PDA

View Full Version : command windows appear when starting computer (Resolved)



MelvinK
2009-07-16, 16:21
Hi,

On my wife's computer, ask.com kept becoming the default search engine in ie, so I installed & ran spybot. After it cleaned some stuff, every time the computer started 10 or 15 cmd.exe windows would appear briefly then disappear. When I disabled teatimer in preparation for posting my log, the cmd windows stopped appearing. Thanks for any help. I should mention my wife likes to play free online games, just flash type stuff, so maybe she downloaded something from one of those sites.
:thanks:



Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 8:15:13 AM, on 16/07/2009
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\SYSTEM32\taskeng.exe
C:\Program Files\Seagate\SystemTray\StxMenuMgr.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Hp\QuickPlay\QPService.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Synaptics\SynTP\SynTPStart.exe
C:\Program Files\Hp\HP Software Update\hpwuSchd2.exe
C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe
C:\WINDOWS\System32\rundll32.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Siber Systems\AI RoboForm\robotaskbaricon.exe
C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Users\Caroline\AppData\Local\Temp\AutoDetect.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Safari\Safari.exe
C:\Windows\Explorer.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/ig?hl=en
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_CA&c=73&bd=Pavilion&pf=laptop
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_CA&c=73&bd=Pavilion&pf=laptop
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: ContributeBHO Class - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O2 - BHO: (no name) - {07B18EA1-A523-4961-B6BB-170DE4475CCA} - (no file)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: RoboForm - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [QlbCtrl] %ProgramFiles%\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start
O4 - HKLM\..\Run: [HP Health Check Scheduler] [ProgramFilesFolder]Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
O4 - HKLM\..\Run: [hpWirelessAssistant] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
O4 - HKLM\..\Run: [WAWifiMessage] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [QPService] "C:\Program Files\HP\QuickPlay\QPService.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [SynTPStart] C:\Program Files\Synaptics\SynTP\SynTPStart.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [OneCareUI] "C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [TrueImageMonitor.exe] C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Adobe_ID0EYTHM] C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE
O4 - HKLM\..\Run: [AcronisTimounterMonitor] C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
O4 - HKLM\..\Run: [Acronis Scheduler2 Service] "C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe"
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [RoboForm] "C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\RunOnce: [Ceedo Repair] C:\Users\Caroline\AppData\Local\Temp\AutoDetect.exe /repair /drive=H /name=Ceedo /id= /params=
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: ERUNT AutoBackup.lnk = C:\Program Files\ERUNT\AUTOBACK.EXE
O8 - Extra context menu item: &Search - ?p=ZJxdm078MXCA
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Customize Menu - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MIF269~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - C:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: Acronis Scheduler2 Service (AcrSch2Svc) - Acronis - C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Autodesk Licensing Service - Autodesk - C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLCapSvc.exe
O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLSched.exe
O23 - Service: Com4Qlb - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
O23 - Service: hpqwmiex - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Media\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: PACSPTISVR - Unknown owner - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: Seagate Sync Service - Seagate Technology LLC - C:\Program Files\Seagate\Sync\SeaSyncServices.exe
O23 - Service: SonicStage Back-End Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
O23 - Service: SonicStage SCSI Service (SSScsiSV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe
O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
O23 - Service: Acronis Try And Decide Service (TryAndDecideService) - Unknown owner - C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 17808 bytes

katana
2009-07-17, 20:08
Please note that all instructions given are customised for this computer only,
the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the HJT forum and wait for help.

Hello and welcome to the forums

My name is Katana and I will be helping you to remove any infection(s) that you may have.

Please observe these rules while we work:
Please Read All Instructions Carefully
If you don't understand something, stop and ask! Don't keep going on.
Please do not run any other tools or scans whilst I am helping you
Failure to reply within 5 days will result in the topic being closed.
Please continue to respond until I give you the "All Clear"
(Just because you can't see a problem doesn't mean it isn't there)

If you can do those few things, everything should go smoothly http://www.countingcows.de/laechel.gif

Some of the logs I request will be quite large, You may need to split them over a couple of replies.

Please Note, your security programs may give warnings for some of the tools I will ask you to use.
Be assured, any links I give are safe
----------------------------------------------------------------------------------------



Download and Run RSIT

Please download Random's System Information Tool by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open:

log.txt will be opened maximized.
info.txt will be opened minimized.

Please post the contents of both log.txt and info.txt.


Please Download GMER to your desktop

Download GMER (http://www.gmer.net/gmer.zip) and extract it to your desktop.

***Please close any open programs ***

Double-click gmer.exe. The program will begin to run.

**Caution**
These types of scans can produce false positives. Do NOT take any action on any "<--- ROOKIT" entries unless advised by a trained Security Analyst

If possible rootkit activity is found, you will be asked if you would like to perform a full scan. Click Yes.

Once the scan is complete, you may receive another notice about rootkit activity.
Click OK.

GMER will produce a log. Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.
If you do not receive notice about possible rootkit activity remain on the Rootkit/Malware tab & make sure the 'Show All' button is unticked. Click the Scan button and let the program do its work. GMER will produce a log.
Click on the Save button, and save the log as gmer.txt somewhere you can easily find it, such as your desktop.


DO NOT touch the PC at ALL for Whatever reason/s until it has 100% completed its scan, or attempted scan in case of some error etc !


----------------------------------------------------------------------------------------
Logs/Information to Post in Reply
Please post the following logs/Information in your reply
Some of the logs I request will be quite large, You may need to split them over a couple of replies.

RSIT Logs
GMER Log

MelvinK
2009-07-18, 15:33
Thanks for your help Katana
info.txt logfile of random's system information tool 1.06 2009-07-17 19:55:51

======Uninstall list======

-->"C:\Program Files\HP Games\Bejeweled 2 Deluxe\Uninstall.exe"
-->"C:\Program Files\HP Games\Blackhawk Striker 2\Uninstall.exe"
-->"C:\Program Files\HP Games\Blasterball 3\Uninstall.exe"
-->"C:\Program Files\HP Games\Bookworm Deluxe\Uninstall.exe"
-->"C:\Program Files\HP Games\Bounce Symphony\Uninstall.exe"
-->"C:\Program Files\HP Games\Cake Mania\Uninstall.exe"
-->"C:\Program Files\HP Games\Chuzzle Deluxe\Uninstall.exe"
-->"C:\Program Files\HP Games\Crystal Maze\Uninstall.exe"
-->"C:\Program Files\HP Games\Diner Dash\Uninstall.exe"
-->"C:\Program Files\HP Games\Family Feud\Uninstall.exe"
-->"C:\Program Files\HP Games\FATE\Uninstall.exe"
-->"C:\Program Files\HP Games\Final Drive Fury\Uninstall.exe"
-->"C:\Program Files\HP Games\Flip Words\Uninstall.exe"
-->"C:\Program Files\HP Games\Insaniquarium Deluxe\Uninstall.exe"
-->"C:\Program Files\HP Games\Jewel Quest\Uninstall.exe"
-->"C:\Program Files\HP Games\Lemonade Tycoon 2\Uninstall.exe"
-->"C:\Program Files\HP Games\Mah Jong Quest\Uninstall.exe"
-->"C:\Program Files\HP Games\My HP Game Console\Uninstall.exe"
-->"C:\Program Files\HP Games\Otto\Uninstall.exe"
-->"C:\Program Files\HP Games\Penguins!\Uninstall.exe"
-->"C:\Program Files\HP Games\Phoenix Assault\Uninstall.exe"
-->"C:\Program Files\HP Games\Polar Bowler\Uninstall.exe"
-->"C:\Program Files\HP Games\Polar Golfer\Uninstall.exe"
-->"C:\Program Files\HP Games\Puzzle Express\Uninstall.exe"
-->"C:\Program Files\HP Games\SCRABBLE\Uninstall.exe"
-->"C:\Program Files\HP Games\Snowboard SuperJam\Uninstall.exe"
-->"C:\Program Files\HP Games\SpongeBob SquarePants Krabby Quest\Uninstall.exe"
-->"C:\Program Files\HP Games\Super Granny\Uninstall.exe"
-->"C:\Program Files\HP Games\Tradewinds\Uninstall.exe"
-->"C:\Program Files\HP Games\Wheel of Fortune\Uninstall.exe"
-->"C:\Program Files\HP Games\Zuma Deluxe\Uninstall.exe"
-->C:\Program Files\Media\Nero 7\\nero\uninstall\UNNERO.exe /UNINSTALL
-->C:\Windows\UNNeroBackItUp.exe /UNINSTALL
-->C:\Windows\UNNeroMediaHome.exe /UNINSTALL
-->C:\Windows\UNNeroShowTime.exe /UNINSTALL
-->C:\Windows\UNNeroVision.exe /UNINSTALL
-->C:\Windows\UNRecode.exe /UNINSTALL
-->Dummy
-->MsiExec.exe /I{9A346205-EA92-4406-B1AB-50379DA3F057}
7-Zip 4.49 beta-->"C:\Program Files\Utilities\7-Zip\Uninstall.exe"
Acronis*Disk Director Suite-->MsiExec.exe /X{2300EE96-0A41-4FAB-BD03-989EC44577A0}
Acronis*True*Image*Home-->MsiExec.exe /X{E5343B27-55DF-40BD-9FCF-A643C1331E8A}
Activation Assistant for the 2007 Microsoft Office suites-->"C:\ProgramData\{623D32E9-0C62-4453-AD44-98B31F52A5E1}\Microsoft Office Activation Assistant.exe" REMOVE=TRUE MODIFY=FALSE
Add or Remove Adobe Creative Suite 3 Master Collection-->C:\Program Files\Common Files\Adobe\Installers\4dcfd9b7e901b57f81f667144603236\Setup.exe
Adobe Acrobat and Reader 8.1.2 Security Update 1 (KB403742)-->MsiExec.exe /X{6846389C-BAC0-4374-808E-B120F86AF5D7}
Adobe After Effects CS3 Presets-->MsiExec.exe /I{193EAFD0-1BAF-4FB4-B18F-79D5D6A4B285}
Adobe After Effects CS3-->MsiExec.exe /I{EB0202F7-016A-410C-ADE4-40F848CCC661}
Adobe Anchor Service CS3-->MsiExec.exe /I{90176341-0A8B-4CCC-A78D-F862228A6B95}
Adobe Asset Services CS3-->MsiExec.exe /I{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}
Adobe Bridge CS3-->MsiExec.exe /I{9C9824D9-9000-4373-A6A5-D0E5D4831394}
Adobe Bridge Start Meeting-->MsiExec.exe /I{08B32819-6EEF-4057-AEDA-5AB681A36A23}
Adobe BridgeTalk Plugin CS3-->MsiExec.exe /I{B73CFB12-C814-4638-AFFD-7E3AAFAF0B4E}
Adobe Camera Raw 4.0-->MsiExec.exe /I{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}
Adobe CMaps-->MsiExec.exe /I{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}
Adobe Color - Photoshop Specific-->MsiExec.exe /I{A2D81E70-2A98-4A08-A628-94388B063C5E}
Adobe Color Common Settings-->C:\Program Files\Common Files\Adobe\Installers\6c8e2cb4fd241c55406016127a6ab2e\Setup.exe
Adobe Color Common Settings-->MsiExec.exe /I{6D4AC5A4-4CF9-4F90-8111-B9B53CE257BF}
Adobe Color EU Extra Settings-->MsiExec.exe /I{51846830-E7B2-4218-8968-B77F0FF475B8}
Adobe Color JA Extra Settings-->MsiExec.exe /I{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}
Adobe Color NA Recommended Settings-->MsiExec.exe /I{95655ED4-7CA5-46DF-907F-7144877A32E5}
Adobe Contribute CS3-->MsiExec.exe /I{FC9E08AA-CD59-4C59-BEF9-87E05B9E37D7}
Adobe Creative Suite 3 Master Collection-->MsiExec.exe /I{8718DC03-D066-4957-94E5-50C3C5042E8E}
Adobe Default Language CS3-->MsiExec.exe /I{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}
Adobe Device Central CS3-->MsiExec.exe /I{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}
Adobe Dreamweaver CS3-->MsiExec.exe /I{7C10F5C7-F00F-4BD3-A110-C7D240D2DD25}
Adobe Encore CS3 Codecs-->MsiExec.exe /I{B8B7A4D8-80E1-4DAE-BD33-7FD535BA3931}
Adobe Encore CS3-->MsiExec.exe /I{54B2EAD9-A110-43F7-B010-2859A1BD2AFE}
Adobe ExtendScript Toolkit 2-->C:\Program Files\Common Files\Adobe\Installers\3e054d2218e7aa282c2369d939e58ff\Setup.exe
Adobe ExtendScript Toolkit 2-->MsiExec.exe /I{24D7346D-D4B4-45E8-98EA-75EC14B42DD8}
Adobe Extension Manager CS3-->MsiExec.exe /I{BE5F3842-8309-4754-92D5-83E02E6077A3}
Adobe Fireworks CS3-->MsiExec.exe /I{7DFC1012-D346-46CE-B03E-FF79125AE029}
Adobe Flash CS3-->MsiExec.exe /I{6B52140A-F189-4945-BFFC-DB3F00B8C589}
Adobe Flash Player 10 Plugin-->C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Flash Player 9 ActiveX-->MsiExec.exe /X{BB65C393-C76E-4F06-9B0C-2124AA8AF97B}
Adobe Flash Player ActiveX-->C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Video Encoder-->MsiExec.exe /I{2EFFFC71-1E66-454E-A6E6-CEEC800B96D2}
Adobe Fonts All-->MsiExec.exe /I{6ABE0BEE-D572-4FE8-B434-9E72A289431B}
Adobe Help Viewer CS3-->MsiExec.exe /I{7ACFB90E-8FD0-4397-AD3A-5195412623A3}
Adobe Illustrator CS3-->MsiExec.exe /I{F08E8D2E-F132-4742-9C87-D5FF223A016A}
Adobe InDesign CS3 Icon Handler-->MsiExec.exe /I{EA7B3CC4-366D-4CF6-8350-FD7A7034116E}
Adobe InDesign CS3-->MsiExec.exe /I{CB3F8375-B600-4B9F-83C9-238ED1E583FD}
Adobe Linguistics CS3-->MsiExec.exe /I{54793AA1-5001-42F4-ABB6-C364617C6078}
Adobe MotionPicture Color Files-->MsiExec.exe /I{6B708481-748A-4EB4-97C1-CD386244FF77}
Adobe PDF Library Files-->MsiExec.exe /I{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}
Adobe Photoshop CS3-->MsiExec.exe /I{0046FA01-C5B9-4985-BACB-398DC480FC05}
Adobe Premiere Pro CS3 Functional Content-->MsiExec.exe /I{50F102CA-4BE2-41A9-9810-5BB05EB91B9A}
Adobe Premiere Pro CS3 Third Party Content-->MsiExec.exe /I{485ACF57-F364-440A-8496-E1E81C8FA1AA}
Adobe Premiere Pro CS3-->MsiExec.exe /I{58DCEEE5-532E-44F4-B1D7-A146EF9E9FDA}
Adobe Setup-->MsiExec.exe /I{4458C442-7376-4CF9-AF58-E8CEA6722363}
Adobe Setup-->MsiExec.exe /I{64C1FA9A-FA94-4B6E-B3E4-8573738E4AD1}
Adobe Setup-->MsiExec.exe /I{B3C02EC1-A7B0-4987-9A43-8789426AAA7D}
Adobe SING CS3-->MsiExec.exe /I{B671CBFD-4109-4D35-9252-3062D3CCB7B2}
Adobe Soundbooth CS3 Codecs-->MsiExec.exe /I{0327FA9D-975C-448C-A086-577D57BB25B8}
Adobe Soundbooth CS3-->MsiExec.exe /I{A6B23EFA-6590-482C-A11F-5ACE1B91F5B9}
Adobe Stock Photos CS3-->MsiExec.exe /I{29E5EA97-5F74-4A57-B8B2-D4F169117183}
Adobe Type Support-->MsiExec.exe /I{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}
Adobe Update Manager CS3-->MsiExec.exe /I{E69AE897-9E0B-485C-8552-7841F48D42D8}
Adobe Version Cue CS3 Client-->MsiExec.exe /I{D0DFF92A-492E-4C40-B862-A74A173C25C5}
Adobe Version Cue CS3 Server {ko_KR} -->MsiExec.exe /I{1D58229F-C505-45CA-8223-F35F3A34B963}
Adobe Video Profiles-->MsiExec.exe /I{845A8DB9-8802-4FD3-9FE3-938A6C46A2EC}
Adobe WAS CS3-->MsiExec.exe /I{C5BD220A-EFE8-48A5-B70E-9503D535FACE}
Adobe WinSoft Linguistics Plugin-->MsiExec.exe /I{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}
Adobe XMP DVA Panels CS3-->MsiExec.exe /I{0224CACC-994D-45F8-B973-D65056EA9C2F}
Adobe XMP Panels CS3-->MsiExec.exe /I{D5A31AB1-345D-47C7-A87B-036A669F6DF1}
AHV content for Acrobat and Flash-->MsiExec.exe /I{6BBAA81D-6A7E-43AD-8889-2F002DCAAFDD}
AI RoboForm (All Users)-->"C:\Program Files\Siber Systems\AI RoboForm\rfwipeout.exe"
AOEMView 2008-->C:\Program Files\AOEMView 2008\Setup\Setup.exe /P {6F411DB4-EC41-482B-AD46-384957928F69} /M AOEM
Apple Mobile Device Support-->MsiExec.exe /I{8355F970-601D-442D-A79B-1D7DB4F24CAD}
Apple Software Update-->MsiExec.exe /I{6956856F-B6B3-4BE0-BA0B-8F495BE32033}
AutoCAD 2008 - English-->C:\Program Files\AutoCAD 2008\Setup\Setup.exe /P {5783F2D7-6001-0409-0002-0060B0CE6BBA} /M ACAD
Autodesk Design Review 2008-->MsiExec.exe /I{FACF203E-0F4D-489A-B80C-D185253C8FCB}
Autodesk DWF Viewer 7-->MsiExec.exe /I{9A346205-EA92-4406-B1AB-50379DA3F057}
Autodesk Inventor Professional 2008-->MsiExec.exe /I{7F4DD591-1200-0409-0000-7107D70F3DB4}
Autodesk Vault 2008-->C:\Program Files\Autodesk\Vault 2008\Setup\setup.exe /p {E55B00B0-9DBF-4EE1-AC1D-5DEBE12BD097} /M VAULT
Autodesk Vault 2008-->MsiExec.exe /X{E55B00B0-9DBF-4EE1-AC1D-5DEBE12BD097}
BitPim 1.0.6-->"C:\Program Files\BitPim\unins000.exe"
Bonjour-->MsiExec.exe /I{07287123-B8AC-41CE-8346-3D777245C35B}
Broadcom 802.11 Wireless LAN Adapter-->"C:\Program Files\Broadcom\Broadcom 802.11\Driver\bcmwlu00.exe" verbose /rootkey="Software\Broadcom\802.11\UninstallInfo" /rootdir="C:\Program Files\Broadcom\Broadcom 802.11\Driver"
Canon Camera Window DC_DV 6 for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\CameraWindowDVC6\Uninst.ini"
Canon Camera Window MC 6 for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\CameraWindowMC\Uninst.ini"
Canon G.726 WMP-Decoder-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\G726Decoder\G726DecUnInstall.ini"
Canon MovieEdit Task for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\ZoomBrowser EX\Program\MVWUninst.ini"
Canon MP600-->"C:\Windows\system32\CanonIJ Uninstaller Information\{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP600\DelDrv.exe" /U:{1199FAD5-9546-44f3-81CF-FFDB8040B7BF}_Canon_MP600 /L0x0009
Canon RAW Image Task for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\RAW Image Task\Uninst.ini"
Canon RemoteCapture Task for ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\CameraWindow\RemoteCaptureTask DC\Uninst.ini"
Canon Utilities PhotoStitch-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\PhotoStitch\Uninst.ini"
Canon Utilities ZoomBrowser EX-->"C:\Program Files\Common Files\Canon\UIW\1.2.0.0\Uninst.exe" "C:\Program Files\Canon\ZoomBrowser EX\Program\Uninst.ini"
Chicken Attack (remove only)-->C:\Program Files\Games\Chicken Attack\Uninstall.exe
Choice Guard-->MsiExec.exe /I{8FFC5648-FAF8-43A3-BC8F-42BA1E275C4E}
Chuzzle Deluxe 1.0-->C:\Program Files\PopCap Games\Chuzzle Deluxe\PopUninstall.exe "C:\Program Files\PopCap Games\Chuzzle Deluxe\Install.log"
Conexant HD Audio-->C:\Program Files\CONEXANT\CNXT_HDAUDIO\UIU32a.exe -U -IwisR30B7.INF
Cradle of Rome (remove only)-->C:\Program Files\Games\Cradle of Rome\Uninstall.exe
Dream Vacation Solitaire (remove only)-->C:\Program Files\Games\Dream Vacation Solitaire\Uninstall.exe
Dynomite Deluxe 2.71-->C:\Program Files\PopCap Games\Dynomite Deluxe\PopUninstall.exe "C:\Program Files\PopCap Games\Dynomite Deluxe\Install.log"
ERUNT 1.1j-->"C:\Program Files\ERUNT\unins000.exe"
ESU for Microsoft Vista-->MsiExec.exe /X{39523EA4-F914-4447-A551-2513766095F5}
Exact Audio Copy 0.99pb5-->C:\Program Files\Exact Audio Copy\uninst.exe
FLAC 1.2.1b (remove only)-->C:\Program Files\FLAC\uninstall.exe
FreeAgent Go Tools-->C:\Program Files\InstallShield Installation Information\{ECD43B7A-CB3B-4AF8-91F6-C460A575E411}\setup.exe -runfromtemp -l0x0409
Google Toolbar for Internet Explorer-->"C:\Program Files\Google\Google Toolbar\Component\GoogleToolbarManager_9DE96A29E721D90A.exe" /uninstall
Google Toolbar for Internet Explorer-->MsiExec.exe /I{18455581-E099-4BA8-BC6B-F34B2F06600C}
GTOneCare-->MsiExec.exe /X{8B21B9EF-6DBF-4F63-8CC7-9F6A56D1EE8E}
HDAUDIO Soft Data Fax Modem with SmartCP-->C:\Program Files\CONEXANT\CNXT_MODEM_HDA_HSF\UIU32m.exe -U -IwqcVenz.inf
Hewlett-Packard Active Check-->MsiExec.exe /X{254C37AA-6B72-4300-84F6-98A82419187E}
Hewlett-Packard Asset Agent for Health Check-->MsiExec.exe /X{669D4A35-146B-4314-89F1-1AC3D7B88367}
HijackThis 2.0.2-->"C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall /qb+ REBOOTPROMPT=""
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {A7EEA2F2-BFCD-4A54-A575-7B81A786E658} /qb+ REBOOTPROMPT=""
HP Active Support Library 32 bit components-->MsiExec.exe /I{6D3DB611-D5E8-4E4B-8952-0D3F549F9CC6}
HP Active Support Library 32 bit components-->MsiExec.exe /I{FAB0C302-CB18-4A7A-BA03-C3DC23101A68}
HP Active Support Library-->C:\Program Files\InstallShield Installation Information\{11BB336F-0E58-4977-B866-F24FA334616B}\setup.exe -runfromtemp -l0x0409
HP Customer Experience Enhancements-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{AB5E289E-76BF-4251-9F3F-9B763F681AE0}\setup.exe" -l0x9 -removeonly
HP Easy Setup - Frontend-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\00\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{40F7AED3-0C7D-4582-99F6-484A515C73F2}\setup.exe" -l0x9 -removeonly
HP Help and Support-->MsiExec.exe /I{584B0895-8EF3-4175-8E80-1B68BFA04636}
HP Pavilion Webcam Driver for Vista v061.001.00005-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{5CA81D12-9EC2-4082-972B-43ECA63F41F2}\setup.exe" -l0x9 -removeonly
HP Photosmart Essential 2.0-->C:\Program Files\Hewlett-Packard\Digital Imaging\PhotoSmartEssential\hpzscr01.exe -datfile hpqbud13.dat
HP Quick Launch Buttons 6.20 B1-->C:\Program Files\InstallShield Installation Information\{34D2AB40-150D-475D-AE32-BD23FB5EE355}\setup.exe -runfromtemp -l0x0009 uninst
HP QuickPlay 3.2-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{45D707E9-F3C4-11D9-A373-0050BAE317E1}\Setup.exe" -uninstall
HP Update-->MsiExec.exe /X{C8FD5BC1-92EF-4C15-92A9-F9AC7F61985F}
HP User Guide 0042-->MsiExec.exe /I{B0F97FBF-9F98-4522-B65D-8980FE38C726}
HP Wireless Assistant-->MsiExec.exe /I{D32067CD-7409-4792-BFA0-1469BCD8F0C8}
HPNetworkAssistant-->MsiExec.exe /I{228C6B46-64E2-404E-898A-EF0830603EF4}
iTunes-->MsiExec.exe /I{5D601655-6D54-4384-B52C-17EC5385FBBD}
Java(TM) 6 Update 11-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216011FF}
Java(TM) 6 Update 3-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
Java(TM) 6 Update 7-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160070}
Java(TM) SE Runtime Environment 6-->MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160000}
Junk Mail filter update-->MsiExec.exe /I{4DE3E3D9-AE81-45DE-9195-3015F7B1DBF3}
LiveUpdate 3.2 (Symantec Corporation)-->"C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
LiveUpdate Notice (Symantec Corporation)-->MsiExec.exe /X{DBA4DB9D-EE51-4944-A419-98AB1F1249C8}
Microsoft .NET Framework 3.5 SP1-->c:\Windows\Microsoft.NET\Framework\v3.5\Microsoft .NET Framework 3.5 SP1\setup.exe
Microsoft .NET Framework 3.5 SP1-->MsiExec.exe /I{CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0044-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-00BA-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0114-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0115-0409-0000-0000000FF1CE} /uninstall {DE5A002D-8122-4278-A7EE-3121E7EA254E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-0117-0409-0000-0000000FF1CE} /uninstall {2FC4457D-409E-466F-861F-FB0CB796B53E}
Microsoft Office 2007 Service Pack 2 (SP2)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {0B36C6D6-F5D8-4EAF-BF94-4376A230AD5B}
Microsoft Office Access MUI (English) 2007-->MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Enterprise 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall ENTERPRISE /dll OSETUP.DLL
Microsoft Office Enterprise 2007-->MsiExec.exe /X{90120000-0030-0000-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007-->MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Groove MUI (English) 2007-->MsiExec.exe /X{90120000-00BA-0409-0000-0000000FF1CE}
Microsoft Office Groove Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0114-0409-0000-0000000FF1CE}
Microsoft Office Home and Student 2007-->"C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall HOMESTUDENTR /dll OSETUP.DLL
Microsoft Office Home and Student 2007-->MsiExec.exe /X{91120000-002F-0000-0000-0000000FF1CE}
Microsoft Office InfoPath MUI (English) 2007-->MsiExec.exe /X{90120000-0044-0409-0000-0000000FF1CE}
Microsoft Office Live Add-in 1.4-->MsiExec.exe /I{AE3CF174-872C-46C6-B9F6-C0593F3BC7B8}
Microsoft Office OneNote MUI (English) 2007-->MsiExec.exe /X{90120000-00A1-0409-0000-0000000FF1CE}
Microsoft Office Outlook Connector-->MsiExec.exe /I{95120000-0120-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007-->MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007-->MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Professional Edition 2003-->MsiExec.exe /I{90110409-6000-11D3-8CFE-0150048383C9}
Microsoft Office Proof (English) 2007-->MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007-->MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007-->MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007-->MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0409-0000-0000000FF1CE} /uninstall {ABDDE972-355B-4AF1-89A8-DA50B7B5C045}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-040C-0000-0000000FF1CE} /uninstall {F580DDD5-8D37-4998-968E-EBB76BB86787}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9}
Microsoft Office Proofing Tools 2007 Service Pack 2 (SP2)-->msiexec /package {90120000-001F-0C0A-0000-0000000FF1CE} /uninstall {187308AB-5FA7-4F14-9AB9-D290383A10D9}
Microsoft Office Publisher MUI (English) 2007-->MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007-->MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007-->MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Word MUI (English) 2007-->MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft Protection Service-->MsiExec.exe /I{F3B58D4E-7324-44E4-A6B3-65D2DB8D1FE9}
Microsoft Search Enhancement Pack-->MsiExec.exe /X{4CBA3D4C-8F51-4D60-B27E-F6B641C571E7}
Microsoft Silverlight-->MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU]-->MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft SQL Server 2005 Tools Express Edition-->MsiExec.exe /I{2750B389-A2D2-4953-99CA-27C1F2A8E6FD}
Microsoft SQL Server 2005-->"c:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove
Microsoft SQL Server Native Client-->MsiExec.exe /I{BD68F46D-8A82-4664-8E68-F87C55BDEFD4}
Microsoft SQL Server Setup Support Files (English)-->MsiExec.exe /X{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}
Microsoft SQL Server VSS Writer-->MsiExec.exe /I{C0D2F614-5CE5-4DCB-8678-E5C9AF7044F8}
Microsoft Sync Framework Runtime Native v1.0 (x86)-->MsiExec.exe /I{8A74E887-8F0F-4017-AF53-CBA42211AAA5}
Microsoft Sync Framework Services Native v1.0 (x86)-->MsiExec.exe /I{BD64AF4A-8C80-4152-AD77-FCDDF05208AB}
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{A49F249F-0C91-497F-86DF-B2585E8E76B7}
Microsoft Windows Live OneCare Resources v2.5.2900.24-->MsiExec.exe /I{5660022E-F3F2-4126-8CC5-9726C47150EB}
Microsoft Windows OneCare Live AntiSpyware and AntiVirus-->MsiExec.exe /I{E26B83D1-C0BB-41BC-8F44-31D5354DD6AF}
Microsoft Windows OneCare Live v2.5.2900.20 Idcrl Install-->MsiExec.exe /I{3851147E-5A91-4469-BA4D-13FFFCC8A920}
Microsoft Windows OneCare Live v2.5.2900.24-->MsiExec.exe /I{D07A8E7E-D324-4945-BA8C-E532AD008FF3}
Microsoft Works-->MsiExec.exe /I{6D52C408-B09A-4520-9B18-475B81D393F1}
Microsoft WSE 3.0 Runtime-->MsiExec.exe /X{E3E71D07-CD27-46CB-8448-16D4FB29AA13}
MobileMe Control Panel-->MsiExec.exe /I{DDBB28C8-B2AA-45A1-8DCE-059A798509FB}
Mozilla Firefox (3.0.11)-->C:\Program Files\Internet\firefox\uninstall\helper.exe
MSCU for Microsoft Vista-->MsiExec.exe /X{3FFB3B34-D639-4384-9AE9-DDE58430D86F}
MSVCRT-->MsiExec.exe /I{22B775E7-6C42-4FC5-8E10-9A5E3257BD94}
MSXML 4.0 SP2 (KB927978)-->MsiExec.exe /I{37477865-A3F1-4772-AD43-AAFC6BCFF99F}
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
MSXML 4.0 SP2 (KB941833)-->MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
MSXML 4.0 SP2 (KB954430)-->MsiExec.exe /I{86493ADD-824D-4B8E-BD72-8C5DCDC52A71}
muvee autoProducer 6.0-->C:\Program Files\InstallShield Installation Information\{0BFC200F-C45D-4271-AF34-4CA969225DEB}\setup.exe -runfromtemp -l0x0009 -removeonly
My HP Games-->"C:\Program Files\HP Games\Uninstall.exe"
Nero 7 Premium-->MsiExec.exe /X{CF097717-F174-4144-954A-FBC4BF301033}
neroxml-->MsiExec.exe /I{56C049BE-79E9-4502-BEA7-9754A3E60F9B}
NVIDIA Drivers-->C:\Windows\system32\NVUNINST.EXE UninstallGUI
OpenMG Limited Patch 4.7-07-14-05-01-->C:\Program Files\Common Files\Sony Shared\OpenMG\HotFixes\HotFix4.7-07-14-05-01\HotFixSetup\setup.exe /u
OpenMG Secure Module 4.7.00-->C:\PROGRA~1\COMMON~1\INSTAL~1\Driver\1150\INTEL3~1\IDriver.exe /M{CCD663AE-610D-4BDF-AAB0-E914B044527D} UNINSTALL
PDF Settings-->MsiExec.exe /I{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}
PX Engine-->MsiExec.exe /I{6513E869-647F-40FD-A55D-CFC92579B9BA}
QuickTime-->MsiExec.exe /I{C78EAC6F-7A73-452E-8134-DBB2165C5A68}
Rhapsody Player Engine-->MsiExec.exe /I{2DFF31F9-7893-4922-AF66-C9A1EB4EBB31}
Roxio Activation Module-->MsiExec.exe /I{35E1EC43-D4FC-4E4A-AAB3-20DDA27E8BB0}
Safari-->MsiExec.exe /I{2D6ED011-055B-4041-B198-BB903827EBFB}
Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
Security Update for 2007 Microsoft Office System (KB969559)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {69F52148-9BF6-4CDC-BF76-103DEAF3DD08}
Security Update for 2007 Microsoft Office System (KB969679)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C66E4A6C-6E07-4C63-8CCD-2493B5087C73}
Security Update for 2007 Microsoft Office System (KB969679)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C66E4A6C-6E07-4C63-8CCD-2493B5087C73}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906)-->MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for Microsoft Office Excel 2007 (KB969682)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C03803BD-745A-46F8-8557-817DED578780}
Security Update for Microsoft Office Excel 2007 (KB969682)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C03803BD-745A-46F8-8557-817DED578780}
Security Update for Microsoft Office PowerPoint 2007 (KB957789)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7559E742-FF9F-4FAE-B279-008ED296CB4D}
Security Update for Microsoft Office PowerPoint 2007 (KB957789)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {7559E742-FF9F-4FAE-B279-008ED296CB4D}
Security Update for Microsoft Office Publisher 2007 (KB969693)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {7BE67088-1EB3-4569-8E75-DDAFBF61BC4E}
Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C}
Security Update for Microsoft Office system 2007 (KB969613)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {5ECEB317-CBE9-4E08-AB10-756CB6F0FB6C}
Security Update for Microsoft Office Word 2007 (KB969604)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {CF3D6499-709C-43D0-8908-BC5652656050}
Security Update for Microsoft Office Word 2007 (KB969604)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {CF3D6499-709C-43D0-8908-BC5652656050}
SonicStage 4.3-->RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\10\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A0EB195B-5876-48E6-879D-33D4B2102610}\setup.exe" -l0x9 UNINSTALL -removeonly
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Synaptics Pointing Device Driver-->rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for 2007 Microsoft Office System (KB967642)-->msiexec /package {91120000-002F-0000-0000-0000000FF1CE} /uninstall {C444285D-5E4F-48A4-91DD-47AAAA68E92D}
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)-->C:\Windows\system32\msiexec.exe /package {CE2CDD62-0124-36CA-84D3-9F4DCF5C5BD9} /uninstall {B2AE9C82-DC7B-3641-BFC8-87275C4F3607} /qb+ REBOOTPROMPT=""
Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
Update for Microsoft Office 2007 Help for Common Features (KB963673)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {AB365889-0395-4FAD-B702-CA5985D53D42}
Update for Microsoft Office Access 2007 Help (KB963663)-->msiexec /package {90120000-0015-0409-0000-0000000FF1CE} /uninstall {6B76A18A-AA1E-42AB-A7AD-6C84BBB43987}
Update for Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {199DF7B6-169C-448C-B511-1054101BE9C9}
Update for Microsoft Office Excel 2007 Help (KB963678)-->msiexec /package {90120000-0016-0409-0000-0000000FF1CE} /uninstall {199DF7B6-169C-448C-B511-1054101BE9C9}
Update for Microsoft Office Infopath 2007 Help (KB963662)-->msiexec /package {90120000-0044-0409-0000-0000000FF1CE} /uninstall {716B81B8-B13C-41DF-8EAC-7A2F656CAB63}
Update for Microsoft Office OneNote 2007 Help (KB963670)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {2744EF05-38E1-4D5D-B333-E021EDAEA245}
Update for Microsoft Office OneNote 2007 Help (KB963670)-->msiexec /package {90120000-00A1-0409-0000-0000000FF1CE} /uninstall {2744EF05-38E1-4D5D-B333-E021EDAEA245}
Update for Microsoft Office Outlook 2007 (KB969907)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {74F98B24-AFBD-4800-9BD6-87D349B5C462}
Update for Microsoft Office Outlook 2007 Help (KB963677)-->msiexec /package {90120000-001A-0409-0000-0000000FF1CE} /uninstall {0451F231-E3E3-4943-AB9F-58EB96171784}
Update for Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {397B1D4F-ED7B-4ACA-A637-43B670843876}
Update for Microsoft Office Powerpoint 2007 Help (KB963669)-->msiexec /package {90120000-0018-0409-0000-0000000FF1CE} /uninstall {397B1D4F-ED7B-4ACA-A637-43B670843876}
Update for Microsoft Office Publisher 2007 Help (KB963667)-->msiexec /package {90120000-0019-0409-0000-0000000FF1CE} /uninstall {2E40DE55-B289-4C8B-8901-5D369B16814F}
Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
Update for Microsoft Office Script Editor Help (KB963671)-->msiexec /package {90120000-006E-0409-0000-0000000FF1CE} /uninstall {CD11C6A2-FFC6-4271-8EAB-79C3582F505C}
Update for Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {80E762AA-C921-4839-9D7D-DB62A72C0726}
Update for Microsoft Office Word 2007 Help (KB963665)-->msiexec /package {90120000-001B-0409-0000-0000000FF1CE} /uninstall {80E762AA-C921-4839-9D7D-DB62A72C0726}
Update for Outlook 2007 Junk Email Filter (kb971933)-->msiexec /package {90120000-0030-0000-0000-0000000FF1CE} /uninstall {53C200F4-3B4B-49A5-8539-2C61F1A88CA2}
Windows Live Call-->MsiExec.exe /I{F6BD194C-4190-4D73-B1B1-C48C99921BFE}
Windows Live Communications Platform-->MsiExec.exe /I{3B4E636E-9D65-4D67-BA61-189800823F52}
Windows Live Essentials-->C:\Program Files\Windows Live\Installer\wlarp.exe
Windows Live Essentials-->MsiExec.exe /I{C6CA8874-5F22-4AF0-9BE3-016BF299C536}
Windows Live Family Safety-->MsiExec.exe /X{76CD2979-09C0-493A-84B3-8FD97EF4BCEA}
Windows Live ID Sign-in Assistant-->MsiExec.exe /X{10A44844-4465-456E-8C97-80BDD4F68845}
Windows Live Mail-->MsiExec.exe /I{63C1109E-D977-49ED-BCE3-D00D0BF187D6}
Windows Live Messenger-->MsiExec.exe /X{0AAA9C97-74D4-47CE-B089-0B147EF3553C}
Windows Live OneCare-->"C:\Program Files\Microsoft Windows OneCare Live\OCSetup.exe" /u
Windows Live Photo Gallery-->MsiExec.exe /X{3C52E7DA-C431-4239-B66B-1BF703D5B194}
Windows Live Sync-->MsiExec.exe /X{A1BF9950-8CDB-468E-83FA-EACFB00EA7D5}
Windows Live Toolbar-->MsiExec.exe /X{995F1E2E-F542-4310-8E1D-9926F5A279B3}
Windows Live Upload Tool-->MsiExec.exe /I{205C6BDD-7B73-42DE-8505-9A093F35A238}
Windows Live Writer-->MsiExec.exe /X{6A92E5C5-0578-443D-91F3-92ECE5F2CAE2}

======Hosts File======

127.0.0.1 www.007guard.com
127.0.0.1 007guard.com
127.0.0.1 008i.com
127.0.0.1 www.008k.com
127.0.0.1 008k.com
127.0.0.1 www.00hq.com
127.0.0.1 00hq.com
127.0.0.1 010402.com
127.0.0.1 www.032439.com
127.0.0.1 032439.com

======Security center information======

AV: Windows Live OneCare
FW: Windows Live OneCare Firewall
AS: Panda Antivirus + Firewall 2008
AS: Spybot - Search and Destroy (disabled)
AS: Windows Defender (disabled)
AS: Windows Live OneCare

======System event log======

Computer Name: Samantha2
Event Code: 4376
Message: Servicing has required reboot to complete the operation of setting package KB957095(Security Update) into Install Requested(Install Requested) state
Record Number: 109550
Source Name: Microsoft-Windows-Servicing
Time Written: 20081016090708.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 4376
Message: Servicing has required reboot to complete the operation of setting package KB957095(Security Update) into Install Requested(Install Requested) state
Record Number: 109548
Source Name: Microsoft-Windows-Servicing
Time Written: 20081016090708.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 4376
Message: Servicing has required reboot to complete the operation of setting package KB957095(Security Update) into Install Requested(Install Requested) state
Record Number: 109546
Source Name: Microsoft-Windows-Servicing
Time Written: 20081016090708.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 4376
Message: Servicing has required reboot to complete the operation of setting package KB957095(Security Update) into Install Requested(Install Requested) state
Record Number: 109543
Source Name: Microsoft-Windows-Servicing
Time Written: 20081016090708.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 4376
Message: Servicing has required reboot to complete the operation of setting package KB957095(Security Update) into Install Requested(Install Requested) state
Record Number: 109539
Source Name: Microsoft-Windows-Servicing
Time Written: 20081016090708.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

=====Application event log=====

Computer Name: Samantha2
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
6 user registry handles leaked from \Registry\User\S-1-5-21-1045870175-1980261793-2155948467-1000:
Process 1056 (\Device\HarddiskVolume1\WINDOWS\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000
Process 600 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary\Scanner
Process 600 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary\Scanner
Process 600 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 600 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 600 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary

Record Number: 6265
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20071012042001.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
1 user registry handles leaked from \Registry\User\S-1-5-21-1045870175-1980261793-2155948467-1000_Classes:
Process 936 (\Device\HarddiskVolume1\WINDOWS\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000_CLASSES

Record Number: 6223
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20071011101739.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
7 user registry handles leaked from \Registry\User\S-1-5-21-1045870175-1980261793-2155948467-1000:
Process 936 (\Device\HarddiskVolume1\WINDOWS\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000
Process 3644 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary\Scanner
Process 3644 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary\Scanner
Process 3644 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 3644 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 3644 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 2976 (\Device\HarddiskVolume1\WINDOWS\System32\msiexec.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Microsoft\Windows\CurrentVersion\Explorer

Record Number: 6222
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20071011101737.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
1 user registry handles leaked from \Registry\User\S-1-5-21-1045870175-1980261793-2155948467-1000_Classes:
Process 932 (\Device\HarddiskVolume1\WINDOWS\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000_CLASSES

Record Number: 6155
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20071011090728.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

Computer Name: Samantha2
Event Code: 1530
Message: Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
6 user registry handles leaked from \Registry\User\S-1-5-21-1045870175-1980261793-2155948467-1000:
Process 932 (\Device\HarddiskVolume1\WINDOWS\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000
Process 2456 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary\Scanner
Process 2456 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary\Scanner
Process 2456 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 2456 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary
Process 2456 (\Device\HarddiskVolume1\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe) has opened key \REGISTRY\USER\S-1-5-21-1045870175-1980261793-2155948467-1000\Software\Ahead\Nero Home\MediaLibrary

Record Number: 6154
Source Name: Microsoft-Windows-User Profiles Service
Time Written: 20071011090727.000000-000
Event Type: Warning
User: NT AUTHORITY\SYSTEM

=====Security event log=====

Computer Name: Samantha2
Event Code: 5061
Message: Cryptographic operation.

Subject:
Security ID: S-1-5-18
Account Name: SAMANTHA2$
Account Domain: WORKGROUP
Logon ID: 0x3e7

Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: RSA
Key Name: A1 Client Cert key container
Key Type: Machine key.

Cryptographic Operation:
Operation: Open Key.
Return Code: 0x0
Record Number: 56234
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090124021155.995600-000
Event Type: Audit Success
User:

Computer Name: Samantha2
Event Code: 5058
Message: Key file operation.

Subject:
Security ID: S-1-5-18
Account Name: SAMANTHA2$
Account Domain: WORKGROUP
Logon ID: 0x3e7

Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: Not Available.
Key Name: A1 Client Cert key container
Key Type: Machine key.

Key File Operation Information:
File Path: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9c4d85b87d7ce4e2266e3ad33d98e11e_374d5b8c-cdae-4695-9a6c-3162a421f234
Operation: Read persisted key from file.
Return Code: 0x0
Record Number: 56233
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090124021155.995600-000
Event Type: Audit Success
User:

Computer Name: Samantha2
Event Code: 5061
Message: Cryptographic operation.

Subject:
Security ID: S-1-5-18
Account Name: SAMANTHA2$
Account Domain: WORKGROUP
Logon ID: 0x3e7

Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: RSA
Key Name: A1 Client Cert key container
Key Type: Machine key.

Cryptographic Operation:
Operation: Open Key.
Return Code: 0x0
Record Number: 56232
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090124021155.980000-000
Event Type: Audit Success
User:

Computer Name: Samantha2
Event Code: 5058
Message: Key file operation.

Subject:
Security ID: S-1-5-18
Account Name: SAMANTHA2$
Account Domain: WORKGROUP
Logon ID: 0x3e7

Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: Not Available.
Key Name: A1 Client Cert key container
Key Type: Machine key.

Key File Operation Information:
File Path: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\9c4d85b87d7ce4e2266e3ad33d98e11e_374d5b8c-cdae-4695-9a6c-3162a421f234
Operation: Read persisted key from file.
Return Code: 0x0
Record Number: 56231
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090124021155.980000-000
Event Type: Audit Success
User:

Computer Name: Samantha2
Event Code: 5061
Message: Cryptographic operation.

Subject:
Security ID: S-1-5-18
Account Name: SAMANTHA2$
Account Domain: WORKGROUP
Logon ID: 0x3e7

Cryptographic Parameters:
Provider Name: Microsoft Software Key Storage Provider
Algorithm Name: RSA
Key Name: A1 Client Cert key container
Key Type: Machine key.

Cryptographic Operation:
Operation: Open Key.
Return Code: 0x0
Record Number: 56230
Source Name: Microsoft-Windows-Security-Auditing
Time Written: 20090124021153.780400-000
Event Type: Audit Success
User:

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"Path"=%CommonProgramFiles%\Microsoft Shared\Windows Live;%SYSTEMROOT%\SYSTEM32;%SYSTEMROOT%;%SYSTEMROOT%\SYSTEM32\WBEM;C:\PROGRAM FILES\COMMON FILES\ROXIO SHARED\DLLSHARED\;C:\PROGRAM FILES\COMMON FILES\ROXIO SHARED\DLLSHARED\;C:\PROGRAM FILES\COMMON FILES\ROXIO SHARED\9.0\DLLSHARED\;C:\Program Files\Microsoft SQL Server\90\Tools\binn\;C:\Program Files\QuickTime\QTSystem\
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
"PROCESSOR_ARCHITECTURE"=x86
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"USERNAME"=SYSTEM
"windir"=%SystemRoot%
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 72 Stepping 2, AuthenticAMD
"PROCESSOR_REVISION"=4802
"NUMBER_OF_PROCESSORS"=2
"PLATFORM"=MCD
"PCBRAND"=Pavilion
"OnlineServices"=Online Services
"USERPART"=E:
"OMP_NUM_THREADS"=2
"CLASSPATH"=.;C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip
"QTJAVA"=C:\Program Files\Java\jre1.6.0_07\lib\ext\QTJava.zip

-----------------EOF-----------------

MelvinK
2009-07-18, 15:35
Logfile of random's system information tool 1.06 (written by random/random)
Run by Caroline at 2009-07-17 19:55:04
Microsoft® Windows Vista™ Home Premium Service Pack 2
System drive C: has 22 GB (20%) free of 109 GB
Total RAM: 1982 MB (40% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:55:44 PM, on 17/07/2009
Platform: Windows Vista SP2 (WinNT 6.00.1906)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
C:\Windows\SYSTEM32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Program Files\Seagate\SystemTray\StxMenuMgr.exe
C:\Windows\Explorer.EXE
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\Program Files\Hp\QuickPlay\QPService.exe
C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
C:\Program Files\Synaptics\SynTP\SynTPStart.exe
C:\Program Files\Hp\HP Software Update\hpwuSchd2.exe
C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe
C:\WINDOWS\System32\rundll32.exe
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe
C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Program Files\Siber Systems\AI RoboForm\robotaskbaricon.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Internet\firefox\firefox.exe
C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\Windows\system32\wbem\unsecapp.exe
C:\Program Files\Safari\Safari.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Users\Caroline\Desktop\RSIT.exe
C:\Program Files\Trend Micro\HijackThis\Caroline.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/ig?hl=en
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_CA&c=73&bd=Pavilion&pf=laptop
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TYPE=3&tp=iehome&locale=EN_CA&c=73&bd=Pavilion&pf=laptop
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: ContributeBHO Class - {074C1DC5-9320-4A9A-947D-C042949C6216} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O2 - BHO: (no name) - {07B18EA1-A523-4961-B6BB-170DE4475CCA} - (no file)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {5C255C8A-E604-49b4-9D64-90988571CECB} - (no file)
O2 - BHO: Search Helper - {6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll
O2 - BHO: RoboForm - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll
O2 - BHO: Google Dictionary Compression sdch - {C84D72FE-E17D-4195-BB24-76C02E2E7C4E} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: Windows Live Toolbar Helper - {E15A8DC0-8516-42A1-81EA-DC94EC1ACF10} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O3 - Toolbar: Google Toolbar - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll
O3 - Toolbar: &Windows Live Toolbar - {21FA44EF-376D-4D53-9B0F-8A89D3229068} - C:\Program Files\Windows Live\Toolbar\wltcore.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [QlbCtrl] %ProgramFiles%\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start
O4 - HKLM\..\Run: [HP Health Check Scheduler] [ProgramFilesFolder]Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
O4 - HKLM\..\Run: [hpWirelessAssistant] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
O4 - HKLM\..\Run: [WAWifiMessage] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [QPService] "C:\Program Files\HP\QuickPlay\QPService.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
O4 - HKLM\..\Run: [SynTPStart] C:\Program Files\Synaptics\SynTP\SynTPStart.exe
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [OneCareUI] "C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe"
O4 - HKLM\..\Run: [AppleSyncNotifier] C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [TrueImageMonitor.exe] C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe
O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
O4 - HKLM\..\Run: [Adobe_ID0EYTHM] C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE
O4 - HKLM\..\Run: [AcronisTimounterMonitor] C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe
O4 - HKLM\..\Run: [Acronis Scheduler2 Service] "C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe"
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [RoboForm] "C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe"
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: ERUNT AutoBackup.lnk = C:\Program Files\ERUNT\AUTOBACK.EXE
O8 - Extra context menu item: &Search - ?p=ZJxdm078MXCA
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Customize Menu - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MIF269~1\OFFICE11\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
O18 - Filter: x-sdch - {B1759355-3EEC-4C1E-B0F1-B719FE26E377} - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - C:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: Acronis Scheduler2 Service (AcrSch2Svc) - Acronis - C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Apple Mobile Device - Apple Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Autodesk Licensing Service - Autodesk - C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLCapSvc.exe
O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLSched.exe
O23 - Service: Com4Qlb - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Software Updater (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
O23 - Service: hpqwmiex - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: MSCSPTISRV - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Media\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: PACSPTISVR - Unknown owner - C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: Seagate Sync Service - Seagate Technology LLC - C:\Program Files\Seagate\Sync\SeaSyncServices.exe
O23 - Service: SonicStage Back-End Service - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe
O23 - Service: Sony SPTI Service (SPTISRV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe
O23 - Service: SonicStage SCSI Service (SSScsiSV) - Sony Corporation - C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe
O23 - Service: stllssvr - Unknown owner - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe (file missing)
O23 - Service: Acronis Try And Decide Service (TryAndDecideService) - Unknown owner - C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe
O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

--
End of file - 17720 bytes

======Scheduled tasks folder======

C:\Windows\tasks\User_Feed_Synchronization-{D15B1490-DBC5-4D3B-9035-A0E0F63AD51A}.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
Adobe PDF Reader Link Helper - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll [2006-10-23 62080]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{074C1DC5-9320-4A9A-947D-C042949C6216}]
ContributeBHO Class - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll [2007-03-16 118784]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{07B18EA1-A523-4961-B6BB-170DE4475CCA}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{53707962-6F74-2D53-2644-206D7942484F}]
Spybot-S&D IE Protection - C:\PROGRA~1\SPYBOT~1\SDHelper.dll [2009-01-26 1879896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{5C255C8A-E604-49b4-9D64-90988571CECB}]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{6EBF7485-159F-4bff-A14F-B9E3AAC4465B}]
Search Helper - C:\Program Files\Microsoft\Search Enhancement Pack\Search Helper\SEPsearchhelperie.dll [2009-05-19 137600]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{724d43a9-0d85-11d4-9908-00400523e39a}]
C:\Program Files\Siber Systems\AI RoboForm\roboform.dll [2009-06-16 5931848]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{72853161-30C5-4D22-B7F9-0BBC1D38A37E}]
Groove GFS Browser Helper - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-12 2217848]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2009-07-15 320920]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{9030D464-4C02-4ABF-8ECC-5164760863C6}]
Windows Live ID Sign-in Helper - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2009-03-30 403824]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AA58ED58-01DD-4d91-8333-CF10577473F7}]
Google Toolbar Helper - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll [2009-06-15 259696]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AE7CD045-E861-484f-8273-0445EE161910}]
Adobe PDF Conversion Toolbar Helper - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2007-05-10 321120]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{AF69DE43-7D58-4638-B6FA-CE66B5AD205D}]
Google Toolbar Notifier BHO - C:\Program Files\Google\GoogleToolbarNotifier\5.1.1309.15642\swg.dll [2009-06-15 669168]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{C84D72FE-E17D-4195-BB24-76C02E2E7C4E}]
Google Dictionary Compression sdch - C:\Program Files\Google\Google Toolbar\Component\fastsearch_A8904FB862BD9564.dll [2009-04-27 470512]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2009-07-15 34816]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E15A8DC0-8516-42A1-81EA-DC94EC1ACF10}]
Windows Live Toolbar Helper - C:\Program Files\Windows Live\Toolbar\wltcore.dll [2009-02-06 1068904]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]
{724d43a0-0d85-11d4-9908-00400523e39a} - &RoboForm - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll [2009-06-16 5931848]
{47833539-D0C5-4125-9FA8-0819E2EAAC93} - Adobe PDF - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll [2007-05-10 321120]
{517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - Contribute Toolbar - C:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll [2007-03-16 118784]
{2318C2B1-4965-11d4-9B18-009027A5CD4F} - Google Toolbar - C:\Program Files\Google\Google Toolbar\GoogleToolbar.dll [2009-06-15 259696]
{21FA44EF-376D-4D53-9B0F-8A89D3229068} - &Windows Live Toolbar - C:\Program Files\Windows Live\Toolbar\wltcore.dll [2009-02-06 1068904]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"=C:\Program Files\Windows Defender\MSASCui.exe [2008-01-19 1008184]
"SynTPEnh"=C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2008-03-28 1045800]
"QlbCtrl"=C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe [2007-02-13 159744]
"HP Health Check Scheduler"=[ProgramFilesFolder]Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe []
"hpWirelessAssistant"=C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe [2007-03-01 472776]
"WAWifiMessage"=C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe [2007-01-10 317128]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2009-07-15 136600]
"QPService"=C:\Program Files\HP\QuickPlay\QPService.exe [2007-04-23 176128]
"NeroFilterCheck"=C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe [2007-03-01 153136]
"GrooveMonitor"=C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe [2008-10-25 31072]
""= []
"SynTPStart"=C:\Program Files\Synaptics\SynTP\SynTPStart.exe [2007-09-15 102400]
"HP Software Update"=C:\Program Files\Hp\HP Software Update\HPWuSchd2.exe [2007-05-08 54840]
"OneCareUI"=C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe [2009-03-22 63864]
"AppleSyncNotifier"=C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleSyncNotifier.exe [2009-05-13 177472]
"NvCplDaemon"=C:\Windows\system32\NvCpl.dll [2008-12-04 13556256]
"NvMediaCenter"=C:\Windows\system32\NvMcTray.dll [2008-12-04 92704]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2009-05-26 413696]
"iTunesHelper"=C:\Program Files\iTunes\iTunesHelper.exe [2009-06-05 292136]
"TrueImageMonitor.exe"=C:\Program Files\Acronis\TrueImageHome\TrueImageMonitor.exe [2007-09-14 2595480]
"Symantec PIF AlertEng"=C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
"Adobe_ID0EYTHM"=C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE [2007-03-20 1884160]
"AcronisTimounterMonitor"=C:\Program Files\Acronis\TrueImageHome\TimounterMonitor.exe [2007-09-14 905056]
"Acronis Scheduler2 Service"=C:\Program Files\Common Files\Acronis\Schedule2\schedhlp.exe [2007-09-14 140568]
"Acrobat Assistant 8.0"=C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe [2008-01-11 623992]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"Launcher"=C:\Windows\SMINST\launcher.exe [2006-11-07 44128]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"=C:\Program Files\Windows Sidebar\sidebar.exe [2009-04-11 1233920]
"ehTray.exe"=C:\Windows\ehome\ehTray.exe [2008-01-19 125952]
"swg"=C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe [2009-01-22 39408]
"WMPNSCFG"=C:\Program Files\Windows Media Player\WMPNSCFG.exe [2008-01-19 202240]
"RoboForm"=C:\Program Files\Siber Systems\AI RoboForm\RoboTaskBarIcon.exe [2009-06-16 160592]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"=C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe [2007-06-27 152872]

C:\Users\Caroline\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
ERUNT AutoBackup.lnk - C:\Program Files\ERUNT\AUTOBACK.EXE

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{B5A7F190-DDA6-4420-B3BA-52453494E6CD}"=C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll [2009-02-12 2217848]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa]
"authentication packages"=msv1_0
relog_ap

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\OneCareMP]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\OneCareMP]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfPf]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfRd]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfSvc]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\WudfUsbccidDriver]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"EnableLUA"=0
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1
"EnableUIADesktopToggle"=0

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"BindDirectlyToPropertySetStorage"=

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{51583fb2-60f3-11dd-b42c-001b2458b3e4}]
shell\AutoRun\command - C:\Windows\system32\RunDLL32.EXE Shell32.DLL,ShellExec_RunDLL H:\SanDiskPhoto.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{726f9dca-4c9c-11dd-9d7c-001b2458b3e4}]
shell\AutoRun\command - H:\SmartVCD.exe

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{b0011c30-42cf-11dd-a70f-001b2458b3e4}]
shell\AutoRun\command - H:\Autorun.exe /run
shell\Shell00\command - H:\Autorun.exe /run
shell\Shell01\command - H:\Autorun.exe /action
shell\Shell02\command - H:\Autorun.exe /uninstall


======File associations======

.js - edit - C:\Windows\System32\Notepad.exe %1
.js - open - "C:\Program Files\Adobe\Adobe Dreamweaver CS3\Dreamweaver.exe","%1"
.scr - open - "C:\Windows\system32\notepad.exe" "%1"
.scr - install -
.scr - config -

======List of files/folders created in the last 1 months======

2009-07-17 19:55:04 ----D---- C:\rsit
2009-07-17 19:43:30 ----D---- C:\Windows\ERDNT
2009-07-16 08:09:21 ----D---- C:\Program Files\ERUNT
2009-07-16 07:58:07 ----A---- C:\Windows\PhotoSnapViewer.INI
2009-07-16 07:24:21 ----D---- C:\Program Files\Trend Micro
2009-07-16 04:25:57 ----A---- C:\Windows\wininit.ini
2009-07-16 00:43:54 ----D---- C:\ProgramData\Spybot - Search & Destroy
2009-07-16 00:43:54 ----D---- C:\Program Files\Spybot - Search & Destroy
2009-07-15 05:01:59 ----A---- C:\Windows\system32\javaws.exe
2009-07-15 05:01:59 ----A---- C:\Windows\system32\deploytk.dll
2009-07-15 05:01:58 ----A---- C:\Windows\system32\javaw.exe
2009-07-15 05:01:58 ----A---- C:\Windows\system32\java.exe
2009-07-14 23:49:37 ----A---- C:\Windows\system32\t2embed.dll
2009-07-14 23:49:34 ----A---- C:\Windows\system32\fontsub.dll
2009-07-14 23:49:33 ----A---- C:\Windows\system32\atmfd.dll
2009-07-14 23:49:32 ----A---- C:\Windows\system32\lpk.dll
2009-07-14 23:49:29 ----A---- C:\Windows\system32\dciman32.dll
2009-07-13 07:55:16 ----D---- C:\Program Files\Microsoft Office Outlook Connector
2009-07-13 07:53:05 ----D---- C:\Program Files\Microsoft Sync Framework
2009-07-13 07:50:43 ----A---- C:\Windows\system32\d3dx9_32.dll
2009-07-13 07:50:24 ----D---- C:\Program Files\Microsoft SQL Server Compact Edition
2009-07-13 07:47:38 ----D---- C:\Program Files\Windows Live SkyDrive
2009-07-13 07:46:39 ----D---- C:\Program Files\Windows Live
2009-07-13 06:14:46 ----D---- C:\Program Files\Common Files\Windows Live
2009-07-13 06:12:59 ----D---- C:\Program Files\Microsoft
2009-07-13 05:39:01 ----D---- C:\Windows\system32\vi-VN
2009-07-13 05:39:01 ----D---- C:\Windows\system32\eu-ES
2009-07-13 05:39:01 ----D---- C:\Windows\system32\ca-ES
2009-07-13 02:30:29 ----D---- C:\Windows\system32\EventProviders
2009-07-13 02:26:40 ----A---- C:\Windows\system32\NlsLexicons0007.dll
2009-07-13 02:26:29 ----A---- C:\Windows\system32\SLCExt.dll
2009-07-13 02:26:28 ----A---- C:\Windows\system32\SLsvc.exe
2009-07-13 02:26:21 ----A---- C:\Windows\system32\FunctionDiscoveryFolder.dll
2009-07-13 02:26:21 ----A---- C:\Windows\system32\DevicePairingWizard.exe
2009-07-13 02:26:16 ----A---- C:\Windows\system32\NlsLexicons0009.dll
2009-07-13 02:26:07 ----A---- C:\Windows\system32\mssrch.dll
2009-07-13 02:26:01 ----A---- C:\Windows\system32\tquery.dll
2009-07-13 02:25:57 ----A---- C:\Windows\system32\PresentationNative_v0300.dll
2009-07-13 02:25:57 ----A---- C:\Windows\system32\lsasrv.dll
2009-07-13 02:25:56 ----A---- C:\Windows\system32\RMActivate_isv.exe
2009-07-13 02:25:55 ----A---- C:\Windows\system32\scavenge.dll
2009-07-13 02:25:54 ----A---- C:\Windows\system32\RMActivate.exe
2009-07-13 02:25:51 ----A---- C:\Windows\system32\msi.dll
2009-07-13 02:25:49 ----A---- C:\Windows\system32\imapi2fs.dll
2009-07-13 02:25:46 ----A---- C:\Windows\system32\secproc_isv.dll
2009-07-13 02:25:45 ----A---- C:\Windows\system32\WscEapPr.dll
2009-07-13 02:25:45 ----A---- C:\Windows\system32\wcnwiz2.dll
2009-07-13 02:25:45 ----A---- C:\Windows\system32\sysmain.dll
2009-07-13 02:25:41 ----A---- C:\Windows\system32\icardagt.exe
2009-07-13 02:25:40 ----A---- C:\Windows\system32\mf.dll
2009-07-13 02:25:38 ----A---- C:\Windows\system32\AuxiliaryDisplayCpl.dll
2009-07-13 02:25:37 ----A---- C:\Windows\system32\EhStorShell.dll
2009-07-13 02:25:34 ----A---- C:\Windows\system32\spreview.exe
2009-07-13 02:25:34 ----A---- C:\Windows\system32\spinstall.exe
2009-07-13 02:25:33 ----A---- C:\Windows\system32\drmv2clt.dll
2009-07-13 02:25:29 ----A---- C:\Windows\system32\spwizui.dll
2009-07-13 02:25:28 ----A---- C:\Windows\system32\mcupdate_GenuineIntel.dll
2009-07-13 02:25:27 ----A---- C:\Windows\system32\shell32.dll
2009-07-13 02:25:27 ----A---- C:\Windows\system32\secproc.dll
2009-07-13 02:25:23 ----A---- C:\Windows\system32\p2psvc.dll
2009-07-13 02:25:22 ----A---- C:\Windows\system32\SearchIndexer.exe
2009-07-13 02:25:21 ----A---- C:\Windows\system32\mssvp.dll
2009-07-13 02:25:19 ----A---- C:\Windows\system32\mscoree.dll
2009-07-13 02:25:18 ----A---- C:\Windows\system32\MSMPEG2VDEC.DLL
2009-07-13 02:25:17 ----A---- C:\Windows\system32\mssphtb.dll
2009-07-13 02:25:17 ----A---- C:\Windows\system32\mssph.dll
2009-07-13 02:25:17 ----A---- C:\Windows\system32\imapi2.dll
2009-07-13 02:25:14 ----A---- C:\Windows\system32\sdohlp.dll
2009-07-13 02:25:14 ----A---- C:\Windows\system32\ntkrnlpa.exe
2009-07-13 02:25:13 ----A---- C:\Windows\system32\esent.dll
2009-07-13 02:25:12 ----A---- C:\Windows\system32\IMJP10K.DLL
2009-07-13 02:25:11 ----A---- C:\Windows\system32\DevicePairing.dll
2009-07-13 02:25:09 ----A---- C:\Windows\system32\sperror.dll
2009-07-13 02:25:09 ----A---- C:\Windows\system32\RMActivate_ssp.exe
2009-07-13 02:25:08 ----A---- C:\Windows\system32\wevtsvc.dll
2009-07-13 02:25:08 ----A---- C:\Windows\system32\korwbrkr.dll
2009-07-13 02:25:06 ----A---- C:\Windows\system32\PresentationHostProxy.dll
2009-07-13 02:25:03 ----A---- C:\Windows\system32\IasMigReader.exe
2009-07-13 02:25:02 ----A---- C:\Windows\system32\SLC.dll
2009-07-13 02:25:01 ----A---- C:\Windows\system32\RMActivate_ssp_isv.exe
2009-07-13 02:25:00 ----A---- C:\Windows\system32\wmp.dll
2009-07-13 02:25:00 ----A---- C:\Windows\system32\msshsq.dll
2009-07-13 02:24:57 ----A---- C:\Windows\system32\WMVCORE.DLL
2009-07-13 02:24:56 ----A---- C:\Windows\system32\msjet40.dll
2009-07-13 02:24:56 ----A---- C:\Windows\system32\MPSSVC.dll
2009-07-13 02:24:54 ----A---- C:\Windows\system32\ntoskrnl.exe
2009-07-13 02:24:53 ----A---- C:\Windows\system32\msxml6.dll
2009-07-13 02:24:51 ----A---- C:\Windows\system32\Query.dll
2009-07-13 02:24:51 ----A---- C:\Windows\system32\qmgr.dll
2009-07-13 02:24:49 ----A---- C:\Windows\system32\msexch40.dll
2009-07-13 02:24:48 ----A---- C:\Windows\system32\P2PGraph.dll
2009-07-13 02:24:48 ----A---- C:\Windows\system32\diagperf.dll
2009-07-13 02:24:47 ----A---- C:\Windows\system32\ole32.dll
2009-07-13 02:24:46 ----A---- C:\Windows\system32\srchadmin.dll
2009-07-13 02:24:46 ----A---- C:\Windows\system32\ntdll.dll
2009-07-13 02:24:45 ----A---- C:\Windows\system32\winload.exe
2009-07-13 02:24:45 ----A---- C:\Windows\system32\msxml3.dll
2009-07-13 02:24:44 ----A---- C:\Windows\system32\mblctr.exe
2009-07-13 02:24:44 ----A---- C:\Windows\system32\EncDec.dll
2009-07-13 02:24:43 ----A---- C:\Windows\system32\uDWM.dll
2009-07-13 02:24:43 ----A---- C:\Windows\system32\mmc.exe
2009-07-13 02:24:41 ----A---- C:\Windows\system32\dfsr.exe
2009-07-13 02:24:40 ----A---- C:\Windows\system32\riched20.dll
2009-07-13 02:24:40 ----A---- C:\Windows\system32\IasMigPlugin.dll
2009-07-13 02:24:39 ----A---- C:\Windows\system32\fdBth.dll
2009-07-13 02:24:37 ----A---- C:\Windows\system32\RacEngn.dll
2009-07-13 02:24:34 ----A---- C:\Windows\system32\kernel32.dll
2009-07-13 02:24:33 ----A---- C:\Windows\system32\SearchProtocolHost.exe
2009-07-13 02:24:33 ----A---- C:\Windows\system32\SearchFilterHost.exe
2009-07-13 02:24:33 ----A---- C:\Windows\system32\milcore.dll
2009-07-13 02:24:32 ----A---- C:\Windows\system32\EhStorAPI.dll
2009-07-13 02:24:32 ----A---- C:\Windows\system32\CertEnroll.dll
2009-07-13 02:24:31 ----A---- C:\Windows\system32\spoolss.dll
2009-07-13 02:24:30 ----A---- C:\Windows\system32\schedsvc.dll
2009-07-13 02:24:30 ----A---- C:\Windows\system32\NaturalLanguage6.dll
2009-07-13 02:24:27 ----A---- C:\Windows\system32\AuxiliaryDisplayDriverLib.dll
2009-07-13 02:24:26 ----A---- C:\Windows\system32\msvcp60.dll
2009-07-13 02:24:26 ----A---- C:\Windows\system32\msjtes40.dll
2009-07-13 02:24:25 ----A---- C:\Windows\system32\infocardapi.dll
2009-07-13 02:24:25 ----A---- C:\Windows\system32\gpedit.dll
2009-07-13 02:24:21 ----A---- C:\Windows\system32\WinSAT.exe
2009-07-13 02:24:20 ----A---- C:\Windows\system32\es.dll
2009-07-13 02:24:19 ----A---- C:\Windows\system32\PresentationSettings.exe
2009-07-13 02:24:18 ----A---- C:\Windows\system32\Magnify.exe
2009-07-13 02:24:18 ----A---- C:\Windows\system32\AuxiliaryDisplayServices.dll
2009-07-13 02:24:17 ----A---- C:\Windows\system32\mstext40.dll
2009-07-13 02:24:17 ----A---- C:\Windows\system32\advapi32.dll
2009-07-13 02:24:12 ----A---- C:\Windows\system32\WMPhoto.dll
2009-07-13 02:24:12 ----A---- C:\Windows\system32\WebClnt.dll
2009-07-13 02:24:12 ----A---- C:\Windows\system32\msexcl40.dll
2009-07-13 02:24:11 ----A---- C:\Windows\system32\slwmi.dll
2009-07-13 02:24:11 ----A---- C:\Windows\system32\comsvcs.dll
2009-07-13 02:24:10 ----A---- C:\Windows\system32\WindowsAnytimeUpgradeCPL.dll
2009-07-13 02:24:10 ----A---- C:\Windows\system32\msxbde40.dll
2009-07-13 02:24:09 ----A---- C:\Windows\system32\vssapi.dll
2009-07-13 02:24:07 ----A---- C:\Windows\system32\authui.dll
2009-07-13 02:24:06 ----A---- C:\Windows\system32\mstscax.dll
2009-07-13 02:24:05 ----A---- C:\Windows\system32\NetProjW.dll
2009-07-13 02:24:04 ----A---- C:\Windows\system32\PresentationHost.exe
2009-07-13 02:24:04 ----A---- C:\Windows\system32\msrepl40.dll
2009-07-13 02:24:03 ----A---- C:\Windows\system32\newdev.dll
2009-07-13 02:24:02 ----A---- C:\Windows\system32\propsys.dll
2009-07-13 02:24:01 ----A---- C:\Windows\system32\PresentationCFFRasterizerNative_v0300.dll
2009-07-13 02:24:01 ----A---- C:\Windows\system32\iasrecst.dll
2009-07-13 02:24:01 ----A---- C:\Windows\system32\gpsvc.dll
2009-07-13 02:24:00 ----A---- C:\Windows\system32\eudcedit.exe
2009-07-13 02:24:00 ----A---- C:\Windows\system32\crypt32.dll
2009-07-13 02:23:59 ----A---- C:\Windows\explorer.exe
2009-07-13 02:23:58 ----A---- C:\Windows\system32\rpcss.dll
2009-07-13 02:23:57 ----A---- C:\Windows\system32\setupapi.dll
2009-07-13 02:23:56 ----A---- C:\Windows\system32\mspbde40.dll
2009-07-13 02:23:55 ----A---- C:\Windows\system32\d3d9.dll
2009-07-13 02:23:54 ----A---- C:\Windows\system32\davclnt.dll
2009-07-13 02:23:53 ----A---- C:\Windows\system32\msltus40.dll
2009-07-13 02:23:51 ----A---- C:\Windows\system32\shlwapi.dll
2009-07-13 02:23:51 ----A---- C:\Windows\system32\mfc42.dll
2009-07-13 02:23:50 ----A---- C:\Windows\system32\msrd3x40.dll
2009-07-13 02:23:50 ----A---- C:\Windows\system32\EhStorPwdMgr.dll
2009-07-13 02:23:50 ----A---- C:\Windows\system32\EhStorAuthn.dll
2009-07-13 02:23:47 ----A---- C:\Windows\system32\msdtctm.dll
2009-07-13 02:23:46 ----A---- C:\Windows\system32\wevtapi.dll
2009-07-13 02:23:46 ----A---- C:\Windows\system32\browseui.dll
2009-07-13 02:23:45 ----A---- C:\Windows\system32\photowiz.dll
2009-07-13 02:23:45 ----A---- C:\Windows\system32\nlhtml.dll
2009-07-13 02:23:42 ----A---- C:\Windows\system32\user32.dll
2009-07-13 02:23:41 ----A---- C:\Windows\system32\samsrv.dll
2009-07-13 02:23:41 ----A---- C:\Windows\system32\quartz.dll
2009-07-13 02:23:41 ----A---- C:\Windows\system32\ci.dll
2009-07-13 02:23:40 ----A---- C:\Windows\system32\win32spl.dll
2009-07-13 02:23:39 ----A---- C:\Windows\system32\WcnNetsh.dll
2009-07-13 02:23:39 ----A---- C:\Windows\system32\SLCommDlg.dll
2009-07-13 02:23:39 ----A---- C:\Windows\system32\oleaut32.dll
2009-07-13 02:23:39 ----A---- C:\Windows\system32\kerberos.dll
2009-07-13 02:23:38 ----A---- C:\Windows\system32\printfilterpipelinesvc.exe
2009-07-13 02:23:38 ----A---- C:\Windows\system32\msv1_0.dll
2009-07-13 02:23:38 ----A---- C:\Windows\system32\IKEEXT.DLL
2009-07-13 02:23:37 ----A---- C:\Windows\system32\netshell.dll
2009-07-13 02:23:36 ----A---- C:\Windows\system32\compcln.exe
2009-07-13 02:23:35 ----A---- C:\Windows\system32\winhttp.dll
2009-07-13 02:23:35 ----A---- C:\Windows\system32\apds.dll
2009-07-13 02:23:34 ----A---- C:\Windows\system32\mswstr10.dll
2009-07-13 02:23:34 ----A---- C:\Windows\system32\audiosrv.dll
2009-07-13 02:23:33 ----A---- C:\Windows\system32\xmlfilter.dll
2009-07-13 02:23:32 ----A---- C:\Windows\system32\msctf.dll
2009-07-13 02:23:32 ----A---- C:\Windows\system32\emdmgmt.dll
2009-07-13 02:23:31 ----A---- C:\Windows\system32\msvcrt.dll
2009-07-13 02:23:31 ----A---- C:\Windows\system32\gdi32.dll
2009-07-13 02:23:30 ----A---- C:\Windows\system32\VSSVC.exe
2009-07-13 02:23:30 ----A---- C:\Windows\system32\QAGENTRT.DLL
2009-07-13 02:23:29 ----A---- C:\Windows\system32\mfc42u.dll
2009-07-13 02:23:29 ----A---- C:\Windows\system32\iphlpsvc.dll
2009-07-13 02:23:28 ----A---- C:\Windows\system32\SLUI.exe
2009-07-13 02:23:28 ----A---- C:\Windows\system32\eapphost.dll
2009-07-13 02:23:27 ----A---- C:\Windows\system32\sqlsrv32.dll
2009-07-13 02:23:27 ----A---- C:\Windows\system32\msrd2x40.dll
2009-07-13 02:23:25 ----A---- C:\Windows\system32\propdefs.dll
2009-07-13 02:23:25 ----A---- C:\Windows\system32\odbc32.dll
2009-07-13 02:23:24 ----A---- C:\Windows\system32\winresume.exe
2009-07-13 02:23:23 ----A---- C:\Windows\system32\shdocvw.dll
2009-07-13 02:23:20 ----A---- C:\Windows\system32\dbgeng.dll
2009-07-13 02:23:19 ----A---- C:\Windows\system32\wevtutil.exe
2009-07-13 02:23:18 ----A---- C:\Windows\system32\mssitlb.dll
2009-07-13 02:23:15 ----A---- C:\Windows\system32\WsmSvc.dll
2009-07-13 02:23:15 ----A---- C:\Windows\system32\swprv.dll
2009-07-13 02:23:15 ----A---- C:\Windows\system32\mmcndmgr.dll
2009-07-13 02:23:13 ----A---- C:\Windows\system32\usp10.dll
2009-07-13 02:23:11 ----A---- C:\Windows\system32\vds.exe
2009-07-13 02:23:10 ----A---- C:\Windows\system32\fdBthProxy.dll
2009-07-13 02:23:10 ----A---- C:\Windows\system32\drvinst.exe
2009-07-13 02:23:10 ----A---- C:\Windows\system32\devmgr.dll
2009-07-13 02:23:09 ----A---- C:\Windows\system32\netlogon.dll
2009-07-13 02:23:09 ----A---- C:\Windows\system32\msscb.dll
2009-07-13 02:23:09 ----A---- C:\Windows\system32\msctfp.dll
2009-07-13 02:23:09 ----A---- C:\Windows\system32\DevicePairingProxy.dll
2009-07-13 02:23:09 ----A---- C:\Windows\system32\BFE.DLL
2009-07-13 02:23:09 ----A---- C:\Windows\system32\adsldpc.dll
2009-07-13 02:23:08 ----A---- C:\Windows\system32\schannel.dll
2009-07-13 02:23:06 ----A---- C:\Windows\system32\wcnwiz.dll
2009-07-13 02:23:06 ----A---- C:\Windows\system32\evr.dll
2009-07-13 02:23:05 ----A---- C:\Windows\system32\Wldap32.dll
2009-07-13 02:23:05 ----A---- C:\Windows\system32\PhotoMetadataHandler.dll
2009-07-13 02:23:04 ----A---- C:\Windows\system32\WSDApi.dll
2009-07-13 02:23:04 ----A---- C:\Windows\system32\WMVSDECD.DLL
2009-07-13 02:23:03 ----A---- C:\Windows\system32\WindowsCodecs.dll
2009-07-13 02:23:01 ----A---- C:\Windows\system32\services.exe
2009-07-13 02:23:00 ----A---- C:\Windows\system32\wercon.exe
2009-07-13 02:22:59 ----A---- C:\Windows\system32\mimefilt.dll
2009-07-13 02:22:59 ----A---- C:\Windows\system32\comdlg32.dll
2009-07-13 02:22:59 ----A---- C:\Windows\system32\adtschema.dll
2009-07-13 02:22:58 ----A---- C:\Windows\system32\wcncsvc.dll
2009-07-13 02:22:57 ----A---- C:\Windows\system32\PortableDeviceApi.dll
2009-07-13 02:22:57 ----A---- C:\Windows\system32\certcli.dll
2009-07-13 02:22:56 ----A---- C:\Windows\system32\msdtcprx.dll
2009-07-13 02:22:56 ----A---- C:\Windows\system32\msdrm.dll
2009-07-13 02:22:55 ----A---- C:\Windows\system32\taskeng.exe
2009-07-13 02:22:55 ----A---- C:\Windows\system32\mswdat10.dll
2009-07-13 02:22:55 ----A---- C:\Windows\system32\msjter40.dll
2009-07-13 02:22:55 ----A---- C:\Windows\system32\ipsmsnap.dll
2009-07-13 02:22:54 ----A---- C:\Windows\system32\umpnpmgr.dll
2009-07-13 02:22:54 ----A---- C:\Windows\system32\rtffilt.dll
2009-07-13 02:22:54 ----A---- C:\Windows\system32\reg.exe
2009-07-13 02:22:54 ----A---- C:\Windows\system32\dnsapi.dll
2009-07-13 02:22:53 ----A---- C:\Windows\system32\certutil.exe
2009-07-13 02:22:52 ----A---- C:\Windows\system32\WMNetMgr.dll
2009-07-13 02:22:51 ----A---- C:\Windows\system32\w32time.dll
2009-07-13 02:22:50 ----A---- C:\Windows\system32\IPSECSVC.DLL
2009-07-13 02:22:49 ----A---- C:\Windows\system32\msshooks.dll
2009-07-13 02:22:49 ----A---- C:\Windows\system32\msscntrs.dll
2009-07-13 02:22:49 ----A---- C:\Windows\system32\bcrypt.dll
2009-07-13 02:22:48 ----A---- C:\Windows\system32\bthserv.dll
2009-07-13 02:22:47 ----A---- C:\Windows\system32\rsaenh.dll
2009-07-13 02:22:47 ----A---- C:\Windows\system32\msihnd.dll
2009-07-13 02:22:46 ----A---- C:\Windows\system32\TsWpfWrp.exe
2009-07-13 02:22:46 ----A---- C:\Windows\system32\MMDevAPI.dll
2009-07-13 02:22:45 ----A---- C:\Windows\system32\msstrc.dll
2009-07-13 02:22:44 ----A---- C:\Windows\system32\netapi32.dll
2009-07-13 02:22:44 ----A---- C:\Windows\system32\inetcomm.dll
2009-07-13 02:22:44 ----A---- C:\Windows\system32\dfshim.dll
2009-07-13 02:22:43 ----A---- C:\Windows\system32\mtxclu.dll
2009-07-13 02:22:43 ----A---- C:\Windows\system32\inetpp.dll
2009-07-13 02:22:42 ----A---- C:\Windows\system32\mscories.dll
2009-07-13 02:22:42 ----A---- C:\Windows\system32\hidserv.dll
2009-07-13 02:22:42 ----A---- C:\Windows\system32\fundisc.dll
2009-07-13 02:22:42 ----A---- C:\Windows\system32\cryptsvc.dll
2009-07-13 02:22:41 ----A---- C:\Windows\system32\dhcpcsvc6.dll
2009-07-13 02:22:40 ----A---- C:\Windows\system32\wmicmiplugin.dll
2009-07-13 02:22:40 ----A---- C:\Windows\system32\termsrv.dll
2009-07-13 02:22:40 ----A---- C:\Windows\system32\profsvc.dll
2009-07-13 02:22:38 ----A---- C:\Windows\system32\gameux.dll
2009-07-13 02:22:37 ----A---- C:\Windows\system32\imapi.dll
2009-07-13 02:22:36 ----A---- C:\Windows\system32\shsvcs.dll
2009-07-13 02:22:36 ----A---- C:\Windows\system32\msiexec.exe
2009-07-13 02:22:35 ----A---- C:\Windows\system32\wdc.dll
2009-07-13 02:22:35 ----A---- C:\Windows\system32\chsbrkr.dll
2009-07-13 02:22:33 ----A---- C:\Windows\system32\rasmans.dll

MelvinK
2009-07-18, 15:36
2009-07-13 02:22:33 ----A---- C:\Windows\system32\iassdo.dll
2009-07-13 02:22:32 ----A---- C:\Windows\system32\pnidui.dll
2009-07-13 02:22:32 ----A---- C:\Windows\system32\icardres.dll
2009-07-13 02:22:31 ----A---- C:\Windows\system32\spoolsv.exe
2009-07-13 02:22:31 ----A---- C:\Windows\system32\autofmt.exe
2009-07-13 02:22:30 ----A---- C:\Windows\system32\scrrun.dll
2009-07-13 02:22:29 ----A---- C:\Windows\system32\wersvc.dll
2009-07-13 02:22:29 ----A---- C:\Windows\system32\slmgr.vbs
2009-07-13 02:22:29 ----A---- C:\Windows\system32\PSHED.DLL
2009-07-13 02:22:28 ----A---- C:\Windows\system32\pdh.dll
2009-07-13 02:22:28 ----A---- C:\Windows\system32\dhcpcsvc.dll
2009-07-13 02:22:28 ----A---- C:\Windows\system32\azroles.dll
2009-07-13 02:22:27 ----A---- C:\Windows\system32\CertEnrollUI.dll
2009-07-13 02:22:26 ----A---- C:\Windows\system32\pidgenx.dll
2009-07-13 02:22:25 ----A---- C:\Windows\system32\wmpmde.dll
2009-07-13 02:22:24 ----A---- C:\Windows\system32\winlogon.exe
2009-07-13 02:22:24 ----A---- C:\Windows\system32\SyncCenter.dll
2009-07-13 02:22:21 ----A---- C:\Windows\system32\SLUINotify.dll
2009-07-13 02:22:21 ----A---- C:\Windows\system32\msjetoledb40.dll
2009-07-13 02:22:20 ----A---- C:\Windows\system32\comuid.dll
2009-07-13 02:22:20 ----A---- C:\Windows\system32\certmgr.dll
2009-07-13 02:22:19 ----A---- C:\Windows\system32\sethc.exe
2009-07-13 02:22:19 ----A---- C:\Windows\system32\ncrypt.dll
2009-07-13 02:22:19 ----A---- C:\Windows\system32\kd1394.dll
2009-07-13 02:22:18 ----A---- C:\Windows\system32\WindowsCodecsExt.dll
2009-07-13 02:22:18 ----A---- C:\Windows\system32\iassam.dll
2009-07-13 02:22:17 ----A---- C:\Windows\system32\untfs.dll
2009-07-13 02:22:17 ----A---- C:\Windows\system32\spp.dll
2009-07-13 02:22:17 ----A---- C:\Windows\system32\scrobj.dll
2009-07-13 02:22:17 ----A---- C:\Windows\system32\rtutils.dll
2009-07-13 02:22:16 ----A---- C:\Windows\system32\wisptis.exe
2009-07-13 02:22:15 ----A---- C:\Windows\system32\taskcomp.dll
2009-07-13 02:22:15 ----A---- C:\Windows\system32\dwm.exe
2009-07-13 02:22:14 ----A---- C:\Windows\system32\autochk.exe
2009-07-13 02:22:10 ----A---- C:\Windows\system32\printui.dll
2009-07-13 02:22:10 ----A---- C:\Windows\system32\iasnap.dll
2009-07-13 02:22:09 ----A---- C:\Windows\system32\autoconv.exe
2009-07-13 02:22:08 ----A---- C:\Windows\system32\winsrv.dll
2009-07-13 02:22:07 ----A---- C:\Windows\system32\cscript.exe
2009-07-13 02:22:06 ----A---- C:\Windows\system32\onex.dll
2009-07-13 02:22:06 ----A---- C:\Windows\system32\kdcom.dll
2009-07-13 02:22:06 ----A---- C:\Windows\system32\basecsp.dll
2009-07-13 02:22:05 ----A---- C:\Windows\system32\wow32.dll
2009-07-13 02:22:05 ----A---- C:\Windows\system32\userenv.dll
2009-07-13 02:22:05 ----A---- C:\Windows\system32\osk.exe
2009-07-13 02:22:05 ----A---- C:\Windows\system32\audiodg.exe
2009-07-13 02:22:04 ----A---- C:\Windows\system32\mswsock.dll
2009-07-13 02:22:02 ----A---- C:\Windows\system32\winmm.dll
2009-07-13 02:22:02 ----A---- C:\Windows\system32\spcmsg.dll
2009-07-13 02:22:02 ----A---- C:\Windows\system32\RelMon.dll
2009-07-13 02:22:02 ----A---- C:\Windows\system32\kdusb.dll
2009-07-13 02:22:01 ----A---- C:\Windows\system32\rdpencom.dll
2009-07-13 02:22:00 ----A---- C:\Windows\system32\WinSCard.dll
2009-07-13 02:22:00 ----A---- C:\Windows\system32\msftedit.dll
2009-07-13 02:21:59 ----A---- C:\Windows\system32\WerFaultSecure.exe
2009-07-13 02:21:59 ----A---- C:\Windows\system32\offfilt.dll
2009-07-13 02:21:59 ----A---- C:\Windows\system32\dnsrslvr.dll
2009-07-13 02:21:56 ----A---- C:\Windows\system32\Utilman.exe
2009-07-13 02:21:55 ----A---- C:\Windows\system32\wsepno.dll
2009-07-13 02:21:55 ----A---- C:\Windows\system32\WerFault.exe
2009-07-13 02:21:55 ----A---- C:\Windows\system32\stobject.dll
2009-07-13 02:21:55 ----A---- C:\Windows\system32\secproc_ssp_isv.dll
2009-07-13 02:21:55 ----A---- C:\Windows\system32\secproc_ssp.dll
2009-07-13 02:21:54 ----A---- C:\Windows\system32\mfplat.dll
2009-07-13 02:21:54 ----A---- C:\Windows\system32\diskraid.exe
2009-07-13 02:21:54 ----A---- C:\Windows\system32\apphelp.dll
2009-07-13 02:21:53 ----A---- C:\Windows\system32\SndVol.exe
2009-07-13 02:21:53 ----A---- C:\Windows\system32\mscms.dll
2009-07-13 02:21:53 ----A---- C:\Windows\system32\mcmde.dll
2009-07-13 02:21:52 ----A---- C:\Windows\system32\wiaservc.dll
2009-07-13 02:21:52 ----A---- C:\Windows\system32\sysclass.dll
2009-07-13 02:21:52 ----A---- C:\Windows\system32\prnntfy.dll
2009-07-13 02:21:52 ----A---- C:\Windows\system32\msnetobj.dll
2009-07-13 02:21:52 ----A---- C:\Windows\system32\adsmsext.dll
2009-07-13 02:21:51 ----A---- C:\Windows\system32\secur32.dll
2009-07-13 02:21:51 ----A---- C:\Windows\system32\odbccp32.dll
2009-07-13 02:21:50 ----A---- C:\Windows\system32\wscript.exe
2009-07-13 02:21:50 ----A---- C:\Windows\system32\ulib.dll
2009-07-13 02:21:50 ----A---- C:\Windows\system32\iasdatastore.dll
2009-07-13 02:21:49 ----A---- C:\Windows\system32\dsound.dll
2009-07-13 02:21:48 ----A---- C:\Windows\system32\IPHLPAPI.DLL
2009-07-13 02:21:48 ----A---- C:\Windows\system32\cryptui.dll
2009-07-13 02:21:47 ----A---- C:\Windows\system32\wscntfy.dll
2009-07-13 02:21:47 ----A---- C:\Windows\system32\rastapi.dll
2009-07-13 02:21:47 ----A---- C:\Windows\system32\pnpsetup.dll
2009-07-13 02:21:46 ----A---- C:\Windows\system32\wlansvc.dll
2009-07-13 02:21:46 ----A---- C:\Windows\system32\fdProxy.dll
2009-07-13 02:21:44 ----A---- C:\Windows\system32\ipsecsnp.dll
2009-07-13 02:21:44 ----A---- C:\Windows\system32\brcpl.dll
2009-07-13 02:21:43 ----A---- C:\Windows\system32\wlangpui.dll
2009-07-13 02:21:43 ----A---- C:\Windows\system32\gpapi.dll
2009-07-13 02:21:43 ----A---- C:\Windows\system32\diskpart.exe
2009-07-13 02:21:42 ----A---- C:\Windows\system32\wscsvc.dll
2009-07-13 02:21:42 ----A---- C:\Windows\system32\vdsdyn.dll
2009-07-13 02:21:42 ----A---- C:\Windows\system32\rastls.dll
2009-07-13 02:21:42 ----A---- C:\Windows\system32\netiohlp.dll
2009-07-13 02:21:42 ----A---- C:\Windows\system32\iashlpr.dll
2009-07-13 02:21:41 ----A---- C:\Windows\system32\WMVENCOD.DLL
2009-07-13 02:21:41 ----A---- C:\Windows\system32\logman.exe
2009-07-13 02:21:40 ----A---- C:\Windows\system32\regsvc.dll
2009-07-13 02:21:40 ----A---- C:\Windows\system32\rasapi32.dll
2009-07-13 02:21:40 ----A---- C:\Windows\system32\ntprint.dll
2009-07-13 02:21:39 ----A---- C:\Windows\system32\wusa.exe
2009-07-13 02:21:39 ----A---- C:\Windows\system32\mscorier.dll
2009-07-13 02:21:38 ----A---- C:\Windows\system32\zipfldr.dll
2009-07-13 02:21:38 ----A---- C:\Windows\system32\iasrad.dll
2009-07-13 02:21:38 ----A---- C:\Windows\system32\findstr.exe
2009-07-13 02:21:37 ----A---- C:\Windows\system32\wshext.dll
2009-07-13 02:21:37 ----A---- C:\Windows\system32\wpccpl.dll
2009-07-13 02:21:36 ----A---- C:\Windows\system32\netcenter.dll
2009-07-13 02:21:35 ----A---- C:\Windows\system32\rasdlg.dll
2009-07-13 02:21:34 ----A---- C:\Windows\system32\wer.dll
2009-07-13 02:21:34 ----A---- C:\Windows\system32\iassvcs.dll
2009-07-13 02:21:33 ----A---- C:\Windows\system32\wsnmp32.dll
2009-07-13 02:21:33 ----A---- C:\Windows\system32\themecpl.dll
2009-07-13 02:21:30 ----A---- C:\Windows\system32\uxsms.dll
2009-07-13 02:21:30 ----A---- C:\Windows\system32\srvsvc.dll
2009-07-13 02:21:30 ----A---- C:\Windows\system32\mssprxy.dll
2009-07-13 02:21:29 ----A---- C:\Windows\system32\tsbyuv.dll
2009-07-13 02:21:29 ----A---- C:\Windows\system32\scansetting.dll
2009-07-13 02:21:29 ----A---- C:\Windows\system32\ntmarta.dll
2009-07-13 02:21:29 ----A---- C:\Windows\system32\iasads.dll
2009-07-13 02:21:28 ----A---- C:\Windows\system32\slcc.dll
2009-07-13 02:21:28 ----A---- C:\Windows\system32\msutb.dll
2009-07-13 02:21:28 ----A---- C:\Windows\system32\mstlsapi.dll
2009-07-13 02:21:26 ----A---- C:\Windows\system32\powrprof.dll
2009-07-13 02:21:26 ----A---- C:\Windows\system32\mstsc.exe
2009-07-13 02:21:25 ----A---- C:\Windows\system32\iasacct.dll
2009-07-13 02:21:24 ----A---- C:\Windows\system32\powercpl.dll
2009-07-13 02:21:24 ----A---- C:\Windows\system32\networkmap.dll
2009-07-13 02:21:23 ----A---- C:\Windows\system32\PerfCenterCPL.dll
2009-07-13 02:21:23 ----A---- C:\Windows\system32\authz.dll
2009-07-13 02:21:22 ----A---- C:\Windows\system32\wlanhlp.dll
2009-07-13 02:21:22 ----A---- C:\Windows\system32\newdev.exe
2009-07-13 02:21:21 ----A---- C:\Windows\system32\connect.dll
2009-07-13 02:21:20 ----A---- C:\Windows\system32\sud.dll
2009-07-13 02:21:20 ----A---- C:\Windows\system32\dot3svc.dll
2009-07-13 02:21:19 ----A---- C:\Windows\system32\systemcpl.dll
2009-07-13 02:21:19 ----A---- C:\Windows\system32\pcaui.dll
2009-07-13 02:21:18 ----A---- C:\Windows\system32\themeui.dll
2009-07-13 02:21:18 ----A---- C:\Windows\system32\accessibilitycpl.dll
2009-07-13 02:21:17 ----A---- C:\Windows\system32\samlib.dll
2009-07-13 02:21:17 ----A---- C:\Windows\system32\mmci.dll
2009-07-13 02:21:16 ----A---- C:\Windows\system32\usercpl.dll
2009-07-13 02:21:16 ----A---- C:\Windows\system32\qdvd.dll
2009-07-13 02:21:16 ----A---- C:\Windows\system32\autoplay.dll
2009-07-13 02:21:15 ----A---- C:\Windows\system32\wlanpref.dll
2009-07-13 02:21:14 ----A---- C:\Windows\system32\rpchttp.dll
2009-07-13 02:21:13 ----A---- C:\Windows\system32\regapi.dll
2009-07-13 02:21:12 ----A---- C:\Windows\system32\msinfo32.exe
2009-07-13 02:21:11 ----A---- C:\Windows\system32\wpcao.dll
2009-07-13 02:21:11 ----A---- C:\Windows\system32\vdsutil.dll
2009-07-13 02:21:09 ----A---- C:\Windows\system32\tapisrv.dll
2009-07-13 02:21:08 ----A---- C:\Windows\system32\scksp.dll
2009-07-13 02:21:08 ----A---- C:\Windows\system32\mpr.dll
2009-07-13 02:21:08 ----A---- C:\Windows\system32\feclient.dll
2009-07-13 02:21:07 ----A---- C:\Windows\system32\scesrv.dll
2009-07-13 02:21:07 ----A---- C:\Windows\system32\psisdecd.dll
2009-07-13 02:21:07 ----A---- C:\Windows\system32\oleprn.dll
2009-07-13 02:21:07 ----A---- C:\Windows\system32\AudioSes.dll
2009-07-13 02:21:06 ----A---- C:\Windows\system32\rekeywiz.exe
2009-07-13 02:21:06 ----A---- C:\Windows\system32\imm32.dll
2009-07-13 02:21:06 ----A---- C:\Windows\system32\dot3msm.dll
2009-07-13 02:21:05 ----A---- C:\Windows\system32\wscisvif.dll
2009-07-13 02:21:05 ----A---- C:\Windows\system32\iaspolcy.dll
2009-07-13 02:21:05 ----A---- C:\Windows\system32\Faultrep.dll
2009-07-13 02:21:04 ----A---- C:\Windows\system32\sdclt.exe
2009-07-13 02:21:04 ----A---- C:\Windows\system32\dpapimig.exe
2009-07-13 02:21:04 ----A---- C:\Windows\system32\DeviceEject.exe
2009-07-13 02:21:03 ----A---- C:\Windows\system32\ncryptui.dll
2009-07-13 02:21:02 ----A---- C:\Windows\system32\qedit.dll
2009-07-13 02:21:02 ----A---- C:\Windows\system32\pnpui.dll
2009-07-13 02:21:02 ----A---- C:\Windows\system32\perfdisk.dll
2009-07-13 02:21:02 ----A---- C:\Windows\system32\certreq.exe
2009-07-13 02:21:01 ----A---- C:\Windows\system32\scecli.dll
2009-07-13 02:21:01 ----A---- C:\Windows\system32\rasgcw.dll
2009-07-13 02:21:01 ----A---- C:\Windows\system32\hdwwiz.exe
2009-07-13 02:21:00 ----A---- C:\Windows\system32\FWPUCLNT.DLL
2009-07-13 02:20:59 ----A---- C:\Windows\system32\TSTheme.exe
2009-07-13 02:20:59 ----A---- C:\Windows\system32\SmartcardCredentialProvider.dll
2009-07-13 02:20:59 ----A---- C:\Windows\system32\rasplap.dll
2009-07-13 02:20:58 ----A---- C:\Windows\system32\spwinsat.dll
2009-07-13 02:20:56 ----A---- C:\Windows\system32\tcpipcfg.dll
2009-07-13 02:20:56 ----A---- C:\Windows\system32\cmmon32.exe
2009-07-13 02:20:55 ----A---- C:\Windows\system32\tcpmon.dll
2009-07-13 02:20:55 ----A---- C:\Windows\system32\PnPUnattend.exe
2009-07-13 02:20:55 ----A---- C:\Windows\system32\fdWSD.dll
2009-07-13 02:20:54 ----A---- C:\Windows\system32\whealogr.dll
2009-07-13 02:20:53 ----A---- C:\Windows\system32\srcore.dll
2009-07-13 02:20:53 ----A---- C:\Windows\system32\cmdial32.dll
2009-07-13 02:20:52 ----A---- C:\Windows\system32\SCardSvr.dll
2009-07-13 02:20:52 ----A---- C:\Windows\system32\conime.exe
2009-07-13 02:20:50 ----A---- C:\Windows\system32\SnippingTool.exe
2009-07-13 02:20:50 ----A---- C:\Windows\system32\raschap.dll
2009-07-13 02:20:49 ----A---- C:\Windows\system32\MSVidCtl.dll
2009-07-13 02:20:49 ----A---- C:\Windows\system32\fontext.dll
2009-07-13 02:20:48 ----A---- C:\Windows\system32\wiaaut.dll
2009-07-13 02:20:46 ----A---- C:\Windows\system32\WMVXENCD.DLL
2009-07-13 02:20:46 ----A---- C:\Windows\system32\wlanui.dll
2009-07-13 02:20:46 ----A---- C:\Windows\system32\rasppp.dll
2009-07-13 02:20:45 ----A---- C:\Windows\system32\PnPutil.exe
2009-07-13 02:20:45 ----A---- C:\Windows\system32\dsprop.dll
2009-07-13 02:20:44 ----A---- C:\Windows\system32\wlanmsm.dll
2009-07-13 02:20:44 ----A---- C:\Windows\system32\shwebsvc.dll
2009-07-13 02:20:43 ----A---- C:\Windows\system32\oobefldr.dll
2009-07-13 02:20:43 ----A---- C:\Windows\system32\dimsroam.dll
2009-07-13 02:20:40 ----A---- C:\Windows\system32\shsetup.dll
2009-07-13 02:20:39 ----A---- C:\Windows\system32\rasmontr.dll
2009-07-13 02:20:39 ----A---- C:\Windows\system32\modemui.dll
2009-07-13 02:20:38 ----A---- C:\Windows\system32\mscandui.dll
2009-07-13 02:20:37 ----A---- C:\Windows\system32\chtbrkr.dll
2009-07-13 02:20:36 ----A---- C:\Windows\system32\wmdrmsdk.dll
2009-07-13 02:20:36 ----A---- C:\Windows\system32\dataclen.dll
2009-07-13 02:20:34 ----A---- C:\Windows\system32\wlgpclnt.dll
2009-07-13 02:20:34 ----A---- C:\Windows\system32\rdpwsx.dll
2009-07-13 02:20:34 ----A---- C:\Windows\system32\blackbox.dll
2009-07-13 02:20:33 ----A---- C:\Windows\system32\smss.exe
2009-07-13 02:20:33 ----A---- C:\Windows\system32\credui.dll
2009-07-13 02:20:31 ----A---- C:\Windows\system32\WSDMon.dll
2009-07-13 02:20:31 ----A---- C:\Windows\system32\netplwiz.dll
2009-07-13 02:20:30 ----A---- C:\Windows\system32\wmpeffects.dll
2009-07-13 02:20:29 ----A---- C:\Windows\system32\certprop.dll
2009-07-13 02:20:28 ----A---- C:\Windows\system32\networkexplorer.dll
2009-07-13 02:20:27 ----A---- C:\Windows\system32\wpcsvc.dll
2009-07-13 02:20:27 ----A---- C:\Windows\system32\msscp.dll
2009-07-13 02:20:27 ----A---- C:\Windows\system32\logagent.exe
2009-07-13 02:20:27 ----A---- C:\Windows\system32\ifmon.dll
2009-07-13 02:20:27 ----A---- C:\Windows\system32\cipher.exe
2009-07-13 02:20:26 ----A---- C:\Windows\system32\wscapi.dll
2009-07-13 02:20:26 ----A---- C:\Windows\system32\InkEd.dll
2009-07-13 02:20:26 ----A---- C:\Windows\system32\gpresult.exe
2009-07-13 02:20:25 ----A---- C:\Windows\system32\msimtf.dll
2009-07-13 02:20:24 ----A---- C:\Windows\system32\thawbrkr.dll
2009-07-13 02:20:23 ----A---- C:\Windows\system32\softkbd.dll
2009-07-13 02:20:23 ----A---- C:\Windows\system32\sendmail.dll
2009-07-13 02:20:21 ----A---- C:\Windows\system32\msctfui.dll
2009-07-13 02:20:21 ----A---- C:\Windows\system32\MediaMetadataHandler.dll
2009-07-13 02:20:20 ----A---- C:\Windows\system32\olepro32.dll
2009-07-13 02:20:20 ----A---- C:\Windows\system32\dmsynth.dll
2009-07-13 02:20:20 ----A---- C:\Windows\system32\Apphlpdm.dll
2009-07-13 02:20:19 ----A---- C:\Windows\system32\drmmgrtn.dll
2009-07-13 02:20:18 ----A---- C:\Windows\system32\puiapi.dll
2009-07-13 02:20:18 ----A---- C:\Windows\system32\input.dll
2009-07-13 02:20:18 ----A---- C:\Windows\system32\cdd.dll
2009-07-13 02:20:17 ----A---- C:\Windows\system32\version.dll
2009-07-13 02:20:17 ----A---- C:\Windows\system32\mprapi.dll
2009-07-13 02:20:17 ----A---- C:\Windows\system32\ExplorerFrame.dll
2009-07-13 02:20:16 ----A---- C:\Windows\system32\wshbth.dll
2009-07-13 02:20:16 ----A---- C:\Windows\system32\SLLUA.exe
2009-07-13 02:20:16 ----A---- C:\Windows\system32\msisip.dll
2009-07-13 02:20:15 ----A---- C:\Windows\system32\fc.exe
2009-07-13 02:20:11 ----A---- C:\Windows\system32\fdSSDP.dll
2009-07-13 02:20:11 ----A---- C:\Windows\system32\dmusic.dll
2009-07-13 02:20:10 ----A---- C:\Windows\system32\MsCtfMonitor.dll
2009-07-13 02:20:10 ----A---- C:\Windows\system32\cscapi.dll
2009-07-13 02:20:09 ----A---- C:\Windows\system32\printfilterpipelineprxy.dll
2009-07-13 02:20:09 ----A---- C:\Windows\system32\msjint40.dll
2009-07-13 02:20:09 ----A---- C:\Windows\system32\eapp3hst.dll
2009-07-13 02:20:08 ----A---- C:\Windows\system32\l2nacp.dll
2009-07-13 02:20:08 ----A---- C:\Windows\system32\ftp.exe
2009-07-13 02:20:07 ----A---- C:\Windows\system32\PortableDeviceClassExtension.dll
2009-07-13 02:20:06 ----A---- C:\Windows\system32\rrinstaller.exe
2009-07-13 02:20:06 ----A---- C:\Windows\system32\cscdll.dll
2009-07-13 02:20:05 ----A---- C:\Windows\system32\wsdchngr.dll
2009-07-13 02:20:05 ----A---- C:\Windows\system32\SMBHelperClass.dll
2009-07-13 02:20:05 ----A---- C:\Windows\system32\PortableDeviceTypes.dll
2009-07-13 02:20:05 ----A---- C:\Windows\system32\bthci.dll
2009-07-13 02:20:04 ----A---- C:\Windows\system32\Storprop.dll
2009-07-13 02:20:04 ----A---- C:\Windows\system32\rasdial.exe
2009-07-13 02:20:04 ----A---- C:\Windows\system32\rasdiag.dll
2009-07-13 02:20:04 ----A---- C:\Windows\system32\fdWCN.dll
2009-07-13 02:20:04 ----A---- C:\Windows\system32\bthudtask.exe
2009-07-13 02:20:03 ----A---- C:\Windows\system32\dot3cfg.dll
2009-07-13 02:20:02 ----A---- C:\Windows\system32\ipconfig.exe
2009-07-13 02:20:02 ----A---- C:\Windows\system32\eappcfg.dll
2009-07-13 02:20:02 ----A---- C:\Windows\system32\aaclient.dll
2009-07-13 02:20:01 ----A---- C:\Windows\system32\CHxReadingStringIME.dll
2009-07-13 02:20:00 ----A---- C:\Windows\system32\tscupgrd.exe
2009-07-13 02:20:00 ----A---- C:\Windows\system32\slcinst.dll
2009-07-13 02:20:00 ----A---- C:\Windows\system32\mfps.dll
2009-07-13 02:19:59 ----A---- C:\Windows\system32\nslookup.exe
2009-07-13 02:19:59 ----A---- C:\Windows\system32\networkitemfactory.dll
2009-07-13 02:19:57 ----A---- C:\Windows\system32\ocsetup.exe
2009-07-13 02:19:57 ----A---- C:\Windows\system32\eappgnui.dll
2009-07-13 02:19:56 ----A---- C:\Windows\system32\hbaapi.dll
2009-07-13 02:19:56 ----A---- C:\Windows\system32\FwRemoteSvr.dll
2009-07-13 02:19:56 ----A---- C:\Windows\system32\fdeploy.dll
2009-07-13 02:19:55 ----A---- C:\Windows\system32\mmcico.dll
2009-07-13 02:19:55 ----A---- C:\Windows\system32\mfpmp.exe
2009-07-13 02:19:54 ----A---- C:\Windows\system32\PNPXAssoc.dll
2009-07-13 02:19:53 ----A---- C:\Windows\system32\tsgqec.dll
2009-07-13 02:19:52 ----A---- C:\Windows\system32\gpupdate.exe
2009-07-13 02:19:51 ----A---- C:\Windows\system32\atmlib.dll
2009-07-13 02:19:50 ----A---- C:\Windows\system32\csrstub.exe
2009-07-13 02:19:50 ----A---- C:\Windows\system32\cbsra.exe
2009-07-13 02:19:49 ----A---- C:\Windows\system32\bitsigd.dll
2009-07-13 02:19:48 ----A---- C:\Windows\system32\NcdProp.dll
2009-07-13 02:19:48 ----A---- C:\Windows\system32\iscsilog.dll
2009-07-13 02:19:46 ----A---- C:\Windows\system32\vdmdbg.dll
2009-07-13 02:19:45 ----A---- C:\Windows\system32\odbcconf.dll
2009-07-13 02:19:44 ----A---- C:\Windows\system32\winrnr.dll
2009-07-13 02:19:44 ----A---- C:\Windows\system32\slwga.dll
2009-07-13 02:19:44 ----A---- C:\Windows\system32\inetppui.dll
2009-07-13 02:19:43 ----A---- C:\Windows\system32\midimap.dll
2009-07-13 02:19:38 ----A---- C:\Windows\system32\spwmp.dll
2009-07-13 02:19:37 ----A---- C:\Windows\system32\dxmasf.dll
2009-07-13 02:19:36 ----A---- C:\Windows\system32\wmploc.DLL
2009-07-13 02:19:35 ----A---- C:\Windows\system32\f3ahvoas.dll
2009-07-13 02:19:34 ----A---- C:\Windows\system32\msimsg.dll
2009-07-13 02:19:33 ----A---- C:\Windows\system32\mferror.dll
2009-07-13 02:18:35 ----A---- C:\Windows\system32\SmiEngine.dll
2009-07-13 02:18:17 ----A---- C:\Windows\system32\wdscore.dll
2009-07-13 02:18:16 ----A---- C:\Windows\system32\PkgMgr.exe
2009-07-13 02:17:09 ----A---- C:\Windows\system32\drvstore.dll
2009-07-13 02:04:37 ----D---- C:\ProgramData\SonicStage
2009-07-13 00:51:19 ----A---- C:\Windows\system32\GEARAspi.dll
2009-07-13 00:50:26 ----D---- C:\Program Files\iPod
2009-07-13 00:50:03 ----D---- C:\ProgramData\{8CD7F5AF-ECFA-4793-BF40-D8F42DBFF906}
2009-07-13 00:50:03 ----D---- C:\Program Files\iTunes
2009-07-09 00:10:04 ----A---- C:\Windows\system32\CDDBUISony.dll
2009-07-09 00:10:03 ----A---- C:\Windows\system32\CddbPlaylist2Sony.dll
2009-07-09 00:10:03 ----A---- C:\Windows\system32\CddbMusicIDSony.dll
2009-07-09 00:10:03 ----A---- C:\Windows\system32\CddbLinkSony.dll
2009-07-09 00:10:03 ----A---- C:\Windows\system32\CDDBControlSony.dll
2009-07-09 00:08:33 ----D---- C:\ProgramData\Sony Corporation
2009-07-09 00:07:00 ----D---- C:\Program Files\Sony
2009-07-09 00:06:56 ----D---- C:\Windows\system32\Iosubsys
2009-07-09 00:05:19 ----D---- C:\Users\Caroline\AppData\Roaming\Sony Corporation
2009-07-09 00:05:12 ----D---- C:\Program Files\Common Files\Sony Shared

======List of files/folders modified in the last 1 months======

2009-07-17 19:55:19 ----D---- C:\Windows\Prefetch
2009-07-17 19:53:05 ----D---- C:\Windows\Temp
2009-07-17 19:46:07 ----D---- C:\Program Files\Microsoft Windows OneCare Live
2009-07-17 19:43:30 ----D---- C:\WINDOWS
2009-07-17 19:42:30 ----D---- C:\Windows\SMINST
2009-07-16 08:09:21 ----RD---- C:\Program Files
2009-07-16 04:25:57 ----D---- C:\Windows\System32
2009-07-16 04:25:40 ----SD---- C:\Windows\Downloaded Program Files
2009-07-16 03:48:34 ----A---- C:\Windows\system32\PerfStringBackup.INI
2009-07-16 03:48:33 ----D---- C:\Windows\inf
2009-07-16 00:43:54 ----HD---- C:\ProgramData
2009-07-15 18:06:35 ----D---- C:\System Volume Information
2009-07-15 05:02:14 ----SHD---- C:\Windows\Installer
2009-07-15 05:02:14 ----HD---- C:\Config.Msi
2009-07-15 05:00:40 ----D---- C:\Program Files\Java
2009-07-15 04:49:48 ----RD---- C:\Users
2009-07-15 04:42:11 ----SD---- C:\ProgramData\Microsoft
2009-07-15 04:36:06 ----D---- C:\Windows\winsxs
2009-07-15 03:15:01 ----D---- C:\Windows\system32\catroot
2009-07-15 03:14:55 ----D---- C:\Program Files\Windows Mail
2009-07-15 03:14:34 ----D---- C:\ProgramData\Microsoft Help
2009-07-14 23:48:16 ----D---- C:\Windows\system32\catroot2
2009-07-13 17:37:49 ----D---- C:\Windows\system32\drivers
2009-07-13 08:15:30 ----D---- C:\Windows\Microsoft.NET
2009-07-13 08:15:05 ----RSD---- C:\Windows\assembly
2009-07-13 07:55:18 ----D---- C:\Program Files\Common Files\System
2009-07-13 07:54:42 ----DC---- C:\Windows\system32\DRVSTORE
2009-07-13 07:49:04 ----D---- C:\Program Files\MSN Messenger
2009-07-13 06:14:46 ----D---- C:\Program Files\Common Files
2009-07-13 06:13:12 ----D---- C:\Program Files\Common Files\microsoft shared
2009-07-13 06:12:22 ----D---- C:\Program Files\CONEXANT
2009-07-13 06:02:07 ----D---- C:\Windows\rescache
2009-07-13 05:52:23 ----SHD---- C:\boot
2009-07-13 05:39:42 ----D---- C:\Program Files\Windows Calendar
2009-07-13 05:39:41 ----D---- C:\Program Files\Windows Sidebar
2009-07-13 05:39:41 ----D---- C:\Program Files\Windows Media Player
2009-07-13 05:39:41 ----D---- C:\Program Files\Movie Maker
2009-07-13 05:39:41 ----D---- C:\Program Files\Internet Explorer
2009-07-13 05:39:40 ----D---- C:\Program Files\Windows Photo Gallery
2009-07-13 05:39:40 ----D---- C:\Program Files\Windows Journal
2009-07-13 05:39:40 ----D---- C:\Program Files\Windows Collaboration
2009-07-13 05:39:38 ----D---- C:\Windows\servicing
2009-07-13 05:39:38 ----D---- C:\Windows\ehome
2009-07-13 05:39:38 ----D---- C:\Program Files\Windows Defender
2009-07-13 05:39:32 ----D---- C:\Windows\system32\XPSViewer
2009-07-13 05:39:32 ----D---- C:\Windows\system32\lv-LV
2009-07-13 05:39:32 ----D---- C:\Windows\IME
2009-07-13 05:39:31 ----D---- C:\Windows\system32\sk-SK
2009-07-13 05:39:31 ----D---- C:\Windows\system32\ko-KR
2009-07-13 05:39:31 ----D---- C:\Windows\system32\hr-HR
2009-07-13 05:39:31 ----D---- C:\Windows\system32\et-EE
2009-07-13 05:39:31 ----D---- C:\Windows\system32\da-DK
2009-07-13 05:39:30 ----D---- C:\Windows\system32\en-US
2009-07-13 05:39:29 ----D---- C:\Windows\system32\oobe
2009-07-13 05:39:29 ----D---- C:\Windows\system32\migration
2009-07-13 05:39:29 ----D---- C:\Windows\system32\it-IT
2009-07-13 05:39:29 ----D---- C:\Windows\system32\el-GR
2009-07-13 05:39:29 ----D---- C:\Windows\system32\de-DE
2009-07-13 05:39:27 ----D---- C:\Windows\system32\sv-SE
2009-07-13 05:39:27 ----D---- C:\Windows\system32\SLUI
2009-07-13 05:39:27 ----D---- C:\Windows\system32\setup
2009-07-13 05:39:27 ----D---- C:\Windows\system32\ru-RU
2009-07-13 05:39:27 ----D---- C:\Windows\system32\pt-PT
2009-07-13 05:39:27 ----D---- C:\Windows\system32\hu-HU
2009-07-13 05:39:27 ----D---- C:\Windows\system32\he-IL
2009-07-13 05:39:27 ----D---- C:\Windows\system32\fr-FR
2009-07-13 05:39:27 ----D---- C:\Windows\system32\fi-FI
2009-07-13 05:39:27 ----D---- C:\Windows\system32\cs-CZ
2009-07-13 05:39:27 ----D---- C:\Windows\system32\AdvancedInstallers
2009-07-13 05:39:26 ----D---- C:\Windows\system32\zh-TW
2009-07-13 05:39:26 ----D---- C:\Windows\system32\zh-CN
2009-07-13 05:39:26 ----D---- C:\Windows\system32\uk-UA
2009-07-13 05:39:26 ----D---- C:\Windows\system32\sr-Latn-CS
2009-07-13 05:39:26 ----D---- C:\Windows\system32\sl-SI
2009-07-13 05:39:26 ----D---- C:\Windows\system32\pl-PL
2009-07-13 05:39:26 ----D---- C:\Windows\system32\manifeststore
2009-07-13 05:39:26 ----D---- C:\Windows\system32\ja-JP
2009-07-13 05:39:26 ----D---- C:\Windows\system32\es-ES
2009-07-13 05:39:26 ----D---- C:\Windows\system32\en
2009-07-13 05:39:26 ----D---- C:\Windows\system32\bg-BG
2009-07-13 05:39:25 ----D---- C:\Windows\system32\tr-TR
2009-07-13 05:39:25 ----D---- C:\Windows\system32\th-TH
2009-07-13 05:39:25 ----D---- C:\Windows\system32\ro-RO
2009-07-13 05:39:24 ----D---- C:\Windows\system32\wbem
2009-07-13 05:39:23 ----D---- C:\Windows\system32\pt-BR
2009-07-13 05:39:23 ----D---- C:\Windows\system32\nl-NL
2009-07-13 05:39:23 ----D---- C:\Windows\system32\nb-NO
2009-07-13 05:39:23 ----D---- C:\Windows\system32\migwiz
2009-07-13 05:39:23 ----D---- C:\Windows\system32\lt-LT
2009-07-13 05:39:23 ----D---- C:\Windows\system32\ar-SA
2009-07-13 05:39:09 ----RSD---- C:\Windows\Fonts
2009-07-13 05:39:09 ----D---- C:\Windows\AppPatch
2009-07-13 05:39:01 ----D---- C:\Windows\system32\Boot
2009-07-13 01:09:47 ----D---- C:\Program Files\Microsoft Works
2009-07-13 01:05:51 ----A---- C:\Windows\win.ini
2009-07-13 00:53:40 ----D---- C:\Program Files\Safari
2009-07-13 00:50:07 ----D---- C:\Program Files\Common Files\Apple
2009-07-13 00:44:15 ----HD---- C:\Program Files\InstallShield Installation Information
2009-07-13 00:43:37 ----D---- C:\ProgramData\DriveHQ
2009-07-13 00:32:50 ----D---- C:\Program Files\QuickTime
2009-07-07 09:10:56 ----A---- C:\Windows\system32\mrt.exe
2009-07-01 17:28:05 ----D---- C:\ProgramData\FLEXnet

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 eabfiltr;eabfiltr; C:\Windows\system32\DRIVERS\eabfiltr.sys [2006-11-30 8192]
R1 MSFWHLPR;MSFWHLPR; C:\Windows\system32\DRIVERS\msfwhlpr.sys [2007-11-27 37440]
R2 mdmxsdk;mdmxsdk; C:\Windows\system32\DRIVERS\mdmxsdk.sys [2006-06-20 12672]
R2 MSFWDrv;MSFWDrv; C:\Windows\system32\DRIVERS\msfwdrv.sys [2007-11-27 91200]
R2 rimmptsk;rimmptsk; C:\Windows\system32\DRIVERS\rimmptsk.sys [2006-11-15 32256]
R2 rimsptsk;rimsptsk; C:\Windows\system32\DRIVERS\rimsptsk.sys [2006-11-15 43520]
R2 rismxdp;Ricoh xD-Picture Card Driver; C:\Windows\system32\DRIVERS\rixdptsk.sys [2006-11-15 37376]
R2 tifsfilter;Acronis True Image FS Filter; C:\Windows\system32\DRIVERS\tifsfilt.sys [2007-10-11 44384]
R2 XAudio;XAudio; C:\Windows\system32\DRIVERS\xaudio.sys [2007-07-10 8704]
R3 BCM43XX;Broadcom 802.11 Network Adapter Driver; C:\Windows\system32\DRIVERS\bcmwl6.sys [2008-10-23 1331192]
R3 CmBatt;Microsoft ACPI Control Method Battery Driver; C:\Windows\system32\DRIVERS\CmBatt.sys [2008-01-18 14208]
R3 CnxtHdAudService;Conexant UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\CHDRT32.sys [2008-03-03 182272]
R3 GEARAspiWDM;GEAR ASPI Filter Driver; C:\Windows\System32\Drivers\GEARAspiWDM.sys [2009-03-19 23400]
R3 HBtnKey;HBtnKey; C:\Windows\system32\DRIVERS\cpqbttn.sys [2006-06-28 9472]
R3 HSF_DPV;HSF_DPV; C:\Windows\system32\DRIVERS\HSX_DPV.sys [2007-06-20 984064]
R3 HSXHWAZL;HSXHWAZL; C:\Windows\system32\DRIVERS\HSXHWAZL.sys [2007-06-20 208896]
R3 MpFilter;Microsoft Malware Protection Driver; C:\Windows\system32\DRIVERS\MpFilter.sys [2008-05-15 53168]
R3 NuidFltr;NUID filter driver; C:\Windows\system32\DRIVERS\NuidFltr.sys [2009-05-09 14736]
R3 NVENETFD;NVIDIA nForce 10/100 Mbps Ethernet ; C:\Windows\system32\DRIVERS\nvmfdx32.sys [2008-08-01 1052704]
R3 nvlddmkm;nvlddmkm; C:\Windows\system32\DRIVERS\nvlddmkm.sys [2008-12-04 7606688]
R3 nvsmu;nvsmu; C:\Windows\system32\DRIVERS\nvsmu.sys [2007-02-16 12032]
R3 sdbus;sdbus; C:\Windows\system32\DRIVERS\sdbus.sys [2009-04-10 89088]
R3 SynTP;Synaptics TouchPad Driver; C:\Windows\system32\DRIVERS\SynTP.sys [2008-03-28 199472]
R3 usbvideo;USB Video Device (WDM); C:\Windows\System32\Drivers\usbvideo.sys [2008-01-18 134016]
R3 winachsf;winachsf; C:\Windows\system32\DRIVERS\HSX_CNXT.sys [2007-06-20 660480]
R3 WmiAcpi;Microsoft Windows Management Interface for ACPI; C:\Windows\system32\DRIVERS\wmiacpi.sys [2008-01-18 11264]
S3 BCM43XV;Broadcom Extensible 802.11 Network Adapter Driver; C:\Windows\system32\DRIVERS\bcmwl6.sys [2008-10-23 1331192]
S3 drmkaud;Microsoft Kernel DRM Audio Descrambler; C:\Windows\system32\drivers\drmkaud.sys [2008-01-18 5632]
S3 E100B;Intel(R) PRO Adapter Driver; C:\Windows\system32\DRIVERS\e100b325.sys [2006-11-02 163328]
S3 fssfltr;FssFltr; C:\Windows\system32\DRIVERS\fssfltr.sys [2009-02-06 55280]
S3 HdAudAddService;Microsoft UAA Function Driver for High Definition Audio Service; C:\Windows\system32\drivers\CHDART.sys [2007-02-22 159232]
S3 HSFHWAZL;HSFHWAZL; C:\Windows\system32\DRIVERS\VSTAZL3.SYS [2006-11-02 200704]
S3 ialm;ialm; C:\Windows\system32\DRIVERS\igdkmd32.sys [2006-10-18 1380864]
S3 LHidFilt;Logitech SetPoint KMDF HID Filter Driver; C:\Windows\system32\DRIVERS\LHidFilt.Sys [2008-02-29 35344]
S3 LMouFilt;Logitech SetPoint KMDF Mouse Filter Driver; C:\Windows\system32\DRIVERS\LMouFilt.Sys [2008-02-29 36880]
S3 MSKSSRV;Microsoft Streaming Service Proxy; C:\Windows\system32\drivers\MSKSSRV.sys [2008-01-18 8192]
S3 MSPCLOCK;Microsoft Streaming Clock Proxy; C:\Windows\system32\drivers\MSPCLOCK.sys [2008-01-18 5888]
S3 MSPQM;Microsoft Streaming Quality Manager Proxy; C:\Windows\system32\drivers\MSPQM.sys [2008-01-18 5504]
S3 MSTEE;Microsoft Streaming Tee/Sink-to-Sink Converter; C:\Windows\system32\drivers\MSTEE.sys [2008-01-18 6016]
S3 usbbus;LGE Mobile Composite USB Device; C:\Windows\system32\DRIVERS\lgusbbus.sys [2005-05-26 21344]
S3 UsbDiag;LGE Mobile USB Serial Port; C:\Windows\system32\DRIVERS\lgusbdiag.sys [2005-05-26 38144]
S3 USBModem;LGE Mobile USB Modem; C:\Windows\system32\DRIVERS\lgusbmodem.sys [2005-06-24 39036]
S3 WpdUsb;WpdUsb; C:\Windows\system32\DRIVERS\wpdusb.sys [2008-01-19 39936]
S3 WUDFRd;WUDFRd; C:\Windows\system32\DRIVERS\WUDFRd.sys [2008-01-18 83328]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 AcrSch2Svc;Acronis Scheduler2 Service; C:\Program Files\Common Files\Acronis\Schedule2\schedul2.exe [2007-09-14 427288]
R2 Apple Mobile Device;Apple Mobile Device; C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe [2009-06-05 144712]
R2 Automatic LiveUpdate Scheduler;Automatic LiveUpdate Scheduler; C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe [2007-09-12 554352]
R2 Bonjour Service;Bonjour Service; C:\Program Files\Bonjour\mDNSResponder.exe [2008-12-12 238888]
R2 CLCapSvc;CyberLink Background Capture Service (CBCS); C:\Program Files\HP\QuickPlay\Kernel\TV\CLCapSvc.exe [2007-04-23 262243]
R2 HP Health Check Service;HP Health Check Service; c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe [2007-09-19 65536]
R2 hpqwmiex;hpqwmiex; C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe [2006-05-02 135168]
R2 LightScribeService;LightScribeService Direct Disc Labeling Service; C:\Program Files\Common Files\LightScribe\LSSrvc.exe [2006-12-14 61440]
R2 LiveUpdate Notice Service;LiveUpdate Notice Service; C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe [2007-03-12 517768]
R2 msfwsvc;@C:\Program Files\Microsoft Windows OneCare Live\Firewall\\MSFWSVCResource.dll,-10000; C:\Program Files\Microsoft Windows OneCare Live\Firewall\msfwsvc.exe [2007-11-27 869952]
R2 nvsvc;NVIDIA Display Driver Service; C:\Windows\system32\nvvsvc.exe [2008-12-04 203296]
R2 OcHealthMon;Windows Live OneCare Health Monitor; C:\Program Files\Microsoft Windows OneCare Live\OcHealthMon.exe [2009-03-22 24936]
R2 OneCareMP;OneCare AntiSpyware and AntiVirus; C:\Program Files\Microsoft Windows OneCare Live\Antivirus\MsMpEng.exe [2008-07-09 18704]
R2 SBSDWSCService;SBSD Security Center Service; C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2009-01-26 1153368]
R2 Seagate Sync Service;Seagate Sync Service; C:\Program Files\Seagate\Sync\SeaSyncServices.exe [2007-01-18 24120]
R2 SeaPort;SeaPort; C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe [2009-05-19 240512]
R2 TryAndDecideService;Acronis Try And Decide Service; C:\Program Files\Common Files\Acronis\Fomatik\TrueImageTryStartService.exe [2007-09-14 492600]
R2 winss;Windows Live OneCare; C:\Program Files\Microsoft Windows OneCare Live\winss.exe [2009-03-22 1131896]
R2 wlidsvc;Windows Live ID Sign-in Assistant; C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE [2009-03-30 1533808]
R2 XAudioService;XAudioService; C:\Windows\system32\DRIVERS\xaudio.exe [2007-07-10 386560]
R3 FLEXnet Licensing Service;FLEXnet Licensing Service; C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe [2007-10-18 654848]
R3 iPod Service;iPod Service; C:\Program Files\iPod\bin\iPodService.exe [2009-06-05 541992]
R3 NMIndexingService;NMIndexingService; C:\Program Files\Common Files\Ahead\Lib\NMIndexingService.exe [2007-06-27 279848]
S2 AcronisOSSReinstallSvc;Acronis OS Selector Reinstall Service; C:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe [2007-02-22 2217416]
S2 CLSched;CyberLink Task Scheduler (CTS); C:\Program Files\HP\QuickPlay\Kernel\TV\CLSched.exe [2007-04-23 106593]
S2 LiveUpdate Notice Ex;LiveUpdate Notice Service Ex; c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe /h ccCommon []
S3 Adobe Version Cue CS3;Adobe Version Cue CS3; C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe [2007-03-20 153792]
S3 Autodesk Licensing Service;Autodesk Licensing Service; C:\Program Files\Common Files\Autodesk Shared\Service\AdskScSrv.exe [2008-06-26 79360]
S3 Com4Qlb;Com4Qlb; C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe [2007-01-09 110592]
S3 fsssvc;Windows Live Family Safety; C:\Program Files\Windows Live\Family Safety\fsssvc.exe [2009-02-06 533360]
S3 gusvc;Google Software Updater; C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe [2009-04-27 182768]
S3 IDriverT;InstallDriver Table Manager; C:\Program Files\Common Files\InstallShield\Driver\1150\Intel 32\IDriverT.exe [2005-11-14 69632]
S3 LiveUpdate;LiveUpdate; C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE [2007-09-12 2999664]
S3 Microsoft Office Groove Audit Service;Microsoft Office Groove Audit Service; C:\Program Files\Microsoft Office\Office12\GrooveAuditService.exe [2008-10-25 65888]
S3 MSCSPTISRV;MSCSPTISRV; C:\Program Files\Common Files\Sony Shared\AVLib\MSCSPTISRV.exe [2006-12-14 45056]
S3 NBService;NBService; C:\Program Files\Media\Nero 7\Nero BackItUp\NBService.exe [2007-06-29 800040]
S3 odserv;Microsoft Office Diagnostics Service; C:\Program Files\Common Files\Microsoft Shared\OFFICE12\ODSERV.EXE [2008-11-04 441712]
S3 ose;Office Source Engine; C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [2006-10-26 145184]
S3 PACSPTISVR;PACSPTISVR; C:\Program Files\Common Files\Sony Shared\AVLib\PACSPTISVR.exe [2006-12-14 57344]
S3 SonicStage Back-End Service;SonicStage Back-End Service; C:\Program Files\Common Files\Sony Shared\AVLib\SsBeSvc.exe [2007-02-05 112184]
S3 SPTISRV;Sony SPTI Service; C:\Program Files\Common Files\Sony Shared\AVLib\SPTISRV.exe [2006-12-14 69632]
S3 SQLWriter;SQL Server VSS Writer; C:\Program Files\Microsoft SQL Server\90\Shared\sqlwriter.exe [2006-04-14 87840]
S3 SSScsiSV;SonicStage SCSI Service; C:\Program Files\Common Files\Sony Shared\AVLib\SSScsiSV.exe [2007-02-05 75320]
S3 stllssvr;stllssvr; C:\Program Files\Common Files\SureThing Shared\stllssvr.exe []

-----------------EOF-----------------

MelvinK
2009-07-18, 15:37
GMER 1.0.15.14972 - http://www.gmer.net
Rootkit scan 2009-07-18 07:30:20
Windows 6.0.6002 Service Pack 2


---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\volsnap \Device\HarddiskVolumeShadowCopy1 timntr.sys (Acronis True Image Backup Archive Explorer/Acronis)
AttachedDevice \Driver\kbdclass \Device\KeyboardClass0 Wdf01000.sys (WDF Dynamic/Microsoft Corporation)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume1 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume1 timntr.sys (Acronis True Image Backup Archive Explorer/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume2 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume2 timntr.sys (Acronis True Image Backup Archive Explorer/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume3 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume3 timntr.sys (Acronis True Image Backup Archive Explorer/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume4 snapman.sys (Acronis Snapshot API/Acronis)
AttachedDevice \Driver\volmgr \Device\HarddiskVolume4 timntr.sys (Acronis True Image Backup Archive Explorer/Acronis)

---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\Services\SharedAccess\Epoch@Epoch 8255

---- EOF - GMER 1.0.15 ----

katana
2009-07-18, 17:23
Step 1

USBNoRisk

Please download USBNoRisk (http://amf.mycity.co.yu/personal/bobby/USBNoRisk/usbnorisk.exe) to your Desktop and run it by double-clicking the program's icon
wait a couple of seconds for initial scan to be done
connect all of the USB storage devices to the PC, one at a time, and keep each one connected at least for 10 seconds
if there are more USB storage devices to scan, please take a note about the order in which these were connected
after all the devices are scanned, choose "Save log" option from right-click menu on Monitor tab. That will open the log in Notepad. Please copy/paste the log to forum

Explanation: USB storage devices are all the USB devices that get their own partition letter at connecting to the PC, e.g. flash drives (thumb/pen drives, USB sticks), external HDDs, MP3/MP4 players, digital cameras, memory cards (SD cards, Sony Memory Stick, MultiMedia Cards etc.), some mobile phones, some GPS navigation devices etc.


----------------------------------------------------------------------------------------

Please ensure that any USB/Flash/External drives are connected whilst we are cleaning your machine.

----------------------------------------------------------------------------------------
Step 2

Reset Teatimer

Click Link >>> HERE <<< Link (http://www.neoshine.co.uk/mina/Downloads/TTWipe.bat) and select "save as" and save it to your desktop
Double click TTWipe.bat



----------------------------------------------------------------------------------------
Step 3

Malwarebytes' Anti-Malware

Please download Malwarebytes' Anti-Malware (http://www.malwarebytes.org/mbam-download.php) to your desktop.

Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to
Update Malwarebytes' Anti-Malware
and Launch Malwarebytes' Anti-Malware
then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. please copy and paste the log into your next reply
If requested, please reboot
If you accidently close it, the log file is saved here and will be named like this:
C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\mbam-log-date (time).txt




----------------------------------------------------------------------------------------
Step 4

Kaspersky Online Scanner .
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
NOTE:- This scan is best done from IE (Internet Explorer)
NOTE:- Vista users should start IE by Start(Vista Orb) >> Internet Explorer >> Right-Click Run As Admin
Go Here http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html

Read the Requirements and limitations before you click Accept.
Once the database has downloaded, click My Computer in the left pane
Now go and put the kettle on !
When the scan has completed, click Save Report As...
Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


**Note**

To optimize scanning time and produce a more sensible report for review: Close any open programs.
Turn off the real-time scanner of all antivirus or antispyware programs while performing the online scan.
Note for Internet Explorer 7 users: If at any time you have trouble viewing the accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75%. Once the license is accepted, reset to 100%.

----------------------------------------------------------------------------------------
Logs/Information to Post in Reply
Please post the following logs/Information in your reply
Some of the logs I request will be quite large, You may need to split them over a couple of replies.

USBNoRisk Log
MalwareBytes Log
Kaspersky log
How are things running now ?




---------------------------------------------------------------------------------------------------
---------------------------------------------------------------------------------------------------
Additional Notes



Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Please download Java SE Runtime Environment (JRE) (http://java.sun.com/javase/downloads/index.jsp). ( don't install it yet )

Scroll down to where it says "Java SE Runtime Environment (JRE)".
Click the "Download" button to the right.
Platform = Windows Language = Multi Language
Check the box that says: "Accept License Agreement".
The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.

Now download JavaRa (http://sourceforge.net/project/downloading.php?groupname=javara&filename=JavaRa.zip&use_mirror=osdn) and unzip it to your desktop.

***Please close any instances of Internet Explorer (or other web browser) before continuing!***

Double-click on JavaRa.exe to start the program.
From the drop-down menu, choose English and click on Select.
JavaRa will open; click on Remove Older Versions to remove the older versions of Java installed on your computer.
Click Yes when prompted. When JavaRa is done, a notice will appear that a logfile has been produced. Click OK.
A logfile will pop up. Please save it to a convenient location.

Now install the Java SE Runtime Environment (JRE) package you downloaded
(it comes with a toolbar pre-selected, so make sure you uncheck the box)

You can delete JavaRa (zip and exe)

MelvinK
2009-07-20, 21:11
Updadted java.
USBNoRisk 2.4 (1 June 2009) by bobby

Started at 19/07/2009 11:36:50 AM

Searching for connected USB Mass storage...
----------------------------------------
========================================

Searching for other storage...
----------------------------------------
D: {0438ea3e-432a-11dd-9d98-001b2458b3e4}
G: {0438ea43-432a-11dd-9d98-001b2458b3e4}
E: {0438ea47-432a-11dd-9d98-001b2458b3e4}
C: {e6c522fc-35ff-11dc-a7b5-806e6f6e6963}
========================================


Scanning fixed storage...
----------------------------------------

No blocked files found on C:
No Autorun.inf files found on C:
No mountpoint found for C:
No mountpoint found for e6c522fc-35ff-11dc-a7b5-806e6f6e6963
No Desktop.ini files found on C:
----------------------------------------

No blocked files found on D:
No Autorun.inf files found on D:
No mountpoint found for D:
Sanitized mountpoint for 0438ea3e-432a-11dd-9d98-001b2458b3e4
No Desktop.ini files found on D:
----------------------------------------

No blocked files found on E:
No Autorun.inf files found on E:
No mountpoint found for E:
Sanitized mountpoint for 0438ea47-432a-11dd-9d98-001b2458b3e4
No Desktop.ini files found on E:
----------------------------------------

No blocked files found on G:
No Autorun.inf files found on G:
No mountpoint found for G:
Sanitized mountpoint for 0438ea43-432a-11dd-9d98-001b2458b3e4
----------------------------------------
Desktop.ini found at G:\boot\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\HP\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\preload\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\RECOVERY\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\SOURCES\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\Tools\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\WINDOWS\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------
Desktop.ini found at G:\ contains interesting CLSID string
----------------------------------------
[.ShellClassInfo]
CLSID={7f67036b-66f1-411a-ad85-759fb9c5b0db}

[ShellvRTF]
RTFPath="protect.ed"
IconIndex=1

----------------------------------------
HKCR\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
HKLM\Software\Classes\CLSID\{7f67036b-66f1-411a-ad85-759fb9c5b0db}\InprocServer32,@ = C:\Windows\System32\ShellvRTF.dll
----------------------------------------

========================================
Initial scan finished!
========================================


New device connected at 19/07/2009 11:37:33 AM

Scanning for connected USB mass storage...
----------------------------------------
H: {726f9dca-4c9c-11dd-9d7c-001b2458b3e4}
Added H:
========================================

Scanning USB mass storage for files...
----------------------------------------
No blocked files found on H:
----------------------------------------
autorun.inf found on H:
----------------------------------------
File H:\autorun.inf renamed successfully

Content of H:\autorun.inf.blocked
----------------------------------------
[autorun]
ICON=SmartVCD.exe,0
OPEN=SmartVCD.exe
----------------------------------------

Files referenced from H:\autorun.inf.blocked
----------------------------------------
H:\SmartVCD.exe --a-- 566600
----------------------------------------

Sanitized mountpoint for 726f9dca-4c9c-11dd-9d7c-001b2458b3e4
----------------------------------------

No Desktop.ini files found on H:
----------------------------------------

No mimics found on drive H:
========================================



New device connected at 19/07/2009 11:40:11 AM

Scanning for connected USB mass storage...
----------------------------------------
I: {b0011c30-42cf-11dd-a70f-001b2458b3e4}
Added I:
========================================

Scanning USB mass storage for files...
----------------------------------------
No blocked files found on I:
----------------------------------------
autorun.inf found on I:
----------------------------------------
File I:\autorun.inf renamed successfully

Content of I:\autorun.inf.blocked
----------------------------------------
[Autorun]
Open=Autorun.exe /run
Icon=Ceedo\Ceedo\CeedoRes.dll,-4107
Title=Ceedo
Action=Start Ceedo
Shell=Shell01
Shell\Shell01=Open Ceedo Action Window
Shell\Shell01\Command=Autorun.exe /action
Shell\Shell00=Start Ceedo
Shell\Shell00\Command=Autorun.exe /run
Shell\Shell02=Uninstall Ceedo
Shell\Shell02\Command=Autorun.exe /uninstall
EULA=1
[Language]
Name=eng
----------------------------------------

No mountpoint found for I:
Sanitized mountpoint for b0011c30-42cf-11dd-a70f-001b2458b3e4
----------------------------------------

No Desktop.ini files found on I:
----------------------------------------

No mimics found on drive I:
========================================

MelvinK
2009-07-20, 21:11
Malwarebytes' Anti-Malware 1.39
Database version: 2464
Windows 6.0.6002 Service Pack 2

19/07/2009 4:09:37 PM
mbam-log-2009-07-19 (16-09-37).txt

Scan type: Full Scan (C:\|D:\|E:\|G:\|H:\|I:\|)
Objects scanned: 414691
Time elapsed: 3 hour(s), 33 minute(s), 46 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 23
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 3

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18ea9-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{07b18eab-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{25560540-9571-4d7b-9389-0f166788785a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{3dc201fb-e9c9-499c-a11f-23c360d7c3f8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{63d0ed2c-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{9ff05104-b030-46fc-94b8-81276e4e27df} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{00a6faf1-072e-44cf-8957-5838f569a31d} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\Stats\{1d4db7d2-6ec9-47a3-bd87-1e41684e07bb} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{07b18ea1-a523-4961-b6bb-170de4475cca} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{25560540-9571-4d7b-9389-0f166788785a} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{3dc201fb-e9c9-499c-a11f-23c360d7c3f8} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{63d0ed2c-b45b-4458-8b3b-60c69bbbd83c} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{98d9753d-d73b-42d5-8c85-4469cda897ab} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{9ff05104-b030-46fc-94b8-81276e4e27df} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{59c7fc09-1c83-4648-b3e6-003d2bbc7481} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68af847f-6e91-45dd-9b68-d6a12c30e5d7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{9170b96c-28d4-4626-8358-27e6caeef907} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{d1a71fa0-ff48-48dd-9b6d-7a13a3e42127} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{ddb1968e-ead6-40fd-8dae-ff14757f60c7} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{f138d901-86f0-4383-99b6-9cdd406036da} (Adware.MyWebSearch) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\RunDll32Policy\f3ScrCtr.dll (Adware.MyWay) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Multimedia\WMPlayer\Schemes\f3pss (Adware.MyWebSearch) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
c:\program files\msn messenger\msimg32.dll (Adware.MyWebSearch) -> Quarantined and deleted successfully.
c:\program files\msn messenger\riched20.dll (Adware.MyWebSearch) -> Quarantined and deleted successfully.
c:\program files\Internet\firefox\plugins\NPMyWebS.dll (Adware.MyWeb) -> Quarantined and deleted successfully.

MelvinK
2009-07-20, 21:12
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0 REPORT
Monday, July 20, 2009
Operating System: Microsoft Windows Vista Home Premium Edition, 32-bit Service Pack 2 (build 6002)
Kaspersky Online Scanner version: 7.0.26.13
Program database last update: Monday, July 20, 2009 10:09:21
Records in database: 2499168
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\
E:\
F:\
G:\
I:\

Scan statistics:
Files scanned: 318762
Threat name: 0
Infected objects: 0
Suspicious objects: 0
Duration of the scan: 02:41:00

No malware has been detected. The scan area is clean.

The selected area was scanned.

MelvinK
2009-07-20, 21:13
& I think it's running ok. I don't use a laptop as I am used to a fast powerful desktop, so the laptop seems really sluggish to me. But that is probably because it isn't as powerful.

katana
2009-07-20, 21:56
But that is probably because it isn't as powerful.
Probably.


Congratulations your logs look clean :)

Let's see if I can help you keep it that way

First lets tidy up



OTCleanup
Please download OTCleanup from HERE (http://oldtimer.geekstogo.com/OTC.exe)
Click the OTC.exe icon and then click the CleanUp button.
If you get any pop ups asking if it is OK let the program proceed. At the end the program will ask to let it reboot the computer. Let it do so.
Let me know if there were any problems with OT CleanIt




You can also delete any logs we have produced, and empty your Recycle bin.

----------------------------------------------------------- -----------------------------------------------------------

The following is some info to help you stay safe and clean.


You may already have some of the following programs, but I include the full list for the benefit of all the other people who will be reading this thread in the future.
( Vista users must ensure that any programs are Vista compatible BEFORE installing )

Online Scanners
I would recommend a scan at one or more of the following sites at least once a month.

http://www.pandasecurity.com/activescan
http://www.kaspersky.com/kos/eng/partner/71706/kavwebscan.html

!!! Make sure that all your programs are updated !!!
Secunia Software Inspector does all the work for you, .... see HERE (http://secunia.com/software_inspector/) for details

AntiSpyware
AntiSpyware is not the same thing as Antivirus.
Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
Most of the programs in this list have a free (for Home Users ) and paid versions,
it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
Spybot - Search & Destroy (http://www.safer-networking.org/) <<< A must have program It includes host protection and registry protection A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites
MalwareBytes Anti-malware (http://www.malwarebytes.org/mbam.php) <<< A New and effective program
a-squared Free (http://www.emsisoft.com/en/software/free/) <<< A good "realtime" or "on demand" scanner
superantispyware (http://www.superantispyware.com/) <<< A good "realtime" or "on demand" scanner

Prevention
These programs don't detect malware, they help stop it getting on your machine in the first place.
Each does a different job, so you can have more than one
Winpatrol (http://www.winpatrol.com) An excellent startup manager and then some !! Notifies you if programs are added to startup Allows delayed startup A must have addition
SpywareBlaster 4.0 (http://www.javacoolsoftware.com/spywareblaster.html) SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
SpywareGuard 2.2 (http://www.javacoolsoftware.com/spywareguard.html) SpywareGuard provides real-time protection against spyware. Not required if you have other "realtime" antispyware or Winpatrol
ZonedOut (http://www.funkytoad.com/index.php?option=com_content&view=article&id=15&Itemid=33) Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
MVPS HOSTS (http://www.mvps.org/winhelp2002/hosts.zip) This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers. For information on how to download and install, please read this tutorial (http://www.mvps.org/winhelp2002/hosts.htm) by WinHelp2002. Not required if you are using other host file protections

Internet Browsers
Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys.
Using a different web browser can help stop malware getting on your machine.

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.

Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialise and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.

Next press the Apply button and then the OK to exit the Internet Properties page.

If you are still using IE6 then either update, or get one of the following.
FireFox (http://www.mozilla.com/en-US/firefox/) With many addons available that make customization easy this is a very popular choice NoScript and AdBlockPlus addons are essential
Opera (http://www.opera.com/) Another popular alternative
Netscape (http://browser.netscape.com/addons) Another popular alternative Also has Addons available

Cleaning Temporary Internet Files and Tracking Cookies
Temporary Internet Files are mainly the files that are downloaded when you open a web page.
Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware.
It is a good idea to empty the Temporary Internet Files folder on a regular basis.

Tracking Cookies are files that websites use to monitor which sites you visit and how often.
A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted.
CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords

Both of these can be cleaned manually, but a quicker option is to use a program
ATF Cleaner (http://www.atribune.org/index.php?option=com_content&task=view&id=25&Itemid=25) Free and very simple to use
CCleaner (http://www.ccleaner.com/) Free and very flexible, you can chose which cookies to keep

Also PLEASE read this article.....So How Did I Get Infected In The First Place (http://forum.malwareremoval.com/viewtopic.php?t=4959)

The last and most important thing I can tell you is UPDATE.
If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
Malware changes on a day to day basis. You should update every week at the very least.

If you follow this advice then (with a bit of luck) you will never have to hear from me again :D


If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Happy surfing K'

MelvinK
2009-07-21, 18:42
Everything appears a-okay. Should I get Nod32 or Kapersky anti-virus for her computer?

katana
2009-07-21, 20:06
Entirely up to you/her, they are both excellent choices :)

MelvinK
2009-07-22, 13:56
Thanks for your help everything is good...you're a :crowned:


Archive away!