brand=ag" (User 'David ')
O4 - HKUS\S-1-5-18\..\Run: [iLike] I:\Program Files\iLike\1.2.14\ilikesidebar.exe /checkforupdate (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [iLike] I:\Program Files\iLike\1.2.14\ilikesidebar.exe /checkforupdate (User 'Default user')
O4 - S-1-5-21-789336058-1409082233-725345543-1003 Startup: LimeWire On Startup.lnk = I:\Program Files\LimeWire\LimeWire.exe (User 'David ')
O4 - S-1-5-21-789336058-1409082233-725345543-1003 User Startup: LimeWire On Startup.lnk = C:\Program Files\LimeWire\LimeWire.exe (User 'David )
O4 - S-1-5-21-789336058-1409082233-725345543-1003 User Startup: PowerReg Scheduler.exe (User 'David')
O4 - Startup: Memeo AutoBackup Launcher.lnk = ?
O4 - Global Startup: dlbcserv.lnk = I:\Program Files\Dell Photo Printer 720\dlbcserv.exe
O4 - Global Startup: HP Digital Imaging Monitor.lnk = I:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe
O4 - Global Startup: HP Image Zone Fast Start.lnk = I:\Program Files\HP\Digital Imaging\bin\hpqthb08.exe
O4 - Global Startup: Logitech SetPoint.lnk = I:\Program Files\Logitech\SetPoint\SetPoint.exe
O8 - Extra context menu item: &Windows Live Search - res://I:\Program Files\Windows Live Toolbar\msntb.dll/search.htm
O8 - Extra context menu item: Add to Windows &Live Favorites - http://favorites.live.com/quickadd.aspx
O8 - Extra context menu item: E&xport to Microsoft Excel - res://I:\PROGRA~1\MICROS~4\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: AIM Toolbar - {0b83c99c-1efa-4259-858f-bcb33e007a5b} - I:\Program Files\AIM Toolbar\aimtb.dll
O9 - Extra button: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell - {0E17D5B7-9F5D-4fee-9DF6-CA6EE38B68A8} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra button: (no name) - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra 'Tools' menuitem: ieSpell Options - {1606D6F9-9D3B-4aea-A025-ED5B2FD488E7} - I:\Program Files\ieSpell\iespell.dll
O9 - Extra button: Skype - {77BF5300-1474-4EC7-9980-D32B190E9B07} - I:\Program Files\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - I:\PROGRA~1\MICROS~4\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - I:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - I:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - I:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - I:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {001EE746-A1F9-460E-80AD-269E088D6A01} (Infotl Control) - http://site.ebrary.com.proxy.library.vcu.edu/lib/vacommonwealth/support/plugins/ebraryRdr.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://go.microsoft.com/fwlink/?linkid=39204
O16 - DPF: {3B0EA9E6-7003-4B38-B398-9B1B6DF439C5} - http://download1.answers.com/pub/AnswersSetup.cab
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace.com/upload/MySpaceUploader.cab
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} (MSN Photo Upload Tool) - http://gfx1.hotmail.com/mail/w2/pr02/resources/MSNPUpld.cab
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx.com/player/DivXBrowserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.microsoft.com/microsoftupdate/v6/V5Controls/en/x86/client/muweb_site.cab?1185802791406
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://cdn2.zone.msn.com/binFramework/v10/ZIntro.cab56649.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O16 - DPF: {D6E7CFB5-C074-4D1C-B647-663D1A8D96BF} (Facebook Photo Uploader 4) - http://upload.facebook.com/controls/FacebookPhotoUploader4_5.cab
O16 - DPF: {E008A543-CEFB-4559-912F-C27C2B89F13B} (Domino Web Access 7 Control) - http://oak2.vcu.edu/dwa7W.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative.com/softwareupdate/su2/ocx/15106/CTPID.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - I:\Program Files\AVG\AVG8\avgpp.dll
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - I:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O20 - Winlogon Notify: avgrsstarter - I:\WINDOWS\SYSTEM32\avgrsstx.dll
O20 - Winlogon Notify: GoToAssist - I:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Apple Mobile Device - Apple Inc. - I:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - I:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: ATI Smart - Unknown owner - I:\WINDOWS\system32\ati2sgag.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - I:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Media Toolbox 6 Licensing Service - Creative Labs - I:\Program Files\Common Files\Creative Labs Shared\Service\MT6Licensing.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - I:\WINDOWS\system32\CTsvcCDA.exe
O23 - Service: Firebird Server - MAGIX Instance (FirebirdServerMAGIXInstance) - MAGIX® - I:\Program Files\MAGIX\Common\Database\bin\fbserver.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - I:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: Google Software Updater (gusvc) - Google - I:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - I:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - I:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - I:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Logitech Bluetooth Service (LBTServ) - Logitech, Inc. - I:\Program Files\Common Files\Logitech\Bluetooth\LBTServ.exe
O23 - Service: LexBce Server (LexBceS) - Lexmark International, Inc. - I:\WINDOWS\system32\LEXBCES.EXE
O23 - Service: Pml Driver HPZ12 - HP - I:\WINDOWS\system32\HPZipm12.exe
O23 - Service: Remote Record Service (RemoteRecord) - - i:\program files\microsoft corporation\msn remote record service\remoterecordclient.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - I:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - I:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - I:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 15175 bytes

Shaba
2009-07-22, 19:39
Please copy/paste scan report to your next reply :)

Samwise
2009-07-23, 01:28
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0 REPORT
Wednesday, July 22, 2009
Operating System: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Program database last update: Monday, July 20, 2009 14:05:51
Records in database: 2499901
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
G:\
H:\
I:\
J:\
K:\
L:\

Scan statistics:
Files scanned: 2101779
Threat name: 20
Infected objects: 60
Suspicious objects: 0
Duration of the scan: 40:11:15


File name / Threat name / Threats count
C:\Documents and Settings\Cindy smith\Local Settings\Temp\Temporary Internet Files\Content.IE5\Q01234E6\sp2-interclick-728[1].swf Infected: Hoax.SWF.Alerter.a 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 1 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 10 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 11 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 12 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 13 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 14 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 15 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 2 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 3 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 4 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 5 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 6 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 7 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 8 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\David smith\Local Settings\Temp\Temporary Directory 9 for BluesPortScan.zip\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
C:\Documents and Settings\John smith\Application Data\Sun\Java\Deployment\cache\6.0\24\bae1618-56791b9a Infected: Trojan-Downloader.Java.OpenStream.y 1
C:\Documents and Settings\John smith\Application Data\Sun\Java\Deployment\cache\6.0\43\11753b6b-6879d3cd Infected: Trojan-Downloader.Java.OpenStream.y 1
C:\Documents and Settings\John smith\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\omfge.class-65499117-75a3fb43.class Infected: Trojan-Downloader.Java.OpenStream.y 1
C:\Documents and Settings\John smith\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\omfgn.class-2a829977-7686554f.class Infected: Trojan-Downloader.Java.OpenStream.y 1
C:\Documents and Settings\John smith\Local Settings\Temporary Internet Files\Content.IE5\W9EN4LAB\www.safetyhomepage[1] Infected: Hoax.JS.Agent.a 1
I:\Documents and Settings\David smith\Desktop\BluesPortScan.zip Infected: not-a-virus:NetTool.Win32.Delf.d 1
I:\Documents and Settings\David smith\Local Settings\Temp\mirc63.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.63 1
I:\Documents and Settings\David smith\Local Settings\Temp\mirc632.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.632 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\50IQLMHQ\ca_setup[1].exe Infected: not-a-virus:PSWTool.Win32.Cain.n 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\50IQLMHQ\ca_setup[1].exe Infected: not-a-virus:PSWTool.Win32.Cain.284 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\6SAMOQ9Y\miniarrow[1].htm Infected: Trojan-Downloader.JS.Small.od 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\70UAKSYN\index[1] Infected: Packed.JS.Agent.d 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\85F4KMGR\miniarrow[1].htm Infected: Trojan-Downloader.JS.Small.od 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\BC1DDV21\miniarrow[1].htm Infected: Trojan-Downloader.JS.Small.od 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\CEPQ0CCB\count[1].htm Infected: Packed.JS.Agent.y 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\GO6NURW3\index[7].htm Infected: Packed.JS.Agent.d 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\IWFN59J1\3912994[1].htm Infected: Trojan-Downloader.HTML.Agent.lq 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\MO6SNVTE\5[1].pdf Infected: Exploit.JS.Pdfka.hg 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\QS7U8WK9\x7b[1].xml Infected: Exploit.Multi.Qtp.g 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\R3J50KG6\mirc632[1].exe Infected: not-a-virus:Client-IRC.Win32.mIRC.632 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\U75IHO1Z\count[1].htm Infected: Packed.JS.Agent.y 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\VSDRW5EH\favicon[1].htm Infected: Trojan-Downloader.JS.Agent.ehq 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\WNGK0QZK\index[2].htm Infected: Packed.JS.Agent.d 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\X73LR21W\count[1].htm Infected: Packed.JS.Agent.y 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\XFT6ZBZ2\frame[1].htm Infected: Trojan-Clicker.HTML.IFrame.tp 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\Y276V6X1\miniarrow[1].htm Infected: Trojan-Downloader.JS.Small.od 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\Y8K8GZMW\devcpp4980[1].exe Infected: not-a-virus:NetTool.Win32.Scan.j 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\Y8K8GZMW\devcpp4980[1].exe Infected: not-a-virus:NetTool.Win32.Scan.k 1
I:\Documents and Settings\David smith\Local Settings\Temporary Internet Files\Content.IE5\YLXTPS39\pid=1000[1].htm Infected: Trojan-Downloader.JS.Agent.ehq 1
I:\Documents and Settings\David smith\My Documents\Downloads\refog_setup_pm_520.exe Infected: not-a-virus:Monitor.Win32.KGBSpy.ex 1
I:\Documents and Settings\David smith\My Documents\LimeWire\Saved\Carolina Liar - Coming To Terms.mp3 Infected: Trojan-Downloader.WMA.GetCodec.c 1
I:\Documents and Settings\John smith\John smith\Application Data\Sun\Java\Deployment\cache\6.0\24\bae1618-56791b9a Infected: Trojan-Downloader.Java.OpenStream.y 1
I:\Documents and Settings\John smith\John smith\Application Data\Sun\Java\Deployment\cache\6.0\43\11753b6b-6879d3cd Infected: Trojan-Downloader.Java.OpenStream.y 1
I:\Documents and Settings\John smith\John smith\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\omfge.class-65499117-75a3fb43.class Infected: Trojan-Downloader.Java.OpenStream.y 1
I:\Documents and Settings\John smith\John smith\Application Data\Sun\Java\Deployment\cache\javapi\v1.0\file\omfgn.class-2a829977-7686554f.class Infected: Trojan-Downloader.Java.OpenStream.y 1
I:\Documents and Settings\John smith\John smith\Local Settings\Temporary Internet Files\Content.IE5\W9EN4LAB\www.safetyhomepage[1] Infected: Hoax.JS.Agent.a 1
I:\Program Files\Cain\Cain.exe Infected: not-a-virus:PSWTool.Win32.Cain.n 1
I:\Program Files\mIRC\mirc.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.632 1
K:\backup\Memeo\John Backup\I_\Documents and Settings\David smith\My Documents\LimeWire\Saved\Carolina Liar - Coming To Terms.mp3 Infected: Trojan-Downloader.WMA.GetCodec.c 1
L:\Dev-Cpp\bin\addr2line.exe Infected: not-a-virus:NetTool.Win32.Scan.k 1
L:\Dev-Cpp\bin\ar.exe Infected: not-a-virus:NetTool.Win32.Scan.j 1
L:\Dev-Cpp\mingw32\bin\ar.exe Infected: not-a-virus:NetTool.Win32.Scan.j 1
L:\Downloads\BluesPortScan\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
L:\Downloads\BluesPortScan.zip Infected: not-a-virus:NetTool.Win32.Delf.d 1

The selected area was scanned.

Shaba
2009-07-23, 06:11
Purpose of these?

L:\Dev-Cpp\bin\addr2line.exe Infected: not-a-virus:NetTool.Win32.Scan.k 1
L:\Dev-Cpp\bin\ar.exe Infected: not-a-virus:NetTool.Win32.Scan.j 1
L:\Dev-Cpp\mingw32\bin\ar.exe Infected: not-a-virus:NetTool.Win32.Scan.j 1
L:\Downloads\BluesPortScan\BluesPortScan.exe Infected: not-a-virus:NetTool.Win32.Delf.d 1
L:\Downloads\BluesPortScan.zip Infected: not-a-virus:NetTool.Win32.Delf.d 1

Samwise
2009-07-23, 13:43
I don't know.

Shaba
2009-07-23, 14:01
Does someone else use same computer?

Samwise
2009-07-23, 23:45
Yes, my son does. He says the Dev-Cpp is a C++ compiler that he got for a C++ class he took 2 years ago and the Blues port scanner "is a very legitimate and popular port scanner". It is not clear to me why we need that. Are they causing problems?

Shaba
2009-07-24, 06:03
Well port scanner is not usually needed for any legit purpose.

Please download ATF Cleaner by Atribune (http://www.atribune.org/ccount/click.php?id=1) and save
it to desktop.

Double-click ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.

If you use Firefox browser

Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.

If you use Opera browser

Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.

Click Exit to close ATF-Cleaner.


Delete these:

I:\Documents and Settings\David smith\My Documents\Downloads\refog_setup_pm_520.exe
I:\Documents and Settings\David smith\My Documents\LimeWire
K:\backup\Memeo\John Backup\I_\Documents and Settings\David smith\My Documents\LimeWire
L:\Dev-Cpp\bin\addr2line.exe
L:\Dev-Cpp\bin\ar.exe
L:\Dev-Cpp\mingw32\bin\ar.exe
L:\Downloads\BluesPortScan
L:\Downloads\BluesPortScan.zip

Empty Recycle Bin.

Still problems?

Samwise
2009-07-24, 15:41
Shaba,

:bigthumb:

Thank you very much for your help. I will run the computer this weekend to see how it does and let you know. I have 4 X 1 GB Modules:DDR2 to install to upgrade memory as well.
Is there any particular software I can run to keep from having these problems in future? Best Regards,

Samwise

Shaba
2009-07-24, 18:36
Good :)

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/download_firewall.html) (Uncheck during installation "Install COMODO Antivirus (Recommended)"!, "Install Comodo SafeSurf..", Make Comodo my default search provider" and "Make Comodo Search my homepage")
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) PC Tools (http://www.pctools.com/firewall/download/)
4) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Next we remove all used tools.

Please download OTCleanIt (http://oldtimer.geekstogo.com/OTC.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software and keep your other programs up-to-date Update your Antivirus programs and other security products regularly to avoid new threats that could infect your system.
You can use one of these sites to check if any updates are needed for your pc.
Secunia Software Inspector (http://secunia.com/software_inspector/)
F-secure Health Check (http://www.f-secure.com/weblog/archives/00001356.html)

Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer. See also a hosts file tutorial here (http://malwareremoval.com/forum/viewtopic.php?t=22187)
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://forums.spybot.info/showthread.php?t=279)

Happy surfing and stay clean! :bigthumb:

Samwise
2009-07-25, 16:40
:thanks: I will work on these steps asap.

Samwise
2009-07-25, 17:38
Shaba, Before doing the disable and enable restore (which I have yet to do), I decided to run spybot again. It ran very quickly and found that kgb thing again (pasted below). :confused: Any advice?

I ran OTCleanit successfully.

I installed the pc tools firewall and among other items it blocked hp imaging from connecting. Hp imaging will often slow down start up by five minutes and will leave and unmovable dialogue box saying "searching for scan image" or something like that. I have an hp office jet 5610xi hooked up to the computer but have never figured out how to disable this and it seems to serve no function.

:thanks::thanks::thanks:

--- Search result list ---
KGBKeylogger.REFOG: [SBI $FB9A6E49] Settings (Registry key, nothing done)
HKEY_LOCAL_MACHINE\SOFTWARE\Refog Software

KGBKeylogger.REFOG: [SBI $ABF050FC] Link (File, nothing done)
I:\WINDOWS\system32\runrefog.lnk
Properties.size=597
Properties.md5=AFABDD918D9286E9AF1560B6ED85E49C
Properties.filedate=1247198355
Properties.filedatetext=2009-07-09 23:59:15

Right Media: Tracking cookie (Internet Explorer) (Cookie, nothing done)


MediaPlex: Tracking cookie (Firefox: (default)) (Cookie, nothing done)


MediaPlex: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


BurstMedia: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Tradedoubler: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Tradedoubler: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Tradedoubler: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


DoubleClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


BlueStreak: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


BurstMedia: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


Zedo: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


FastClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


MediaPlex: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


FastClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


FastClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


FastClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


FastClick: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


MediaPlex: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)


MediaPlex: Tracking cookie (Chrome: Chrome) (Cookie, nothing done)

Shaba
2009-07-25, 19:50
Those are likely leftovers.

Does it find something upon rescan?

Samwise
2009-07-25, 22:42
:sad:

I just got your note about the rescan, have not done that yet. However, I am having to write from another computer as the other one we have been working on is stuck in the egg timer cursor icon mode on the desktop once you log on after reboot. You can move the cursor around but it will not click on anything.
I had done everything in your instructions up to (and including) Secunia software inspector which found versions of mozilla firefox, quick time player, itunes, adobe macromedia player, and java that needed updated. I updated all of them and was rebooting as instructed when this happened.

Subsequently, I have turned the computer on and off three times (cntl/alt/del does not even work) and noticed this sequence:
logon from windows start up
go to user desktop and watch icons appear
cursor switches back and forth from egg timer as it should
bottom tool bar shows pc tools firewall icon flashing
cursor/computer locks up.

I hope to hear from you soon for further guidance.

Samwise
2009-07-25, 22:49
I did create and name a system restore point before running the Secunia scan.

Samwise
2009-07-26, 00:18
I have restarted using F8 and was able to get into system restore before it locked up. It eventually locked up anyway, (multiple attempts) and it seems to be happening when the firewall icon appears. I was also once breifly able to see system processes and it looked like it may be engaged with an hp program. I had previously clicked to block it from dialing out and to remember this action.

Samwise
2009-07-26, 00:56
After multiple attempts, I was able to remove the pcfirewall program by going to the control panel, add/remove programs, in safe mode. Removing the hp imaging/contact/update program alone did not work.
The computer seems to be working now as I am able to log on here with out safe mode. I am kind of at a loss though to know what kind of changes I made and what firewall to use. I turned the default xp ms firewall back on for now.

Shaba
2009-07-26, 11:30
Yes firewall can sometimes unfortunately cause conflicts.

I recommend that you try comodo as I have never had any problems with it.

Shaba
2009-07-29, 18:13
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required. Please do not add any logs that might have been requested in the closed topic, you would be starting fresh.