PDA

View Full Version : Search Redirector Malware. Please Help!



Rich Deez
2011-03-31, 08:50
Thank you to all the volunteers out there giving their time to help us hopeless rabbits getting smooshed on the highway of technology, and all of the P.I.T.A. Stuff that is spread along with it. I do my best to steer clear of the on coming traffic, but i guess I can not hop fast enough to get out of the way, and those lights are so shiny and bright. But any way thanks.

On to my problem. I have my trusty S&D running all the time. Resident too. But unfortunately I am not the only one to use this computer. But I get to try and fix it when something goes wrong though. Just an F.Y.I. I tried a lot of stuff and I can not even begin to tell you what I did to try and get rid of this HiJacker connected to my search engine results.

I think I have done everything in accordance with the sticky. I attached my zip file.
Thank You again for all of your help and making S&D the best protection out there.

DDS (Ver_11-03-05.01) - NTFSx86
Run by Tracy Taylor at 23:03:10.68 on Wed 03/30/2011
internet explorer: 8.0.6001.18702
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.508 [GMT -7:00]
============== Running Processes ===============
C:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\WINDOWS\system32\DVDRAMSV.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
svchost.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
c:\TOSHIBA\IVP\swupdate\swupdtmr.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\WINDOWS\system32\SearchIndexer.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Toshiba\Windows Utilities\Hotkey.exe
C:\Program Files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe
C:\WINDOWS\SMSC\CIRHID\V1_0_0000_0\ToshibaRC.exe
C:\WINDOWS\system32\igfxpers.exe
C:\toshiba\ivp\ism\pinger.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\MSN Toolbar\Platform\5.0.1449.0\mswinext.exe
C:\Program Files\TOSHIBA\TOSCDSPD\toscdspd.exe
C:\PROGRA~1\MICROS~4\wcescomm.exe
C:\WINDOWS\system32\igfxsrvc.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\igfxext.exe
C:\WINDOWS\eHome\ehmsas.exe
C:\WINDOWS\system32\RAMASST.exe
C:\PROGRA~1\MICROS~4\rapimgr.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\WINDOWS\system32\SearchProtocolHost.exe
C:\Documents and Settings\Tracy Taylor\Desktop\dds.scr
.
============== Running Processes ===============
.
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\DVDRAMSV.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
c:\TOSHIBA\IVP\swupdate\swupdtmr.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\WINDOWS\system32\SearchIndexer.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\ehome\mcrdsvc.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\System32\alg.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Toshiba\Windows Utilities\Hotkey.exe
C:\Program Files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe
C:\WINDOWS\SMSC\CIRHID\V1_0_0000_0\ToshibaRC.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\igfxpers.exe
C:\toshiba\ivp\ism\pinger.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\MSN Toolbar\Platform\5.0.1449.0\mswinext.exe
C:\Program Files\TOSHIBA\TOSCDSPD\toscdspd.exe
C:\PROGRA~1\MICROS~4\wcescomm.exe
C:\WINDOWS\system32\igfxsrvc.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\WINDOWS\system32\igfxext.exe
C:\WINDOWS\eHome\ehmsas.exe
C:\WINDOWS\system32\RAMASST.exe
C:\PROGRA~1\MICROS~4\rapimgr.exe
C:\WINDOWS\system32\SearchProtocolHost.exe
C:\WINDOWS\system32\SearchFilterHost.exe
C:\Documents and Settings\Tracy Taylor\Desktop\dds.scr
C:\WINDOWS\system32\wbem\wmiprvse.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\WINDOWS\system32\svchost.exe -k NetworkService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\svchost.exe -k LocalService
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
.
============== Pseudo HJT Report ===============
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
HKEY_CURRENT_USER\software\microsoft\internet explorer\main
NoUpdateCheck REG_DWORD 1 (0x1)
Disable Script Debugger REG_SZ yes
Start Page REG_SZ http://www.yahoo.com/
Anchor Underline REG_SZ yes
Cache_Update_Frequency REG_SZ Once_Per_Session
Display Inline Images REG_SZ yes
Do404Search REG_BINARY 01000000
Save_Session_History_On_Exit REG_SZ no
Show_FullURL REG_SZ no
Show_StatusBar REG_SZ yes
Show_ToolBar REG_SZ yes
Show_URLinStatusBar REG_SZ yes
Show_URLToolBar REG_SZ yes
Use_DlgBox_Colors REG_SZ yes
Search Page REG_SZ http://www.google.com
Enable Browser Extensions REG_SZ yes
Use Search Asst REG_SZ no
XMLHTTP REG_DWORD 1 (0x1)
UseClearType REG_SZ yes
Play_Background_Sounds REG_SZ yes
Play_Animations REG_SZ yes
SearchMigrated REG_DWORD 1 (0x1)
SearchMigratedDefaultName REG_SZ Google
SearchMigratedDefaultURL REG_SZ http://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
SearchMigratedInstalled REG_DWORD 1 (0x1)
IE8RunOnceLastShown REG_DWORD 1 (0x1)
IE8TourShown REG_DWORD 1 (0x1)
IE8TourShownTime REG_BINARY f061858af0eecb01
IE8RunOncePerInstallCompleted REG_DWORD 0 (0x0)
IE8RunOnceCompletionTime REG_BINARY 9ac62b6909edcb01
Expand Alt Text REG_SZ no
Move System Caret REG_SZ no
DisableScriptDebuggerIE REG_SZ yes
Page_Transitions REG_DWORD 1 (0x1)
UseThemes REG_DWORD 1 (0x1)
Force Offscreen Composition REG_DWORD 0 (0x0)
SmoothScroll REG_DWORD 1 (0x1)
Enable AutoImageResize REG_SZ yes
Show image placeholders REG_DWORD 0 (0x0)
Print_Background REG_SZ no
DOMStorage REG_DWORD 1 (0x1)
StatusBarWeb REG_DWORD 1 (0x1)
SearchControlWidth REG_DWORD 300 (0x12c)
ForceGDIPlus REG_DWORD 0 (0x0)
SuppressScriptDebuggerDialog REG_DWORD 0 (0x0)
CSS_Compat REG_SZ doctype
Display Inline Videos REG_DWORD 1 (0x1)
Use Stylesheets REG_DWORD 1 (0x1)
UseHR REG_DWORD 0 (0x0)
Q300829 REG_DWORD 0 (0x0)
Cleanup HTCs REG_DWORD 0 (0x0)
XDomainRequest REG_DWORD 1 (0x1)
IE8TourNoShow REG_DWORD 0 (0x0)
FrameTabWindow REG_DWORD 1 (0x1)
AdminTabProcs REG_DWORD 1 (0x1)
SessionMerging REG_DWORD 1 (0x1)
FrameMerging REG_DWORD 1 (0x1)
HangResistantFrame REG_DWORD 0 (0x0)
TabShutdownDelay REG_DWORD 60000 (0xea60)
FrameShutdownDelay REG_DWORD 0 (0x0)
SearchDefaultBranded REG_DWORD 1 (0x1)
Window Title REG_SZ Internet Explorer, optimized for Bing and MSN
Window_Placement REG_BINARY 2c00000000000000010000000083ffff0083ffffffffffffffffffffa400000016000000c40300006e020000
FullScreen REG_SZ no
CompatibilityFlags REG_DWORD 0 (0x0)
IE8RunOnceLastShown_TIMESTAMP REG_BINARY 9ecdbc84f0eecb01
ControlTooltipCount REG_DWORD 5 (0x5)
FormSuggest PW Ask REG_SZ no
NotifyDownloadComplete REG_SZ yes
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\Default Feeds
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\FeatureControl
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\Touch
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\main\WindowsSearch
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main
Enable_Disk_Cache REG_SZ yes
Cache_Percent_of_Disk REG_BINARY 0a000000
Delete_Temp_Files_On_Exit REG_SZ yes
Anchor_Visitation_Horizon REG_BINARY 01000000
Use_Async_DNS REG_SZ yes
Placeholder_Width REG_BINARY 1a000000
Placeholder_Height REG_BINARY 1a000000
CompanyName REG_SZ Microsoft Corporation
Custom_Key REG_SZ MICROSO
Wizard_Version REG_SZ 5.50.4134.100
Default_Secondary_Page_URL REG_MULTI_SZ \0
Extensions Off Page REG_SZ about:NoAdd-ons
Security Risk Page REG_SZ about:SecurityRisk
Check_Associations REG_SZ yes
DEPOff REG_DWORD 0 (0x0)
StatusBarWeb REG_DWORD 1 (0x1)
SearchControlWidth REG_DWORD 300 (0x12c)
ForceGDIPlus REG_DWORD 0 (0x0)
MaxRenderLine REG_DWORD 4000 (0xfa0)
UseClearType REG_SZ yes
Page_Transitions REG_DWORD 1 (0x1)
Use_DlgBox_Colors REG_SZ yes
Anchor Underline REG_SZ yes
Display Inline Images REG_SZ yes
Display Inline Videos REG_DWORD 1 (0x1)
Play_Background_Sounds REG_SZ yes
Play_Animations REG_SZ yes
Print_Background REG_SZ no
SmoothScroll REG_DWORD 1 (0x1)
XMLHTTP REG_DWORD 1 (0x1)
Show image placeholders REG_DWORD 0 (0x0)
Disable Script Debugger REG_SZ yes
Enable AutoImageResize REG_SZ yes
XDomainRequest REG_DWORD 1 (0x1)
DOMStorage REG_DWORD 1 (0x1)
IE8RunOnceLastShown REG_DWORD 0 (0x0)
IE8RunOncePerInstallCompleted REG_DWORD 0 (0x0)
IE8TourNoShow REG_DWORD 0 (0x0)
IE8TourShown REG_DWORD 0 (0x0)
FrameTabWindow REG_DWORD 1 (0x1)
AdminTabProcs REG_DWORD 1 (0x1)
SessionMerging REG_DWORD 1 (0x1)
FrameMerging REG_DWORD 1 (0x1)
HangResistantFrame REG_DWORD 0 (0x0)
TabShutdownDelay REG_DWORD 60000 (0xea60)
FrameShutdownDelay REG_DWORD 0 (0x0)
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\ErrorThresholds
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\FeatureControl
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\UrlTemplate
.
HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\main\WindowsSearch
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings
User Agent REG_SZ Mozilla/4.0 (compatible; MSIE 8.0; Win32)
IE5_UA_Backup_Flag REG_SZ 5.0
NoNetAutodial REG_DWORD 0 (0x0)
MigrateProxy REG_DWORD 1 (0x1)
EnableNegotiate REG_DWORD 1 (0x1)
EmailName REG_SZ IEUser@
AutoConfigProxy REG_SZ wininet.dll
MimeExclusionListForCache REG_SZ multipart/mixed multipart/x-mixed-replace multipart/x-byteranges
WarnOnPost REG_BINARY 01000000
UseSchannelDirectly REG_BINARY 01000000
EnableHttp1_1 REG_DWORD 1 (0x1)
PrivacyAdvanced REG_DWORD 0 (0x0)
GlobalUserOffline REG_DWORD 0 (0x0)
ProxyEnable REG_DWORD 0 (0x0)
EnableAutodial REG_DWORD 0 (0x0)
WarnOnZoneCrossing REG_DWORD 0 (0x0)
UrlEncoding REG_DWORD 0 (0x0)
SecureProtocols REG_DWORD 160 (0xa0)
PrivDiscUiShown REG_DWORD 1 (0x1)
DisableCachingOfSSLPages REG_DWORD 0 (0x0)
CertificateRevocation REG_DWORD 0 (0x0)
ProxyHttp1.1 REG_DWORD 1 (0x1)
DnsCacheEnabled REG_DWORD 0 (0x0)
AllowCookies REG_DWORD 1 (0x1)
ZonesSecurityUpgrade REG_BINARY 1ec34cb54d99ca01
SyncMode5 REG_DWORD 4 (0x4)
ProxyServer REG_SZ http=127.0.0.1:6522
ProxyOverride REG_SZ <local>
ShowPunycode REG_DWORD 0 (0x0)
EnablePunycode REG_DWORD 1 (0x1)
DisableIDNPrompt REG_DWORD 0 (0x0)
WarnonBadCertRecving REG_DWORD 1 (0x1)
WarnOnPostRedirect REG_DWORD 1 (0x1)
CreateUriCacheSize REG_DWORD 80 (0x50)
CoInternetCombineIUriCacheSize REG_DWORD 80 (0x50)
SecurityIdIUriCacheSize REG_DWORD 30 (0x1e)
SpecialFoldersCacheSize REG_DWORD 8 (0x8)
WarnOnIntranet REG_DWORD 1 (0x1)
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\5.0
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Activities
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Cache
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Connections
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Http Filters
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Lockdown_Zones
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\P3P
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Passport
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Protocols
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\TemplatePolicies
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Url History
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\ZoneMap
.
HKEY_CURRENT_USER\software\microsoft\windows\currentversion\internet settings\Zones
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\internet explorer\search
SearchAssistant REG_SZ http://www.google.com/ie
usearchurl,(default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
Error: Key: software\microsoft\internet explorer\search does not exist!
.
SteelWerX Registry Console Tool 2.0URLSearchHooks: H - No File
Written by Bobbi Flekman 2006 (C)URLSearchHooks: H - No File
HKEY_CURRENT_USER\software\microsoft\internet explorer\urlsearchhooksURLSearchHooks: H - No File
SteelWerX Registry Console Tool 2.0URLSearchHooks: H - No File
Written by Bobbi Flekman 2006 (C)URLSearchHooks: H - No File
Error: Key: software\microsoft\internet explorer\urlsearchhooks does not exist!URLSearchHooks: H - No File
SteelWerX Registry Console Tool 2.0URLSearchHooks: H - No File
Written by Bobbi Flekman 2006 (C)URLSearchHooks: H - No File
Error: Key: .default\software\microsoft\internet explorer\urlsearchhooks does not exist!URLSearchHooks: H - No File
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon
AutoRestartShell REG_DWORD 1 (0x1)
DefaultUserName REG_SZ Tracy Taylor
LegalNoticeCaption REG_SZ
LegalNoticeText REG_SZ
PowerdownAfterShutdown REG_SZ 0
ReportBootOk REG_SZ 1
Shell REG_SZ Explorer.exe
ShutdownWithoutLogon REG_SZ 0
System REG_SZ
Userinit REG_SZ c:\WINDOWS\system32e\userinit.exe,
VmApplet REG_SZ rundll32 shell32,Control_RunDLL "sysdm.cpl"
SfcQuota REG_DWORD -1 (0xffffffff)
allocatecdroms REG_SZ 0
allocatedasd REG_SZ 0
allocatefloppies REG_SZ 0
cachedlogonscount REG_SZ 10
forceunlocklogon REG_DWORD 0 (0x0)
passwordexpirywarning REG_DWORD 14 (0xe)
scremoveoption REG_SZ 0
AllowMultipleTSSessions REG_DWORD 1 (0x1)
UIHost REG_EXPAND_SZ logonui.exe
LogonType REG_DWORD 1 (0x1)
Background REG_SZ 0 0 0
DebugServerCommand REG_SZ no
SFCDisable REG_DWORD 0 (0x0)
WinStationsDisabled REG_SZ 0
HibernationPreviouslyEnabled REG_DWORD 1 (0x1)
ShowLogonOptions REG_DWORD 0 (0x0)
AltDefaultUserName REG_SZ Tracy Taylor
AltDefaultDomainName REG_SZ TRACYLAPTOP
DefaultPassword REG_SZ
DefaultDomainName REG_SZ TRACYLAPTOP
ChangePasswordUseKerberos REG_DWORD 1 (0x1)
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\GPExtensions
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\Notify
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\SCLogon
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\SpecialAccounts
.
HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\Credentials
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\windows nt\currentversion\winlogon
ParseAutoexec REG_SZ 1
ExcludeProfileDirs REG_SZ Local Settings;Temporary Internet Files;History;Temp;Local Settings\Application Data\Microsoft\Outlook
BuildNumber REG_DWORD 2600 (0xa28)
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_CURRENT_USER\software\microsoft\windows nt\currentversion\windows
DebugOptions REG_SZ 2048
Documents REG_SZ
DosPrint REG_SZ no
load REG_SZ
NetMessage REG_SZ no
NullPort REG_SZ None
Programs REG_SZ com exe bat pif cmd
Device REG_SZ Canon MP370 Series Printer,winspool,Ne04:
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{02478D38-C3F9-4efb-9B51-7695ECA05670} - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{02478D38-C3F9-4efb-9B51-7695ECA05670}\NoExplorer - No File
BHO: <NO NAME> - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - No File
BHO: <NO NAME> - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{3049C3E9-B461-4BC5-8870-4C09146192CA} - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{53707962-6F74-2D53-2644-206D7942484F} - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{6EBF7485-159F-4bff-A14F-B9E3AAC4465B} - No File
BHO: <NO NAME> - No File
BHO: NoExplorer - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{9030D464-4C02-4ABF-8ECC-5164760863C6} - No File
BHO: NoExplorer - No File
BHO: HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\browser helper objects\{d2ce3e00-f94a-4740-988e-03dc2f38c34f} - No File
BHO: <NO NAME> - No File
urun: [TOSCDSPD] c:\Program Files\TOSHIBA\TOSCDSPDe\toscdspd.exe
urun: [H/PC Connection Agent] "c:\PROGRA~1\MICROS~4e\wcescomm.exe"
urun: [Epuqofepoheb] rundll32.exe "c:\WINDOWSe\sdmsepe.dll",Startup
urun: [SpybotSD TeaTimer] c:\Program Files\Spybot - Search & Destroye\TeaTimer.exe
mrun: [SynTPEnh] c:\Program Files\Synaptics\SynTPe\SynTPEnh.exe
mrun: [Toshiba Hotkey Utility] "c:\Program Files\Toshiba\Windows Utilitiese\Hotkey.exe" /lang en
mrun: [SmoothView] c:\Program Files\TOSHIBA\TOSHIBA Zooming Utilitye\SmoothView.exe
mrun: [<NO NAME>]
mrun: [ToshibaApp] c:\WINDOWS\SMSC\CIRHID\V1_0_0000_0e\ToshibaRC.exe
mrun: [igfxtray] c:\WINDOWS\system32e\igfxtray.exe
mrun: [igfxhkcmd] c:\WINDOWS\system32e\hkcmd.exe
mrun: [igfxpers] c:\WINDOWS\system32e\igfxpers.exe
mrun: [IntelWireless] "c:\Program Files\Intel\Wireless\Bine\ifrmewrk.exe" /tf Intel PROSet/Wireless
mrun: [Pinger] c:\toshiba\ivp\isme\pinger.exe /run
mrun: [ehTray] c:\WINDOWS\ehomee\ehtray.exe
mrun: [Bing Bar] "c:\Program Files\MSN Toolbar\Platform\5.0.1449.0e\mswinext.exe"
mrun: [Microsoft Default Manager] "c:\Program Files\Microsoft\Search Enhancement Pack\Default Managere\DefMgr.exe" -resume
c:\DOCUME~1\TRACYT~1\STARTM~1\Programs\Startup\ERUNTA~1.LNK - C:\Program Files\ERUNTe\AUTOBACK.EXE
c:\DOCUME~1\ALLUSE~1\STARTM~1\Programs\Startup\RAMASST.lnk - C:\WINDOWS\system32e\RAMASST.exe
.
ie: SteelWerX Registry Console Tool 2.0
ie: Written by Bobbi Flekman 2006 (C)
.
ie: HKEY_CURRENT_USER\software\microsoft\internet explorer\menuext
.
ie: {SteelWerX Registry Console Tool 2.0
ie: {Written by Bobbi Flekman 2006 (C)
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{08B0E5C0-4FCB-11CF-AAA5-00401C608501}
ie: { MenuText - REG_SZ Sun Java Console
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{2EAF5BB1-070F-11D3-9307-00C04FAE2D4F}
ie: { Default Visible - REG_SZ Yes
ie: { Icon - REG_SZ c:\PROGRA~1\MICROS~4e\INetRepl.dll,210
ie: { HotIcon - REG_SZ c:\PROGRA~1\MICROS~4e\INetRepl.dll,211
ie: { ButtonText - REG_SZ Create Mobile Favorite
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{2EAF5BB2-070F-11D3-9307-00C04FAE2D4F}
ie: { MenuCustomize - REG_SZ Tools
ie: { MenuText - REG_SZ Create Mobile Favorite...
ie: { MenuStatusBar - REG_SZ Create Mobile Favorite of this page.
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{92780B25-18CC-41C8-B9BE-3C9C571A8263}
ie: { ButtonText - REG_SZ Research
ie: { Icon - REG_SZ c:\PROGRA~1\MICROS~2\OFFICE11e\REFBAR.ICO
ie: { Default Visible - REG_SZ Yes
ie: { HotIcon - REG_SZ c:\PROGRA~1\MICROS~2\OFFICE11e\REFBARH.ICO
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{CCA281CA-C863-46ef-9331-5C8D4460577F}
ie: { ButtonText - REG_SZ @btrez.dll,-4015
ie: { HotIcon - REG_SZ c:\Program Files\Bluetooth\Bluetooth Softwaree\bt_hot_icon.ico
ie: { Icon - REG_SZ c:\Program Files\Bluetooth\Bluetooth Softwaree\bt_cold_icon.ico
ie: { MenustatusBar - REG_SZ @btrez.dll,-4048
ie: { MenuText - REG_SZ @btrez.dll,-4017
ie: { Script - REG_SZ c:\Program Files\Bluetooth\Bluetooth Softwaree\btsendto_ie.htm
ie: { Default Visible - REG_SZ Yes
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{DFB852A3-47F8-48C4-A200-58CAB36FD2A2}
ie: { Default Visible - REG_SZ Yes
ie: { MenuStatusBar - REG_SZ Configure how Spybot - Search & Destroy protects your IE.
ie: { MenuText - REG_SZ Spybot - Search & Destroy Configuration
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{e2e2dd38-d088-4134-82b7-f2ba38496583}
ie: { MenuText - REG_SZ @xpsp3res.dll,-20001
ie: { Exec - REG_SZ %windir%\Network Diagnostic\xpnetdiag.exe
.
ie: {HKEY_LOCAL_MACHINE\software\microsoft\internet explorer\extensions\{FB5F1910-F110-11d2-BB9E-00C04F795683}
ie: { ButtonText - REG_SZ Messenger
ie: { Default Visible - REG_SZ Yes
ie: { Exec - REG_SZ c:\Program Files\Messengere\msmsgs.exe
ie: { HotIcon - REG_SZ c:\Program Files\Messengere\msmsgs.exe,302
ie: { Icon - REG_SZ c:\Program Files\Messengere\msmsgs.exe,301
ie: { MenuText - REG_SZ Windows Messenger
ie: { ToolTip - REG_SZ Windows Messenger
IE: { CLSID - REG_SZ {1FBA04EE-3024-11d2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
IE: { ClsidExtension - REG_SZ {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC} - {cafeefac-0015-0000-0004-abcdeffedcbc}\inprocserver32 does not exist!
IE: { CLSID - REG_SZ {1FBA04EE-3024-11D2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
IE: { clsidExtension - REG_SZ {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - {2eaf5bb0-070f-11d3-9307-00c04fae2d4f}\inprocserver32 does not exist!
IE: { CLSID - REG_SZ {1FBA04EE-3024-11d2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
IE: { clsidExtension - REG_SZ {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - {2eaf5bb0-070f-11d3-9307-00c04fae2d4f}\inprocserver32 does not exist!
IE: { BandCLSID - REG_SZ {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - {ff059e31-cc5a-4e2e-bf3b-96e929d65503}\inprocserver32 does not exist!
IE: { CLSID - REG_SZ {E0DD6CAB-2D10-11D2-8F1A-0000F87ABD16} - {e0dd6cab-2d10-11d2-8f1a-0000f87abd16}\inprocserver32 does not exist!
IE: { clsid - REG_SZ {1FBA04EE-3024-11d2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
IE: { CLSID - REG_SZ {1FBA04EE-3024-11D2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
IE: { ClsidExtension - REG_SZ {53707962-6F74-2D53-2644-206D7942484F} - {53707962-6f74-2d53-2644-206d7942484f}\inprocserver32 does not exist!
IE: { CLSID - REG_SZ {1FBA04EE-3024-11d2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
IE: { CLSID - REG_SZ {1FBA04EE-3024-11D2-8F1F-0000F87ABD16} - {1fba04ee-3024-11d2-8f1f-0000f87abd16}\inprocserver32 does not exist!
https REG_DWORD 2 (0x2)
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}\DownloadInformation
CODEBASE REG_SZ http://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
INF REG_SZ c:\WINDOWS\Downloaded Program Filese\swdir.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{166B1BCA-3F9C-11CF-8075-444553540000}\InstalledVersion
<NO NAME> REG_SZ 11,5,8,612
LastModified REG_SZ Thu, 23 Sep 2010 13:30:17 GMT
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{17492023-C23A-453E-A040-C7C580BBF700}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{17492023-C23A-453E-A040-C7C580BBF700}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{17492023-C23A-453E-A040-C7C580BBF700}\Contains\Files
c:\WINDOWS\system32e\LegitCheckControl.DLL REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{17492023-C23A-453E-A040-C7C580BBF700}\DownloadInformation
CODEBASE REG_SZ http://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
INF REG_SZ c:\WINDOWS\Downloaded Program Filese\LegitCheckControl.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{17492023-C23A-453E-A040-C7C580BBF700}\InstalledVersion
<NO NAME> REG_SZ 1,9,42,0
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1}\Contains\Files
c:\WINDOWSe\KingComIE.dll REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1}\DownloadInformation
CODEBASE REG_SZ http://games.king.com/ctl/kingcomie.cab
INF REG_SZ c:\WINDOWS\Downloaded Program Filese\KingComIE.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1}\InstalledVersion
<NO NAME> REG_SZ 1,1,0,1
LastModified REG_SZ Tue, 11 May 2010 10:26:37 GMT
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}
<NO NAME> REG_SZ Java Runtime Environment 1.5.0
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\DownloadInformation
CODEBASE REG_SZ http://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
INF REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{8AD9C840-044E-11D1-B3E9-00805F499D93}\InstalledVersion
<NO NAME> REG_SZ 1.5.0.4
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}
<NO NAME> REG_SZ Java Runtime Environment 1.5.0
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\DownloadInformation
CODEBASE REG_SZ http://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
INF REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA}\InstalledVersion
<NO NAME> REG_SZ 1.5.0.4
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{D27CDB6E-AE6D-11CF-96B8-444553540000}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\DownloadInformation
CODEBASE REG_SZ http://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
INF REG_SZ c:\WINDOWS\Downloaded Program Filese\swflash.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{D27CDB6E-AE6D-11CF-96B8-444553540000}\InstalledVersion
<NO NAME> REG_SZ 9,0,28,0
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}
SystemComponent REG_DWORD 0 (0x0)
Installer REG_SZ MSICD
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\Contains
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\Contains\Files
c:\WINDOWS\system32e\atl.dll REG_SZ
c:\WINDOWS\Downloaded Program Filese\gp.ocx REG_SZ
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\DownloadInformation
CODEBASE REG_SZ http://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
INF REG_SZ c:\WINDOWS\Downloaded Program Filese\gp.inf
.
HKEY_LOCAL_MACHINE\software\microsoft\code store database\distribution units\{E2883E8F-472F-4FB0-9522-AC9BF37916A7}\InstalledVersion
<NO NAME> REG_SZ 1,6,2,60
LastModified REG_SZ Mon, 25 Jan 2010 18:10:01 GMT
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\services\tcpip\parameters
NameServer REG_SZ
ssodl: wpdshserviceobj - {aaa288ba-9a4c-45b0-95d7-94d524869db5} - c:\WINDOWS\system32e\WPDShServiceObj.dll
.
SteelWerX Registry Console Tool 2.0
.
HKEY_CLASSES_ROOT\clsid\{56f9679e-7826-4c84-81f3-532071a8bcc5}
AppID REG_SZ {320E4F5F-683B-44BE-8AD3-CD494F4EA77C}
.
<NO NAME> REG_SZ c:\Program Files\Windows Desktop Searche\MSNLNamespaceMgr.dll
ThreadingModel REG_SZ Apartment
HKEY_CLASSES_ROOT\clsid\{56f9679e-7826-4c84-81f3-532071a8bcc5}\ProgID
<NO NAME> REG_SZ MSNLNamespaceMgr.NamespaceMgr.1
HKEY_CLASSES_ROOT\clsid\{56f9679e-7826-4c84-81f3-532071a8bcc5}\TypeLib
<NO NAME> REG_SZ {ACC00AA1-73BA-4E89-A650-345A7E254A60}
HKEY_CLASSES_ROOT\clsid\{56f9679e-7826-4c84-81f3-532071a8bcc5}\VersionIndependentProgID
seh: <NO NAME> REG_SZ MSNLNamespaceMgr.NamespaceMgr
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\securityproviders
d; /.* /!d; s//securityproviders: /
securityproviders REG_SZ msapsspc.dll, schannel.dll, digest.dll, msnsspc.dll
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa
d;/^((authentication|notification) packages) .* /i!d; s//lsa: 1 = /
Authentication Packages REG_MULTI_SZ msv1_0
Bounds REG_BINARY 0030000000200000
d;/^((authentication|notification) packages) .* /i!d; s//lsa: 1 = /
Security Packages REG_MULTI_SZ kerberos msv1_0 schannel wdigest
ImpersonatePrivilegeUpgradeToolHasRun REG_DWORD 1 (0x1)
LsaPid REG_DWORD 948 (0x3b4)
SecureBoot REG_DWORD 1 (0x1)
auditbaseobjects REG_DWORD 0 (0x0)
crashonauditfail REG_DWORD 0 (0x0)
disabledomaincreds REG_DWORD 0 (0x0)
everyoneincludesanonymous REG_DWORD 0 (0x0)
fipsalgorithmpolicy REG_DWORD 0 (0x0)
forceguest REG_DWORD 1 (0x1)
fullprivilegeauditing REG_BINARY 00
limitblankpassworduse REG_DWORD 1 (0x1)
lmcompatibilitylevel REG_DWORD 0 (0x0)
nodefaultadminowner REG_DWORD 1 (0x1)
nolmhash REG_DWORD 0 (0x0)
restrictanonymous REG_DWORD 0 (0x0)
restrictanonymoussam REG_DWORD 1 (0x1)
d;/^((authentication|notification) packages) .* /i!d; s//lsa: 1 = /
Notification Packages REG_MULTI_SZ scecli
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\AccessProviders
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Audit
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Data
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\GBG
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\JD
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Kerberos
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\MSV1_0
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\Skew1
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\SSO
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\lsa\SspiCache
.
SteelWerX Registry Console Tool 2.0
Written by Bobbi Flekman 2006 (C)
.
HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager\subsystems
windows REG_EXPAND_SZ %SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,3072,512 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ProfileControl=Off MaxRequestThreads=16
# Copyright (c) 1993-1999 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
.
============= SERVICES / DRIVERS ===============
.
R2 McrdSvc;Media Center Extender Service;c:\WINDOWS\ehomee\mcrdsvc.exe [2005-8-5 99328]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\WINDOWS\Microsoft.NET\Framework\v4.0.30319e\mscorsvw.exe [2010-3-18 130384]
S2 gupdate;Google Update Service (gupdate);c:\Program Files\Google\Updatee\GoogleUpdate.exe [2010-1-31 135664]
S3 WinRM;Windows Remote Management (WS-Management);c:\WINDOWS\system32e\svchost.exe -k WINRM [2006-3-2 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\WINDOWS\Microsoft.NET\Framework\v4.0.30319\WPFe\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== File Associations ===============
.
::RecordNow.GI="c:\Program Files\Sonic\RecordNow!e\RecordNow.exe" "%1"
::RecordNow.ISO="c:\Program Files\Sonic\RecordNow!e\RecordNow.exe" "%1"
::RecordNow.PXJ="c:\Program Files\Sonic\RecordNow!e\RecordNow.exe" "%1"
abmFile="c:\Program Files\ArcSoft\Software Suite\PhotoBasee\PhotoBase.exe" "%1"
acrobat=c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe /u "%1"
AcroExch.Document="c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe" "%1"
AcroExch.Document.7="c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe" "%1"
AcroExch.FDFDoc=""c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe"" "%1"
AcroExch.XDPDoc=""c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe"" "%1"
AcroExch.XFDFDoc=""c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe"" "%1"
acwfile=%SystemRoot%\system32\accwiz.exe %1
AIFFFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
Application.Manifest=rundll32.exe dfshim.dll,ShOpenVerbApplication %1
Application.Reference=rundll32.exe dfshim.dll,ShOpenVerbShortcut %1|%2
ASFFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:7 /Open "%L"
ASXFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
AUFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
AVIFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:8 /Open "%L"
!d
bkaFile="c:\Program Files\ArcSoft\Software Suite\PhotoBasee\PhotoBase.exe" "%1"
Briefcase=explorer.exe %1
callto=rundll32.exe msconf.dll,CallToProtocolHandler %l
CATFile=rundll32.exe cryptext.dll,CryptExtOpenCAT %1
ccfFile="c:\Program Files\ArcSoft\Software Suite\Collage Creatore\collage.exe" "%1"
cdafile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
cdbFile="c:\Program Files\ArcSoft\Software Suite\PhotoBasee\PhotoBase.exe" "%1"
CERFile=rundll32.exe cryptext.dll,CryptExtOpenCER %1
CertificateStoreFile=rundll32.exe cryptext.dll,CryptExtOpenSTR %1
certificate_wab_auto_file="c:\Program Files\Outlook Expresse\wab.exe" /certificate %1
!d
clpfile=clipbrd.exe %1
!d
!d
CompressedFolder=rundll32.exe zipfldr.dll,RouteTheCall %L
ConferenceLink=rundll32.exe msconf.dll,OpenConfLink %l
Connection Manager Profile=c:\WINDOWS\system32e\CMMGR32.EXE "%1"
Coverpage=%systemroot%\system32\fxscover.exe "%1"
CRLFile=rundll32.exe cryptext.dll,CryptExtOpenCRL %1
DBC.MPEG.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
DocShortcut=rundll32 %SystemRoot%\System32\shscrap.dll,OpenScrap_RunDLL /r /x %1
docx_auto_file="c:\Program Files\Internet Explorere\IEXPLORE.EXE" %1
dqyfile=c:\PROGRA~1\MICROS~2\OFFICE11e\EXCEL.EXE
dunfile=%SystemRoot%\system32\RUNDLL32.EXE NETSHELL.DLL,InvokeDunFile %1
EBXTransfer="c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe" "%1"
EDNActivation="c:\Program Files\Adobe\Acrobat 7.0\Readere\AcroRd32.exe" "%1"
emffile=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
Excel.Addin="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.Backup="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.Chart=c:\PROGRA~1\MICROS~2\OFFICE11e\EXCEL.EXE /e
Excel.Chart.8="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.CSV="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.DIF="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.Macrosheet="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.Sheet.8="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.SLK="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.Template="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.Workspace="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excel.XLL="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE" /e
Excelhtmlfile="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE"
Excelhtmltemplate="c:\Program Files\Microsoft Office\OFFICE11e\EXCEL.EXE"
!d
FinalMediaPlayer.3G2="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.3GP="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.DIVX="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.FLV="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.M4V="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.MKV="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.MP4="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
FinalMediaPlayer.OGM="c:\Program Files\FinalMediaPlayere\FINALMEDIAPLAYER.exe" "%1"
fndfile=%SystemRoot%\Explorer.exe
Folder=%SystemRoot%\Explorer.exe /idlist,%I,%L
fonfile=%SystemRoot%\System32\fontview.exe %1
ftp="c:\Program Files\Internet Explorere\IEXPLORE.EXE" %1
gcfFile="c:\Program Files\ArcSoft\Software Suite\Greeting Card Creatore\Greeting Card.exe" "%1"
giffile="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
gopher="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
h323file="rundll32.exe" msconf.dll,NewMediaPhone %l
HCP=%SystemRoot%\PCHEALTH\HELPCTR\Binaries\HelpCtr.exe -FromHCP -url "%1"
helpfile=winhlp32.exe %1
hlpfile=%SystemRoot%\System32\winhlp32.exe %1
holfile="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /hol "%1"
htafile=c:\WINDOWS\system32e\mshta.exe "%1" %*
htfile="c:\Program Files\Windows NTe\HYPERTRM.EXE" %1
htmlfile="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
HTTP="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
https="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
icsfile="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /ical "%1"
ifofile=c:\Program Files\InterVideo\WinDVDe\WinDVD.exe %1
iiifile="rundll32.exe" msconf.dll,NewMediaPhone %l
!d
!d
InternetShortcut="c:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32e\ieframe.dll",OpenURL %l
InterVideo WinDVD Creator .wcp=c:\Program Files\InterVideo\WCreator2e\WCreator.exe "%L"
iqyfile=c:\PROGRA~1\MICROS~2\OFFICE11e\EXCEL.EXE /e
ITIClient.Document=c:\PROGRA~1\INTERA~1\INTERA~1e\iPlayer.exe "%1"
ITS FILE="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
Ivi.MediaFile="c:\Program Files\InterVideo\WinDVDe\WinDVD.exe" %1
jarfile="c:\Program Files\Java\jre1.5.0_04\bine\javaw.exe" -jar "%1" %*
JNLPFile="c:\Program Files\Java\jre1.5.0_04\bine\javaws.exe" "%1"
jpegfile=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
JSFile=%SystemRoot%\System32\WScript.exe "%1" %*
LDAP="c:\Program Files\Outlook Expresse\wab.exe" /ldap:%1
LiveUpdate.MIDI.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
m3ufile="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:6 /Open "%L"
MacromediaFlashPaper.MacromediaFlashPaper="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome "%1"
mailto="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" -c IPM.Note /m "%1"
MediaCenter.C2R="c:\WINDOWS\eHomee\ehshell.exe" "%1"
MediaPackageFile="c:\Program Files\Microsoft Office\OFFICE11e\MSTORE.EXE" "%1"
Metamail Message File=c:\Program Files\Metamail Inc\Metamail Readere\METAMAIL SECURE VIEWER.EXE %1
Metamail Server File=c:\Program Files\Metamail Inc\Metamail Readere\METAMAIL SECURE VIEWER.EXE %1
mhtmlfile="c:\Program Files\Internet Explorere\IEXPLORE.EXE" -nohome
Microsoft Internet Mail Message="%ProgramFiles%\Outlook Express\msimn.exe" /eml:%1
Microsoft Internet News Message="%ProgramFiles%\Outlook Express\msimn.exe" /nws:%1
Microsoft.InformationCard=c:\WINDOWS\system32\rundll32.exe c:\WINDOWS\system32e\infocardcpl.cpl,ImportInformationCard_RunDll %1
Microsoft.PowerShellConsole.1="c:\WINDOWS\system32\WindowsPowerShell\v1.0e\powershell.exe" -p "%1"
Microsoft.PowerShellData.1="c:\WINDOWS\system32e\notepad.exe" "%1"
Microsoft.PowerShellModule.1="c:\WINDOWS\system32e\notepad.exe" "%1"
Microsoft.PowerShellScript.1="c:\WINDOWS\system32e\notepad.exe" "%1"
Microsoft.WindowsCardSpaceBackup=c:\WINDOWS\system32\rundll32.exe c:\WINDOWS\system32e\infocardcpl.cpl,ImportInformationCard_RunDll %1
Microsoft.Works.wpjfile="c:\Program Files\Microsoft Workse\msworks.exe" "%1"
MicrosoftWorks.WordProcessor.5="c:\Program Files\Microsoft Workse\WksWP.exe" /SHELL "%1"
MIDFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
MMS="c:\Program Files\Windows Media Playere\wmplayer.exe" "%L"
MMST="c:\Program Files\Windows Media Playere\wmplayer.exe" "%L"
MMSU="c:\Program Files\Windows Media Playere\wmplayer.exe" "%L"
Mp3file="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:6 /Open "%L"
mpegfile="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:9 /Open "%L"
MPlayer=mplay32.exe /play /close "%L"
MS-ITSS FILE="c:\Program Files\Internet Explorere\iexplore.exe" -nohome ms-itss:%1::/
msbackupfile=%SystemRoot%\system32\ntbackup.exe
MSBD="c:\Program Files\Windows Media Playere\wmplayer.exe" "%L"
MSCFile=%SystemRoot%\system32\mmc.exe "%1" %*
MSDASC=Rundll32.exe c:\PROGRA~1\COMMON~1\System\OLEDB~1e\oledb32.dll,OpenDSLFile %1
msgfile="c:\Program Files\Microsoft Office\OFFICE11e\OUTLOOK.EXE" /f "%1"
Msi.Package="%SystemRoot%\System32\msiexec.exe" /i "%1" %*
Msi.Patch="%SystemRoot%\System32\msiexec.exe" /p "%1" %*
MSInfo.Document=c:\Program Files\Common Files\Microsoft Shared\MSInfoe\MSInfo32.exe /msinfo_file %1
MSPaper.Document="c:\Program Files\Common Files\Microsoft Shared\MODI\11.0e\MSPVIEW.EXE" "%1"
MSProgramGroup=c:\WINDOWS\system32e\grpconv.exe %1
MsRcIncident=%SystemRoot%\PCHealth\HelpCtr\Binaries\HelpCtr.exe -Mode "hcp://system/Remote%%20Assistance/RAClientLayout.xml" -url "hcp://system/Remote%%20Assistance/Interaction/Client/rctoolScreen1.htm" -ExtraArgument "IncidentFile=%1"
msstylesfile=%SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,Control_RunDLL %SystemRoot%\system32\desk.cpl desk,@Appearance /Action:OpenMSTheme /file:"%1"
MSWorks4Database="c:\Program Files\Microsoft Workse\WksDB.exe" "%1"
MSWorks4Sheet="c:\Program Files\Microsoft Workse\WksSS.exe" "%1"
news="%ProgramFiles%\Outlook Express\msimn.exe" /newsurl:"%1"
nntp="%ProgramFiles%\Outlook Express\msimn.exe" /newsurl:"%1"
OneNote.Section.1="c:\Program Files\Microsoft Office\OFFICE11e\ONENOTE.EXE" "%1"
OneNote.TableOfContents.1="c:\Program Files\Microsoft Office\OFFICE11e\ONENOTE.EXE" /navigate "%1"
oqyfile=c:\PROGRA~1\MICROS~2\OFFICE11e\EXCEL.EXE
ossfile="c:\Program Files\Microsoft Office\OFFICE11e\FINDER.EXE" /f "%1"
otffile=%SystemRoot%\System32\fontview.exe %1
outlook="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /select "%1"
Outlook.NavigatorBarFile="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /s "%1"
Outlook.Template="c:\Program Files\Microsoft Office\OFFICE11e\OUTLOOK.EXE" /t "%1"
P7RFile=rundll32.exe cryptext.dll,CryptExtOpenP7R %1
P7SFile=rundll32.exe cryptext.dll,CryptExtOpenPKCS7 %1
Paint.Picture=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
pbkfile=%SystemRoot%\system32\rasphone.exe -f "%1"
pdtfile="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde "%1"
PerfFile=%SystemRoot%\system32\perfmon.exe %1
pfmfile=%SystemRoot%\System32\fontview.exe %1
!d
pjpegfile=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
pngfile=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
pnm="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
PowerPoint.Addin.8="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE" "%1"
PowerPoint.Show.4=c:\PROGRA~1\MICROS~2\OFFICE11e\POWERPNT.EXE "%1"
PowerPoint.Show.7=c:\PROGRA~1\MICROS~2\OFFICE11e\POWERPNT.EXE "%1"
PowerPoint.Show.8="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE" "%1"
PowerPoint.Slide.4=c:\PROGRA~1\MICROS~2\OFFICE11e\POWERPNT.EXE "%1"
PowerPoint.Slide.7=c:\PROGRA~1\MICROS~2\OFFICE11e\POWERPNT.EXE "%1"
PowerPoint.Slide.8=c:\PROGRA~1\MICROS~2\OFFICE11e\POWERPNT.EXE "%1"
PowerPoint.SlideShow.8="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE" /s "%1"
PowerPoint.Template.8="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE" "%1"
PowerPoint.Wizard.8="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE" "%1"
powerpointhtmlfile="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE"
powerpointhtmltemplate="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE"
ppifile=%SystemRoot%\System32\msppcnfg.exe /Config %1
pptx_auto_file="c:\Program Files\Microsoft Office\OFFICE11e\POWERPNT.EXE" "%1"
prffile="c:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32e\msrating.dll",ClickedOnPRF %1
psfFile="c:\Program Files\ArcSoft\Software Suite\PhotoStudioe\PhotoStudio.exe" "%1"
PSWFile="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde "%1"
Publishing Folder=explorer.exe /idlist,%I,%L
pwdfile="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde "%1"
pwifile="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde "%1"
pwtfile="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde "%1"
qdbfile="c:\Program Files\Quickene\qw.exe" "%1"
qdffile="c:\Program Files\Quickene\qw.exe" "%1"
qdtfile="c:\Program Files\Quickene\qw.exe" "%1"
qfxfile="c:\Program Files\Quickene\qw.exe" -X "%1"
QuickTime.aif=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.aifc=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.aiff=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.cdda=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.dif=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.dv=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.mac= "%1"
QuickTime.mov=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.pct= "%1"
QuickTime.pic= "%1"
QuickTime.pict= "%1"
QuickTime.pnt= "%1"
QuickTime.pntg= "%1"
QuickTime.qt=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.qti= "%1"
QuickTime.qtif= "%1"
QuickTime.qtl=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
QuickTime.qup=c:\PROGRA~1\QUICKT~1e\QuickTimeUpdater.exe "%1"
QuickTime.sd2=c:\PROGRA~1\QUICKT~1e\QuickTimePlayer.exe "%1"
qwmodfile="c:\Program Files\Quickene\qw.exe" "%1"
ratfile="c:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32e\msrating.dll",ClickedOnRAT %1
RealJukebox.ACP.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealJukebox.CDA.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealJukebox.RJT.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealJukebox.RMJ.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealJukebox.RMP.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealJukebox.RMX.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealJukebox.wma.1="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.3GPP2.10="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.3GPP_AMR.10="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.AAC.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.AIFF.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.AMR.10="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.AMR_WB.10="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.AU.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.AutoPlay.6="c:\program files\real\realplayer\e\RealPlay.exe" /autoplay "%1"
RealPlayer.AVI.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.CDBurn.6="c:\program files\real\realplayer\e\RealPlay.exe" /burn "%1"
RealPlayer.DIVX.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.DVDBurn.6="c:\program files\real\realplayer\e\RealPlay.exe" /burndvd "%1"
RealPlayer.EVRC.10="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.FLV.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.IVR.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.M4A.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MP1.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MP2.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MP3.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MP3PL.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MP4.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MPA.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MPEG.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.MPGA.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.PIX.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.PLSPL.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.QCP.10="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.qt.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RA.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RAM.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RAX.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RM.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RMS.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RMVB.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RP.6="c:\program files\real\realplayer\Updatee\rnxproc.exe" "%1"
RealPlayer.RSML.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RT.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RV.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.RVX.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.SDP.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.SMIL.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.WAV.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.wax.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.wm.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.wmf.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.wmv.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.wmx.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
RealPlayer.wvx.6="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
!d
!d
rlogin="c:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32e\url.dll",TelnetProtocolHandler %l
rqyfile=c:\PROGRA~1\MICROS~2\OFFICE11e\EXCEL.EXE
rtffile="c:\Program Files\Windows NT\Accessoriese\WORDPAD.EXE" "%1"
rtsp="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
SavedDsQuery=rundll32 %SystemRoot%\system32\dsquery.dll,OpenSavedDsQuery %1
sbzFile="c:\Program Files\ArcSoft\Software Suite\ShowBize\showbiz.exe" "%1"
!d
scriptletfile="c:\WINDOWSe\NOTEPAD.EXE" "%1"
Search-ms="c:\Program Files\Windows Desktop Searche\WindowsSearch.exe" /url "%1"
SHCmdFile=explorer.exe
Shell=%SystemRoot%\Explorer.exe /idlist,%I,%L
ShellScrap=rundll32 %SystemRoot%\system32\shscrap.dll,OpenScrap_RunDLL %1
SldSrtr.Document=c:\PROGRA~1\COMMON~1\MICROS~1\MODI\11.0e\MSPVIEW.EXE "%1"
snews="%ProgramFiles%\Outlook Express\msimn.exe" /newsurl:"%1"
SoundRec="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
SPCFile=rundll32.exe cryptext.dll,CryptExtOpenPKCS7 %1
SpybotSD.DisabledFile="c:\Program Files\Spybot - Search & Destroye\blindman.exe" "%1"
SpybotSD.SBEFile="c:\Program Files\Spybot - Search & Destroye\SpybotSD.exe" "%1"
SpybotSD.SBIFile="c:\Program Files\Spybot - Search & Destroye\SpybotSD.exe" "%1"
SpybotSD.SBSFile="c:\Program Files\Spybot - Search & Destroye\SpybotSD.exe" "%1"
SpybotSD.TInfoFile="c:\Program Files\Spybot - Search & Destroye\SpybotSD.exe" "%1"
SpybotSD.UTIFile="c:\Program Files\Spybot - Search & Destroye\SpybotSD.exe" "%1"
SpybotSD.UTSFile="c:\Program Files\Spybot - Search & Destroye\SpybotSD.exe" "%1"
SSM="c:\program files\real\realplayer\e\RealPlay.exe" "%1"
STLFile=rundll32.exe cryptext.dll,CryptExtOpenCTL %1
stssync="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /stssync "%1"
T126_Whiteboard="c:\Program Files\NetMeetinge\wb32.exe" - "%1"
Tax="c:\Program Files\TurboTax\Home & Business 2007\32bite\Ttax.exe" %1
telnet="c:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32e\url.dll",TelnetProtocolHandler %l
themefile=%SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,Control_RunDLL %SystemRoot%\system32\desk.cpl desk,@Themes /Action:OpenTheme /file:"%1"
TIFImage.Document=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
tn3270="c:\WINDOWS\system32\rundll32.exe" "C:\WINDOWS\system32e\url.dll",TelnetProtocolHandler %l
ttcfile=%SystemRoot%\System32\fontview.exe %1
ttffile=%SystemRoot%\System32\fontview.exe %1
!d
ulsfile="rundll32.exe" msconf.dll,NewMediaPhone %l
vcard_wab_auto_file="c:\Program Files\Outlook Expresse\wab.exe" /vcard %1
vcffile="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /v "%1"
vcsfile="c:\PROGRA~1\MICROS~2\OFFICE11e\OUTLOOK.EXE" /vcal "%1"
vobfile=c:\Program Files\InterVideo\WinDVDe\WinDVD.exe %1
wab_auto_file="c:\Program Files\Outlook Expresse\wab.exe" %1
WAXFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
webcal=rundll32.exe c:\PROGRA~1\AMERIC~1.0e\WEBCAL~1.DLL,WebCalHandler %1
webpnpFile=%SystemRoot%\system32\wpnpinst.exe %1
Whiteboard="c:\Program Files\NetMeetinge\wb32.exe" "%1"
Windows.CompositeFont="%WinDir%\System32\notepad.exe" "%1"
Windows.Movie.Maker="c:\Program Files\Movie Makere\moviemk.exe" %1
Windows.XamlDocument="c:\WINDOWS\system32e\PresentationHost.exe" "%1" %*
Windows.Xbap="c:\WINDOWS\system32e\PresentationHost.exe" "%1" %*
WinDVD.playback=c:\Program Files\InterVideo\WinDVDe\WinDVD.exe %1
WLANImportFile=c:\Program Files\Intel\Wireless\bine\iWrap.exe /CMD:7 %1
WMAfile="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:5 /Open "%L"
WMDFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /WMPackage:"%L"
wmffile=rundll32.exe c:\WINDOWS\system32e\shimgvw.dll,ImageView_Fullscreen %1
WMP.DVR-MSFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
WMSFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /layout:"%L"
WMVFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /prefetch:7 /Open "%L"
WMZFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /layout:"%L"
Word.Backup.8="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde
Word.Document.8="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde
Word.RTF.8="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde
Word.Template.8="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE" /n /dde
wordhtmlfile="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE"
wordhtmltemplate="c:\Program Files\Microsoft Office\OFFICE11e\WINWORD.EXE"
Wordpad.Document.1="%ProgramFiles%\Windows NT\Accessories\WORDPAD.EXE" "%1"
WPLFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
wrifile="c:\Program Files\Windows NT\Accessoriese\WORDPAD.EXE" "%1"
WSFFile=%SystemRoot%\System32\WScript.exe "%1" %*
WSHFile=%SystemRoot%\System32\WScript.exe "%1" %*
WVXFile="c:\Program Files\Windows Media Playere\wmplayer.exe" /Open "%L"
x-internet-signup=%ProgramFiles%\Internet Explorer\Connection Wizard\ISIGNUP.EXE %1
XEV.FailSafeApp=%SystemRoot%\system32\NOTEPAD.EXE %1
XEV.GenericApp="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
XEV.OriginalApp="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
xmlfile="c:\Program Files\Common Files\Microsoft Shared\OFFICE11e\MSOXMLED.EXE" /verb open "%1"
xnkfile="c:\Program Files\Microsoft Office\OFFICE11e\OUTLOOK.EXE" /x "%1"
XPSViewer.Document.1="c:\WINDOWS\system32\XPSViewere\XPSViewer.exe" "%1" %*
xslfile="c:\Program Files\Internet Explorere\iexplore.exe" -nohome
YME.AUDIOCD="c:\Program Files\Yahoo!\Yahoo! Music Enginee\YahooMusicEngine.exe"
YME.MP3="c:\Program Files\Yahoo!\Yahoo! Music Enginee\YahooMusicEngine.exe" -play "%1"
YME.WMA="c:\Program Files\Yahoo!\Yahoo! Music Enginee\YahooMusicEngine.exe" -play "%1"
ymp="c:\Program Files\Yahoo!\Yahoo! Music Enginee\YahooMusicEngine.exe" -url "%1"
YMP.Media="c:\Program Files\Yahoo!\Yahoo! Music Enginee\YahooMusicEngine.exe" -play "%1"
YMP.Playlist="c:\Program Files\Yahoo!\Yahoo! Music Enginee\YahooMusicEngine.exe" -list "%1"
zapfile=%SystemRoot%\system32\NOTEPAD.EXE %1
.bat
.cmd
.com
.exe
.scr
.reg
.txt
.
=============== Created Last 30 ================
.
2011-03-02 23:24:32 -------- d-----w- c:\DOCUME~1\ALLUSE~1\APPLIC~1e\hFpJnJo06300
.
==================== Find3M ====================
.
2010-12-31 13:10:33 1854976 ------w- c:\WINDOWS\system32e\win32k.sys
.
============= FINISH: 23:05:23.92 ===============

Blade81
2011-04-02, 12:54
Hi,

Download GMER (http://www.gmer.net) here by clicking download exe -button and then saving it your desktop:
Double-click .exe that you downloaded
Click rootkit-tab, uncheck files option and then click scan.
Don't check
Show All
box while scanning in progress!
When scanning is ready, click Copy.
This copies log to clipboard
Post log (if the log is long, archive it into a zip file and attach instead of posting) in your reply.

Rich Deez
2011-04-03, 19:30
GMER 1.0.15.15570 - http://www.gmer.net
Rootkit scan 2011-04-03 10:29:59
Windows 5.1.2600 Service Pack 3
Running: gmer.exe; Driver: C:\DOCUME~1\TRACYT~1\LOCALS~1\Temp\fxlyypog.sys


---- Kernel code sections - GMER 1.0.15 ----

.rsrc C:\WINDOWS\system32\drivers\ACPIEC.sys entry point in ".rsrc" section [0xF7A6A194]
init C:\WINDOWS\system32\drivers\tifm21.sys entry point in "init" section [0xF65CDEBF]

---- User code sections - GMER 1.0.15 ----

.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!DialogBoxParamW 7E4247AB 5 Bytes JMP 3E215501 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!CreateWindowExW 7E42D0A3 5 Bytes JMP 3E2EDB6C C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!DialogBoxIndirectParamW 7E432072 5 Bytes JMP 3E3E502F C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!MessageBoxIndirectA 7E43A082 5 Bytes JMP 3E3E4F61 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!DialogBoxParamA 7E43B144 5 Bytes JMP 3E3E4FCC C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!MessageBoxExW 7E450838 5 Bytes JMP 3E3E4E32 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!MessageBoxExA 7E45085C 5 Bytes JMP 3E3E4E94 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!DialogBoxIndirectParamA 7E456D7D 5 Bytes JMP 3E3E5092 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] USER32.dll!MessageBoxIndirectW 7E4664D5 5 Bytes JMP 3E3E4EF6 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] ws2_32.dll!getaddrinfo 71AB2A6F 5 Bytes JMP 002574BA
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] ws2_32.dll!closesocket 71AB3E2B 5 Bytes JMP 002572BE
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] ws2_32.dll!send 71AB4C27 5 Bytes JMP 00256E46
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] ws2_32.dll!WSARecv 71AB4CB5 5 Bytes JMP 00257043
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] ws2_32.dll!recv 71AB676F 5 Bytes JMP 00256EB9
.text C:\Program Files\Internet Explorer\iexplore.exe[1088] ws2_32.dll!WSASend 71AB68FA 5 Bytes JMP 00256F94
.text C:\WINDOWS\system32\SearchIndexer.exe[1908] kernel32.dll!WriteFile 7C810E27 7 Bytes JMP 00585C0C C:\WINDOWS\system32\MSSRCH.DLL (mssrch.dll/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!DialogBoxParamW 7E4247AB 5 Bytes JMP 3E215501 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!SetWindowsHookExW 7E42820F 5 Bytes JMP 3E2E9B15 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!CallNextHookEx 7E42B3C6 5 Bytes JMP 3E2DD16D C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!CreateWindowExW 7E42D0A3 5 Bytes JMP 3E2EDB6C C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!UnhookWindowsHookEx 7E42D5F3 5 Bytes JMP 3E254666 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!DialogBoxIndirectParamW 7E432072 5 Bytes JMP 3E3E502F C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!MessageBoxIndirectA 7E43A082 5 Bytes JMP 3E3E4F61 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!DialogBoxParamA 7E43B144 5 Bytes JMP 3E3E4FCC C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!MessageBoxExW 7E450838 5 Bytes JMP 3E3E4E32 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!MessageBoxExA 7E45085C 5 Bytes JMP 3E3E4E94 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!DialogBoxIndirectParamA 7E456D7D 5 Bytes JMP 3E3E5092 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] USER32.dll!MessageBoxIndirectW 7E4664D5 5 Bytes JMP 3E3E4EF6 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ole32.dll!CoCreateInstance 774FF1AC 5 Bytes JMP 3E2EDBC8 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ole32.dll!OleLoadFromStream 7752981B 5 Bytes JMP 3E3E53B0 C:\WINDOWS\system32\IEFRAME.dll (Internet Explorer/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!getaddrinfo 71AB2A6F 5 Bytes JMP 002574BA
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!closesocket 71AB3E2B 5 Bytes JMP 002572BE
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!socket 71AB4211 5 Bytes JMP 46CB0EA6 C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!connect 71AB4A07 5 Bytes JMP 46CB0F36 C:\Program Files\Microsoft\Search Enhancement Pack\SeaNote\SeaNote.dll (Microsoft Search Note/Microsoft Corporation)
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!send 71AB4C27 5 Bytes JMP 00256E46
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!WSARecv 71AB4CB5 5 Bytes JMP 00257043
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!recv 71AB676F 5 Bytes JMP 00256EB9
.text C:\Program Files\Internet Explorer\iexplore.exe[2624] ws2_32.dll!WSASend 71AB68FA 5 Bytes JMP 00256F94

---- User IAT/EAT - GMER 1.0.15 ----

IAT C:\Program Files\Internet Explorer\iexplore.exe[2624] @ C:\WINDOWS\system32\ole32.dll [KERNEL32.dll!LoadLibraryExW] [451F1ACB] C:\Program Files\Internet Explorer\xpshims.dll (Internet Explorer Compatibility Shims for XP/Microsoft Corporation)

---- Devices - GMER 1.0.15 ----

AttachedDevice \Driver\Kbdclass \Device\KeyboardClass0 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)
AttachedDevice \Driver\Kbdclass \Device\KeyboardClass1 SynTP.sys (Synaptics Touchpad Driver/Synaptics, Inc.)

Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort0 86AE7AF1
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdePort1 86AE7AF1
Device \Driver\atapi -> DriverStartIo \Device\Ide\IdeDeviceP1T0L0-e 86AE7AF1
Device \FileSystem\Cdfs \Cdfs 9D9A4400
Device \Device\Ide\IdeDeviceP0T0L0-3 -> \??\IDE#DiskTOSHIBA_MK1032GSX_______________________AS021G__#5&d759cfd&0&0.0.0#{53f56307-b6bf-11d0-94f2-00a0c91efb8b} device not found

---- Files - GMER 1.0.15 ----

File C:\WINDOWS\system32\drivers\ACPIEC.sys suspicious modification; TDL3 <-- ROOTKIT !!!

---- EOF - GMER 1.0.15 ----

Blade81
2011-04-03, 19:36
Hi


Please visit this webpage for download links, and instructions for running ComboFix tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Please ensure you read this guide carefully first.


Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New dds log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.

Rich Deez
2011-04-04, 06:05
ComboFix 11-04-03.02 - Tracy Taylor 04/03/2011 20:46:26.1.2 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.683 [GMT -7:00]
Running from: c:\documents and settings\Tracy Taylor\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\documents and settings\Rich Dillingham\Application Data\PriceGong
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\1.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\a.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\b.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\c.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\d.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\e.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\f.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\g.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\h.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\i.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\J.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\k.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\l.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\m.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\mru.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\n.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\o.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\p.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\q.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\r.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\s.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\t.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\u.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\v.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\w.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\x.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\y.xml
c:\documents and settings\Rich Dillingham\Application Data\PriceGong\Data\z.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\1.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\a.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\b.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\c.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\d.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\e.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\f.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\g.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\h.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\i.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\J.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\k.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\l.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\m.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\mru.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\n.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\o.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\p.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\q.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\r.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\s.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\t.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\u.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\v.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\w.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\x.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\y.xml
c:\documents and settings\Tracy Taylor\Application Data\PriceGong\Data\z.xml
c:\documents and settings\Tracy Taylor\Local Settings\Application Data\{81C1119F-2893-4685-8929-F79B202D6187}
c:\documents and settings\Tracy Taylor\Local Settings\Application Data\{81C1119F-2893-4685-8929-F79B202D6187}\chrome.manifest
c:\documents and settings\Tracy Taylor\Local Settings\Application Data\{81C1119F-2893-4685-8929-F79B202D6187}\chrome\content\_cfg.js
c:\documents and settings\Tracy Taylor\Local Settings\Application Data\{81C1119F-2893-4685-8929-F79B202D6187}\chrome\content\overlay.xul
c:\documents and settings\Tracy Taylor\Local Settings\Application Data\{81C1119F-2893-4685-8929-F79B202D6187}\install.rdf
c:\windows\Debug\dcpromo.log
c:\windows\esuxecabafo.dll
c:\windows\sdmsepe.dll
.
Infected copy of c:\windows\system32\drivers\acpiec.sys was found and disinfected
Restored copy from - Kitty had a snack :p
.
((((((((((((((((((((((((( Files Created from 2011-03-04 to 2011-04-04 )))))))))))))))))))))))))))))))
.
.
2014-01-29 05:26 . 2014-01-29 05:26 -------- d-----w- c:\documents and settings\All Users\Application Data\Knowledge Adventure
2014-01-29 04:54 . 2014-01-29 04:54 -------- d-----w- c:\program files\Common Files\Knowledge Adventure
2014-01-27 03:27 . 1999-05-07 07:00 244232 ------w- c:\windows\system32\msflxgrd.ocx
2014-01-27 03:27 . 1996-06-07 06:06 189952 ----a-w- c:\windows\Qcard32.dll
2014-01-26 01:22 . 2001-08-17 21:57 16128 -c--a-w- c:\windows\system32\dllcache\modemcsa.sys
2014-01-26 01:22 . 2001-08-17 21:57 16128 ----a-w- c:\windows\system32\drivers\MODEMCSA.sys
2014-01-26 01:22 . 2008-04-13 18:45 26112 ----a-w- c:\windows\system32\drivers\usbser.sys
2014-01-26 01:01 . 2014-01-26 01:01 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\Help
2014-01-26 00:04 . 2014-01-26 00:04 -------- d-sh--w- c:\documents and settings\Tracy Taylor\UserData
2014-01-25 04:18 . 2014-01-25 04:18 -------- d-----w- c:\documents and settings\Tracy Taylor\Bluetooth Software
2014-01-25 04:14 . 2014-01-25 04:14 -------- d-----w- c:\program files\Bluetooth
2014-01-24 02:33 . 2014-01-24 02:33 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\Toshiba
2014-01-22 07:06 . 2010-08-04 22:34 -------- d-----w- c:\windows\system32\LogFiles
2014-01-22 06:58 . 2008-04-13 18:56 30592 ------w- c:\windows\system32\drivers\rndismpx.sys
2014-01-22 06:58 . 2008-04-13 18:56 12800 ------w- c:\windows\system32\drivers\usb8023x.sys
2014-01-22 06:56 . 2014-01-22 06:56 -------- d-----w- c:\windows\Downloaded Installations
2011-03-31 06:01 . 2011-03-31 06:02 -------- d-----w- c:\program files\ERUNT
2011-03-28 05:04 . 2011-03-28 05:04 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\TuneUpMedic
2011-03-28 04:45 . 2011-03-28 04:45 -------- d-----w- c:\documents and settings\Tracy Taylor\Application Data\ParetoLogic
2011-03-28 04:45 . 2011-03-28 04:45 -------- d-----w- c:\documents and settings\Tracy Taylor\Application Data\DriverCure
2011-03-28 04:44 . 2011-03-28 05:38 -------- d-----w- c:\documents and settings\All Users\Application Data\ParetoLogic
2011-03-28 01:45 . 2011-03-28 01:45 -------- d--h--w- c:\windows\msdownld.tmp
2011-03-28 01:44 . 2011-03-28 01:44 -------- d-----w- c:\program files\Microsoft
2011-03-28 01:44 . 2011-03-28 01:44 -------- d-----w- c:\program files\MSN Toolbar
2011-03-28 01:43 . 2011-03-28 01:43 -------- d-----w- c:\program files\Microsoft Silverlight
2011-03-28 01:41 . 2011-03-28 01:44 -------- d-----w- c:\program files\Bing Bar Installer
2011-03-27 17:29 . 2011-04-03 17:13 0 ----a-w- c:\windows\Ajujuburuyaxub.bin
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-03-31 05:49 . 2009-08-18 18:30 564632 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\IdentityCRL\production\wlidui.dll
2011-03-31 05:49 . 2009-08-18 18:24 18328 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2011-02-07 22:55 . 2011-02-07 22:55 1409 ----a-w- c:\windows\QTFont.for
2011-02-05 01:48 . 2006-03-02 18:38 456192 ------w- c:\windows\system32\encdec.dll
2011-02-05 01:48 . 2006-03-02 18:39 291840 ----a-w- c:\windows\system32\sbe.dll
2011-02-02 07:58 . 2006-03-02 21:23 2067456 ------w- c:\windows\system32\mstscax.dll
2011-01-27 11:57 . 2006-03-02 21:23 677888 ------w- c:\windows\system32\mstsc.exe
2011-01-21 14:44 . 2006-03-02 18:39 439296 ------w- c:\windows\system32\shimgvw.dll
2011-01-07 14:09 . 2006-03-02 18:37 290048 ----a-w- c:\windows\system32\atmfd.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TOSCDSPD"="c:\program files\TOSHIBA\TOSCDSPD\toscdspd.exe" [2004-12-30 65536]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2005-12-17 761945]
"Toshiba Hotkey Utility"="c:\program files\Toshiba\Windows Utilities\Hotkey.exe" [2006-02-20 1589248]
"SmoothView"="c:\program files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe" [2005-04-27 122880]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-11-03 98304]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-11-03 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-11-03 118784]
"IntelWireless"="c:\program files\Intel\Wireless\Bin\ifrmewrk.exe" [2005-11-28 602182]
"Pinger"="c:\toshiba\ivp\ism\pinger.exe" [2005-03-18 151552]
"ehTray"="c:\windows\ehome\ehtray.exe" [2005-08-05 64512]
"Bing Bar"="c:\program files\MSN Toolbar\Platform\5.0.1449.0\mswinext.exe" [2010-04-27 243544]
"Microsoft Default Manager"="c:\program files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-11-12 288088]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-03-03 98304]
.
c:\documents and settings\Tracy Taylor\Start Menu\Programs\Startup\
ERUNT AutoBackup.lnk - c:\program files\ERUNT\AUTOBACK.EXE [2005-10-20 38912]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
RAMASST.lnk - c:\windows\system32\RAMASST.exe [2006-3-2 155648]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=c:\windows\pss\Bluetooth Manager.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth.lnk
backup=c:\windows\pss\Bluetooth.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Windows Search.lnk.disabled]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Windows Search.lnk.disabled
backup=c:\windows\pss\Windows Search.lnk.disabledCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^Tracy Taylor^Start Menu^Programs^Startup^Microsoft Office OneNote 2003 Quick Launch.lnk]
path=c:\documents and settings\Tracy Taylor\Start Menu\Programs\Startup\Microsoft Office OneNote 2003 Quick Launch.lnk
backup=c:\windows\pss\Microsoft Office OneNote 2003 Quick Launch.lnkStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 ------w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2006-03-03 00:02 98304 ----a-w- c:\program files\QuickTime\qttask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"CFSvcs"=2 (0x2)
"btwdins"=2 (0x2)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" /background
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"IntelZeroConfig"="c:\program files\Intel\Wireless\bin\ZCfgSvc.exe"
"High Definition Audio Property Page Shortcut"=CHDAudPropShortcut.exe
"TkBellExe"="c:\program files\real\realplayer\update\realsched.exe" -osboot
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Spybot - Search & Destroy\\SpybotSD.exe"=
"c:\\Program Files\\Spybot - Search & Destroy\\SDUpdate.exe"=
"c:\\Program Files\\Microsoft ActiveSync\\rapimgr.exe"=
"c:\\Program Files\\FinalMediaPlayer\\FMPCheckForUpdates.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5985:TCP"= 5985:TCP:*:Disabled:Windows Remote Management
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
.
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/31/2010 9:09 AM 135664]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [3/2/2006 11:39 AM 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
WINRM REG_MULTI_SZ WINRM
.
Contents of the 'Scheduled Tasks' folder
.
2011-04-04 c:\windows\Tasks\Final Media Player Update Checker.job
- c:\program files\FinalMediaPlayer\FMPCheckForUpdates.exe [2010-08-10 05:22]
.
2011-04-04 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 16:09]
.
2011-04-04 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 16:09]
.
2011-04-04 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-2232643574-1403717830-2536427291-1005.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-11-05 19:33]
.
2011-04-04 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-2232643574-1403717830-2536427291-1005.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-11-05 19:33]
.
2007-01-20 c:\windows\Tasks\Registration reminder 2.job
- c:\windows\system32\OOBE\oobebaln.exe [2006-03-02 00:12]
.
2007-01-20 c:\windows\Tasks\Registration reminder 3.job
- c:\windows\system32\OOBE\oobebaln.exe [2006-03-02 00:12]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uInternet Settings,ProxyServer = http=127.0.0.1:6522
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
Trusted Zone: turbotax.com
DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} - hxxp://games.king.com/ctl/kingcomie.cab
FF - ProfilePath -
.
- - - - ORPHANS REMOVED - - - -
.
Toolbar-Locked - (no file)
HKCU-Run-Epuqofepoheb - c:\windows\sdmsepe.dll
HKLM-Run-Oyewif - c:\windows\esuxecabafo.dll
MSConfigStartUp-swg - c:\program files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
MSConfigStartUp-TkBellExe - c:\program files\Common Files\Real\Update_OB\realsched.exe
.
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-03 20:53
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10m_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10m_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@DACL=(02 0010)
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@DACL=(02 0010)
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@DACL=(02 0010)
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
Completion time: 2011-04-03 20:55:51
ComboFix-quarantined-files.txt 2011-04-04 03:55
.
Pre-Run: 75,968,200,704 bytes free
Post-Run: 76,116,463,616 bytes free
.
WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
UnsupportedDebug="do not select this" /debug
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Windows XP Media Center Edition" /noexecute=optin /fastdetect
.
- - End Of File - - 793E2A08CED9826756FB2AE568D517A3

Blade81
2011-04-04, 15:28
Hi,

Please post fresh dds logs too.

Rich Deez
2011-04-04, 18:45
Sorry I did not see thee DDS logs too. I am really appreciative for all that you have done.
Rich

.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Tracy Taylor at 9:40:11.59 on Mon 04/04/2011
Internet Explorer: 8.0.6001.18702
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.417 [GMT -7:00]
.
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\WINDOWS\system32\DVDRAMSV.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
svchost.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\WINDOWS\system32\SearchIndexer.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\dllhost.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Microsoft\Search Enhancement Pack\SCServer\SCServer.exe
C:\Documents and Settings\Tracy Taylor\Desktop\dds.scr
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.yahoo.com/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uWindow Title =
uInternet Settings,ProxyServer = http=127.0.0.1:6522
uInternet Settings,ProxyOverride = <local>
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
BHO: 1 (0x1): {02478d38-c3f9-4efb-9b51-7695eca05670} - __BHODemonDisabled
BHO: AcroIEHlprObj Class: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\adobe\acrobat 7.0\activex\AcroIEHelper.dll
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\ie\rpbrowserrecordplugin.dll
BHO: Search Helper: {6ebf7485-159f-4bff-a14f-b9e3aac4465b} - c:\program files\microsoft\search enhancement pack\search helper\SEPsearchhelperie.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Bing Bar BHO: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll
TB: @c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll,-100: {8dcb7100-df86-4384-8842-8fa844297b3f} - c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll
uRun: [TOSCDSPD] c:\program files\toshiba\toscdspd\toscdspd.exe
uRun: [H/PC Connection Agent] "c:\progra~1\micros~4\wcescomm.exe"
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
mRun: [Toshiba Hotkey Utility] "c:\program files\toshiba\windows utilities\Hotkey.exe" /lang en
mRun: [SmoothView] c:\program files\toshiba\toshiba zooming utility\SmoothView.exe
mRun: [igfxtray] c:\windows\system32\igfxtray.exe
mRun: [igfxhkcmd] c:\windows\system32\hkcmd.exe
mRun: [igfxpers] c:\windows\system32\igfxpers.exe
mRun: [IntelWireless] "c:\program files\intel\wireless\bin\ifrmewrk.exe" /tf Intel PROSet/Wireless
mRun: [Pinger] c:\toshiba\ivp\ism\pinger.exe /run
mRun: [ehTray] c:\windows\ehome\ehtray.exe
mRun: [Bing Bar] "c:\program files\msn toolbar\platform\5.0.1449.0\mswinext.exe"
mRun: [Microsoft Default Manager] "c:\program files\microsoft\search enhancement pack\default manager\DefMgr.exe" -resume
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
StartupFolder: c:\docume~1\tracyt~1\startm~1\programs\startup\erunta~1.lnk - c:\program files\erunt\AUTOBACK.EXE
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\ramasst.lnk - c:\windows\system32\RAMASST.exe
IE: {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\program files\bluetooth\bluetooth software\btsendto_ie.htm
IE: {CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBC} - c:\program files\java\jre1.5.0_04\bin\npjpi150_04.dll
IE: {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - c:\progra~1\micros~4\INetRepl.dll
IE: {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - c:\progra~1\micros~4\INetRepl.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
Trusted Zone: turbotax.com
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} - hxxp://games.king.com/ctl/kingcomie.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
DPF: {CAFEEFAC-0015-0000-0004-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.5.0/jinstall-1_5_0_04-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Notify: igfxcui - igfxdev.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Windows Desktop Search Namespace Manager: {56f9679e-7826-4c84-81f3-532071a8bcc5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
.
============= SERVICES / DRIVERS ===============
.
R2 McrdSvc;Media Center Extender Service;c:\windows\ehome\mcrdsvc.exe [2005-8-5 99328]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-1-31 135664]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [2006-3-2 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2014-01-29 05:26:05 -------- d-----w- c:\docume~1\alluse~1\applic~1\Knowledge Adventure
2014-01-29 04:54:06 -------- d-----w- c:\program files\common files\Knowledge Adventure
2014-01-27 03:27:11 244232 ------w- c:\windows\system32\msflxgrd.ocx
2014-01-27 03:27:11 189952 ----a-w- c:\windows\Qcard32.dll
2014-01-26 01:22:54 16128 -c--a-w- c:\windows\system32\dllcache\modemcsa.sys
2014-01-26 01:22:54 16128 ----a-w- c:\windows\system32\drivers\MODEMCSA.sys
2014-01-26 01:22:36 26112 ----a-w- c:\windows\system32\drivers\usbser.sys
2014-01-26 01:01:24 -------- d-----w- c:\docume~1\tracyt~1\locals~1\applic~1\Help
2014-01-26 00:04:32 -------- d-sh--w- c:\documents and settings\tracy taylor\UserData
2014-01-25 04:18:59 -------- d-----w- c:\documents and settings\tracy taylor\Bluetooth Software
2014-01-25 04:14:56 -------- d-----w- c:\program files\Bluetooth
2014-01-25 02:12:08 -------- d-----w- c:\windows\system32\SoftwareDistribution
2014-01-24 02:33:25 -------- d-----w- c:\docume~1\tracyt~1\locals~1\applic~1\Toshiba
2014-01-22 07:06:53 -------- d-----w- c:\windows\system32\LogFiles
2014-01-22 06:58:13 30592 ------w- c:\windows\system32\drivers\rndismpx.sys
2014-01-22 06:58:13 12800 ------w- c:\windows\system32\drivers\usb8023x.sys
2014-01-22 06:56:49 -------- d-----w- c:\windows\Downloaded Installations
2011-04-04 03:40:34 -------- d-sha-r- C:\cmdcons
2011-04-04 03:37:36 98816 ----a-w- c:\windows\sed.exe
2011-04-04 03:37:36 89088 ----a-w- c:\windows\MBR.exe
2011-04-04 03:37:36 256512 ----a-w- c:\windows\PEV.exe
2011-04-04 03:37:36 161792 ----a-w- c:\windows\SWREG.exe
2011-03-28 05:04:12 -------- d-----w- c:\docume~1\tracyt~1\locals~1\applic~1\TuneUpMedic
2011-03-28 04:45:06 -------- d-----w- c:\docume~1\tracyt~1\applic~1\ParetoLogic
2011-03-28 04:45:06 -------- d-----w- c:\docume~1\tracyt~1\applic~1\DriverCure
2011-03-28 04:44:50 -------- d-----w- c:\docume~1\alluse~1\applic~1\ParetoLogic
2011-03-28 01:45:02 -------- d--h--w- c:\windows\msdownld.tmp
2011-03-28 01:44:04 -------- d-----w- c:\program files\Microsoft
2011-03-28 01:44:02 -------- d-----w- c:\program files\MSN Toolbar
2011-03-28 01:41:34 -------- d-----w- c:\program files\Bing Bar Installer
2011-03-27 17:29:09 0 ----a-w- c:\windows\Ajujuburuyaxub.bin
.
==================== Find3M ====================
.
2011-02-07 22:55:07 1409 ----a-w- c:\windows\QTFont.for
2011-02-05 01:48:32 456192 ------w- c:\windows\system32\encdec.dll
2011-02-05 01:48:30 291840 ----a-w- c:\windows\system32\sbe.dll
2011-02-02 07:58:35 2067456 ------w- c:\windows\system32\mstscax.dll
2011-01-27 11:57:06 677888 ------w- c:\windows\system32\mstsc.exe
2011-01-21 14:44:37 439296 ------w- c:\windows\system32\shimgvw.dll
2011-01-07 14:09:02 290048 ----a-w- c:\windows\system32\atmfd.dll
.
============= FINISH: 9:40:44.34 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 1/20/2007 6:36:06 AM
System Uptime: 4/4/2011 9:06:57 AM (0 hours ago)
.
Motherboard: TOSHIBA | | Satellite P105
Processor: Genuine Intel(R) CPU T2050 @ 1.60GHz | U2E1 | 1600/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 93 GiB total, 70.918 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP215: 1/29/2011 4:12:58 PM - System Checkpoint
RP216: 2/7/2011 12:18:21 AM - System Checkpoint
RP217: 2/9/2011 5:28:06 PM - Software Distribution Service 3.0
RP218: 2/14/2011 10:45:58 AM - System Checkpoint
RP219: 2/19/2011 7:13:52 PM - System Checkpoint
RP220: 3/2/2011 9:21:00 PM - System Checkpoint
RP221: 3/7/2011 9:06:03 AM - System Checkpoint
RP222: 3/8/2011 4:07:16 PM - System Checkpoint
RP223: 3/9/2011 9:19:20 AM - Software Distribution Service 3.0
RP224: 3/16/2011 4:43:21 PM - Software Distribution Service 3.0
RP225: 3/25/2011 4:47:57 PM - Software Distribution Service 3.0
RP226: 3/27/2011 1:37:18 PM - System Checkpoint
RP227: 3/27/2011 7:56:18 PM - Software Distribution Service 3.0
RP228: 3/28/2011 8:01:03 PM - System Checkpoint
RP229: 3/29/2011 4:43:14 PM - Software Distribution Service 3.0
RP230: 3/30/2011 5:02:45 PM - Software Distribution Service 3.0
RP231: 4/1/2011 10:10:34 AM - System Checkpoint
RP232: 4/2/2011 5:19:38 PM - System Checkpoint
.
==== Installed Programs ======================
.
3 castles
Adobe Flash Player 10 ActiveX
Adobe Reader 7.0
Adobe Shockwave Player 11.5
AnswerWorks 4.0 Runtime - English
ArcSoft Software Suite
Bejeweled 2 Deluxe
Bejeweled 2 Deluxe 1.0
Bing Bar
Bing Bar Platform
Bluetooth Software
Bluetooth Stack for Windows by Toshiba
Canon MP Drivers
Canon MP Toolbox 4.1.1.0.mp10
CD/DVD Drive Acoustic Silencer
Conexant HD Audio
Craps Special Edition
DVD-RAM Driver
eGames Master's Edition 151
ERUNT 1.1j
Final Media Player 2010
Google Update Helper
HDAUDIO Soft Data Fax Modem with SmartCP
High Definition Audio Driver Package - KB888111
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 10 (KB903157)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB915800-v4)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
Intel(R) Graphics Media Accelerator Driver
Intel(R) PRO Network Connections Drivers
Intel(R) PROSet/Wireless Software
InterActual Player
InterVideo WinDVD Creator 2
InterVideo WinDVD for TOSHIBA
J2SE Runtime Environment 5.0 Update 4
Macromedia Flash Player 8
Max Solitaire
mCore
mDrWiFi
Metamail (Toshiba Registration Utility)
mHelp
Microsoft .NET Framework 1.0 Hotfix (KB953295)
Microsoft .NET Framework 1.0 Hotfix (KB979904)
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2416447)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft ActiveSync 4.0
Microsoft Base Smart Card Cryptographic Service Provider Package
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Default Manager
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office OneNote 2003
Microsoft Office Standard Edition 2003
Microsoft Search Enhancement Pack
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Works
mIWA
mLogView
mMHouse
mPfMgr
mPfWiz
mProSafe
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
mWlsSafe
mXML
mZConfig
Office 2003 Trial Assistant
Pinochle
Poker Palace
Quicken 2006
QuickTime
Quik 21
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealPlayer
RealUpgrade 1.1
SCRABBLE
SD Secure Module
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Internet Explorer 7 (KB976325)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 10 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Search 4 - KB963093
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB938464-v2)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
SMSC CIR HID V5.3.2600.3
Solitaire 2 Special Edition
Sonic Encoders
Sonic RecordNow!
Spybot - Search & Destroy
Strata 21
Synaptics Pointing Device Driver
Texas Instruments PCIxx21/x515/xx12 drivers.
TIPCI
TOSHIBA Assist
TOSHIBA ConfigFree
Toshiba Controls Utility
TOSHIBA Game Console
Toshiba Hotkey Utility
TOSHIBA PC Diagnostic Tool
TOSHIBA SD Memory Card Format
TOSHIBA Software Upgrades
TOSHIBA Speech System Applications
TOSHIBA Speech System SR Engine(U.S.) Version1.0
TOSHIBA Speech System TTS Engine(U.S.) Version1.0
Toshiba Touchpad Utility
TOSHIBA TV Tuner 4.0.12.73
Toshiba Utility
TOSHIBA Zooming Utility
Tri Peaks
TurboTax Deluxe Deduction Maximizer 2006
TurboTax Home & Business 2007
TurboTax ItsDeductible 2006
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Windows (KB971513)
Update for Windows Internet Explorer 8 (KB975364)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows Internet Explorer 8 (KB982632)
Update for Windows Media Player 10 (KB913800)
Update for Windows Media Player 10 (KB926251)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
Update Rollup 2 for Windows XP Media Center Edition 2005
Viewpoint Media Player
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Live ID Sign-in Assistant
Windows Management Framework Core
Windows Media Format 11 runtime
Windows Media Player 10 Hotfix - KB894476
Windows Media Player 11
Windows Search 4.0
Windows XP Media Center Edition 2005 KB2502898
Windows XP Media Center Edition 2005 KB888316
Windows XP Media Center Edition 2005 KB894553
Windows XP Media Center Edition 2005 KB895678
Windows XP Media Center Edition 2005 KB925766
Windows XP Media Center Edition 2005 KB973768
Windows XP Service Pack 3
Yahoo! Music Engine
.
==== End Of File ===========================

Blade81
2011-04-05, 07:31
Hi again,

Disable Spybot's TeaTimer to make sure it won't interfere with fixes. You can re-enable it when you're clean again:
Run Spybot-S&D in Advanced Mode
If it is not already set to do this, go to the Mode menu
select
Advanced Mode

On the left hand side, click on Tools
Then click on the Resident icon in the list
Uncheck
Resident TeaTimer
and OK any prompts.
Restart your computer

Open notepad and copy/paste the text in the quotebox below into it:



File::
c:\windows\Ajujuburuyaxub.bin
DDS::
uWindow Title =
uInternet Settings,ProxyServer = http=127.0.0.1:6522
uInternet Settings,ProxyOverride = <local>



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Uninstall old Adobe Reader versions and get the latest one ((Adobe Reader X + 10.0.1 update for it)) here (http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows) or get Foxit Reader here (http://www.foxitsoftware.com/pdf/reader_2/down_reader.htm). Make sure you don't install toolbar if choose Foxit Reader! You may also check free readers introduced here (http://pdfreaders.org/).



Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 24 (http://java.sun.com/javase/downloads/index.jsp).
Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u24-windows-i586-p.exe to install the newest version. Uncheck Carbonite online backup trial if it's offered there.


* Go here (http://www.eset.eu/online-scanner) to run an online scanner from ESET.
Note: You will need to use Internet explorer for this scan
Tick the box next to YES, I accept the Terms of Use.
Click Start
When asked, allow the activex control to install
Click Start
Make sure that the option Remove found threats is not checkmarked.
Click Scan
Wait for the scan to finish.


Post back its report, a fresh dds.txt log and above mentioned ComboFix resultant log.

Rich Deez
2011-04-07, 01:01
Updated Java and Adobe reader

ESET results 9 infected items


C:\Qoobox\Quarantine\C\WINDOWS\esuxecabafo.dll.vir a variant of Win32/Kryptik.MHG trojan
C:\Qoobox\Quarantine\C\WINDOWS\sdmsepe.dll.vir a variant of Win32/Cimag.GN trojan
C:\Qoobox\Quarantine\C\WINDOWS\system32\Drivers\acpiec.sys.vir Win32/Olmarik.ZC trojan
C:\System Volume Information\_restore{4DF7BEB3-E3D2-473C-B32D-682F2CA7D884}\RP225\A0049855.exe Win32/Adware.SystemSecurity application
C:\System Volume Information\_restore{4DF7BEB3-E3D2-473C-B32D-682F2CA7D884}\RP230\A0051258.dll a variant of Win32/Kryptik.ECR trojan
C:\System Volume Information\_restore{4DF7BEB3-E3D2-473C-B32D-682F2CA7D884}\RP232\A0053662.sys Win32/Olmarik.ZC trojan
C:\System Volume Information\_restore{4DF7BEB3-E3D2-473C-B32D-682F2CA7D884}\RP232\A0053732.dll a variant of Win32/Kryptik.MHG trojan
C:\System Volume Information\_restore{4DF7BEB3-E3D2-473C-B32D-682F2CA7D884}\RP232\A0053733.dll a variant of Win32/Cimag.GN trojan
C:\WINDOWS\uzuqeboqutun.dll a variant of Win32/Injector.FPR trojan


.
DDS (Ver_11-03-05.01) - NTFSx86
Run by Tracy Taylor at 15:46:26.73 on Wed 04/06/2011
Internet Explorer: 8.0.6001.18702
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.535 [GMT -7:00]
.
.
============== Running Processes ===============
.
C:\WINDOWS\system32\svchost.exe -k DcomLaunch
svchost.exe
C:\WINDOWS\System32\svchost.exe -k netsvcs
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
svchost.exe
svchost.exe
C:\WINDOWS\system32\spoolsv.exe
svchost.exe
C:\WINDOWS\system32\DVDRAMSV.exe
C:\WINDOWS\eHome\ehRecvr.exe
C:\WINDOWS\eHome\ehSched.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\Program Files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
svchost.exe
C:\WINDOWS\system32\svchost.exe -k imgsvc
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
C:\WINDOWS\system32\SearchIndexer.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
C:\WINDOWS\system32\dllhost.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\Toshiba\Windows Utilities\Hotkey.exe
C:\Program Files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe
C:\WINDOWS\system32\igfxpers.exe
C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe
C:\toshiba\ivp\ism\pinger.exe
C:\WINDOWS\ehome\ehtray.exe
C:\Program Files\MSN Toolbar\Platform\5.0.1449.0\mswinext.exe
C:\WINDOWS\system32\igfxsrvc.exe
C:\Program Files\Synaptics\SynTP\Toshiba.exe
C:\WINDOWS\System32\svchost.exe -k HTTPFilter
C:\WINDOWS\eHome\ehmsas.exe
C:\Program Files\TOSHIBA\TOSCDSPD\toscdspd.exe
C:\WINDOWS\system32\igfxext.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\RAMASST.exe
C:\PROGRA~1\Intel\Wireless\Bin\Dot1XCfg.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\explorer.exe
C:\Documents and Settings\Tracy Taylor\Desktop\dds.scr
.
============== Pseudo HJT Report ===============
.
uStart Page = hxxp://www.yahoo.com/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
BHO: 1 (0x1): {02478d38-c3f9-4efb-9b51-7695eca05670} - __BHODemonDisabled
BHO: Adobe PDF Reader Link Helper: {06849e9f-c8d7-4d59-b87d-784b7d6be0b3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelper.dll
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - c:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - c:\documents and settings\all users\application data\real\realplayer\browserrecordplugin\ie\rpbrowserrecordplugin.dll
BHO: Search Helper: {6ebf7485-159f-4bff-a14f-b9e3aac4465b} - c:\program files\microsoft\search enhancement pack\search helper\SEPsearchhelperie.dll
BHO: Windows Live ID Sign-in Helper: {9030d464-4c02-4abf-8ecc-5164760863c6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
BHO: Bing Bar BHO: {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - c:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - c:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
TB: @c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll,-100: {8dcb7100-df86-4384-8842-8fa844297b3f} - c:\program files\msn toolbar\platform\5.0.1449.0\npwinext.dll
uRun: [TOSCDSPD] c:\program files\toshiba\toscdspd\toscdspd.exe
uRun: [H/PC Connection Agent] "c:\progra~1\micros~4\wcescomm.exe"
uRun: [SpybotSD TeaTimer] c:\program files\spybot - search & destroy\TeaTimer.exe
mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
mRun: [Toshiba Hotkey Utility] "c:\program files\toshiba\windows utilities\Hotkey.exe" /lang en
mRun: [SmoothView] c:\program files\toshiba\toshiba zooming utility\SmoothView.exe
mRun: [igfxtray] c:\windows\system32\igfxtray.exe
mRun: [igfxhkcmd] c:\windows\system32\hkcmd.exe
mRun: [igfxpers] c:\windows\system32\igfxpers.exe
mRun: [IntelWireless] "c:\program files\intel\wireless\bin\ifrmewrk.exe" /tf Intel PROSet/Wireless
mRun: [Pinger] c:\toshiba\ivp\ism\pinger.exe /run
mRun: [ehTray] c:\windows\ehome\ehtray.exe
mRun: [Bing Bar] "c:\program files\msn toolbar\platform\5.0.1449.0\mswinext.exe"
mRun: [Microsoft Default Manager] "c:\program files\microsoft\search enhancement pack\default manager\DefMgr.exe" -resume
mRun: [QuickTime Task] "c:\program files\quicktime\qttask.exe" -atboottime
mRun: [Adobe Reader Speed Launcher] "c:\program files\adobe\reader 10.0\reader\Reader_sl.exe"
mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe"
mRun: [SunJavaUpdateSched] "c:\program files\common files\java\java update\jusched.exe"
StartupFolder: c:\docume~1\tracyt~1\startm~1\programs\startup\erunta~1.lnk - c:\program files\erunt\AUTOBACK.EXE
StartupFolder: c:\docume~1\alluse~1\startm~1\programs\startup\ramasst.lnk - c:\windows\system32\RAMASST.exe
IE: {CCA281CA-C863-46ef-9331-5C8D4460577F} - c:\program files\bluetooth\bluetooth software\btsendto_ie.htm
IE: {CD67F990-D8E9-11d2-98FE-00C0F0318AFE}
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\messenger\msmsgs.exe
IE: {2EAF5BB1-070F-11D3-9307-00C04FAE2D4F} - {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - c:\progra~1\micros~4\INetRepl.dll
IE: {2EAF5BB2-070F-11D3-9307-00C04FAE2D4F} - {2EAF5BB0-070F-11D3-9307-00C04FAE2D4F} - c:\progra~1\micros~4\INetRepl.dll
IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503} - c:\progra~1\micros~2\office11\REFIEBAR.DLL
Trusted Zone: turbotax.com
DPF: {166B1BCA-3F9C-11CF-8075-444553540000} - hxxp://download.macromedia.com/pub/shockwave/cabs/director/sw.cab
DPF: {17492023-C23A-453E-A040-C7C580BBF700} - hxxp://download.microsoft.com/download/E/5/6/E5611B10-0D6D-4117-8430-A67417AA88CD/LegitCheckControl.cab
DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} - hxxp://games.king.com/ctl/kingcomie.cab
DPF: {7530BFB8-7293-4D34-9923-61A11451AFC5} - hxxp://download.eset.com/special/eos/OnlineScanner.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-0016-0000-0024-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_24-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
DPF: {E2883E8F-472F-4FB0-9522-AC9BF37916A7} - hxxp://platformdl.adobe.com/NOS/getPlusPlus/1.6/gp.cab
Notify: igfxcui - igfxdev.dll
SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll
SEH: Windows Desktop Search Namespace Manager: {56f9679e-7826-4c84-81f3-532071a8bcc5} - c:\program files\windows desktop search\MSNLNamespaceMgr.dll
.
============= SERVICES / DRIVERS ===============
.
R2 McrdSvc;Media Center Extender Service;c:\windows\ehome\mcrdsvc.exe [2005-8-5 99328]
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2010-3-18 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\google\update\GoogleUpdate.exe [2010-1-31 135664]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [2006-3-2 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\microsoft.net\framework\v4.0.30319\wpf\WPFFontCache_v0400.exe [2010-3-18 753504]
.
=============== Created Last 30 ================
.
2014-01-29 05:26:05 -------- d-----w- c:\docume~1\alluse~1\applic~1\Knowledge Adventure
2014-01-29 04:54:06 -------- d-----w- c:\program files\common files\Knowledge Adventure
2014-01-27 03:27:11 244232 ------w- c:\windows\system32\msflxgrd.ocx
2014-01-27 03:27:11 189952 ----a-w- c:\windows\Qcard32.dll
2014-01-26 01:22:54 16128 -c--a-w- c:\windows\system32\dllcache\modemcsa.sys
2014-01-26 01:22:54 16128 ----a-w- c:\windows\system32\drivers\MODEMCSA.sys
2014-01-26 01:22:36 26112 ----a-w- c:\windows\system32\drivers\usbser.sys
2014-01-26 01:01:24 -------- d-----w- c:\docume~1\tracyt~1\locals~1\applic~1\Help
2014-01-26 00:04:32 -------- d-sh--w- c:\documents and settings\tracy taylor\UserData
2014-01-25 04:18:59 -------- d-----w- c:\documents and settings\tracy taylor\Bluetooth Software
2014-01-25 04:14:56 -------- d-----w- c:\program files\Bluetooth
2014-01-25 02:12:08 -------- d-----w- c:\windows\system32\SoftwareDistribution
2014-01-24 02:33:25 -------- d-----w- c:\docume~1\tracyt~1\locals~1\applic~1\Toshiba
2014-01-22 07:06:53 -------- d-----w- c:\windows\system32\LogFiles
2014-01-22 06:58:13 30592 ------w- c:\windows\system32\drivers\rndismpx.sys
2014-01-22 06:58:13 12800 ------w- c:\windows\system32\drivers\usb8023x.sys
2014-01-22 06:56:49 -------- d-----w- c:\windows\Downloaded Installations
2011-04-06 21:48:19 -------- d-----w- c:\program files\ESET
2011-04-06 21:41:37 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-04-06 21:41:37 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-04-04 03:40:34 -------- d-sha-r- C:\cmdcons
2011-04-04 03:37:36 98816 ----a-w- c:\windows\sed.exe
2011-04-04 03:37:36 89088 ----a-w- c:\windows\MBR.exe
2011-04-04 03:37:36 256512 ----a-w- c:\windows\PEV.exe
2011-04-04 03:37:36 161792 ----a-w- c:\windows\SWREG.exe
2011-03-28 05:04:12 -------- d-----w- c:\docume~1\tracyt~1\locals~1\applic~1\TuneUpMedic
2011-03-28 04:45:06 -------- d-----w- c:\docume~1\tracyt~1\applic~1\ParetoLogic
2011-03-28 04:45:06 -------- d-----w- c:\docume~1\tracyt~1\applic~1\DriverCure
2011-03-28 04:44:50 -------- d-----w- c:\docume~1\alluse~1\applic~1\ParetoLogic
2011-03-28 01:45:02 -------- d--h--w- c:\windows\msdownld.tmp
2011-03-28 01:44:04 -------- d-----w- c:\program files\Microsoft
2011-03-28 01:44:02 -------- d-----w- c:\program files\MSN Toolbar
2011-03-28 01:41:34 -------- d-----w- c:\program files\Bing Bar Installer
.
==================== Find3M ====================
.
2011-02-07 22:55:07 1409 ----a-w- c:\windows\QTFont.for
2011-02-05 01:48:32 456192 ------w- c:\windows\system32\encdec.dll
2011-02-05 01:48:30 291840 ----a-w- c:\windows\system32\sbe.dll
2011-02-02 07:58:35 2067456 ------w- c:\windows\system32\mstscax.dll
2011-01-27 11:57:06 677888 ------w- c:\windows\system32\mstsc.exe
2011-01-21 14:44:37 439296 ------w- c:\windows\system32\shimgvw.dll
2011-01-07 14:09:02 290048 ----a-w- c:\windows\system32\atmfd.dll
.
============= FINISH: 15:46:47.81 ===============


.
UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
IF REQUESTED, ZIP IT UP & ATTACH IT
.
DDS (Ver_11-03-05.01)
.
Microsoft Windows XP Professional
Boot Device: \Device\HarddiskVolume1
Install Date: 1/20/2007 6:36:06 AM
System Uptime: 4/6/2011 2:38:29 PM (1 hours ago)
.
Motherboard: TOSHIBA | | Satellite P105
Processor: Genuine Intel(R) CPU T2050 @ 1.60GHz | U2E1 | 1056/133mhz
.
==== Disk Partitions =========================
.
C: is FIXED (NTFS) - 93 GiB total, 69.701 GiB free.
D: is CDROM ()
.
==== Disabled Device Manager Items =============
.
==== System Restore Points ===================
.
RP215: 1/29/2011 4:12:58 PM - System Checkpoint
RP216: 2/7/2011 12:18:21 AM - System Checkpoint
RP217: 2/9/2011 5:28:06 PM - Software Distribution Service 3.0
RP218: 2/14/2011 10:45:58 AM - System Checkpoint
RP219: 2/19/2011 7:13:52 PM - System Checkpoint
RP220: 3/2/2011 9:21:00 PM - System Checkpoint
RP221: 3/7/2011 9:06:03 AM - System Checkpoint
RP222: 3/8/2011 4:07:16 PM - System Checkpoint
RP223: 3/9/2011 9:19:20 AM - Software Distribution Service 3.0
RP224: 3/16/2011 4:43:21 PM - Software Distribution Service 3.0
RP225: 3/25/2011 4:47:57 PM - Software Distribution Service 3.0
RP226: 3/27/2011 1:37:18 PM - System Checkpoint
RP227: 3/27/2011 7:56:18 PM - Software Distribution Service 3.0
RP228: 3/28/2011 8:01:03 PM - System Checkpoint
RP229: 3/29/2011 4:43:14 PM - Software Distribution Service 3.0
RP230: 3/30/2011 5:02:45 PM - Software Distribution Service 3.0
RP231: 4/1/2011 10:10:34 AM - System Checkpoint
RP232: 4/2/2011 5:19:38 PM - System Checkpoint
RP233: 4/6/2011 1:01:08 PM - ComboFix created restore point
RP234: 4/6/2011 1:59:48 PM - Removed Adobe Reader 7.0
RP235: 4/6/2011 2:13:30 PM - Installed Adobe Reader X MUI.
RP236: 4/6/2011 2:34:42 PM - Removed J2SE Runtime Environment 5.0 Update 4
RP237: 4/6/2011 2:41:07 PM - Installed Java(TM) 6 Update 24
.
==== Installed Programs ======================
.
3 castles
Adobe Flash Player 10 ActiveX
Adobe Reader X (10.0.1) MUI
Adobe Shockwave Player 11.5
AnswerWorks 4.0 Runtime - English
ArcSoft Software Suite
Bejeweled 2 Deluxe
Bejeweled 2 Deluxe 1.0
Bing Bar
Bing Bar Platform
Bluetooth Software
Bluetooth Stack for Windows by Toshiba
Canon MP Drivers
Canon MP Toolbox 4.1.1.0.mp10
CD/DVD Drive Acoustic Silencer
Conexant HD Audio
Craps Special Edition
DVD-RAM Driver
eGames Master's Edition 151
ERUNT 1.1j
ESET Online Scanner v3
Final Media Player 2010
Google Update Helper
HDAUDIO Soft Data Fax Modem with SmartCP
High Definition Audio Driver Package - KB888111
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB953595)
Hotfix for Microsoft .NET Framework 3.5 SP1 (KB958484)
Hotfix for Windows Media Format 11 SDK (KB929399)
Hotfix for Windows Media Player 10 (KB903157)
Hotfix for Windows Media Player 11 (KB939683)
Hotfix for Windows XP (KB2158563)
Hotfix for Windows XP (KB2443685)
Hotfix for Windows XP (KB915800-v4)
Hotfix for Windows XP (KB952287)
Hotfix for Windows XP (KB954550-v5)
Hotfix for Windows XP (KB961118)
Hotfix for Windows XP (KB976098-v2)
Hotfix for Windows XP (KB979306)
Hotfix for Windows XP (KB981793)
Intel(R) Graphics Media Accelerator Driver
Intel(R) PRO Network Connections Drivers
Intel(R) PROSet/Wireless Software
InterActual Player
InterVideo WinDVD Creator 2
InterVideo WinDVD for TOSHIBA
Java Auto Updater
Java(TM) 6 Update 24
Macromedia Flash Player 8
Max Solitaire
mCore
mDrWiFi
Metamail (Toshiba Registration Utility)
mHelp
Microsoft .NET Framework 1.0 Hotfix (KB953295)
Microsoft .NET Framework 1.0 Hotfix (KB979904)
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Security Update (KB2416447)
Microsoft .NET Framework 1.1 Security Update (KB979906)
Microsoft .NET Framework 2.0 Service Pack 2
Microsoft .NET Framework 3.0 Service Pack 2
Microsoft .NET Framework 3.5 SP1
Microsoft .NET Framework 4 Client Profile
Microsoft ActiveSync 4.0
Microsoft Base Smart Card Cryptographic Service Provider Package
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Default Manager
Microsoft Internationalized Domain Names Mitigation APIs
Microsoft National Language Support Downlevel APIs
Microsoft Office OneNote 2003
Microsoft Office Standard Edition 2003
Microsoft Search Enhancement Pack
Microsoft Silverlight
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Works
mIWA
mLogView
mMHouse
mPfMgr
mPfWiz
mProSafe
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
MSXML 4.0 SP2 (KB973688)
mWlsSafe
mXML
mZConfig
Office 2003 Trial Assistant
Pinochle
Poker Palace
Quicken 2006
QuickTime
Quik 21
RealNetworks - Microsoft Visual C++ 2008 Runtime
RealPlayer
RealUpgrade 1.1
SCRABBLE
SD Secure Module
Security Update for Microsoft .NET Framework 3.5 SP1 (KB2416473)
Security Update for Windows Internet Explorer 7 (KB928090)
Security Update for Windows Internet Explorer 7 (KB929969)
Security Update for Windows Internet Explorer 7 (KB931768)
Security Update for Windows Internet Explorer 7 (KB933566)
Security Update for Windows Internet Explorer 7 (KB938127)
Security Update for Windows Internet Explorer 7 (KB944533)
Security Update for Windows Internet Explorer 7 (KB950759)
Security Update for Windows Internet Explorer 7 (KB956390)
Security Update for Windows Internet Explorer 7 (KB958215)
Security Update for Windows Internet Explorer 7 (KB960714)
Security Update for Windows Internet Explorer 7 (KB961260)
Security Update for Windows Internet Explorer 7 (KB969897)
Security Update for Windows Internet Explorer 7 (KB976325)
Security Update for Windows Internet Explorer 8 (KB2183461)
Security Update for Windows Internet Explorer 8 (KB2360131)
Security Update for Windows Internet Explorer 8 (KB2416400)
Security Update for Windows Internet Explorer 8 (KB2482017)
Security Update for Windows Internet Explorer 8 (KB971961)
Security Update for Windows Internet Explorer 8 (KB976325)
Security Update for Windows Internet Explorer 8 (KB978207)
Security Update for Windows Internet Explorer 8 (KB981332)
Security Update for Windows Internet Explorer 8 (KB982381)
Security Update for Windows Media Player (KB2378111)
Security Update for Windows Media Player (KB952069)
Security Update for Windows Media Player (KB954155)
Security Update for Windows Media Player (KB968816)
Security Update for Windows Media Player (KB973540)
Security Update for Windows Media Player (KB975558)
Security Update for Windows Media Player (KB978695)
Security Update for Windows Media Player 10 (KB917734)
Security Update for Windows Media Player 10 (KB936782)
Security Update for Windows Media Player 11 (KB954154)
Security Update for Windows Media Player 6.4 (KB925398)
Security Update for Windows Search 4 - KB963093
Security Update for Windows XP (KB2079403)
Security Update for Windows XP (KB2115168)
Security Update for Windows XP (KB2121546)
Security Update for Windows XP (KB2160329)
Security Update for Windows XP (KB2229593)
Security Update for Windows XP (KB2259922)
Security Update for Windows XP (KB2279986)
Security Update for Windows XP (KB2286198)
Security Update for Windows XP (KB2296011)
Security Update for Windows XP (KB2296199)
Security Update for Windows XP (KB2347290)
Security Update for Windows XP (KB2360937)
Security Update for Windows XP (KB2387149)
Security Update for Windows XP (KB2393802)
Security Update for Windows XP (KB2419632)
Security Update for Windows XP (KB2423089)
Security Update for Windows XP (KB2436673)
Security Update for Windows XP (KB2440591)
Security Update for Windows XP (KB2443105)
Security Update for Windows XP (KB2476687)
Security Update for Windows XP (KB2478960)
Security Update for Windows XP (KB2478971)
Security Update for Windows XP (KB2479628)
Security Update for Windows XP (KB2481109)
Security Update for Windows XP (KB2483185)
Security Update for Windows XP (KB2485376)
Security Update for Windows XP (KB2524375)
Security Update for Windows XP (KB923561)
Security Update for Windows XP (KB923689)
Security Update for Windows XP (KB938464-v2)
Security Update for Windows XP (KB938464)
Security Update for Windows XP (KB941569)
Security Update for Windows XP (KB946648)
Security Update for Windows XP (KB950760)
Security Update for Windows XP (KB950762)
Security Update for Windows XP (KB950974)
Security Update for Windows XP (KB951066)
Security Update for Windows XP (KB951376-v2)
Security Update for Windows XP (KB951376)
Security Update for Windows XP (KB951698)
Security Update for Windows XP (KB951748)
Security Update for Windows XP (KB952004)
Security Update for Windows XP (KB952954)
Security Update for Windows XP (KB954211)
Security Update for Windows XP (KB954459)
Security Update for Windows XP (KB954600)
Security Update for Windows XP (KB955069)
Security Update for Windows XP (KB956391)
Security Update for Windows XP (KB956572)
Security Update for Windows XP (KB956744)
Security Update for Windows XP (KB956802)
Security Update for Windows XP (KB956803)
Security Update for Windows XP (KB956841)
Security Update for Windows XP (KB956844)
Security Update for Windows XP (KB957095)
Security Update for Windows XP (KB957097)
Security Update for Windows XP (KB958644)
Security Update for Windows XP (KB958687)
Security Update for Windows XP (KB958690)
Security Update for Windows XP (KB958869)
Security Update for Windows XP (KB959426)
Security Update for Windows XP (KB960225)
Security Update for Windows XP (KB960715)
Security Update for Windows XP (KB960803)
Security Update for Windows XP (KB960859)
Security Update for Windows XP (KB961373)
Security Update for Windows XP (KB961501)
Security Update for Windows XP (KB968537)
Security Update for Windows XP (KB969059)
Security Update for Windows XP (KB969898)
Security Update for Windows XP (KB969947)
Security Update for Windows XP (KB970238)
Security Update for Windows XP (KB970430)
Security Update for Windows XP (KB971468)
Security Update for Windows XP (KB971486)
Security Update for Windows XP (KB971557)
Security Update for Windows XP (KB971633)
Security Update for Windows XP (KB971657)
Security Update for Windows XP (KB971961)
Security Update for Windows XP (KB972270)
Security Update for Windows XP (KB973354)
Security Update for Windows XP (KB973507)
Security Update for Windows XP (KB973525)
Security Update for Windows XP (KB973869)
Security Update for Windows XP (KB973904)
Security Update for Windows XP (KB974112)
Security Update for Windows XP (KB974318)
Security Update for Windows XP (KB974392)
Security Update for Windows XP (KB974571)
Security Update for Windows XP (KB975025)
Security Update for Windows XP (KB975467)
Security Update for Windows XP (KB975560)
Security Update for Windows XP (KB975561)
Security Update for Windows XP (KB975562)
Security Update for Windows XP (KB975713)
Security Update for Windows XP (KB977165)
Security Update for Windows XP (KB977816)
Security Update for Windows XP (KB977914)
Security Update for Windows XP (KB978037)
Security Update for Windows XP (KB978251)
Security Update for Windows XP (KB978262)
Security Update for Windows XP (KB978338)
Security Update for Windows XP (KB978542)
Security Update for Windows XP (KB978601)
Security Update for Windows XP (KB978706)
Security Update for Windows XP (KB979309)
Security Update for Windows XP (KB979482)
Security Update for Windows XP (KB979559)
Security Update for Windows XP (KB979683)
Security Update for Windows XP (KB979687)
Security Update for Windows XP (KB980195)
Security Update for Windows XP (KB980218)
Security Update for Windows XP (KB980232)
Security Update for Windows XP (KB980436)
Security Update for Windows XP (KB981322)
Security Update for Windows XP (KB981852)
Security Update for Windows XP (KB981957)
Security Update for Windows XP (KB981997)
Security Update for Windows XP (KB982132)
Security Update for Windows XP (KB982214)
Security Update for Windows XP (KB982665)
Security Update for Windows XP (KB982802)
SMSC CIR HID V5.3.2600.3
Solitaire 2 Special Edition
Sonic Encoders
Sonic RecordNow!
Spybot - Search & Destroy
Strata 21
Synaptics Pointing Device Driver
Texas Instruments PCIxx21/x515/xx12 drivers.
TIPCI
TOSHIBA Assist
TOSHIBA ConfigFree
Toshiba Controls Utility
TOSHIBA Game Console
Toshiba Hotkey Utility
TOSHIBA PC Diagnostic Tool
TOSHIBA SD Memory Card Format
TOSHIBA Software Upgrades
TOSHIBA Speech System Applications
TOSHIBA Speech System SR Engine(U.S.) Version1.0
TOSHIBA Speech System TTS Engine(U.S.) Version1.0
Toshiba Touchpad Utility
TOSHIBA TV Tuner 4.0.12.73
Toshiba Utility
TOSHIBA Zooming Utility
Tri Peaks
TurboTax Deluxe Deduction Maximizer 2006
TurboTax Home & Business 2007
TurboTax ItsDeductible 2006
Update for Microsoft .NET Framework 3.5 SP1 (KB963707)
Update for Microsoft Windows (KB971513)
Update for Windows Internet Explorer 8 (KB975364)
Update for Windows Internet Explorer 8 (KB976662)
Update for Windows Internet Explorer 8 (KB980182)
Update for Windows Internet Explorer 8 (KB982632)
Update for Windows Media Player 10 (KB913800)
Update for Windows Media Player 10 (KB926251)
Update for Windows XP (KB2141007)
Update for Windows XP (KB2345886)
Update for Windows XP (KB2467659)
Update for Windows XP (KB951072-v2)
Update for Windows XP (KB951978)
Update for Windows XP (KB955759)
Update for Windows XP (KB955839)
Update for Windows XP (KB967715)
Update for Windows XP (KB968389)
Update for Windows XP (KB971029)
Update for Windows XP (KB971737)
Update for Windows XP (KB973687)
Update for Windows XP (KB973815)
Update Rollup 2 for Windows XP Media Center Edition 2005
Viewpoint Media Player
WebFldrs XP
Windows Genuine Advantage Notifications (KB905474)
Windows Genuine Advantage Validation Tool (KB892130)
Windows Internet Explorer 7
Windows Internet Explorer 8
Windows Live ID Sign-in Assistant
Windows Management Framework Core
Windows Media Format 11 runtime
Windows Media Player 10 Hotfix - KB894476
Windows Media Player 11
Windows Search 4.0
Windows XP Media Center Edition 2005 KB2502898
Windows XP Media Center Edition 2005 KB888316
Windows XP Media Center Edition 2005 KB894553
Windows XP Media Center Edition 2005 KB895678
Windows XP Media Center Edition 2005 KB925766
Windows XP Media Center Edition 2005 KB973768
Windows XP Service Pack 3
Yahoo! Music Engine
.
==== End Of File ===========================



Combo fix

ComboFix 11-04-06.01 - Tracy Taylor 04/06/2011 15:38:31.3.2 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.548 [GMT -7:00]
Running from: c:\documents and settings\Tracy Taylor\Desktop\ComboFix.exe
.
.
((((((((((((((((((((((((( Files Created from 2011-03-06 to 2011-04-06 )))))))))))))))))))))))))))))))
.
.
2014-01-29 05:26 . 2014-01-29 05:26 -------- d-----w- c:\documents and settings\All Users\Application Data\Knowledge Adventure
2014-01-29 04:54 . 2014-01-29 04:54 -------- d-----w- c:\program files\Common Files\Knowledge Adventure
2014-01-27 03:27 . 1999-05-07 07:00 244232 ------w- c:\windows\system32\msflxgrd.ocx
2014-01-27 03:27 . 1996-06-07 06:06 189952 ----a-w- c:\windows\Qcard32.dll
2014-01-26 01:22 . 2001-08-17 21:57 16128 -c--a-w- c:\windows\system32\dllcache\modemcsa.sys
2014-01-26 01:22 . 2001-08-17 21:57 16128 ----a-w- c:\windows\system32\drivers\MODEMCSA.sys
2014-01-26 01:22 . 2008-04-13 18:45 26112 ----a-w- c:\windows\system32\drivers\usbser.sys
2014-01-26 01:01 . 2014-01-26 01:01 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\Help
2014-01-26 00:04 . 2014-01-26 00:04 -------- d-sh--w- c:\documents and settings\Tracy Taylor\UserData
2014-01-25 04:18 . 2014-01-25 04:18 -------- d-----w- c:\documents and settings\Tracy Taylor\Bluetooth Software
2014-01-25 04:14 . 2014-01-25 04:14 -------- d-----w- c:\program files\Bluetooth
2014-01-24 02:33 . 2014-01-24 02:33 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\Toshiba
2014-01-22 07:06 . 2010-08-04 22:34 -------- d-----w- c:\windows\system32\LogFiles
2014-01-22 06:58 . 2008-04-13 18:56 30592 ------w- c:\windows\system32\drivers\rndismpx.sys
2014-01-22 06:58 . 2008-04-13 18:56 12800 ------w- c:\windows\system32\drivers\usb8023x.sys
2014-01-22 06:56 . 2014-01-22 06:56 -------- d-----w- c:\windows\Downloaded Installations
2011-04-06 21:48 . 2011-04-06 21:48 -------- d-----w- c:\program files\ESET
2011-04-06 21:42 . 2011-04-06 21:42 -------- d-----w- c:\program files\Common Files\Java
2011-04-06 21:41 . 2011-04-06 21:41 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-04-06 21:41 . 2011-04-06 21:41 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-04-06 21:41 . 2011-04-06 21:41 -------- d-----w- c:\program files\Java
2011-04-06 21:13 . 2011-04-06 21:15 -------- d-----w- c:\program files\Common Files\Adobe
2011-03-31 06:01 . 2011-03-31 06:02 -------- d-----w- c:\program files\ERUNT
2011-03-28 05:04 . 2011-03-28 05:04 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\TuneUpMedic
2011-03-28 04:45 . 2011-03-28 04:45 -------- d-----w- c:\documents and settings\Tracy Taylor\Application Data\ParetoLogic
2011-03-28 04:45 . 2011-03-28 04:45 -------- d-----w- c:\documents and settings\Tracy Taylor\Application Data\DriverCure
2011-03-28 04:44 . 2011-03-28 05:38 -------- d-----w- c:\documents and settings\All Users\Application Data\ParetoLogic
2011-03-28 01:45 . 2011-03-28 01:45 -------- d--h--w- c:\windows\msdownld.tmp
2011-03-28 01:44 . 2011-03-28 01:44 -------- d-----w- c:\program files\Microsoft
2011-03-28 01:44 . 2011-03-28 01:44 -------- d-----w- c:\program files\MSN Toolbar
2011-03-28 01:43 . 2011-03-28 01:43 -------- d-----w- c:\program files\Microsoft Silverlight
2011-03-28 01:41 . 2011-03-28 01:44 -------- d-----w- c:\program files\Bing Bar Installer
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-03-31 05:49 . 2009-08-18 18:30 564632 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\IdentityCRL\production\wlidui.dll
2011-03-31 05:49 . 2009-08-18 18:24 18328 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2011-02-07 22:55 . 2011-02-07 22:55 1409 ----a-w- c:\windows\QTFont.for
2011-02-05 01:48 . 2006-03-02 18:38 456192 ------w- c:\windows\system32\encdec.dll
2011-02-05 01:48 . 2006-03-02 18:39 291840 ----a-w- c:\windows\system32\sbe.dll
2011-02-02 07:58 . 2006-03-02 21:23 2067456 ------w- c:\windows\system32\mstscax.dll
2011-01-27 11:57 . 2006-03-02 21:23 677888 ------w- c:\windows\system32\mstsc.exe
2011-01-21 14:44 . 2006-03-02 18:39 439296 ------w- c:\windows\system32\shimgvw.dll
2011-01-07 14:09 . 2006-03-02 18:37 290048 ----a-w- c:\windows\system32\atmfd.dll
.
.
((((((((((((((((((((((((((((( SnapShot@2011-04-04_03.53.52 )))))))))))))))))))))))))))))))))))))))))
.
+ 2011-04-06 21:41 . 2011-04-06 21:41 16384 c:\windows\temp\Perflib_Perfdata_ad0.dat
+ 2006-03-02 18:39 . 2011-04-06 21:43 88476 c:\windows\system32\perfc009.dat
- 2006-03-02 18:39 . 2011-04-04 03:49 88476 c:\windows\system32\perfc009.dat
+ 2010-11-16 04:02 . 2010-11-16 04:02 17304 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\ViewerPS.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 35736 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\reader_sl.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 16808 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\piaglbreakfinder.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 84896 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\PDFPrevHndlr.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 94608 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\eula.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 49064 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\acrotextextractor.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 17824 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AcroRd32Info.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 62376 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\acroiehelpershim.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 64928 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AcroIEHelper.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 63384 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\Acrofx32.dll
+ 2006-03-02 18:39 . 2011-04-06 21:43 507288 c:\windows\system32\perfh009.dat
- 2006-03-02 18:39 . 2011-04-04 03:49 507288 c:\windows\system32\perfh009.dat
+ 2011-04-06 19:52 . 2011-04-06 19:52 235168 c:\windows\system32\Macromed\Flash\FlashUtil10o_ActiveX.exe
+ 2011-04-06 19:52 . 2011-04-06 19:52 311456 c:\windows\system32\Macromed\Flash\FlashUtil10o_ActiveX.dll
+ 2011-04-06 21:41 . 2011-04-06 21:41 157472 c:\windows\system32\javaws.exe
+ 2011-04-06 21:41 . 2011-04-06 21:41 145184 c:\windows\system32\javaw.exe
+ 2011-04-06 21:41 . 2011-04-06 21:41 145184 c:\windows\system32\java.exe
+ 2011-04-06 21:42 . 2011-04-06 21:42 180224 c:\windows\Installer\23f2b.msi
+ 2011-04-06 21:41 . 2011-04-06 21:41 675840 c:\windows\Installer\23f26.msi
+ 2010-11-16 04:02 . 2010-11-16 04:02 390552 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\pdfshell.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 101288 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\PDFPrevHndlrShim.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 135568 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\nppdf32.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 681872 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\JP2KLib.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 104344 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AiodLite.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 702352 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AcroPDF.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 294808 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\acrobroker.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 205720 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\a3dutils.dll
+ 2011-04-06 19:52 . 2011-04-06 19:52 241664 c:\windows\ERDNT\autobackup\4-6-2011\Users\00000002\UsrClass.dat
+ 2011-04-06 19:52 . 2005-10-20 19:02 163328 c:\windows\ERDNT\autobackup\4-6-2011\ERDNT.EXE
+ 2011-04-05 18:52 . 2011-04-05 18:52 241664 c:\windows\ERDNT\autobackup\4-5-2011\Users\00000002\UsrClass.dat
+ 2011-04-05 18:52 . 2005-10-20 19:02 163328 c:\windows\ERDNT\autobackup\4-5-2011\ERDNT.EXE
+ 2011-04-04 23:51 . 2011-04-04 23:51 241664 c:\windows\ERDNT\autobackup\4-4-2011\Users\00000002\UsrClass.dat
+ 2011-04-04 23:51 . 2005-10-20 19:02 163328 c:\windows\ERDNT\autobackup\4-4-2011\ERDNT.EXE
+ 2011-04-06 21:15 . 2011-04-06 21:15 2519552 c:\windows\Installer\b36c0.msi
+ 2010-11-16 04:02 . 2010-11-16 04:02 2207632 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\rt3d.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 6222744 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\authplay.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 5503368 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AGM.dll
+ 2010-11-16 04:02 . 2010-11-16 04:02 1216416 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AdobeCollabSync.exe
+ 2010-11-16 04:02 . 2010-11-16 04:02 1289624 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AcroRd32.exe
+ 2011-01-30 20:52 . 2011-01-30 20:52 12425728 c:\windows\Installer\b3e0a.msp
+ 2010-11-16 04:02 . 2010-11-16 04:02 23724952 c:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA7FFFFB744AA0000000010\10.0.0\AcroRd32.dll
+ 2011-04-06 19:52 . 2011-04-06 19:52 11567104 c:\windows\ERDNT\autobackup\4-6-2011\Users\00000001\NTUSER.DAT
+ 2011-04-05 18:52 . 2011-04-05 18:52 11567104 c:\windows\ERDNT\autobackup\4-5-2011\Users\00000001\NTUSER.DAT
+ 2011-04-04 23:51 . 2011-04-04 23:51 11567104 c:\windows\ERDNT\autobackup\4-4-2011\Users\00000001\NTUSER.DAT
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TOSCDSPD"="c:\program files\TOSHIBA\TOSCDSPD\toscdspd.exe" [2004-12-30 65536]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2005-12-17 761945]
"Toshiba Hotkey Utility"="c:\program files\Toshiba\Windows Utilities\Hotkey.exe" [2006-02-20 1589248]
"SmoothView"="c:\program files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe" [2005-04-27 122880]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-11-03 98304]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-11-03 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-11-03 118784]
"IntelWireless"="c:\program files\Intel\Wireless\Bin\ifrmewrk.exe" [2005-11-28 602182]
"Pinger"="c:\toshiba\ivp\ism\pinger.exe" [2005-03-18 151552]
"ehTray"="c:\windows\ehome\ehtray.exe" [2005-08-05 64512]
"Bing Bar"="c:\program files\MSN Toolbar\Platform\5.0.1449.0\mswinext.exe" [2010-04-27 243544]
"Microsoft Default Manager"="c:\program files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-11-12 288088]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-03-03 98304]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2011-01-30 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-16 932288]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
.
c:\documents and settings\Tracy Taylor\Start Menu\Programs\Startup\
ERUNT AutoBackup.lnk - c:\program files\ERUNT\AUTOBACK.EXE [2005-10-20 38912]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
RAMASST.lnk - c:\windows\system32\RAMASST.exe [2006-3-2 155648]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=c:\windows\pss\Bluetooth Manager.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth.lnk
backup=c:\windows\pss\Bluetooth.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Windows Search.lnk.disabled]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Windows Search.lnk.disabled
backup=c:\windows\pss\Windows Search.lnk.disabledCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^Tracy Taylor^Start Menu^Programs^Startup^Microsoft Office OneNote 2003 Quick Launch.lnk]
path=c:\documents and settings\Tracy Taylor\Start Menu\Programs\Startup\Microsoft Office OneNote 2003 Quick Launch.lnk
backup=c:\windows\pss\Microsoft Office OneNote 2003 Quick Launch.lnkStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 ------w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2006-03-03 00:02 98304 ----a-w- c:\program files\QuickTime\qttask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"CFSvcs"=2 (0x2)
"btwdins"=2 (0x2)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" /background
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"IntelZeroConfig"="c:\program files\Intel\Wireless\bin\ZCfgSvc.exe"
"High Definition Audio Property Page Shortcut"=CHDAudPropShortcut.exe
"TkBellExe"="c:\program files\real\realplayer\update\realsched.exe" -osboot
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Spybot - Search & Destroy\\SpybotSD.exe"=
"c:\\Program Files\\Spybot - Search & Destroy\\SDUpdate.exe"=
"c:\\Program Files\\Microsoft ActiveSync\\rapimgr.exe"=
"c:\\Program Files\\FinalMediaPlayer\\FMPCheckForUpdates.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5985:TCP"= 5985:TCP:*:Disabled:Windows Remote Management
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
.
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/31/2010 9:09 AM 135664]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [3/2/2006 11:39 AM 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
.
--- Other Services/Drivers In Memory ---
.
*NewlyCreated* - JAVAQUICKSTARTERSERVICE
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
WINRM REG_MULTI_SZ WINRM
.
Contents of the 'Scheduled Tasks' folder
.
2011-04-06 c:\windows\Tasks\Final Media Player Update Checker.job
- c:\program files\FinalMediaPlayer\FMPCheckForUpdates.exe [2010-08-10 05:22]
.
2011-04-06 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 16:09]
.
2011-04-06 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 16:09]
.
2011-04-06 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-2232643574-1403717830-2536427291-1005.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-11-05 19:33]
.
2011-04-06 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-2232643574-1403717830-2536427291-1005.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-11-05 19:33]
.
2007-01-20 c:\windows\Tasks\Registration reminder 2.job
- c:\windows\system32\OOBE\oobebaln.exe [2006-03-02 00:12]
.
2007-01-20 c:\windows\Tasks\Registration reminder 3.job
- c:\windows\system32\OOBE\oobebaln.exe [2006-03-02 00:12]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
Trusted Zone: turbotax.com
DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} - hxxp://games.king.com/ctl/kingcomie.cab
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-06 15:43
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@DACL=(02 0010)
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@DACL=(02 0010)
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@DACL=(02 0010)
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(3216)
c:\windows\system32\WININET.dll
c:\program files\Windows Desktop Search\deskbar.dll
c:\program files\Windows Desktop Search\en-us\dbres.dll.mui
c:\program files\Windows Desktop Search\dbres.dll
c:\program files\Windows Desktop Search\wordwheel.dll
c:\program files\Windows Desktop Search\en-us\msnlExtRes.dll.mui
c:\program files\Windows Desktop Search\msnlExtRes.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
Completion time: 2011-04-06 15:45:45
ComboFix-quarantined-files.txt 2011-04-06 22:45
ComboFix2.txt 2011-04-06 20:10
ComboFix3.txt 2011-04-04 03:55
.
Pre-Run: 74,806,120,448 bytes free
Post-Run: 74,809,683,968 bytes free
.
- - End Of File - - 72CCAD62B001B807FFDAB8780DD1DBD9

Blade81
2011-04-07, 12:15
Open notepad and copy/paste the text in the quotebox below into it:



http://forums.spybot.info/showthread.php?p=400375#post400375
Collect::
C:\WINDOWS\uzuqeboqutun.dll



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log. How's the system running?

Rich Deez
2011-04-07, 18:33
The system is running good. we do not use it for much. mainly the internet and that redirector was making me crazy, but you guys fixed that and I thank you for it. after this is all done I am going to install the antivirus you guys have along with the S&D resident.
thanks again
Rich





ComboFix 11-04-06.03 - Tracy Taylor 04/07/2011 9:13.4.2 - x86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1014.578 [GMT -7:00]
Running from: c:\documents and settings\Tracy Taylor\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Tracy Taylor\Desktop\CFScript.txt
.
file zipped: c:\windows\uzuqeboqutun.dll
.
.
((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\windows\uzuqeboqutun.dll
.
.
((((((((((((((((((((((((( Files Created from 2011-03-07 to 2011-04-07 )))))))))))))))))))))))))))))))
.
.
2014-01-29 05:26 . 2014-01-29 05:26 -------- d-----w- c:\documents and settings\All Users\Application Data\Knowledge Adventure
2014-01-29 04:54 . 2014-01-29 04:54 -------- d-----w- c:\program files\Common Files\Knowledge Adventure
2014-01-27 03:27 . 1999-05-07 07:00 244232 ------w- c:\windows\system32\msflxgrd.ocx
2014-01-27 03:27 . 1996-06-07 06:06 189952 ----a-w- c:\windows\Qcard32.dll
2014-01-26 01:22 . 2001-08-17 21:57 16128 -c--a-w- c:\windows\system32\dllcache\modemcsa.sys
2014-01-26 01:22 . 2001-08-17 21:57 16128 ----a-w- c:\windows\system32\drivers\MODEMCSA.sys
2014-01-26 01:22 . 2008-04-13 18:45 26112 ----a-w- c:\windows\system32\drivers\usbser.sys
2014-01-26 01:01 . 2014-01-26 01:01 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\Help
2014-01-26 00:04 . 2014-01-26 00:04 -------- d-sh--w- c:\documents and settings\Tracy Taylor\UserData
2014-01-25 04:18 . 2014-01-25 04:18 -------- d-----w- c:\documents and settings\Tracy Taylor\Bluetooth Software
2014-01-25 04:14 . 2014-01-25 04:14 -------- d-----w- c:\program files\Bluetooth
2014-01-24 02:33 . 2014-01-24 02:33 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\Toshiba
2014-01-22 07:06 . 2010-08-04 22:34 -------- d-----w- c:\windows\system32\LogFiles
2014-01-22 06:58 . 2008-04-13 18:56 30592 ------w- c:\windows\system32\drivers\rndismpx.sys
2014-01-22 06:58 . 2008-04-13 18:56 12800 ------w- c:\windows\system32\drivers\usb8023x.sys
2014-01-22 06:56 . 2014-01-22 06:56 -------- d-----w- c:\windows\Downloaded Installations
2011-04-06 21:48 . 2011-04-06 21:48 -------- d-----w- c:\program files\ESET
2011-04-06 21:42 . 2011-04-06 21:42 -------- d-----w- c:\program files\Common Files\Java
2011-04-06 21:41 . 2011-04-06 21:41 73728 ----a-w- c:\windows\system32\javacpl.cpl
2011-04-06 21:41 . 2011-04-06 21:41 472808 ----a-w- c:\windows\system32\deployJava1.dll
2011-04-06 21:41 . 2011-04-06 21:41 -------- d-----w- c:\program files\Java
2011-04-06 21:13 . 2011-04-06 21:15 -------- d-----w- c:\program files\Common Files\Adobe
2011-03-31 06:01 . 2011-03-31 06:02 -------- d-----w- c:\program files\ERUNT
2011-03-28 05:04 . 2011-03-28 05:04 -------- d-----w- c:\documents and settings\Tracy Taylor\Local Settings\Application Data\TuneUpMedic
2011-03-28 04:45 . 2011-03-28 04:45 -------- d-----w- c:\documents and settings\Tracy Taylor\Application Data\ParetoLogic
2011-03-28 04:45 . 2011-03-28 04:45 -------- d-----w- c:\documents and settings\Tracy Taylor\Application Data\DriverCure
2011-03-28 04:44 . 2011-03-28 05:38 -------- d-----w- c:\documents and settings\All Users\Application Data\ParetoLogic
2011-03-28 01:45 . 2011-03-28 01:45 -------- d--h--w- c:\windows\msdownld.tmp
2011-03-28 01:44 . 2011-03-28 01:44 -------- d-----w- c:\program files\Microsoft
2011-03-28 01:44 . 2011-03-28 01:44 -------- d-----w- c:\program files\MSN Toolbar
2011-03-28 01:43 . 2011-03-28 01:43 -------- d-----w- c:\program files\Microsoft Silverlight
2011-03-28 01:41 . 2011-03-28 01:44 -------- d-----w- c:\program files\Bing Bar Installer
.
.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2011-03-31 05:49 . 2009-08-18 18:30 564632 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\IdentityCRL\production\wlidui.dll
2011-03-31 05:49 . 2009-08-18 18:24 18328 ----a-w- c:\documents and settings\All Users\Application Data\Microsoft\IdentityCRL\production\ppcrlconfig600.dll
2011-02-07 22:55 . 2011-02-07 22:55 1409 ----a-w- c:\windows\QTFont.for
2011-02-05 01:48 . 2006-03-02 18:38 456192 ------w- c:\windows\system32\encdec.dll
2011-02-05 01:48 . 2006-03-02 18:39 291840 ----a-w- c:\windows\system32\sbe.dll
2011-02-02 07:58 . 2006-03-02 21:23 2067456 ------w- c:\windows\system32\mstscax.dll
2011-01-27 11:57 . 2006-03-02 21:23 677888 ------w- c:\windows\system32\mstsc.exe
2011-01-21 14:44 . 2006-03-02 18:39 439296 ------w- c:\windows\system32\shimgvw.dll
.
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"TOSCDSPD"="c:\program files\TOSHIBA\TOSCDSPD\toscdspd.exe" [2004-12-30 65536]
"SpybotSD TeaTimer"="c:\program files\Spybot - Search & Destroy\TeaTimer.exe" [2009-03-05 2260480]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2005-12-17 761945]
"Toshiba Hotkey Utility"="c:\program files\Toshiba\Windows Utilities\Hotkey.exe" [2006-02-20 1589248]
"SmoothView"="c:\program files\TOSHIBA\TOSHIBA Zooming Utility\SmoothView.exe" [2005-04-27 122880]
"igfxtray"="c:\windows\system32\igfxtray.exe" [2005-11-03 98304]
"igfxhkcmd"="c:\windows\system32\hkcmd.exe" [2005-11-03 77824]
"igfxpers"="c:\windows\system32\igfxpers.exe" [2005-11-03 118784]
"IntelWireless"="c:\program files\Intel\Wireless\Bin\ifrmewrk.exe" [2005-11-28 602182]
"Pinger"="c:\toshiba\ivp\ism\pinger.exe" [2005-03-18 151552]
"ehTray"="c:\windows\ehome\ehtray.exe" [2005-08-05 64512]
"Bing Bar"="c:\program files\MSN Toolbar\Platform\5.0.1449.0\mswinext.exe" [2010-04-27 243544]
"Microsoft Default Manager"="c:\program files\Microsoft\Search Enhancement Pack\Default Manager\DefMgr.exe" [2009-11-12 288088]
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2006-03-03 98304]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 10.0\Reader\Reader_sl.exe" [2011-01-30 35736]
"Adobe ARM"="c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2010-11-16 932288]
"SunJavaUpdateSched"="c:\program files\Common Files\Java\Java Update\jusched.exe" [2010-10-29 249064]
.
c:\documents and settings\Tracy Taylor\Start Menu\Programs\Startup\
ERUNT AutoBackup.lnk - c:\program files\ERUNT\AUTOBACK.EXE [2005-10-20 38912]
.
c:\documents and settings\All Users\Start Menu\Programs\Startup\
RAMASST.lnk - c:\windows\system32\RAMASST.exe [2006-3-2 155648]
.
[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "c:\program files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2009-05-25 304128]
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=c:\windows\pss\Bluetooth Manager.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Bluetooth.lnk]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Bluetooth.lnk
backup=c:\windows\pss\Bluetooth.lnkCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Windows Search.lnk.disabled]
path=c:\documents and settings\All Users\Start Menu\Programs\Startup\Windows Search.lnk.disabled
backup=c:\windows\pss\Windows Search.lnk.disabledCommon Startup
.
[HKLM\~\startupfolder\C:^Documents and Settings^Tracy Taylor^Start Menu^Programs^Startup^Microsoft Office OneNote 2003 Quick Launch.lnk]
path=c:\documents and settings\Tracy Taylor\Start Menu\Programs\Startup\Microsoft Office OneNote 2003 Quick Launch.lnk
backup=c:\windows\pss\Microsoft Office OneNote 2003 Quick Launch.lnkStartup
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]
2008-04-14 00:12 1695232 ------w- c:\program files\Messenger\msmsgs.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
2006-03-03 00:02 98304 ----a-w- c:\program files\QuickTime\qttask.exe
.
[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"CFSvcs"=2 (0x2)
"btwdins"=2 (0x2)
.
[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\run-]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" /background
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-]
"IntelZeroConfig"="c:\program files\Intel\Wireless\bin\ZCfgSvc.exe"
"High Definition Audio Property Page Shortcut"=CHDAudPropShortcut.exe
"TkBellExe"="c:\program files\real\realplayer\update\realsched.exe" -osboot
"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\Spybot - Search & Destroy\\SpybotSD.exe"=
"c:\\Program Files\\Spybot - Search & Destroy\\SDUpdate.exe"=
"c:\\Program Files\\Microsoft ActiveSync\\rapimgr.exe"=
"c:\\Program Files\\FinalMediaPlayer\\FMPCheckForUpdates.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\program files\Microsoft ActiveSync\wcescomm.exe"= c:\program files\Microsoft ActiveSync\wcescomm.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Connection Manager
"c:\program files\Microsoft ActiveSync\WCESMgr.exe"= c:\program files\Microsoft ActiveSync\WCESMgr.exe:169.254.2.0/255.255.255.0:Enabled:ActiveSync Application
.
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"5985:TCP"= 5985:TCP:*:Disabled:Windows Remote Management
"26675:TCP"= 26675:TCP:169.254.2.0/255.255.255.0:Enabled:ActiveSync Service
.
S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe [3/18/2010 1:16 PM 130384]
S2 gupdate;Google Update Service (gupdate);c:\program files\Google\Update\GoogleUpdate.exe [1/31/2010 9:09 AM 135664]
S3 WinRM;Windows Remote Management (WS-Management);c:\windows\system32\svchost.exe -k WINRM [3/2/2006 11:39 AM 14336]
S3 WPFFontCache_v0400;Windows Presentation Foundation Font Cache 4.0.0.0;c:\windows\Microsoft.NET\Framework\v4.0.30319\WPF\WPFFontCache_v0400.exe [3/18/2010 1:16 PM 753504]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
WINRM REG_MULTI_SZ WINRM
.
Contents of the 'Scheduled Tasks' folder
.
2011-04-07 c:\windows\Tasks\Final Media Player Update Checker.job
- c:\program files\FinalMediaPlayer\FMPCheckForUpdates.exe [2010-08-10 05:22]
.
2011-04-07 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 16:09]
.
2011-04-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files\Google\Update\GoogleUpdate.exe [2010-01-31 16:09]
.
2011-04-07 c:\windows\Tasks\RealUpgradeLogonTaskS-1-5-21-2232643574-1403717830-2536427291-1005.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-11-05 19:33]
.
2011-04-07 c:\windows\Tasks\RealUpgradeScheduledTaskS-1-5-21-2232643574-1403717830-2536427291-1005.job
- c:\program files\Real\RealUpgrade\realupgrade.exe [2010-11-05 19:33]
.
2007-01-20 c:\windows\Tasks\Registration reminder 2.job
- c:\windows\system32\OOBE\oobebaln.exe [2006-03-02 00:12]
.
2007-01-20 c:\windows\Tasks\Registration reminder 3.job
- c:\windows\system32\OOBE\oobebaln.exe [2006-03-02 00:12]
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.yahoo.com/
uSearchMigratedDefaultURL = hxxp://www.google.com/search?q={searchTerms}&sourceid=ie7&rls=com.microsoft:en-US&ie=utf8&oe=utf8
uSearchAssistant = hxxp://www.google.com/ie
uSearchURL,(Default) = hxxp://search.yahoo.com/search?fr=mcafee&p=%s
Trusted Zone: turbotax.com
DPF: {45A0A292-ECC6-4D8F-9EA9-A4BD411D24C1} - hxxp://games.king.com/ctl/kingcomie.cab
.
.
**************************************************************************
.
catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2011-04-07 09:21
Windows 5.1.2600 Service Pack 3 NTFS
.
scanning hidden processes ...
.
scanning hidden autostart entries ...
.
scanning hidden files ...
.
scan completed successfully
hidden files: 0
.
**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\WINDOWS\\system32\\Macromed\\Flash\\FlashUtil10o_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\software\Classes\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@DACL=(02 0010)
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@DACL=(02 0010)
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\software\Classes\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@DACL=(02 0010)
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
--------------------- DLLs Loaded Under Running Processes ---------------------
.
- - - - - - - > 'explorer.exe'(2764)
c:\windows\system32\WININET.dll
c:\program files\Windows Desktop Search\deskbar.dll
c:\program files\Windows Desktop Search\en-us\dbres.dll.mui
c:\program files\Windows Desktop Search\dbres.dll
c:\program files\Windows Desktop Search\wordwheel.dll
c:\program files\Windows Desktop Search\en-us\msnlExtRes.dll.mui
c:\program files\Windows Desktop Search\msnlExtRes.dll
c:\windows\system32\ieframe.dll
c:\windows\system32\webcheck.dll
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\btncopy.dll
c:\program files\ArcSoft\Software Suite\PhotoImpression\share\pihook.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\Intel\Wireless\Bin\EvtEng.exe
c:\program files\Intel\Wireless\Bin\S24EvMon.exe
c:\windows\system32\DVDRAMSV.exe
c:\windows\eHome\ehRecvr.exe
c:\windows\eHome\ehSched.exe
c:\program files\Java\jre6\bin\jqs.exe
c:\program files\Intel\Wireless\Bin\RegSrvc.exe
c:\program files\Microsoft\Search Enhancement Pack\SeaPort\SeaPort.exe
c:\toshiba\IVP\swupdate\swupdtmr.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
c:\windows\system32\SearchIndexer.exe
c:\windows\ehome\mcrdsvc.exe
c:\program files\Common Files\Microsoft Shared\Windows Live\WLIDSvcM.exe
c:\windows\system32\dllhost.exe
c:\windows\system32\wscntfy.exe
c:\windows\system32\igfxsrvc.exe
c:\program files\Synaptics\SynTP\Toshiba.exe
c:\windows\system32\igfxext.exe
c:\windows\eHome\ehmsas.exe
c:\progra~1\MICROS~4\wcescomm.exe
c:\progra~1\MICROS~4\rapimgr.exe
c:\progra~1\Intel\Wireless\Bin\Dot1XCfg.exe
.
**************************************************************************
.
Completion time: 2011-04-07 09:25:58 - machine was rebooted
ComboFix-quarantined-files.txt 2011-04-07 16:25
ComboFix2.txt 2011-04-06 22:45
ComboFix3.txt 2011-04-06 20:10
ComboFix4.txt 2011-04-04 03:55
.
Pre-Run: 74,713,395,200 bytes free
Post-Run: 74,731,638,784 bytes free
.
- - End Of File - - 0F6DF1E4584ECC3705E09FEE83B67C3B
Upload was successful

Blade81
2011-04-08, 06:42
It's time to secure your system to prevent against further intrusions then :)


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis



Now lets uninstall ComboFix:

Click START then RUN
Now copy-paste Combofix /uninstall in the runbox and click OK



UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.


Download and run Secunia Personal Software Inspector (PSI) (http://secunia.com/vulnerability_scanning/personal/) and fix its findings.
Get Anti Virus Software and keep it updated - Most AVs will update automatically, but if not I would recommend making updating the AV the first job every time the PC is connected to the internet. An AV that is using defs that are seven days old is not going to be much protection. If you do not update your anti virus software then it will not be able to catch any of the new variants that may come out. Good free antivirus programs are:
Antivir (http://free-av.com/en/download/1/download_avira_antivir_personal__free_antivirus.html)
Avast! (http://www.avast.com/eng/download-avast-home.html)
Good commercial ones are from:
Kaspersky (http://www.kaspersky.com/homeuser) and
ESET (http://www.eset.com/products/index.php)
Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a Firewall in its default configuration can lower your risk greatly. For more info, check this (http://www.bleepingcomputer.com/forums/tutorial60.html) webpage out.
If you don't have a 3rd party firewall or a router behind NAT then I recommend getting one. I recommend either Online Armor Free (http://www.tallemu.com/free-firewall-protection-software.html) or Comodo Firewall Pro (http://www.personalfirewall.comodo.com/download_firewall.html#fw3.0) (If you choose Comodo: Uncheck during installation Install Comodo HopSurf.., Make Comodo my default search provider and Make Comodo Search my homepage and install firewall ONLY!). Both providers have support forums that help with configuration related questions.



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

Blade81
2011-04-14, 17:31
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been three days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh DDS log and a link to your previous thread.

If it has been less than three days since your last response and you need the thread re-opened, please send me or other MOD a private message (pm). A valid, working link to the closed topic is required.