Page 2 of 5 FirstFirst 12345 LastLast
Results 11 to 20 of 42

Thread: Browser Redirect in IE and Mozilla

  1. #11
    Junior Member
    Join Date
    Nov 2008
    Posts
    25

    Default DNS Server IP?

    These are the DNS server IP's... I'm not sure if this is what you ment...

    #1 65.59.144.18
    #2 65.59.144.19


    I'm pretty sure those have been there forever... And this problem started about 2-3 weeks ago.


    Thanks.
    Devious

  2. #12
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    Those look ok.

    Please visit this webpage for download links, and instructions for running ComboFix tool:

    http://www.bleepingcomputer.com/comb...o-use-combofix


    Please continue as follows:

    1. Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link
      Remember to re-enable them afterwards.

    2. Click Yes to allow ComboFix to continue scanning for malware.


    When the tool is finished, it will produce a report for you.

    Please include the following reports for further review, and so we may continue cleansing the system:

    C:\ComboFix.txt
    New HijackThis log.


    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  3. #13
    Junior Member
    Join Date
    Nov 2008
    Posts
    25

    Thumbs up ComboFix and HJT Logs

    ComboFix

    ComboFix 08-11-28.02 - Brennan Kish 2008-11-28 18:14:46.1 - NTFSx86
    Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.257 [GMT -8:00]
    Running from: c:\users\Brennan Kish\Desktop\ComboFix.exe
    .

    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    C:\autorun.inf
    c:\windows\system32\x64
    D:\Autorun.inf
    D:\resycled
    d:\resycled\boot.com

    .
    ((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
    .

    -------\Service_Windows Tribute Service


    ((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-29 )))))))))))))))))))))))))))))))
    .

    2008-11-27 20:05 . 2008-11-28 06:56 460,824 --a------ C:\img1-004.raw
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\Malwarebytes
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\users\All Users\Malwarebytes
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\programdata\Malwarebytes
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
    2008-11-26 15:56 . 2008-10-22 16:10 38,496 --a------ c:\windows\System32\drivers\mbamswissarmy.sys
    2008-11-26 15:56 . 2008-10-22 16:10 15,504 --a------ c:\windows\System32\drivers\mbam.sys
    2008-11-26 06:36 . 2008-11-26 06:36 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\AntsSoft
    2008-11-25 17:49 . 2008-11-25 17:49 <DIR> d-------- c:\windows\Sun
    2008-11-24 07:16 . 2008-11-24 07:16 <DIR> d-------- c:\program files\Dorgem
    2008-11-22 13:10 . 2008-11-22 13:10 <DIR> d-------- c:\program files\Trend Micro
    2008-11-21 17:21 . 2007-09-27 17:28 12,800 --a------ c:\windows\HPNICVersion.dll
    2008-11-21 16:56 . 2008-11-21 16:56 127,973,530 --a------ c:\windows\MEMORY.DMP
    2008-11-16 07:24 . 2008-11-16 07:24 <DIR> d-------- c:\users\All Users\Office Genuine Advantage
    2008-11-16 07:24 . 2008-11-16 07:24 <DIR> d-------- c:\programdata\Office Genuine Advantage
    2008-11-15 07:28 . 2008-11-15 07:28 <DIR> d-------- c:\program files\Microsoft.NET
    2008-11-15 07:20 . 2008-11-15 07:20 <DIR> d-------- c:\program files\Microsoft Visual Studio 8
    2008-11-15 07:14 . 2008-11-15 07:14 <DIR> dr-h----- C:\MSOCache
    2008-11-15 07:03 . 2008-10-16 13:13 1,809,944 --a------ c:\windows\System32\wuaueng.dll
    2008-11-15 07:03 . 2008-10-16 12:56 1,524,736 --a------ c:\windows\System32\wucltux.dll
    2008-11-15 07:03 . 2008-10-16 13:12 561,688 --a------ c:\windows\System32\wuapi.dll
    2008-11-15 07:03 . 2008-10-16 12:55 83,456 --a------ c:\windows\System32\wudriver.dll
    2008-11-15 07:03 . 2008-10-16 13:09 51,224 --a------ c:\windows\System32\wuauclt.exe
    2008-11-15 07:03 . 2008-10-16 13:09 43,544 --a------ c:\windows\System32\wups2.dll
    2008-11-15 07:03 . 2008-10-16 13:08 34,328 --a------ c:\windows\System32\wups.dll
    2008-11-15 07:02 . 2008-10-16 14:08 162,064 --a------ c:\windows\System32\wuwebv.dll
    2008-11-15 07:02 . 2008-10-16 13:56 31,232 --a------ c:\windows\System32\wuapp.exe
    2008-11-13 16:23 . 2005-04-05 04:38 45,164 --------- c:\windows\System32\plugincpl13122.cpl
    2008-11-13 16:23 . 2005-04-05 04:38 36,962 --------- c:\windows\System32\ActPanel.dll
    2008-11-12 06:29 . 2008-09-09 19:40 1,334,272 --a------ c:\windows\System32\msxml6.dll
    2008-11-12 06:29 . 2008-09-04 21:14 1,191,936 --a------ c:\windows\System32\msxml3.dll
    2008-11-12 06:29 . 2008-08-26 17:05 212,480 --a------ c:\windows\System32\drivers\mrxsmb10.sys
    2008-11-11 15:50 . 2008-11-11 15:56 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\VoipCheapCom
    2008-11-11 15:23 . 2008-11-11 15:24 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\ooVoo Details
    2008-11-09 15:33 . 2008-11-09 15:33 <DIR> d-------- c:\users\All Users\Pinnacle VideoSpin
    2008-11-09 15:33 . 2008-11-09 15:33 <DIR> d-------- c:\programdata\Pinnacle VideoSpin
    2008-11-09 15:27 . 2008-11-09 15:27 <DIR> d-------- c:\users\All Users\VideoSpin
    2008-11-09 15:27 . 2008-11-09 15:27 <DIR> d-------- c:\programdata\VideoSpin
    2008-11-09 15:17 . 2008-11-09 15:17 <DIR> d-------- c:\users\All Users\Pinnacle
    2008-11-09 15:17 . 2008-11-09 15:17 <DIR> d-------- c:\programdata\Pinnacle
    2008-10-29 02:07 . 2008-08-11 19:39 443,392 --a------ c:\windows\System32\win32spl.dll
    2008-10-29 02:07 . 2008-08-05 01:49 428,544 --a------ c:\windows\System32\EncDec.dll
    2008-10-29 02:07 . 2008-08-05 01:49 293,376 --a------ c:\windows\System32\psisdecd.dll
    2008-10-29 02:07 . 2008-08-05 01:48 217,088 --a------ c:\windows\System32\psisrndr.ax
    2008-10-29 02:07 . 2008-08-05 01:48 177,664 --a------ c:\windows\System32\mpg2splt.ax
    2008-10-29 02:07 . 2008-09-17 20:56 147,456 --a------ c:\windows\System32\Faultrep.dll
    2008-10-29 02:07 . 2008-09-17 20:56 125,952 --a------ c:\windows\System32\wersvc.dll
    2008-10-29 02:07 . 2008-08-05 01:48 80,896 --a------ c:\windows\System32\MSNP.ax

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-11-29 02:25 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\WTablet
    2008-11-28 14:28 --------- d-----w c:\program files\LogMeIn
    2008-11-22 05:02 --------- d-----w c:\programdata\avg8
    2008-11-17 02:47 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\LimeWire
    2008-11-17 00:58 --------- d--h--w c:\program files\InstallShield Installation Information
    2008-11-16 11:08 --------- d-----w c:\programdata\Microsoft Help
    2008-11-15 15:33 --------- d-----w c:\program files\Microsoft Works
    2008-11-15 15:32 --------- d-----w c:\program files\MSBuild
    2008-11-10 23:47 --------- d-----w c:\programdata\WinZip
    2008-11-07 01:09 --------- d-----w c:\program files\Common Files\Adobe
    2008-11-02 16:51 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\U3
    2008-10-25 16:03 97,928 ----a-w c:\windows\system32\drivers\avgldx86.sys
    2008-10-25 16:03 69,128 ----a-w c:\windows\system32\drivers\avgwfpx.sys
    2008-10-25 16:03 10,520 ----a-w c:\windows\System32\avgrsstx.dll
    2008-10-25 16:03 --------- d-----w c:\program files\AVG
    2008-10-24 13:46 --------- d-----w c:\programdata\MAGIX
    2008-10-24 02:59 29,192 ----a-w c:\windows\system32\drivers\ndisprot.sys
    2008-10-21 23:10 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\Template
    2008-10-21 23:09 0 ----a-w c:\users\Brennan Kish\AppData\Roaming\wklnhst.dat
    2008-10-21 23:07 --------- d-----w c:\program files\Common Files\muvee Technologies
    2008-10-21 23:04 --------- d---a-w c:\programdata\TEMP
    2008-10-21 01:30 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\JCreator
    2008-10-21 01:30 --------- d-----w c:\programdata\JCreator
    2008-10-21 00:38 --------- d-----w c:\program files\Java
    2008-10-17 03:35 87,352 ----a-w c:\windows\System32\LMIinit.dll
    2008-10-17 03:35 83,288 ----a-w c:\windows\System32\LMIRfsClientNP.dll
    2008-10-17 03:35 28,984 ----a-w c:\windows\System32\LMIport.dll
    2008-10-17 03:35 23,736 ----a-w c:\windows\System32\lmimirr.dll
    2008-10-17 03:35 10,040 ----a-w c:\windows\System32\lmimirr2.dll
    2008-10-15 10:12 --------- d-----w c:\program files\Windows Mail
    2008-10-04 01:42 --------- d-----w c:\programdata\LogMeIn
    2008-10-02 03:49 827,392 ----a-w c:\windows\System32\wininet.dll
    2008-10-02 00:00 --------- d-----w c:\program files\CamStudio
    2008-10-01 00:43 1,286,152 ----a-w c:\windows\System32\msxml4.dll
    2008-09-18 05:09 3,601,464 ----a-w c:\windows\System32\ntkrnlpa.exe
    2008-09-18 05:09 3,549,240 ----a-w c:\windows\System32\ntoskrnl.exe
    2008-09-18 02:16 2,032,640 ----a-w c:\windows\System32\win32k.sys
    2008-09-14 18:06 174 --sha-w c:\program files\desktop.ini
    2008-09-14 17:14 82,432 ----a-w c:\windows\System32\axaltocm.dll
    2008-09-14 17:14 101,888 ----a-w c:\windows\System32\ifxcardm.dll
    2007-11-19 00:07 952 --sha-w c:\windows\System32\KGyGaAvL.sys
    .

    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-18 1233920]
    "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-18 125952]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-03-28 1045800]
    "QPService"="c:\program files\HP\QuickPlay\QPService.exe" [2007-03-28 176128]
    "QlbCtrl"="c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2007-02-13 159744]
    "HP Health Check Scheduler"="c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe" [2007-03-12 50696]
    "hpWirelessAssistant"="c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2007-03-01 472776]
    "WAWifiMessage"="c:\program files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe" [2007-01-10 317128]
    "SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
    "Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-11-28 583048]
    "OpwareSE2"="c:\program files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 49152]
    "OPSE reminder"="c:\program files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe" [2003-07-07 729088]
    "Adobe Photo Downloader"="c:\program files\Adobe\Photoshop Elements 5.0\apdproxy.exe" [2006-12-22 67752]
    "snpstd"="c:\windows\vsnpstd.exe" [2005-10-11 339968]
    "IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-02-11 141848]
    "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-02-11 166424]
    "Persistence"="c:\windows\system32\igfxpers.exe" [2008-02-11 133656]
    "LogMeIn GUI"="c:\program files\LogMeIn\x86\LogMeInSystray.exe" [2008-07-24 63048]
    "AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-10-25 1234712]
    "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
    "GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2006-10-27 31016]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
    "Launcher"="c:\windows\SMINST\launcher.exe" [2006-11-07 44128]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=avgrsstx.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "UacDisableNotify"=dword:00000001
    "InternetSettingsDisableNotify"=dword:00000001
    "AutoUpdateDisableNotify"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
    "DisableMonitoring"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "{C2389832-FF7D-4E2C-93FD-9F02633CE827}"= UDP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
    "{04D82AB4-864C-4DB4-878C-85F6F5FC03DA}"= TCP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
    "{7835792F-3CB8-4035-9384-498F57CD8765}"= c:\program files\HP\QuickPlay\QP.exe:Quick Play
    "{6376050D-84CA-4F79-ACE6-F274C7A28AA9}"= c:\program files\HP\QuickPlay\QPService.exe:Quick Play Resident Program
    "{65E30B33-AD8C-45B2-AD1A-AA89173F1CB2}"= UDP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{9B3A2A6C-06E5-4782-B95C-B09039AE994B}"= TCP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{289D1269-D27F-425D-BDD5-BC29E55F64D8}"= UDP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{36C831A0-C24E-45C6-819D-CE9B8EF89332}"= TCP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{F541B8AD-AA3D-4D80-8944-A6F79F96573F}"= UDP:c:\program files\Winamp Remote\bin\OrbIR.exe:OrbIR
    "{4F936F42-DADA-4379-8433-DBD3FCD2F5C6}"= TCP:c:\program files\Winamp Remote\bin\OrbIR.exe:OrbIR
    "{869132B3-098E-4BDB-9623-4BC517FBAB42}"= UDP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{3E177F39-1790-4BB1-837C-3BC18E34F819}"= TCP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{0366EB8B-5D2B-4E75-B1D2-547FC8DA62FA}"= Disabled:UDP:c:\program files\Adobe\Photoshop Elements 5.0\AdobePhotoshopElementsMediaServer.exe:Adobe Photoshop Elements Media Server
    "{40489F1A-6FE7-4559-9003-E8C9121AF50D}"= Disabled:TCP:c:\program files\Adobe\Photoshop Elements 5.0\AdobePhotoshopElementsMediaServer.exe:Adobe Photoshop Elements Media Server
    "{7343A51F-B4AB-4E7F-8661-0AA2DF51B7C9}"= c:\program files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
    "TCP Query User{2C61758A-F514-4A58-81BD-ADD0530EE150}c:\\program files\\shoutcast\\sc_serv.exe"= UDP:c:\program files\shoutcast\sc_serv.exe:sc_serv
    "UDP Query User{0C2A753E-4BDC-4665-833D-AB3C699FCA53}c:\\program files\\shoutcast\\sc_serv.exe"= TCP:c:\program files\shoutcast\sc_serv.exe:sc_serv
    "{C4FF6414-902B-4C82-8128-C564ED003C46}"= UDP:c:\windows\System32\lxdjcoms.exe:Lexmark Communications System
    "{10083074-6803-4EDE-9560-5741906A775B}"= TCP:c:\windows\System32\lxdjcoms.exe:Lexmark Communications System
    "{08D65999-5875-409B-A224-6C6995ED162F}"= UDP:c:\program files\Lexmark 1400 Series\lxdjamon.exe:Lexmark Device Monitor
    "{A5A6FCE2-3140-4C36-B80C-C89E5DED871E}"= TCP:c:\program files\Lexmark 1400 Series\lxdjamon.exe:Lexmark Device Monitor
    "{9D745A02-B117-4514-9260-A6C847050F5B}"= UDP:c:\users\Brennan Kish\AppData\Local\Temp\lxdj\wireless\ENGLISH\lxdjwpss.exe:
    "{FA72D8EC-0FDA-4A4C-A0A5-B3012BCABF8C}"= TCP:c:\users\Brennan Kish\AppData\Local\Temp\lxdj\wireless\ENGLISH\lxdjwpss.exe:
    "{39201189-D0E6-4C4B-B7F2-E5A1CCF4F788}"= UDP:c:\windows\System32\lxdjcfg.exe:
    "{ACF5E0EB-95A2-47DD-BE4A-A20239744B6B}"= TCP:c:\windows\System32\lxdjcfg.exe:
    "{06B911F5-9239-4DE7-AD71-FE00C9325291}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\lxdjpswx.exe:
    "{2D79CC18-CDA8-44C7-852D-E09FE0F662FB}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\lxdjpswx.exe:
    "{D73E67C5-130B-4CE9-94E0-32D4F7717B18}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\lxdjjswx.exe:
    "{DC3B742F-00FC-4945-98F6-A7F949B77857}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\lxdjjswx.exe:
    "{B810BC55-14E2-42E0-80FD-67E666BFC0FE}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\lxdjtime.exe:
    "{C98D8736-F2E1-4352-B4E5-EB115B1AFB01}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\lxdjtime.exe:
    "TCP Query User{DD2CAE3D-157F-4255-8B9F-4D4820324A04}c:\\program files\\lexmark 1400 series\\app4r.exe"= UDP:c:\program files\lexmark 1400 series\app4r.exe:Printing Application
    "UDP Query User{C6E7B4C0-0C27-4612-8331-9F05EE3265B4}c:\\program files\\lexmark 1400 series\\app4r.exe"= TCP:c:\program files\lexmark 1400 series\app4r.exe:Printing Application
    "TCP Query User{A774E087-2679-4CBD-B8F4-40CCA85205CB}c:\\program files\\spacialaudio\\sambc\\sambc.exe"= UDP:c:\program files\spacialaudio\sambc\sambc.exe:SAMBC
    "UDP Query User{58819493-7DD4-47E1-875D-BB4BCAA69F1B}c:\\program files\\spacialaudio\\sambc\\sambc.exe"= TCP:c:\program files\spacialaudio\sambc\sambc.exe:SAMBC
    "TCP Query User{818DFF6F-4C9B-4117-9884-6B87981AEFC6}c:\\program files\\limewire\\limewire.exe"= UDP:c:\program files\limewire\limewire.exe:LimeWire
    "UDP Query User{1159D274-1AE2-4D3C-8206-15ACF706AE74}c:\\program files\\limewire\\limewire.exe"= TCP:c:\program files\limewire\limewire.exe:LimeWire
    "TCP Query User{8A1B3EF0-4A94-4605-9405-FCF08337ACC0}c:\\program files\\rhapsody\\rhapsody.exe"= UDP:c:\program files\rhapsody\rhapsody.exe:RealNetworks Rhapsody
    "UDP Query User{217B29DF-447D-4E95-AD66-F3EA2244C433}c:\\program files\\rhapsody\\rhapsody.exe"= TCP:c:\program files\rhapsody\rhapsody.exe:RealNetworks Rhapsody
    "TCP Query User{ADA51CC6-37B3-4AD2-B295-AEF16E599E65}c:\\program files\\multiproxy\\mproxy.exe"= UDP:c:\program files\multiproxy\mproxy.exe:MultiProxy personal proxy server
    "UDP Query User{851C1A80-A286-4834-BEF4-7B4AD2ED495E}c:\\program files\\multiproxy\\mproxy.exe"= TCP:c:\program files\multiproxy\mproxy.exe:MultiProxy personal proxy server
    "TCP Query User{05BAFC00-5187-4336-B94E-8FA5D00EC9E3}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
    "UDP Query User{B382206B-8DB4-4D85-99EA-9A9BD939F09D}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
    "TCP Query User{EF184A7F-E3BC-49BB-AC7A-CAD4AF5B8446}c:\\users\\brennan kish\\downloads\\eclipse-jee-ganymede-sr1-win32\\eclipse\\eclipse.exe"= UDP:c:\users\brennan kish\downloads\eclipse-jee-ganymede-sr1-win32\eclipse\eclipse.exe:eclipse.exe
    "UDP Query User{A9616753-5B6C-4AD5-BCA4-8E33259E6362}c:\\users\\brennan kish\\downloads\\eclipse-jee-ganymede-sr1-win32\\eclipse\\eclipse.exe"= TCP:c:\users\brennan kish\downloads\eclipse-jee-ganymede-sr1-win32\eclipse\eclipse.exe:eclipse.exe
    "{D174BBF5-12CE-45A6-86A6-495A5EE3A63C}"= c:\program files\AVG\AVG8\avgemc.exe:avgemc.exe
    "{2E02159C-D1D8-41F2-AF5C-4252B70C9307}"= c:\program files\AVG\AVG8\avgupd.exe:avgupd.exe
    "{91F41005-8854-4975-84F2-D1E04E98C226}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\RM.exe:Render Manager
    "{097BD05F-F848-42DB-8E46-40E11B6C357E}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\RM.exe:Render Manager
    "{CAC91E8E-DBDF-47B0-A23A-F8E4A027048E}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\PMSRegisterFile.exe:PMSRegisterFile
    "{197636EA-E728-410E-B9F1-8802392AF884}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\PMSRegisterFile.exe:PMSRegisterFile
    "{223ED186-0431-46E0-9EE1-C93AEC50F784}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\umi.exe:umi
    "{04864FCB-7359-4FA6-A659-9EF871B7C6D1}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\umi.exe:umi
    "{41EF7CE0-8992-4255-9844-6241AEC01246}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\VideoSpin.exe:Pinnacle VideoSpin
    "{EA51E05C-1D74-4D5B-ABDB-2FBCCC35794D}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\VideoSpin.exe:Pinnacle VideoSpin
    "TCP Query User{6FDAAD2A-5332-4394-B4DD-10CC9EEC4C32}c:\\program files\\oovoo\\oovoo.exe"= UDP:c:\program files\oovoo\oovoo.exe:ooVoo
    "UDP Query User{17B6BD3E-FD4A-4847-8A2C-96A254FAB65D}c:\\program files\\oovoo\\oovoo.exe"= TCP:c:\program files\oovoo\oovoo.exe:ooVoo
    "{C3F0780A-07EE-41BD-8E34-C6BFACBB85D9}"= Disabled:UDP:443:ooVoo TCP port 443
    "{851A9BEC-7367-403F-B008-78C8DB5A6F21}"= Disabled:TCP:443:ooVoo UDP port 443
    "{08AC883B-A16C-404C-A87D-C86BA8BDD027}"= Disabled:UDP:37674:ooVoo TCP port 37674
    "{33B35364-1AC6-4602-AD32-8CF24B15CCEC}"= Disabled:TCP:37674:ooVoo UDP port 37674
    "{E5434305-6FD2-4C81-8529-FCE571D8A22F}"= Disabled:TCP:37675:ooVoo UDP port 37675
    "TCP Query User{5F0C1D92-EAE0-46DE-BA31-20B871BB3A61}c:\\program files\\voipcheapcom\\voipcheapcom.exe"= UDP:c:\program files\voipcheapcom\voipcheapcom.exe:Client to make VoIP calls.
    "UDP Query User{78EADA2C-F8AC-451D-BC51-A11E24AC1BD5}c:\\program files\\voipcheapcom\\voipcheapcom.exe"= TCP:c:\program files\voipcheapcom\voipcheapcom.exe:Client to make VoIP calls.
    "TCP Query User{F0FD91DD-1712-4427-A221-8B6FEE674378}c:\\program files\\icall\\icall.exe"= UDP:c:\program files\icall\icall.exe:iCall Internet Phone
    "UDP Query User{1F9385BD-D2F6-4AC2-A390-E4DD216B940C}c:\\program files\\icall\\icall.exe"= TCP:c:\program files\icall\icall.exe:iCall Internet Phone
    "{3C414E6A-769E-4551-9C44-80855E742D57}"= TCP:6004|c:\program files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
    "{150396A4-54E4-49C1-95E8-490710CAAAB1}"= UDP:c:\program files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove
    "{44E453F4-630D-4FBE-9C6F-80EBAE2DD83C}"= TCP:c:\program files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove
    "{3D36FEBD-89C5-46C5-AF08-703BB70A7151}"= UDP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
    "{67221B55-A867-4834-9F7F-BD93B159B368}"= TCP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
    "c:\\Program Files\\iCall\\iCall.exe"= c:\program files\iCall\iCall.exe:*:Enabled:iCall


    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{35b49047-b0d5-11dc-adeb-001b24518cac}]
    \shell\AutoRun\command - H:\LaunchU3.exe -a
    .
    Contents of the 'Scheduled Tasks' folder

    2008-11-29 c:\windows\Tasks\User_Feed_Synchronization-{D75DD876-67BC-46BC-825A-BEAE594B064E}.job
    - c:\windows\system32\msfeedssync.exe [2008-01-18 23:33]
    .
    - - - - ORPHANS REMOVED - - - -

    HKCU-RunOnce-Application Restart #4 - c:\program files\Common Files\microsoft shared\ink\InputPersonalization.exe c:\program files\Common Files\microsoft shared\ink\InputPersonalization.exe
    HKLM-Run-winsesame_del - c:\program files\WinSesame\effaceur.exe
    HKLM-Run-TrayServer - c:\program files\MAGIX\Movie_Edit_Pro_14_PLUS_Download_version\TrayServer.exe


    .
    ------- Supplementary Scan -------
    .
    FireFox -: Profile - c:\users\Brennan Kish\AppData\Roaming\Mozilla\Firefox\Profiles\50k8q4go.default\
    FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://www.google.ca
    .

    **************************************************************************

    catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-11-28 18:27:33
    Windows 6.0.6001 Service Pack 1 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...


    c:\users\BRENNA~1\AppData\Local\Temp\~DF5D36.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF64A7.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF7246.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF7269.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF7289.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF72F2.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF72FC.tmp
    c:\users\BRENNA~1\AppData\Local\Temp\~DF732E.tmp

    scan completed successfully
    hidden files: 8

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'Explorer.exe'(5772)
    c:\program files\ScanSoft\OmniPageSE2.0\ophookSE2.dll
    .
    ------------------------ Other Running Processes ------------------------
    .
    c:\windows\System32\audiodg.exe
    c:\windows\System32\wisptis.exe
    c:\program files\Common Files\microsoft shared\ink\TabTip.exe
    c:\windows\System32\wlanext.exe
    c:\program files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe
    c:\program files\Symantec\LiveUpdate\AluSchedulerSvc.exe
    c:\progra~1\AVG\AVG8\avgwdsvc.exe
    c:\program files\Hp\QuickPlay\Kernel\TV\CLCapSvc.exe
    c:\program files\Common Files\LightScribe\LSSrvc.exe
    c:\program files\LogMeIn\x86\ramaint.exe
    c:\program files\LogMeIn\x86\LogMeIn.exe
    c:\program files\LogMeIn\x86\LMIGuardian.exe
    c:\windows\System32\Tablet.exe
    c:\windows\System32\drivers\XAudio.exe
    c:\program files\Hewlett-Packard\Shared\hpqwmiex.exe
    c:\progra~1\AVG\AVG8\avgrsx.exe
    c:\progra~1\AVG\AVG8\avgemc.exe
    c:\windows\System32\wisptis.exe
    c:\program files\Common Files\microsoft shared\ink\TabTip.exe
    c:\windows\System32\WTablet\TabUserW.exe
    c:\windows\System32\Tablet.exe
    c:\windows\System32\conime.exe
    c:\windows\System32\igfxsrvc.exe
    c:\program files\AVG\AVG8\avgtray.exe
    c:\program files\Hewlett-Packard\HP Health Check\HPHC_Service.exe
    c:\program files\Hewlett-Packard\Shared\HpqToaster.exe
    c:\program files\LogMeIn\x86\LMIGuardian.exe
    c:\windows\ehome\ehmsas.exe
    c:\program files\Synaptics\SynTP\SynTPHelper.exe
    c:\program files\Windows Media Player\wmpnetwk.exe
    .
    **************************************************************************
    .
    Completion time: 2008-11-28 18:34:19 - machine was rebooted
    ComboFix-quarantined-files.txt 2008-11-29 02:33:32

    Pre-Run: 62,439,243,776 bytes free
    Post-Run: 62,885,146,624 bytes free

    307 --- E O F --- 2008-11-16 11:09:04
    HijackThis

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 6:42:36 PM, on 28/11/2008
    Platform: Windows Vista SP1 (WinNT 6.00.1905)
    MSIE: Internet Explorer v7.00 (7.00.6001.18000)
    Boot mode: Normal

    Running processes:
    C:\Windows\system32\taskeng.exe
    C:\Windows\SYSTEM32\WISPTIS.EXE
    C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\WTablet\TabUserW.exe
    C:\Windows\system32\conime.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Hp\QuickPlay\QPService.exe
    C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
    C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
    C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
    C:\Program Files\ScanSoft\OmniPageSE2.0\opwareSE2.exe
    C:\Program Files\Adobe\Photoshop Elements 5.0\apdproxy.exe
    C:\WINDOWS\System32\hkcmd.exe
    C:\WINDOWS\System32\igfxpers.exe
    C:\Program Files\LogMeIn\x86\LogMeInSystray.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Program Files\AVG\AVG8\avgtray.exe
    C:\Program Files\Common Files\Microsoft Shared\Ink\InputPersonalization.exe
    C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
    C:\Program Files\LogMeIn\x86\LMIGuardian.exe
    C:\Windows\ehome\ehmsas.exe
    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    C:\Windows\Explorer.exe
    C:\Windows\system32\notepad.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Internet Explorer\IEUser.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
    C:\Windows\system32\wuauclt.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
    C:\Program Files\Internet Explorer\iexplore.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TY...lion&pf=laptop
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 127.0.0.1:80
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\PROGRA~1\MICROS~3\Office12\GRA8E1~1.DLL
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [QPService] "C:\Program Files\HP\QuickPlay\QPService.exe"
    O4 - HKLM\..\Run: [QlbCtrl] %ProgramFiles%\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start
    O4 - HKLM\..\Run: [HP Health Check Scheduler] C:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
    O4 - HKLM\..\Run: [hpWirelessAssistant] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    O4 - HKLM\..\Run: [WAWifiMessage] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
    O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
    O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
    O4 - HKLM\..\Run: [OPSE reminder] "C:\Program Files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe" -r "C:\Program Files\ScanSoft\OmniPageSE2.0\EregEng\ereg.ini"
    O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Elements 5.0\apdproxy.exe"
    O4 - HKLM\..\Run: [snpstd] C:\Windows\vsnpstd.exe
    O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
    O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
    O4 - HKLM\..\Run: [LogMeIn GUI] "C:\Program Files\LogMeIn\x86\LogMeInSystray.exe"
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
    O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
    O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
    O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
    O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
    O13 - Gopher Prefix:
    O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {5C6698D9-7BE4-4122-8EC5-291D84DBD4A0} (Facebook Photo Uploader 4 Control) - http://upload.facebook.com/controls/...oUploader3.cab
    O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary...o.cab56649.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary...t.cab56907.cab
    O16 - DPF: {CAFECAFE-0013-0001-0022-ABCDEFABCDEF} (JInitiator 1.3.1.22) - https://bcesis1.isw-bc.ca/forms/jinitiator/jinit.exe
    O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
    O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} (DownloadManager Control) - http://dlm.tools.akamai.com/dlmanage...ex-2.2.2.1.cab
    O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~3\Office12\GR99D3~1.DLL
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: avgrsstx.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: Adobe Active File Monitor V5 (AdobeActiveFileMonitor5.0) - Unknown owner - C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe
    O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
    O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLCapSvc.exe
    O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLSched.exe
    O23 - Service: Com4Qlb - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe
    O23 - Service: Firebird Server - DefaultInstance (FirebirdServerDefaultInstance) - Unknown owner - C:\Program Files\Firebird\Firebird_2_1\bin\fbserver.exe (file missing)
    O23 - Service: HP Health Check Service - Hewlett-Packard - C:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
    O23 - Service: hpqwmiex - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
    O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
    O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
    O23 - Service: LogMeIn Maintenance Service (LMIMaint) - LogMeIn, Inc. - C:\Program Files\LogMeIn\x86\RaMaint.exe
    O23 - Service: LogMeIn - LogMeIn, Inc. - C:\Program Files\LogMeIn\x86\LogMeIn.exe
    O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
    O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
    O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

    --
    End of file - 10555 bytes
    Thanks again for your responce...

    One immediate change I see, is that my homepage (Google) isnt redirecting itself between Google.com and Google.ca. (Thats a good thing.)

    I think its over, but could you please scan my logs quickly and see if their's anything else? Thanks.

    (I also have heard of people who have had this, and after reboot it disapeared only for about 20 mins. If it starts again, i'll re-post.)

    Thanks again!

  4. #14
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    Delete C:\img1-004.raw file if you're not familiar with it.


    IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.


    LimeWire


    I'd like you to read the this thread.

    Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).

    Delete these folders afterwards:

    c:\users\Brennan Kish\AppData\Roaming\LimeWire
    c:\program files\limewire

    Empty Recycle Bin.

    After that:

    Start hjt, do a system scan, check (if found):
    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = 127.0.0.1:80 <-- if not set by yourself

    Close browsers and fix checked.


    Uninstall old Adobe Reader and get the latest one here or get Foxit Reader here.


    Open notepad and copy/paste the text in the quotebox below into it:

    Code:
    Folder::
    c:\users\Brennan Kish\AppData\Roaming\LimeWire
    c:\program files\limewire
    
    Registry::
    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "TCP Query User{818DFF6F-4C9B-4117-9884-6B87981AEFC6}c:\\program files\\limewire\\limewire.exe"=-
    "UDP Query User{1159D274-1AE2-4D3C-8206-15ACF706AE74}c:\\program files\\limewire\\limewire.exe"=-

    Save this as
    CFScript

    A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.



    Refering to the picture above, drag CFScript into ComboFix.exe
    Then post the resultant log.


    Combofix should never take more that 20 minutes including the reboot if malware is detected.
    If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
    If that happened we want to know, and also what process you had to end.


    Download ATF (Atribune Temp File) Cleaner© by Atribune to your desktop.

    Double-click ATF Cleaner.exe to open it

    Under Main choose:
    Windows Temp
    Current User Temp
    All Users Temp
    Cookies
    Temporary Internet Files
    Java Cache

    *The other boxes are optional*
    Then click the Empty Selected button.

    If you use Firefox:
    Click Firefox at the top and choose: Select All
    Click the Empty Selected button.
    NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

    If you use Opera:
    Click Opera at the top and choose: Select All
    Click the Empty Selected button.
    NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

    Click Exit on the Main menu to close the program.


    Please run an online scan with Kaspersky Online Scanner as instructed in the screenshot here.


    Post back its report, a fresh hjt log and above mentioned ComboFix resultant log.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  5. #15
    Junior Member
    Join Date
    Nov 2008
    Posts
    25

    Default ComboFix Report

    ComboFix

    ComboFix 08-11-28.02 - Brennan Kish 2008-11-29 8:52:20.2 - NTFSx86
    Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.203 [GMT -8:00]
    Running from: c:\users\Brennan Kish\Desktop\ComboFix.exe
    Command switches used :: c:\users\Brennan Kish\Desktop\CFScript.txt
    * Created a new restore point
    .

    ((((((((((((((((((((((((( Files Created from 2008-10-28 to 2008-11-29 )))))))))))))))))))))))))))))))
    .

    2008-11-29 08:55 . 2008-11-29 08:55 <DIR> d-------- c:\users\All Users\WindowsSearch
    2008-11-29 08:55 . 2008-11-29 08:55 <DIR> d-------- c:\programdata\WindowsSearch
    2008-11-29 08:47 . 2008-11-29 08:47 <DIR> d-------- c:\program files\Common Files\Adobe AIR
    2008-11-28 21:48 . 2008-10-20 21:25 1,645,568 --a------ c:\windows\System32\connect.dll
    2008-11-28 21:48 . 2008-08-27 19:40 712,704 --a------ c:\windows\System32\WindowsCodecs.dll
    2008-11-28 21:48 . 2008-08-27 19:40 425,472 --a------ c:\windows\System32\PhotoMetadataHandler.dll
    2008-11-28 21:48 . 2008-08-27 19:40 347,136 --a------ c:\windows\System32\WindowsCodecsExt.dll
    2008-11-28 21:48 . 2008-10-21 19:57 241,152 --a------ c:\windows\System32\PortableDeviceApi.dll
    2008-11-27 20:05 . 2008-11-28 06:56 460,824 --a------ C:\img1-004.raw
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\Malwarebytes
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\users\All Users\Malwarebytes
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\programdata\Malwarebytes
    2008-11-26 15:56 . 2008-11-26 15:56 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
    2008-11-26 15:56 . 2008-10-22 16:10 38,496 --a------ c:\windows\System32\drivers\mbamswissarmy.sys
    2008-11-26 15:56 . 2008-10-22 16:10 15,504 --a------ c:\windows\System32\drivers\mbam.sys
    2008-11-26 06:36 . 2008-11-26 06:36 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\AntsSoft
    2008-11-25 17:49 . 2008-11-25 17:49 <DIR> d-------- c:\windows\Sun
    2008-11-24 07:16 . 2008-11-24 07:16 <DIR> d-------- c:\program files\Dorgem
    2008-11-22 13:10 . 2008-11-22 13:10 <DIR> d-------- c:\program files\Trend Micro
    2008-11-21 17:21 . 2007-09-27 17:28 12,800 --a------ c:\windows\HPNICVersion.dll
    2008-11-21 16:56 . 2008-11-21 16:56 127,973,530 --a------ c:\windows\MEMORY.DMP
    2008-11-16 07:24 . 2008-11-16 07:24 <DIR> d-------- c:\users\All Users\Office Genuine Advantage
    2008-11-16 07:24 . 2008-11-16 07:24 <DIR> d-------- c:\programdata\Office Genuine Advantage
    2008-11-15 07:28 . 2008-11-15 07:28 <DIR> d-------- c:\program files\Microsoft.NET
    2008-11-15 07:20 . 2008-11-15 07:20 <DIR> d-------- c:\program files\Microsoft Visual Studio 8
    2008-11-15 07:14 . 2008-11-15 07:14 <DIR> dr-h----- C:\MSOCache
    2008-11-15 07:03 . 2008-10-16 13:13 1,809,944 --a------ c:\windows\System32\wuaueng.dll
    2008-11-15 07:03 . 2008-10-16 12:56 1,524,736 --a------ c:\windows\System32\wucltux.dll
    2008-11-15 07:03 . 2008-10-16 13:12 561,688 --a------ c:\windows\System32\wuapi.dll
    2008-11-15 07:03 . 2008-10-16 12:55 83,456 --a------ c:\windows\System32\wudriver.dll
    2008-11-15 07:03 . 2008-10-16 13:09 51,224 --a------ c:\windows\System32\wuauclt.exe
    2008-11-15 07:03 . 2008-10-16 13:09 43,544 --a------ c:\windows\System32\wups2.dll
    2008-11-15 07:03 . 2008-10-16 13:08 34,328 --a------ c:\windows\System32\wups.dll
    2008-11-15 07:02 . 2008-10-16 14:08 162,064 --a------ c:\windows\System32\wuwebv.dll
    2008-11-15 07:02 . 2008-10-16 13:56 31,232 --a------ c:\windows\System32\wuapp.exe
    2008-11-13 16:23 . 2005-04-05 04:38 45,164 --------- c:\windows\System32\plugincpl13122.cpl
    2008-11-13 16:23 . 2005-04-05 04:38 36,962 --------- c:\windows\System32\ActPanel.dll
    2008-11-12 06:29 . 2008-09-09 19:40 1,334,272 --a------ c:\windows\System32\msxml6.dll
    2008-11-12 06:29 . 2008-09-04 21:14 1,191,936 --a------ c:\windows\System32\msxml3.dll
    2008-11-12 06:29 . 2008-08-26 17:05 212,480 --a------ c:\windows\System32\drivers\mrxsmb10.sys
    2008-11-11 15:50 . 2008-11-11 15:56 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\VoipCheapCom
    2008-11-11 15:23 . 2008-11-11 15:24 <DIR> d-------- c:\users\Brennan Kish\AppData\Roaming\ooVoo Details
    2008-11-09 15:33 . 2008-11-09 15:33 <DIR> d-------- c:\users\All Users\Pinnacle VideoSpin
    2008-11-09 15:33 . 2008-11-09 15:33 <DIR> d-------- c:\programdata\Pinnacle VideoSpin
    2008-11-09 15:27 . 2008-11-09 15:27 <DIR> d-------- c:\users\All Users\VideoSpin
    2008-11-09 15:27 . 2008-11-09 15:27 <DIR> d-------- c:\programdata\VideoSpin
    2008-11-09 15:17 . 2008-11-09 15:17 <DIR> d-------- c:\users\All Users\Pinnacle
    2008-11-09 15:17 . 2008-11-09 15:17 <DIR> d-------- c:\programdata\Pinnacle
    2008-10-29 02:07 . 2008-08-11 19:39 443,392 --a------ c:\windows\System32\win32spl.dll
    2008-10-29 02:07 . 2008-08-05 01:49 428,544 --a------ c:\windows\System32\EncDec.dll
    2008-10-29 02:07 . 2008-08-05 01:49 293,376 --a------ c:\windows\System32\psisdecd.dll
    2008-10-29 02:07 . 2008-08-05 01:48 217,088 --a------ c:\windows\System32\psisrndr.ax
    2008-10-29 02:07 . 2008-08-05 01:48 177,664 --a------ c:\windows\System32\mpg2splt.ax
    2008-10-29 02:07 . 2008-09-17 20:56 147,456 --a------ c:\windows\System32\Faultrep.dll
    2008-10-29 02:07 . 2008-09-17 20:56 125,952 --a------ c:\windows\System32\wersvc.dll
    2008-10-29 02:07 . 2008-08-05 01:48 80,896 --a------ c:\windows\System32\MSNP.ax

    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2008-11-29 16:45 --------- d-----w c:\program files\Common Files\Adobe
    2008-11-29 16:28 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\WTablet
    2008-11-29 11:14 --------- d-----w c:\programdata\Microsoft Help
    2008-11-29 11:00 --------- d-----w c:\program files\LogMeIn
    2008-11-22 05:02 --------- d-----w c:\programdata\avg8
    2008-11-17 00:58 --------- d--h--w c:\program files\InstallShield Installation Information
    2008-11-15 15:33 --------- d-----w c:\program files\Microsoft Works
    2008-11-15 15:32 --------- d-----w c:\program files\MSBuild
    2008-11-10 23:47 --------- d-----w c:\programdata\WinZip
    2008-11-02 16:51 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\U3
    2008-10-25 16:03 97,928 ----a-w c:\windows\system32\drivers\avgldx86.sys
    2008-10-25 16:03 69,128 ----a-w c:\windows\system32\drivers\avgwfpx.sys
    2008-10-25 16:03 10,520 ----a-w c:\windows\System32\avgrsstx.dll
    2008-10-25 16:03 --------- d-----w c:\program files\AVG
    2008-10-24 13:46 --------- d-----w c:\programdata\MAGIX
    2008-10-24 02:59 29,192 ----a-w c:\windows\system32\drivers\ndisprot.sys
    2008-10-21 23:10 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\Template
    2008-10-21 23:09 0 ----a-w c:\users\Brennan Kish\AppData\Roaming\wklnhst.dat
    2008-10-21 23:07 --------- d-----w c:\program files\Common Files\muvee Technologies
    2008-10-21 23:04 --------- d---a-w c:\programdata\TEMP
    2008-10-21 01:30 --------- d-----w c:\users\Brennan Kish\AppData\Roaming\JCreator
    2008-10-21 01:30 --------- d-----w c:\programdata\JCreator
    2008-10-21 00:38 --------- d-----w c:\program files\Java
    2008-10-17 03:35 87,352 ----a-w c:\windows\System32\LMIinit.dll
    2008-10-17 03:35 83,288 ----a-w c:\windows\System32\LMIRfsClientNP.dll
    2008-10-17 03:35 28,984 ----a-w c:\windows\System32\LMIport.dll
    2008-10-17 03:35 23,736 ----a-w c:\windows\System32\lmimirr.dll
    2008-10-17 03:35 10,040 ----a-w c:\windows\System32\lmimirr2.dll
    2008-10-15 10:12 --------- d-----w c:\program files\Windows Mail
    2008-10-04 01:42 --------- d-----w c:\programdata\LogMeIn
    2008-10-02 03:49 827,392 ----a-w c:\windows\System32\wininet.dll
    2008-10-02 00:00 --------- d-----w c:\program files\CamStudio
    2008-10-01 00:43 1,286,152 ----a-w c:\windows\System32\msxml4.dll
    2008-09-18 05:09 3,601,464 ----a-w c:\windows\System32\ntkrnlpa.exe
    2008-09-18 05:09 3,549,240 ----a-w c:\windows\System32\ntoskrnl.exe
    2008-09-18 02:16 2,032,640 ----a-w c:\windows\System32\win32k.sys
    2008-09-14 18:06 174 --sha-w c:\program files\desktop.ini
    2008-09-14 17:14 82,432 ----a-w c:\windows\System32\axaltocm.dll
    2008-09-14 17:14 101,888 ----a-w c:\windows\System32\ifxcardm.dll
    2007-11-19 00:07 952 --sha-w c:\windows\System32\KGyGaAvL.sys
    .

    ((((((((((((((((((((((((((((( snapshot@2008-11-28_18.32.29.89 )))))))))))))))))))))))))))))))))))))))))
    .
    - 2008-11-15 15:30:51 781,104 ----a-w c:\windows\assembly\GAC\Microsoft.Office.Interop.Word\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.Word.dll
    + 2008-11-29 11:08:43 783,744 ----a-w c:\windows\assembly\GAC\Microsoft.Office.Interop.Word\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Interop.Word.dll
    - 2008-11-15 15:32:34 118,112 ----a-w c:\windows\assembly\GAC_32\Microsoft.Office.InfoPath.Client.Internal.Host.Interop\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Infopath.Client.Internal.Host.Interop.dll
    + 2008-11-29 11:08:57 120,408 ----a-w c:\windows\assembly\GAC_32\Microsoft.Office.InfoPath.Client.Internal.Host.Interop\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Infopath.Client.Internal.Host.Interop.dll
    - 2008-11-15 15:32:34 609,104 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Office.InfoPath.Client.Internal.Host\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Infopath.Client.Internal.Host.dll
    + 2008-11-29 11:08:57 611,392 ----a-w c:\windows\assembly\GAC_MSIL\Microsoft.Office.InfoPath.Client.Internal.Host\12.0.0.0__71e9bce111e9429c\Microsoft.Office.Infopath.Client.Internal.Host.dll
    + 2006-10-27 23:00:10 576,376 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACACEDAO.DLL
    + 2006-10-27 05:18:12 162,616 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACCWIZ.DLL
    + 2006-10-27 23:00:12 1,751,904 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACECORE.DLL
    + 2006-10-27 23:00:10 576,376 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEDAO.DLL
    + 2006-10-27 23:00:06 47,976 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEERR.DLL
    + 2006-10-27 23:00:08 191,360 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEES.DLL
    + 2006-10-27 04:13:34 338,800 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEEXCH.DLL
    + 2006-10-27 04:13:44 629,616 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEEXCL.DLL
    + 2006-10-27 04:13:28 207,736 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACELTS.DLL
    + 2006-10-27 04:13:32 279,352 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEODBC.DLL
    + 2006-10-27 04:13:08 15,160 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEODDBS.DLL
    + 2006-10-27 04:13:08 15,160 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEODEXL.DLL
    + 2006-10-27 04:13:08 15,160 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEODPDX.DLL
    + 2006-10-27 04:13:12 15,160 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEODTXT.DLL
    + 2006-10-27 23:00:06 387,960 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEOLEDB.DLL
    + 2006-10-27 04:13:38 392,048 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEPDE.DLL
    + 2006-10-27 04:13:30 260,976 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACER2X.DLL
    + 2006-10-27 04:13:32 289,648 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACER3X.DLL
    + 2006-10-27 04:13:20 56,120 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACERCLR.DLL
    + 2006-10-27 04:13:38 551,800 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEREP.DLL
    + 2006-10-27 04:13:30 224,104 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACETXT.DLL
    + 2006-10-27 23:40:34 208,760 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEWSS.DLL
    + 2006-10-27 04:13:34 371,568 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ACEXBE.DLL
    + 2006-10-27 23:41:04 399,640 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\CDLMSO.DLL
    + 2006-10-27 03:59:24 205,616 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\CLVIEW.EXE
    + 2006-10-27 05:30:42 65,312 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\COLLIMP.DLL
    + 2006-10-27 04:12:52 189,760 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\CONTACTPICKER.DLL
    + 2006-10-27 08:48:08 234,784 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\DRAT.EXE
    + 2006-10-27 02:48:14 434,528 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\DWTRIG20.EXE
    + 2006-10-26 21:10:08 1,190,688 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\FM20.DLL
    + 2006-10-26 22:04:58 75,576 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\FORM.DLL
    + 2006-10-27 03:21:24 1,682,232 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\FPSRVUTL.DLL
    + 2006-10-27 23:09:36 983,376 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\FPWEC.DLL
    + 2006-10-27 04:02:12 2,526,520 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GRAPH.EXE
    + 2006-10-27 23:37:44 338,216 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVE.EXE
    + 2006-10-27 23:38:02 6,191,400 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEACCOUNTMGR.DLL
    + 2006-10-27 23:37:44 284,448 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEAUDIO.DLL
    + 2006-10-27 08:47:54 65,824 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEAUDITSERVICE.EXE
    + 2006-10-27 23:37:40 34,088 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEAUTOPROXY.DLL
    + 2006-10-27 23:37:44 300,336 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECALENDARTOOL.DLL
    + 2006-10-27 08:47:44 33,568 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECLEAN.EXE
    + 2006-10-27 23:37:56 2,689,336 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECOMMONCOMPONENTS.DLL
    + 2006-10-27 23:38:00 3,508,544 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECOMMUNICATIONSSERVICES.DLL
    + 2006-10-27 23:37:40 117,584 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECOMMUNICATIONSSTATUSANDCONTROL.DLL
    + 2006-10-27 23:37:50 768,304 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECOMPONENTMGR.DLL
    + 2006-10-27 23:37:52 1,359,648 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVECRYPTO.DLL
    + 2006-10-27 08:48:24 377,136 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEDATAVIEWERTOOL.DLL
    + 2006-10-27 23:37:58 3,071,288 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEDOCUMENTSHARETOOL.DLL
    + 2006-10-27 23:37:44 284,976 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEFETCHSERVICES.DLL
    + 2006-10-27 08:48:00 197,920 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEGAMES.DLL
    + 2006-10-27 08:48:18 317,736 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEMIGRATOR.EXE
    + 2006-10-27 08:48:40 1,555,232 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEMISC.DLL
    + 2006-10-27 08:47:42 31,016 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEMONITOR.EXE
    + 2006-10-27 08:47:40 22,808 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVENEW.DLL
    + 2006-10-27 08:48:02 224,048 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEPROJECTTOOLSET.DLL
    + 2006-10-27 23:38:04 7,053,096 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVERESOURCE.DLL
    + 2006-10-27 08:48:42 2,210,608 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVESHELLEXTENSIONS.DLL
    + 2006-10-27 08:48:18 363,304 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVESKETCHTOOL.DLL
    + 2006-10-27 08:47:40 16,688 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVESTDURLLAUNCHER.EXE
    + 2006-10-27 23:37:56 2,738,472 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVESTORAGEMGR.DLL
    + 2006-10-27 23:37:38 35,112 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVESYSTEMMODE.DLL
    + 2006-10-27 08:48:02 222,512 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVESYSTEMSERVICES.DLL
    + 2006-10-27 23:37:50 1,163,048 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVETEXTTOOLS.DLL
    + 2006-10-27 23:38:00 4,746,536 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVETRANSCEIVER.DLL
    + 2006-10-27 23:37:54 1,396,008 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEUIFRAMEWORK.DLL
    + 2006-10-27 08:48:34 955,680 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEUTIL.DLL
    + 2006-10-27 23:37:40 268,080 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEWEBBROWSERTOOL2.DLL
    + 2006-10-27 08:48:26 572,216 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEWEBPLATFORMSERVICES.DLL
    + 2006-10-27 23:37:48 631,080 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\GROOVEWEBSERVICES.DLL
    + 2006-10-27 04:12:52 173,328 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IEAWSDC.DLL
    + 2006-10-27 04:55:38 138,024 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IMPMAIL.DLL
    + 2006-10-27 23:10:08 1,439,032 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\INFOPATH.EXE
    + 2006-10-27 23:10:10 5,456,704 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IPDESIGN.DLL
    + 2006-10-27 23:10:10 5,281,592 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IPEDITOR.DLL
    + 2006-10-27 05:42:00 176,976 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IPOLK.DLL
    + 2008-11-15 15:32:34 609,104 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IPOMHOST.DLL
    + 2008-11-15 15:32:34 118,112 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\IPOMINT.DLL
    + 2006-10-27 03:55:10 828,704 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MEDCAT.DLL
    + 2006-10-27 23:01:34 10,371,880 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSACCESS.EXE
    + 2006-10-27 05:18:06 66,880 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSAEXP30.DLL
    + 2006-10-26 20:58:14 117,552 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSCONV97.DLL
    + 2006-10-27 22:59:06 161,080 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSOCF.DLL
    + 2006-10-27 03:48:12 14,664 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSOCFU.DLL
    + 2006-10-27 04:12:58 428,816 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSODCW.DLL
    + 2006-10-27 05:13:36 26,936 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSOEURO.DLL
    + 2006-10-27 04:00:08 6,635,320 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSORES.DLL
    + 2006-10-26 21:56:36 436,520 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSORUN.DLL
    + 2006-10-27 03:50:04 672,024 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSQRY32.EXE
    + 2006-10-26 21:56:40 505,136 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSSOAP30.DLL
    + 2006-10-27 03:55:12 832,800 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSTORDB.EXE
    + 2006-10-27 03:55:06 538,904 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\MSTORES.DLL
    + 2006-10-27 04:12:30 65,824 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\NAME.DLL
    + 2006-10-27 23:14:34 14,151,456 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OART.DLL
    + 2006-10-27 04:06:54 232,816 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ODEPLOY.EXE
    + 2006-10-27 04:14:06 7,033,152 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OFFOWC.DLL
    + 2006-10-27 04:00:08 274,744 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OIS.EXE
    + 2006-10-27 04:00:12 998,208 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OISAPP.DLL
    + 2006-10-27 04:00:10 285,008 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OISGRAPH.DLL
    + 2006-10-27 23:39:36 687,432 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ONBTTNOL.DLL
    + 2006-10-27 04:23:00 782,720 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\ONSYNCPC.DLL
    + 2006-10-27 04:07:04 6,536,992 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OSETUP.DLL
    + 2006-07-27 02:53:56 459,080 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OUTLFLTR.DLL
    + 2006-10-27 23:16:36 46,864 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\OUTLRPC.DLL
    + 2006-10-27 05:30:44 482,088 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\PORTCONN.DLL
    + 2006-10-27 03:52:10 2,012,480 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\PPTVIEW.EXE
    + 2006-10-26 22:05:00 77,144 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\PSOM.DLL
    + 2006-10-27 05:13:38 38,168 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\REFEDIT.DLL
    + 2006-10-27 05:42:12 744,808 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\REGFORM.EXE
    + 2006-10-26 22:04:44 19,784 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\REVERSE.DLL
    + 2006-10-27 04:13:00 503,624 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\SELFCERT.EXE
    + 2006-10-27 04:06:58 439,600 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\SETUP.EXE
    + 2006-10-27 05:18:16 502,608 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\SOA.DLL
    + 2006-07-28 23:21:58 277,320 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\SSGEN.DLL
    + 2006-10-27 22:57:08 2,330,968 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\STSLIST.DLL
    + 2006-10-26 22:04:48 29,976 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\THOCRAPI.DLL
    + 2006-10-26 22:05:04 126,784 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWCUTCHR.DLL
    + 2006-10-26 22:05:02 86,840 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWCUTLIN.DLL
    + 2006-10-26 22:04:56 58,168 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWLAY32.DLL
    + 2006-10-26 22:04:48 27,456 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWORIENT.DLL
    + 2006-10-26 22:04:54 51,008 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWRECE.DLL
    + 2006-10-26 22:04:44 19,784 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWRECS.DLL
    + 2006-10-26 22:04:58 76,624 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\TWSTRUCT.DLL
    + 2006-09-30 08:42:56 2,583,344 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\VBE6.DLL
    + 2006-10-27 07:00:12 1,841,984 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\VVIEWDWG.DLL
    + 2006-10-27 06:58:38 3,732,792 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\VVIEWER.DLL
    + 2008-11-15 15:30:51 781,104 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\WORDPIA.DLL
    + 2006-10-26 22:05:08 1,181,520 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\XIMAGE3B.DLL
    + 2006-10-26 22:05:08 530,760 ----a-r c:\windows\Installer\$PatchCache$\Managed\00002119030000000000000000F01FEC\12.0.4518\XPAGE3C.DLL
    - 2008-11-16 11:08:17 217,864 ----a-r c:\windows\Installer\{90120000-006E-0409-0000-0000000FF1CE}\misc.exe
    + 2008-11-29 11:12:53 217,864 ----a-r c:\windows\Installer\{90120000-006E-0409-0000-0000000FF1CE}\misc.exe
    - 2008-11-16 11:08:56 1,165,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\accicons.exe
    + 2008-11-29 11:10:11 1,165,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\accicons.exe
    - 2008-11-16 11:08:56 20,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\cagicon.exe
    + 2008-11-29 11:10:13 20,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\cagicon.exe
    - 2008-11-16 11:08:56 159,504 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\inficon.exe
    + 2008-11-29 11:10:11 159,504 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\inficon.exe
    - 2008-11-16 11:08:56 184,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\joticon.exe
    + 2008-11-29 11:10:11 184,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\joticon.exe
    - 2008-11-16 11:08:56 217,864 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\misc.exe
    + 2008-11-29 11:10:12 217,864 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\misc.exe
    - 2008-11-16 11:08:56 18,704 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\mspicons.exe
    + 2008-11-29 11:10:13 18,704 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\mspicons.exe
    - 2008-11-16 11:08:57 35,088 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\oisicon.exe
    + 2008-11-29 11:10:14 35,088 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\oisicon.exe
    - 2008-11-16 11:08:56 845,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\outicon.exe
    + 2008-11-29 11:10:12 845,584 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\outicon.exe
    - 2008-11-16 11:08:56 922,384 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pptico.exe
    + 2008-11-29 11:10:12 922,384 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pptico.exe
    - 2008-11-16 11:08:56 272,648 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pubs.exe
    + 2008-11-29 11:10:13 272,648 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\pubs.exe
    - 2008-11-16 11:08:57 888,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\wordicon.exe
    + 2008-11-29 11:10:14 888,080 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\wordicon.exe
    - 2008-11-16 11:08:56 1,172,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\xlicons.exe
    + 2008-11-29 11:10:11 1,172,240 ----a-r c:\windows\Installer\{91120000-0030-0000-0000-0000000FF1CE}\xlicons.exe
    + 2007-12-12 23:06:42 295,606 ----a-r c:\windows\Installer\{AC76BA86-7AD7-1033-7B44-A90000000001}\SC_Reader.exe
    - 2008-11-29 02:24:39 2,048 --sha-w c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
    + 2008-11-29 11:22:33 2,048 --sha-w c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
    - 2008-11-29 02:24:39 2,048 --sha-w c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
    + 2008-11-29 11:22:33 2,048 --sha-w c:\windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
    - 2008-11-29 02:26:46 262,144 --sha-w c:\windows\ServiceProfiles\LocalService\NTUSER.DAT
    + 2008-11-29 11:25:01 262,144 --sha-w c:\windows\ServiceProfiles\LocalService\NTUSER.DAT
    + 2008-11-29 11:25:01 262,144 ---ha-w c:\windows\ServiceProfiles\LocalService\ntuser.dat.LOG1
    - 2008-11-29 02:26:46 262,144 --sha-w c:\windows\ServiceProfiles\NetworkService\NTUSER.DAT
    + 2008-11-29 11:25:21 262,144 --sha-w c:\windows\ServiceProfiles\NetworkService\NTUSER.DAT
    + 2008-11-29 11:25:21 262,144 ---ha-w c:\windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
    - 2008-11-28 22:19:11 16,384 --sha-w c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
    + 2008-11-29 14:57:58 16,384 --sha-w c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
    - 2008-11-28 22:19:11 98,304 --sha-w c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
    + 2008-11-29 14:57:58 98,304 --sha-w c:\windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
    - 2008-11-28 22:19:11 16,384 --sha-w c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
    + 2008-11-29 14:57:58 16,384 --sha-w c:\windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
    - 2006-10-26 21:10:08 1,190,688 ----a-w c:\windows\System32\FM20.DLL
    + 2007-08-23 09:03:38 1,195,888 ----a-w c:\windows\System32\FM20.DLL
    - 2008-11-29 02:06:47 105,852 ----a-w c:\windows\System32\perfc009.dat
    + 2008-11-29 02:32:12 105,852 ----a-w c:\windows\System32\perfc009.dat
    - 2008-11-29 02:06:47 600,378 ----a-w c:\windows\System32\perfh009.dat
    + 2008-11-29 02:32:12 600,378 ----a-w c:\windows\System32\perfh009.dat
    - 2008-11-16 23:41:58 6,553,600 ----a-w c:\windows\System32\SMI\Store\Machine\SCHEMA.DAT
    + 2008-11-29 11:21:26 6,553,600 ----a-w c:\windows\System32\SMI\Store\Machine\SCHEMA.DAT
    - 2008-11-29 02:23:13 3,564 ----a-w c:\windows\System32\WDI\ERCQueuedResolutions.dat
    + 2008-11-29 11:21:03 3,564 ----a-w c:\windows\System32\WDI\ERCQueuedResolutions.dat
    - 2008-11-29 02:05:02 352,594 ----a-w c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin
    + 2008-11-29 11:00:40 353,076 ----a-w c:\windows\System32\WDI\SuspendPerformanceDiagnostics_SystemData_S3.bin
    - 2008-11-15 15:41:17 140,058,370 ----a-w c:\windows\winsxs\ManifestCache\6.0.6001.18000_001c50b5_blobs.bin
    + 2008-11-29 05:48:39 142,717,901 ----a-w c:\windows\winsxs\ManifestCache\6.0.6001.18000_001c50b5_blobs.bin
    + 2008-10-21 05:16:20 1,645,568 ----a-w c:\windows\winsxs\x86_microsoft-windows-getconnectedwizards_31bf3856ad364e35_6.0.6000.16766_none_62ed735b99bf2599\connect.dll
    + 2008-10-21 05:06:53 1,645,568 ----a-w c:\windows\winsxs\x86_microsoft-windows-getconnectedwizards_31bf3856ad364e35_6.0.6000.20940_none_6386b028b2d1f29e\connect.dll
    + 2008-10-21 05:25:17 1,645,568 ----a-w c:\windows\winsxs\x86_microsoft-windows-getconnectedwizards_31bf3856ad364e35_6.0.6001.18159_none_64e182cb96dae69e\connect.dll
    + 2008-10-21 05:21:42 1,645,568 ----a-w c:\windows\winsxs\x86_microsoft-windows-getconnectedwizards_31bf3856ad364e35_6.0.6001.22291_none_6537dd96b0202b74\connect.dll
    + 2008-08-28 03:24:50 425,472 ----a-w c:\windows\winsxs\x86_microsoft-windows-photometadatahandler_31bf3856ad364e35_6.0.6000.16740_none_c85de4f0e87e1001\PhotoMetadataHandler.dll
    + 2008-08-28 03:21:23 425,472 ----a-w c:\windows\winsxs\x86_microsoft-windows-photometadatahandler_31bf3856ad364e35_6.0.6000.20905_none_c917c4c40176bbe1\PhotoMetadataHandler.dll
    + 2008-08-28 03:40:09 425,472 ----a-w c:\windows\winsxs\x86_microsoft-windows-photometadatahandler_31bf3856ad364e35_6.0.6001.18131_none_ca4ff3cce59b9e58\PhotoMetadataHandler.dll
    + 2008-08-28 03:37:44 425,472 ----a-w c:\windows\winsxs\x86_microsoft-windows-photometadatahandler_31bf3856ad364e35_6.0.6001.22253_none_cac5f153fec7a8b2\PhotoMetadataHandler.dll
    + 2008-08-28 03:24:51 712,192 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodec_31bf3856ad364e35_6.0.6000.16740_none_94703b0aa417f9f5\WindowsCodecs.dll
    + 2008-08-28 03:22:04 712,704 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodec_31bf3856ad364e35_6.0.6000.20905_none_952a1addbd10a5d5\WindowsCodecs.dll
    + 2008-08-28 03:40:11 712,704 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodec_31bf3856ad364e35_6.0.6001.18131_none_966249e6a135884c\WindowsCodecs.dll
    + 2008-08-28 03:37:46 712,704 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodec_31bf3856ad364e35_6.0.6001.22253_none_96d8476dba6192a6\WindowsCodecs.dll
    + 2008-08-28 03:24:51 347,136 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodecext_31bf3856ad364e35_6.0.6000.16740_none_91804ffcbb9f565c\WindowsCodecsExt.dll
    + 2008-08-28 03:22:04 347,648 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodecext_31bf3856ad364e35_6.0.6000.20905_none_923a2fcfd498023c\WindowsCodecsExt.dll
    + 2008-08-28 03:40:11 347,136 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodecext_31bf3856ad364e35_6.0.6001.18131_none_93725ed8b8bce4b3\WindowsCodecsExt.dll
    + 2008-08-28 03:37:46 347,648 ----a-w c:\windows\winsxs\x86_microsoft-windows-windowscodecext_31bf3856ad364e35_6.0.6001.22253_none_93e85c5fd1e8ef0d\WindowsCodecsExt.dll
    + 2008-10-22 03:43:51 241,152 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PortableDeviceApi.dll
    + 2008-10-22 03:43:51 95,232 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PortableDeviceClassExtension.dll
    + 2008-10-22 03:43:51 160,768 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.16767_none_48e0ac03ef0db56a\PortableDeviceTypes.dll
    + 2008-10-22 03:39:42 241,152 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PortableDeviceApi.dll
    + 2008-10-22 03:39:42 95,232 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PortableDeviceClassExtension.dll
    + 2008-10-22 03:39:42 160,768 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6000.20941_none_4979e8d10820826f\PortableDeviceTypes.dll
    + 2008-10-22 03:57:30 241,152 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PortableDeviceApi.dll
    + 2008-01-19 07:36:07 94,720 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PortableDeviceClassExtension.dll
    + 2008-01-19 07:36:07 160,768 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.18160_none_4abfe8a3ec3a94fa\PortableDeviceTypes.dll
    + 2008-10-22 03:34:55 241,152 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.22292_none_4b2b163f056ebb45\PortableDeviceApi.dll
    + 2008-10-22 03:34:55 94,720 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.22292_none_4b2b163f056ebb45\PortableDeviceClassExtension.dll
    + 2008-10-22 03:34:55 160,768 ----a-w c:\windows\winsxs\x86_microsoft-windows-wpd-portabledeviceapi_31bf3856ad364e35_6.0.6001.22292_none_4b2b163f056ebb45\PortableDeviceTypes.dll
    .
    -- Snapshot reset to current date --
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4

    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2008-01-18 1233920]
    "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-18 125952]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh"="c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2008-03-28 1045800]
    "QPService"="c:\program files\HP\QuickPlay\QPService.exe" [2007-03-28 176128]
    "QlbCtrl"="c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2007-02-13 159744]
    "HP Health Check Scheduler"="c:\program files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe" [2007-03-12 50696]
    "hpWirelessAssistant"="c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2007-03-01 472776]
    "WAWifiMessage"="c:\program files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe" [2007-01-10 317128]
    "SunJavaUpdateSched"="c:\program files\Java\jre1.6.0_07\bin\jusched.exe" [2008-06-10 144784]
    "Symantec PIF AlertEng"="c:\program files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" [2007-11-28 583048]
    "OpwareSE2"="c:\program files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe" [2003-05-08 49152]
    "OPSE reminder"="c:\program files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe" [2003-07-07 729088]
    "Adobe Photo Downloader"="c:\program files\Adobe\Photoshop Elements 5.0\apdproxy.exe" [2006-12-22 67752]
    "snpstd"="c:\windows\vsnpstd.exe" [2005-10-11 339968]
    "IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-02-11 141848]
    "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-02-11 166424]
    "Persistence"="c:\windows\system32\igfxpers.exe" [2008-02-11 133656]
    "LogMeIn GUI"="c:\program files\LogMeIn\x86\LogMeInSystray.exe" [2008-07-24 63048]
    "AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-11-28 1261336]
    "GrooveMonitor"="c:\program files\Microsoft Office\Office12\GrooveMonitor.exe" [2007-08-24 33648]
    "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2008-06-12 34672]

    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
    "Launcher"="c:\windows\SMINST\launcher.exe" [2006-11-07 44128]

    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "EnableUIADesktopToggle"= 0 (0x0)

    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
    "AppInit_DLLs"=avgrsstx.dll

    [HKEY_LOCAL_MACHINE\software\microsoft\security center]
    "UacDisableNotify"=dword:00000001
    "InternetSettingsDisableNotify"=dword:00000001
    "AutoUpdateDisableNotify"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
    "DisableMonitoring"=dword:00000001

    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
    "DisableMonitoring"=dword:00000001

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
    "{C2389832-FF7D-4E2C-93FD-9F02633CE827}"= UDP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
    "{04D82AB4-864C-4DB4-878C-85F6F5FC03DA}"= TCP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
    "{7835792F-3CB8-4035-9384-498F57CD8765}"= c:\program files\HP\QuickPlay\QP.exe:Quick Play
    "{6376050D-84CA-4F79-ACE6-F274C7A28AA9}"= c:\program files\HP\QuickPlay\QPService.exe:Quick Play Resident Program
    "{65E30B33-AD8C-45B2-AD1A-AA89173F1CB2}"= UDP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{9B3A2A6C-06E5-4782-B95C-B09039AE994B}"= TCP:c:\program files\Winamp Remote\bin\Orb.exe:Orb
    "{289D1269-D27F-425D-BDD5-BC29E55F64D8}"= UDP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{36C831A0-C24E-45C6-819D-CE9B8EF89332}"= TCP:c:\program files\Winamp Remote\bin\OrbTray.exe:OrbTray
    "{F541B8AD-AA3D-4D80-8944-A6F79F96573F}"= UDP:c:\program files\Winamp Remote\bin\OrbIR.exe:OrbIR
    "{4F936F42-DADA-4379-8433-DBD3FCD2F5C6}"= TCP:c:\program files\Winamp Remote\bin\OrbIR.exe:OrbIR
    "{869132B3-098E-4BDB-9623-4BC517FBAB42}"= UDP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{3E177F39-1790-4BB1-837C-3BC18E34F819}"= TCP:c:\program files\Winamp Remote\bin\OrbStreamerClient.exe:Orb Stream Client
    "{0366EB8B-5D2B-4E75-B1D2-547FC8DA62FA}"= Disabled:UDP:c:\program files\Adobe\Photoshop Elements 5.0\AdobePhotoshopElementsMediaServer.exe:Adobe Photoshop Elements Media Server
    "{40489F1A-6FE7-4559-9003-E8C9121AF50D}"= Disabled:TCP:c:\program files\Adobe\Photoshop Elements 5.0\AdobePhotoshopElementsMediaServer.exe:Adobe Photoshop Elements Media Server
    "{7343A51F-B4AB-4E7F-8661-0AA2DF51B7C9}"= c:\program files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
    "TCP Query User{2C61758A-F514-4A58-81BD-ADD0530EE150}c:\\program files\\shoutcast\\sc_serv.exe"= UDP:c:\program files\shoutcast\sc_serv.exe:sc_serv
    "UDP Query User{0C2A753E-4BDC-4665-833D-AB3C699FCA53}c:\\program files\\shoutcast\\sc_serv.exe"= TCP:c:\program files\shoutcast\sc_serv.exe:sc_serv
    "{C4FF6414-902B-4C82-8128-C564ED003C46}"= UDP:c:\windows\System32\lxdjcoms.exe:Lexmark Communications System
    "{10083074-6803-4EDE-9560-5741906A775B}"= TCP:c:\windows\System32\lxdjcoms.exe:Lexmark Communications System
    "{08D65999-5875-409B-A224-6C6995ED162F}"= UDP:c:\program files\Lexmark 1400 Series\lxdjamon.exe:Lexmark Device Monitor
    "{A5A6FCE2-3140-4C36-B80C-C89E5DED871E}"= TCP:c:\program files\Lexmark 1400 Series\lxdjamon.exe:Lexmark Device Monitor
    "{9D745A02-B117-4514-9260-A6C847050F5B}"= UDP:c:\users\Brennan Kish\AppData\Local\Temp\lxdj\wireless\ENGLISH\lxdjwpss.exe:
    "{FA72D8EC-0FDA-4A4C-A0A5-B3012BCABF8C}"= TCP:c:\users\Brennan Kish\AppData\Local\Temp\lxdj\wireless\ENGLISH\lxdjwpss.exe:
    "{39201189-D0E6-4C4B-B7F2-E5A1CCF4F788}"= UDP:c:\windows\System32\lxdjcfg.exe:
    "{ACF5E0EB-95A2-47DD-BE4A-A20239744B6B}"= TCP:c:\windows\System32\lxdjcfg.exe:
    "{06B911F5-9239-4DE7-AD71-FE00C9325291}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\lxdjpswx.exe:
    "{2D79CC18-CDA8-44C7-852D-E09FE0F662FB}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\lxdjpswx.exe:
    "{D73E67C5-130B-4CE9-94E0-32D4F7717B18}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\lxdjjswx.exe:
    "{DC3B742F-00FC-4945-98F6-A7F949B77857}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\lxdjjswx.exe:
    "{B810BC55-14E2-42E0-80FD-67E666BFC0FE}"= UDP:c:\windows\System32\spool\drivers\w32x86\3\lxdjtime.exe:
    "{C98D8736-F2E1-4352-B4E5-EB115B1AFB01}"= TCP:c:\windows\System32\spool\drivers\w32x86\3\lxdjtime.exe:
    "TCP Query User{DD2CAE3D-157F-4255-8B9F-4D4820324A04}c:\\program files\\lexmark 1400 series\\app4r.exe"= UDP:c:\program files\lexmark 1400 series\app4r.exe:Printing Application
    "UDP Query User{C6E7B4C0-0C27-4612-8331-9F05EE3265B4}c:\\program files\\lexmark 1400 series\\app4r.exe"= TCP:c:\program files\lexmark 1400 series\app4r.exe:Printing Application
    "TCP Query User{A774E087-2679-4CBD-B8F4-40CCA85205CB}c:\\program files\\spacialaudio\\sambc\\sambc.exe"= UDP:c:\program files\spacialaudio\sambc\sambc.exe:SAMBC
    "UDP Query User{58819493-7DD4-47E1-875D-BB4BCAA69F1B}c:\\program files\\spacialaudio\\sambc\\sambc.exe"= TCP:c:\program files\spacialaudio\sambc\sambc.exe:SAMBC
    "TCP Query User{8A1B3EF0-4A94-4605-9405-FCF08337ACC0}c:\\program files\\rhapsody\\rhapsody.exe"= UDP:c:\program files\rhapsody\rhapsody.exe:RealNetworks Rhapsody
    "UDP Query User{217B29DF-447D-4E95-AD66-F3EA2244C433}c:\\program files\\rhapsody\\rhapsody.exe"= TCP:c:\program files\rhapsody\rhapsody.exe:RealNetworks Rhapsody
    "TCP Query User{ADA51CC6-37B3-4AD2-B295-AEF16E599E65}c:\\program files\\multiproxy\\mproxy.exe"= UDP:c:\program files\multiproxy\mproxy.exe:MultiProxy personal proxy server
    "UDP Query User{851C1A80-A286-4834-BEF4-7B4AD2ED495E}c:\\program files\\multiproxy\\mproxy.exe"= TCP:c:\program files\multiproxy\mproxy.exe:MultiProxy personal proxy server
    "TCP Query User{05BAFC00-5187-4336-B94E-8FA5D00EC9E3}c:\\program files\\internet explorer\\iexplore.exe"= UDP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
    "UDP Query User{B382206B-8DB4-4D85-99EA-9A9BD939F09D}c:\\program files\\internet explorer\\iexplore.exe"= TCP:c:\program files\internet explorer\iexplore.exe:Internet Explorer
    "TCP Query User{EF184A7F-E3BC-49BB-AC7A-CAD4AF5B8446}c:\\users\\brennan kish\\downloads\\eclipse-jee-ganymede-sr1-win32\\eclipse\\eclipse.exe"= UDP:c:\users\brennan kish\downloads\eclipse-jee-ganymede-sr1-win32\eclipse\eclipse.exe:eclipse.exe
    "UDP Query User{A9616753-5B6C-4AD5-BCA4-8E33259E6362}c:\\users\\brennan kish\\downloads\\eclipse-jee-ganymede-sr1-win32\\eclipse\\eclipse.exe"= TCP:c:\users\brennan kish\downloads\eclipse-jee-ganymede-sr1-win32\eclipse\eclipse.exe:eclipse.exe
    "{D174BBF5-12CE-45A6-86A6-495A5EE3A63C}"= c:\program files\AVG\AVG8\avgemc.exe:avgemc.exe
    "{2E02159C-D1D8-41F2-AF5C-4252B70C9307}"= c:\program files\AVG\AVG8\avgupd.exe:avgupd.exe
    "{91F41005-8854-4975-84F2-D1E04E98C226}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\RM.exe:Render Manager
    "{097BD05F-F848-42DB-8E46-40E11B6C357E}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\RM.exe:Render Manager
    "{CAC91E8E-DBDF-47B0-A23A-F8E4A027048E}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\PMSRegisterFile.exe:PMSRegisterFile
    "{197636EA-E728-410E-B9F1-8802392AF884}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\PMSRegisterFile.exe:PMSRegisterFile
    "{223ED186-0431-46E0-9EE1-C93AEC50F784}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\umi.exe:umi
    "{04864FCB-7359-4FA6-A659-9EF871B7C6D1}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\umi.exe:umi
    "{41EF7CE0-8992-4255-9844-6241AEC01246}"= UDP:c:\program files\Pinnacle\VideoSpin\Programs\VideoSpin.exe:Pinnacle VideoSpin
    "{EA51E05C-1D74-4D5B-ABDB-2FBCCC35794D}"= TCP:c:\program files\Pinnacle\VideoSpin\Programs\VideoSpin.exe:Pinnacle VideoSpin
    "TCP Query User{6FDAAD2A-5332-4394-B4DD-10CC9EEC4C32}c:\\program files\\oovoo\\oovoo.exe"= UDP:c:\program files\oovoo\oovoo.exe:ooVoo
    "UDP Query User{17B6BD3E-FD4A-4847-8A2C-96A254FAB65D}c:\\program files\\oovoo\\oovoo.exe"= TCP:c:\program files\oovoo\oovoo.exe:ooVoo
    "{C3F0780A-07EE-41BD-8E34-C6BFACBB85D9}"= Disabled:UDP:443:ooVoo TCP port 443
    "{851A9BEC-7367-403F-B008-78C8DB5A6F21}"= Disabled:TCP:443:ooVoo UDP port 443
    "{08AC883B-A16C-404C-A87D-C86BA8BDD027}"= Disabled:UDP:37674:ooVoo TCP port 37674
    "{33B35364-1AC6-4602-AD32-8CF24B15CCEC}"= Disabled:TCP:37674:ooVoo UDP port 37674
    "{E5434305-6FD2-4C81-8529-FCE571D8A22F}"= Disabled:TCP:37675:ooVoo UDP port 37675
    "TCP Query User{5F0C1D92-EAE0-46DE-BA31-20B871BB3A61}c:\\program files\\voipcheapcom\\voipcheapcom.exe"= UDP:c:\program files\voipcheapcom\voipcheapcom.exe:Client to make VoIP calls.
    "UDP Query User{78EADA2C-F8AC-451D-BC51-A11E24AC1BD5}c:\\program files\\voipcheapcom\\voipcheapcom.exe"= TCP:c:\program files\voipcheapcom\voipcheapcom.exe:Client to make VoIP calls.
    "TCP Query User{F0FD91DD-1712-4427-A221-8B6FEE674378}c:\\program files\\icall\\icall.exe"= UDP:c:\program files\icall\icall.exe:iCall Internet Phone
    "UDP Query User{1F9385BD-D2F6-4AC2-A390-E4DD216B940C}c:\\program files\\icall\\icall.exe"= TCP:c:\program files\icall\icall.exe:iCall Internet Phone
    "{3C414E6A-769E-4551-9C44-80855E742D57}"= TCP:6004|c:\program files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
    "{150396A4-54E4-49C1-95E8-490710CAAAB1}"= UDP:c:\program files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove
    "{44E453F4-630D-4FBE-9C6F-80EBAE2DD83C}"= TCP:c:\program files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove
    "{3D36FEBD-89C5-46C5-AF08-703BB70A7151}"= UDP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote
    "{67221B55-A867-4834-9F7F-BD93B159B368}"= TCP:c:\program files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote

    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
    "c:\\Program Files\\iCall\\iCall.exe"= c:\program files\iCall\iCall.exe:*:Enabled:iCall

    R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-10-25 97928]
    R2 LMIInfo;LogMeIn Kernel Information Provider;\??\c:\program files\LogMeIn\x86\RaInfo.sys [2008-07-24 12856]
    R2 LMIRfsDriver;LogMeIn Remote File System Driver;\??\c:\windows\system32\drivers\LMIRfsDriver.sys [2008-10-03 47640]
    R3 AvgWfpX;AVG Free8 Firewall Driver x86;c:\windows\system32\Drivers\avgwfpx.sys [2008-10-25 69128]
    R3 wacommousefilter;Wacom Mouse Filter Driver;c:\windows\system32\DRIVERS\wacommousefilter.sys [2008-01-06 11312]
    R3 wacomvhid;Wacom Virtual Hid Driver;c:\windows\system32\DRIVERS\wacomvhid.sys [2008-01-06 12848]
    S0 OemBiosDevice;Royalty OEM Bios Extension;c:\windows\system32\drivers\royal.sys [2008-08-26 240128]
    S3 Ndisprot;ArcNet NDIS Protocol Driver;\??\c:\windows\system32\drivers\Ndisprot.sys [2008-10-23 29192]

    [HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{35b49047-b0d5-11dc-adeb-001b24518cac}]
    \shell\AutoRun\command - H:\LaunchU3.exe -a
    .
    Contents of the 'Scheduled Tasks' folder

    2008-11-29 c:\windows\Tasks\User_Feed_Synchronization-{D75DD876-67BC-46BC-825A-BEAE594B064E}.job
    - c:\windows\system32\msfeedssync.exe [2008-01-18 23:33]
    .

    **************************************************************************

    catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
    Rootkit scan 2008-11-29 08:57:32
    Windows 6.0.6001 Service Pack 1 NTFS

    scanning hidden processes ...

    scanning hidden autostart entries ...

    scanning hidden files ...

    scan completed successfully
    hidden files: 0

    **************************************************************************
    .
    --------------------- DLLs Loaded Under Running Processes ---------------------

    - - - - - - - > 'Explorer.exe'(3756)
    c:\program files\ScanSoft\OmniPageSE2.0\ophookSE2.dll
    .
    Completion time: 2008-11-29 9:00:38
    ComboFix-quarantined-files.txt 2008-11-29 17:00:30
    ComboFix2.txt 2008-11-29 02:34:22

    Pre-Run: 62,313,889,792 bytes free
    Post-Run: 62,276,145,152 bytes free
    Kaspersky is currently running. Will post a HJT log along with Kaspersky log after scan is finished.

    Thanks,
    devious

  6. #16
    Junior Member
    Join Date
    Nov 2008
    Posts
    25

    Default Kaspersky Log and HJT Log

    Kaspersky

    --------------------------------------------------------------------------------
    KASPERSKY ONLINE SCANNER 7 REPORT
    Saturday, November 29, 2008
    Operating System: Microsoft Windows Vista Home Premium Edition, 32-bit Service Pack 1 (build 6001)
    Kaspersky Online Scanner 7 version: 7.0.25.0
    Program database last update: Saturday, November 29, 2008 12:40:36
    Records in database: 1426420
    --------------------------------------------------------------------------------

    Scan settings:
    Scan using the following database: extended
    Scan archives: yes
    Scan mail databases: yes

    Scan area - My Computer:
    C:\
    D:\
    E:\

    Scan statistics:
    Files scanned: 165503
    Threat name: 3
    Infected objects: 3
    Suspicious objects: 0
    Duration of the scan: 03:42:42


    File name / Threat name / Threats count
    C:\Qoobox\Quarantine\C\autorun.inf.vir Infected: Worm.Win32.AutoRun.nuu 1
    C:\Users\Brennan Kish\Music\Incomplete\T-113241-Fighting Words 2007 DVDRip XviD-FiCO.zip Infected: Trojan-Downloader.Win32.VB.bsa 1
    C:\Users\Brennan Kish\Music\Limewire\Misc\7 things miley cyrus.mp3 Infected: Trojan-Downloader.WMA.GetCodec.c 1

    The selected area was scanned.
    HijackThis

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 3:13:29 PM, on 29/11/2008
    Platform: Windows Vista SP1 (WinNT 6.00.1905)
    MSIE: Internet Explorer v7.00 (7.00.6001.18000)
    Boot mode: Normal

    Running processes:
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\SYSTEM32\WISPTIS.EXE
    C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
    C:\Windows\system32\WTablet\TabUserW.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Hp\QuickPlay\QPService.exe
    C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
    C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
    C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
    C:\Program Files\ScanSoft\OmniPageSE2.0\opwareSE2.exe
    C:\WINDOWS\System32\hkcmd.exe
    C:\WINDOWS\System32\igfxpers.exe
    C:\Program Files\LogMeIn\x86\LogMeInSystray.exe
    C:\Program Files\AVG\AVG8\avgtray.exe
    C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Windows\ehome\ehmsas.exe
    C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
    C:\Program Files\LogMeIn\x86\LMIGuardian.exe
    C:\Program Files\Internet Explorer\IEUser.exe
    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    C:\Windows\system32\conime.exe
    C:\Windows\Explorer.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\Windows\system32\wuauclt.exe
    C:\Windows\system32\taskeng.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TY...lion&pf=laptop
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [QPService] "C:\Program Files\HP\QuickPlay\QPService.exe"
    O4 - HKLM\..\Run: [QlbCtrl] %ProgramFiles%\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start
    O4 - HKLM\..\Run: [HP Health Check Scheduler] C:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
    O4 - HKLM\..\Run: [hpWirelessAssistant] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    O4 - HKLM\..\Run: [WAWifiMessage] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
    O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
    O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
    O4 - HKLM\..\Run: [OPSE reminder] "C:\Program Files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe" -r "C:\Program Files\ScanSoft\OmniPageSE2.0\EregEng\ereg.ini"
    O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Elements 5.0\apdproxy.exe"
    O4 - HKLM\..\Run: [snpstd] C:\Windows\vsnpstd.exe
    O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
    O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
    O4 - HKLM\..\Run: [LogMeIn GUI] "C:\Program Files\LogMeIn\x86\LogMeInSystray.exe"
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
    O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
    O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
    O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
    O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
    O13 - Gopher Prefix:
    O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {5C6698D9-7BE4-4122-8EC5-291D84DBD4A0} (Facebook Photo Uploader 4 Control) - http://upload.facebook.com/controls/...oUploader3.cab
    O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary...o.cab56649.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary...t.cab56907.cab
    O16 - DPF: {CAFECAFE-0013-0001-0022-ABCDEFABCDEF} (JInitiator 1.3.1.22) - https://bcesis1.isw-bc.ca/forms/jinitiator/jinit.exe
    O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
    O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} (DownloadManager Control) - http://dlm.tools.akamai.com/dlmanage...ex-2.2.2.1.cab
    O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: avgrsstx.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: Adobe Active File Monitor V5 (AdobeActiveFileMonitor5.0) - Unknown owner - C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe
    O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
    O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLCapSvc.exe
    O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLSched.exe
    O23 - Service: Com4Qlb - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe
    O23 - Service: Firebird Server - DefaultInstance (FirebirdServerDefaultInstance) - Unknown owner - C:\Program Files\Firebird\Firebird_2_1\bin\fbserver.exe (file missing)
    O23 - Service: HP Health Check Service - Hewlett-Packard - C:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
    O23 - Service: hpqwmiex - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
    O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
    O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
    O23 - Service: LogMeIn Maintenance Service (LMIMaint) - LogMeIn, Inc. - C:\Program Files\LogMeIn\x86\RaMaint.exe
    O23 - Service: LogMeIn - LogMeIn, Inc. - C:\Program Files\LogMeIn\x86\LogMeIn.exe
    O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
    O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
    O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

    --
    End of file - 10493 bytes

    COMBOFIX LOG IS ABOVE


    Thanks
    devious

  7. #17
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi devious

    Delete following files:
    C:\Users\Brennan Kish\Music\Incomplete\T-113241-Fighting Words 2007 DVDRip XviD-FiCO.zip
    C:\Users\Brennan Kish\Music\Limewire\Misc\7 things miley cyrus.mp3

    Post a fresh hjt log and let me know how's the system running now.
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  8. #18
    Junior Member
    Join Date
    Nov 2008
    Posts
    25

    Default HJT Log

    Okay, I deleted the two files...

    Here's the HJT Log

    Logfile of Trend Micro HijackThis v2.0.2
    Scan saved at 8:50:44 AM, on 30/11/2008
    Platform: Windows Vista SP1 (WinNT 6.00.1905)
    MSIE: Internet Explorer v7.00 (7.00.6001.18000)
    Boot mode: Normal

    Running processes:
    C:\Windows\system32\Dwm.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\SYSTEM32\WISPTIS.EXE
    C:\Program Files\Common Files\microsoft shared\ink\TabTip.exe
    C:\Windows\system32\WTablet\TabUserW.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\Hp\QuickPlay\QPService.exe
    C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
    C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe
    C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
    C:\Program Files\ScanSoft\OmniPageSE2.0\opwareSE2.exe
    C:\WINDOWS\System32\hkcmd.exe
    C:\WINDOWS\System32\igfxpers.exe
    C:\Program Files\LogMeIn\x86\LogMeInSystray.exe
    C:\Program Files\AVG\AVG8\avgtray.exe
    C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe
    C:\Program Files\Windows Media Player\wmpnscfg.exe
    C:\WINDOWS\ehome\ehtray.exe
    C:\Program Files\Common Files\microsoft shared\ink\InputPersonalization.exe
    C:\Program Files\Windows Sidebar\sidebar.exe
    C:\Windows\system32\igfxsrvc.exe
    C:\Windows\ehome\ehmsas.exe
    C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe
    C:\Program Files\LogMeIn\x86\LMIGuardian.exe
    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    C:\Windows\system32\conime.exe
    C:\Windows\Explorer.exe
    C:\Program Files\Windows Live\Messenger\msnmsgr.exe
    C:\Windows\system32\taskeng.exe
    C:\Windows\System32\mobsync.exe
    C:\Windows\system32\wuauclt.exe
    C:\Program Files\Internet Explorer\iexplore.exe
    C:\Program Files\Internet Explorer\IEUser.exe
    C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.ca/
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://ie.redirect.hp.com/svs/rdr?TY...lion&pf=laptop
    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
    O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
    O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
    O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll
    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
    O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    O4 - HKLM\..\Run: [QPService] "C:\Program Files\HP\QuickPlay\QPService.exe"
    O4 - HKLM\..\Run: [QlbCtrl] %ProgramFiles%\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start
    O4 - HKLM\..\Run: [HP Health Check Scheduler] C:\Program Files\Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe
    O4 - HKLM\..\Run: [hpWirelessAssistant] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    O4 - HKLM\..\Run: [WAWifiMessage] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe
    O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_07\bin\jusched.exe"
    O4 - HKLM\..\Run: [Symantec PIF AlertEng] "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"
    O4 - HKLM\..\Run: [OpwareSE2] "C:\Program Files\ScanSoft\OmniPageSE2.0\OpwareSE2.exe"
    O4 - HKLM\..\Run: [OPSE reminder] "C:\Program Files\ScanSoft\OmniPageSE2.0\EregEng\Ereg.exe" -r "C:\Program Files\ScanSoft\OmniPageSE2.0\EregEng\ereg.ini"
    O4 - HKLM\..\Run: [Adobe Photo Downloader] "C:\Program Files\Adobe\Photoshop Elements 5.0\apdproxy.exe"
    O4 - HKLM\..\Run: [snpstd] C:\Windows\vsnpstd.exe
    O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
    O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
    O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
    O4 - HKLM\..\Run: [LogMeIn GUI] "C:\Program Files\LogMeIn\x86\LogMeInSystray.exe"
    O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
    O4 - HKLM\..\Run: [GrooveMonitor] "C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe"
    O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
    O4 - HKLM\..\RunOnce: [Launcher] %WINDIR%\SMINST\launcher.exe
    O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
    O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_07\bin\ssv.dll
    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
    O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
    O13 - Gopher Prefix:
    O16 - DPF: {20A60F0D-9AFA-4515-A0FD-83BD84642501} (Checkers Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {5C6698D9-7BE4-4122-8EC5-291D84DBD4A0} (Facebook Photo Uploader 4 Control) - http://upload.facebook.com/controls/...oUploader3.cab
    O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://messenger.zone.msn.com/binary...o.cab56649.cab
    O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary...t.cab56907.cab
    O16 - DPF: {CAFECAFE-0013-0001-0022-ABCDEFABCDEF} (JInitiator 1.3.1.22) - https://bcesis1.isw-bc.ca/forms/jinitiator/jinit.exe
    O16 - DPF: {F5A7706B-B9C0-4C89-A715-7A0C6B05DD48} (Minesweeper Flags Class) - http://messenger.zone.msn.com/binary...r.cab56986.cab
    O16 - DPF: {FD0B6769-6490-4A91-AA0A-B5AE0DC75AC9} (Performance Viewer Activex Control) - https://secure.logmein.com/activex/ractrl.cab?lmi=100
    O16 - DPF: {FFBB3F3B-0A5A-4106-BE53-DFE1E2340CB1} (DownloadManager Control) - http://dlm.tools.akamai.com/dlmanage...ex-2.2.2.1.cab
    O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll
    O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
    O20 - AppInit_DLLs: avgrsstx.dll
    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe
    O23 - Service: Adobe Active File Monitor V5 (AdobeActiveFileMonitor5.0) - Unknown owner - C:\Program Files\Adobe\Photoshop Elements 5.0\PhotoshopElementsFileAgent.exe
    O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
    O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
    O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
    O23 - Service: CyberLink Background Capture Service (CBCS) (CLCapSvc) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLCapSvc.exe
    O23 - Service: CyberLink Task Scheduler (CTS) (CLSched) - Unknown owner - C:\Program Files\HP\QuickPlay\Kernel\TV\CLSched.exe
    O23 - Service: Com4Qlb - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe
    O23 - Service: Firebird Server - DefaultInstance (FirebirdServerDefaultInstance) - Unknown owner - C:\Program Files\Firebird\Firebird_2_1\bin\fbserver.exe (file missing)
    O23 - Service: HP Health Check Service - Hewlett-Packard - C:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe
    O23 - Service: hpqwmiex - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\Shared\hpqwmiex.exe
    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
    O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Unknown owner - c:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe (file missing)
    O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
    O23 - Service: LogMeIn Maintenance Service (LMIMaint) - LogMeIn, Inc. - C:\Program Files\LogMeIn\x86\RaMaint.exe
    O23 - Service: LogMeIn - LogMeIn, Inc. - C:\Program Files\LogMeIn\x86\LogMeIn.exe
    O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
    O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
    O23 - Service: TabletService - Wacom Technology, Corp. - C:\Windows\system32\Tablet.exe
    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

    --
    End of file - 10477 bytes

    My computer seems to be running fine now, I havent got any re-directs or anything so far. I think its good to go, unless you see anything else.

    Maybe you could help me with another problem i'm having as well..
    (Posted new thread) http://forums.spybot.info/showthread.php?t=37965


    Thanks so much for your time, and for helping me.
    -devious

  9. #19
    Security Expert: Emeritus Blade81's Avatar
    Join Date
    Oct 2006
    Location
    Finland
    Posts
    25,288

    Default

    Hi

    Someone will help you with the other thread when it comes your turn in line. Can't say if it will be me or some other helper



    Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


    THESE STEPS ARE VERY IMPORTANT

    Let's reset system restore
    Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

    1. Turn off System Restore.
    On the Desktop, right-click My Computer.
    Click Properties.
    Click the System Restore tab.
    Check Turn off System Restore.
    Click Apply, and then click OK.

    2. Reboot.

    3. Turn ON System Restore.
    On the Desktop, right-click My Computer.
    Click Properties.
    Click the System Restore tab.
    UN-Check *Turn off System Restore*.
    Click Apply, and then click OK.
    NOTE: only do this ONCE,NOT on a regular basis



    Now lets uninstall ComboFix:
    • Click START then RUN
    • Now type Combofix /u in the runbox and click OK



    UPDATING WINDOWS AND INTERNET EXPLORER

    IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site to get the critical updates.

    If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


    Make your Internet Explorer more secure

    This can be done by following these simple instructions:
    From within Internet Explorer click on the Tools menu and then click on Options.
    Click once on the Security tab
    Click once on the Internet icon so it becomes highlighted.
    Click once on the Custom Level button.
    Change the Download signed ActiveX controls to Prompt
    Change the Download unsigned ActiveX controls to Disable
    Change the Initialize and script ActiveX controls not marked as safe to Disable
    Change the Installation of desktop items to Prompt
    Change the Launching programs and files in an IFRAME to Prompt
    Change the Navigate sub-frames across different domains to Prompt
    When all these settings have been made, click on the OK button.
    If it prompts you as to whether or not you want to save the settings, press the Yes button.
    Next press the Apply button and then the OK to exit the Internet Properties page.



    The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

    • Download Spybot
      Spybot is a scanner like adaware. It scans for spyware and other malicious programs. It is important to have both Adaware and Spybot on your computer because each program provides unique detection and pretection measures. Spybot has preventitive tools that stop programs from even installing on your computer.
      To see how to set this up as well as more spybot features, see here
      Spybot can be downloaded at this location
    • Download SpywareBlaster
      Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
      kill bits
      in the registry, so that certain activex controls can't install.
      If you don't know what activex controls are, see here
      You can download SpywareBlaster here here
      SpywareBlaster tutorial
    • hosts file:
      • Every version of windows has a hosts file as part of them.
      • In a very basic sense, they are used to locate webpages.
      • We can customize a hosts file so that it blocks certain webpages.
      • However, it can slow down certain computers.
      • This is why using a hosts file is optional!!

      Download it here. Make sure you read the instructions on how to install the hosts file. There is a good tutorial here
      If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
      1. Click the start button (at the lower left hand corner of your screen)
      2. Click run
      3. In the dialog box, type services.msc
      4. hit enter, then locate dns client
      5. Highlight it, then double-click it.
      6. On the dropdown box, change the setting from automatic to manual.
      7. Click ok



    Just a final reminder for you. I am trying to stress these two points.
    UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
    Make sure all of your security programs are up to date.
    Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


    Once again, please post and tell me how things are going with your system... problems etc.

    Have a great day,
    Blade
    Microsoft Windows Insider MVP 2016-2020
    Microsoft MVP Consumer Security 2008-2015
    UNITE member since 2006

    If you have problems create a thread in the forum, please.

    Malware removal instructions are for the correspondent user's case only.

  10. #20
    Junior Member
    Join Date
    Nov 2008
    Posts
    25

    Default Where is it?

    Is the first instruction for Windows Vista, or XP?

    Thanks
    -devious

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •