Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

outerinfo looksky vundo [RESOLVED]


  • This topic is locked This topic is locked

#16
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
and btw, how do I find LEGITIMATE dll files and exe as well, that I am missing off my computer???
  • 0

Advertisements


#17
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
You can ignore that link

1. Close any open browsers.

2. Open notepad and copy/paste the text in the quotebox below into it:

KillAll::

DirLook::
C:\1894360244

RenV::
----a-w 98,304 2008-01-24 14:30:55 C:\Program Files\QuickTime\qttask .exe
----a-w 98,304 2008-01-23 17:24:12 C:\Program Files\QuickTime\qttask .exe
----a-w 98,304 2008-01-23 17:24:13 C:\Program Files\QuickTime\qttask .exe
----a-w 98,304 2008-01-23 17:24:13 C:\Program Files\QuickTime\qttask .exe
----a-w 98,304 2008-01-23 17:24:14 C:\Program Files\QuickTime\qttask .exe
----a-w 4,662,776 2008-01-23 16:16:30 C:\Program Files\Yahoo!\Messenger\YAHOOM~1 .EXE
----a-w 4,662,776 2008-01-23 17:24:24 C:\Program Files\Yahoo!\Messenger\YAHOOM~1 .EXE


Save this as CFScript.txt, in the same location as ComboFix.exe


Posted Image

Refering to the picture above, drag CFScript into ComboFix.exe

When finished, it shall produce a log for you at "C:\ComboFix.txt"

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

  • 0

#18
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
I think the computer is fixed. :) It's working great again and the person from CA contacted me for remote assistance and double checked it. I appreciate ALL YOUR HELP! I really do appreciate it. I don't think my computer has ran like this since I first got it....lol

I would say it's case closed!
  • 0

#19
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Do you want to post the ComboFix log so we can be 100% sure you are clean
  • 0

#20
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
I STILL HAVE QUICKTIME RUNNING ST STARTUP. HOW CAN I CHANGE THIS? I AM ALSO HAVING PROBLEMS WITH OUTLOOK. IT TELLS ME INSERT THE DISK, I CANT FIND IT. WHAT DO I DO NOW? UNINSTALL IT? OR CAN I FIND MY INFO ON MY PC????
HERE IS MY LOG:


ComboFix 08-01-23.1C - Ashley 2008-01-29 12:45:01.9 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.56 [GMT -5:00]
Running from: C:\Documents and Settings\Ashley\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Ashley\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((( Files Created from 2007-12-28 to 2008-01-29 )))))))))))))))))))))))))))))))
.

2008-01-28 16:07 . 2007-10-17 13:53 43,816 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\fssfltr.sys
2008-01-28 15:57 . 2006-11-29 13:06 3,426,072 --a------ C:\WINDOWS\SYSTEM32\d3dx9_32.dll
2008-01-28 15:52 . 2008-01-28 15:52 <DIR> d-------- C:\Program Files\Microsoft SQL Server Compact Edition
2008-01-28 15:52 . 2008-01-28 15:53 20 --a------ C:\WINDOWS\˜˜
2008-01-28 15:29 . 2008-01-28 15:36 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-01-28 15:28 . 2008-01-28 16:09 <DIR> d-------- C:\Program Files\Windows Live
2008-01-28 12:46 . 2005-09-20 09:31 135,168 --a------ C:\WINDOWS\SYSTEM32\igfxres.dll
2008-01-28 12:40 . 2008-01-28 12:40 <DIR> d-------- C:\Program Files\Microsoft Silverlight
2008-01-27 14:00 . 2007-09-05 22:22 289,144 --a------ C:\WINDOWS\SYSTEM32\VCCLSID.exe
2008-01-27 14:00 . 2006-04-27 15:49 288,417 --a------ C:\WINDOWS\SYSTEM32\SrchSTS.exe
2008-01-27 14:00 . 2007-12-20 23:11 81,920 --a------ C:\WINDOWS\SYSTEM32\IEDFix.exe
2008-01-27 14:00 . 2003-06-05 19:13 53,248 --a------ C:\WINDOWS\SYSTEM32\Process.exe
2008-01-27 14:00 . 2004-07-31 16:50 51,200 --a------ C:\WINDOWS\SYSTEM32\dumphive.exe
2008-01-27 14:00 . 2007-10-03 22:36 25,600 --a------ C:\WINDOWS\SYSTEM32\WS2Fix.exe
2008-01-27 13:56 . 2008-01-27 13:56 339,257 --a------ C:\CleanUp452.exe
2008-01-27 13:43 . 2008-01-27 13:43 599,080 --a------ C:\autoruns.exe
2008-01-25 09:50 . 2008-01-25 09:50 <DIR> d-------- C:\Program Files\CCleaner
2008-01-24 21:50 . 2008-01-29 10:02 <DIR> d-------- C:\Program Files\YPOPs
2008-01-24 19:52 . 2008-01-24 19:52 4,246 --a------ C:\WINDOWS\SYSTEM32\tmp.reg
2008-01-24 19:29 . 2008-01-24 19:29 <DIR> d-------- C:\VundoFix Backups
2008-01-24 17:56 . 2000-08-31 08:00 51,200 --a------ C:\WINDOWS\Nircmd.exe
2008-01-23 18:29 . 2008-01-23 18:29 444 --a------ C:\WINDOWS\SYSTEM32\d3d8caps.dat
2008-01-23 16:29 . 2008-01-29 12:54 79,182 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k0
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k7
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k6
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k5
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k4
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k3
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k2
2008-01-23 16:29 . 2008-01-29 12:54 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k1
2008-01-23 14:28 . 2008-01-29 12:00 <DIR> d-------- C:\WINDOWS\CAVTemp
2008-01-23 14:09 . 2007-08-20 13:42 879,784 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vetefile.sys
2008-01-23 14:09 . 2007-08-20 13:42 108,312 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\veteboot.sys
2008-01-23 14:09 . 2007-08-20 13:42 99,592 --a------ C:\WINDOWS\SYSTEM32\isafeif.dll
2008-01-23 14:09 . 2007-08-20 13:42 79,424 --a------ C:\WINDOWS\SYSTEM32\vetredir.dll
2008-01-23 14:09 . 2007-08-20 13:42 75,016 --a------ C:\WINDOWS\SYSTEM32\isafprod.dll
2008-01-23 14:09 . 2007-08-20 13:42 32,264 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vetmonnt.sys
2008-01-23 14:09 . 2007-08-20 13:42 26,376 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vet-filt.sys
2008-01-23 14:09 . 2007-08-20 13:42 21,512 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vetfddnt.sys
2008-01-23 14:09 . 2007-08-20 13:42 21,128 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vet-rec.sys
2008-01-23 14:07 . 2008-01-23 14:07 <DIR> d-------- C:\Program Files\Common Files\Scanner
2008-01-23 14:05 . 2008-01-23 14:07 <DIR> d-------- C:\Program Files\CA
2008-01-22 16:51 . 2005-09-20 09:35 94,208 --a------ C:\WINDOWS\SYSTEM32\igfxtray.exe
2008-01-22 16:50 . 2008-01-23 10:14 15,360 --a------ C:\WINDOWS\SYSTEM32\ctfmon.exe
2008-01-22 16:04 . 2008-01-22 16:06 2 --a------ C:\1894360244
2008-01-09 15:01 . 2008-01-09 15:01 453 --a------ C:\WINDOWS\bdoscandellang.ini

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-01-25 18:44 --------- d-----w C:\Program Files\QuickTime
2008-01-25 18:44 --------- d-----w C:\Program Files\iTunes
2008-01-25 15:41 --------- d-----w C:\Program Files\MSN Messenger
2008-01-24 14:30 15,360 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\ctfmon.exe
2008-01-23 20:49 --------- d-----w C:\Program Files\Zonate11
2008-01-23 17:24 158,208 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\BINARIES\msconfig.exe.tmp
2008-01-23 15:14 158,208 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\BINARIES\MSConfig.exe
2007-12-16 16:13 --------- d-----w C:\Program Files\Shareaza
2007-12-05 19:23 --------- d-----w C:\Program Files\Yahoo!
2007-12-05 19:09 --------- d-----w C:\Program Files\Common Files\SureThing Shared
2007-11-07 09:26 721,920 ----a-w C:\WINDOWS\SYSTEM32\lsasrv.dll
2007-11-07 09:26 721,920 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\lsasrv.dll
2007-11-04 18:19 278,528 ----a-w C:\WINDOWS\SYSTEM32\livesnth.dll
2007-11-04 18:19 203,776 ----a-w C:\WINDOWS\SYSTEM32\clrviddc.dll
2007-10-30 23:42 3,590,656 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\mshtml.dll
2007-10-30 17:20 360,064 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\tcpip.sys
2007-10-29 22:43 1,287,680 ----a-w C:\WINDOWS\SYSTEM32\quartz.dll
2007-10-29 22:43 1,287,680 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\quartz.dll
.
<pre>
----a-w			98,304 2008-01-24 14:30:55  C:\Program Files\QuickTime\qttask	  .exe
----a-w			98,304 2008-01-23 17:24:12  C:\Program Files\QuickTime\qttask	 .exe
----a-w			98,304 2008-01-23 17:24:13  C:\Program Files\QuickTime\qttask	.exe
----a-w			98,304 2008-01-23 17:24:13  C:\Program Files\QuickTime\qttask   .exe
----a-w			98,304 2008-01-23 17:24:14  C:\Program Files\QuickTime\qttask  .exe
----a-w		 4,662,776 2008-01-23 16:16:30  C:\Program Files\Yahoo!\Messenger\YAHOOM~1   .EXE
----a-w		 4,662,776 2008-01-23 17:24:24  C:\Program Files\Yahoo!\Messenger\YAHOOM~1  .EXE
</pre>


(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of C:\1894360244 ----

C:\1894360244\


((((((((((((((((((((((((((((( snapshot@2008-01-27_ 8.49.39.39 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-28 20:52:58 236,392 ----a-w C:\WINDOWS\ASSEMBLY\GAC_MSIL\System.Data.SqlServerCe\9.0.242.0__89845dcd8080cc91\System.Data.SqlServerCe.dll
- 2008-01-27 13:33:35 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT
+ 2008-01-29 17:43:30 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT
- 2008-01-27 13:33:35 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat
+ 2008-01-29 17:43:30 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat
- 2008-01-27 13:33:35 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\ntuser.dat
+ 2008-01-29 17:43:30 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\ntuser.dat
- 2008-01-27 13:33:35 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat
+ 2008-01-29 17:43:30 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat
- 2008-01-27 13:33:37 8,519,680 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\ntuser.dat
+ 2008-01-29 17:43:31 8,519,680 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\ntuser.dat
- 2008-01-27 13:33:37 204,800 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\UsrClass.dat
+ 2008-01-29 17:43:31 204,800 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\UsrClass.dat
+ 2008-01-28 20:44:27 86,746 ----a-r C:\WINDOWS\Installer\{184E7118-0295-43C4-B72C-1D54AA75AAF7}\wlmail.exe
+ 2008-01-28 20:53:39 125,472 ----a-r C:\WINDOWS\Installer\{257E440F-781F-459B-9A68-A0872B80C1D6}\WLXPhotoGalleryIcon.exe
+ 2008-01-28 20:36:59 29,926 ----a-r C:\WINDOWS\Installer\{508CE775-4BA4-4748-82DF-FE28DA9F03B0}\MsblIco.Exe
- 2005-01-23 15:05:06 804,317 ----a-w C:\WINDOWS\SYSTEM32\DRIVERS\ialmnt5.sys
+ 2005-09-20 15:00:54 1,302,332 ----a-w C:\WINDOWS\SYSTEM32\DRIVERS\ialmnt5.sys
- 2005-01-23 14:30:32 118,784 ----a-w C:\WINDOWS\SYSTEM32\hccutils.dll
+ 2005-09-20 14:31:12 73,728 ----a-w C:\WINDOWS\SYSTEM32\hccutils.dll
+ 2005-09-20 14:32:24 77,824 ----a-w C:\WINDOWS\SYSTEM32\hkcmd.exe
+ 2005-09-20 14:52:34 61,440 ----a-w C:\WINDOWS\SYSTEM32\iAlmCoIn_v4396.dll
- 2005-01-23 15:04:20 878,651 ----a-w C:\WINDOWS\SYSTEM32\ialmdd5.dll
+ 2005-09-20 14:59:56 900,218 ----a-w C:\WINDOWS\SYSTEM32\ialmdd5.dll
- 2005-01-23 14:55:42 178,779 ----a-w C:\WINDOWS\SYSTEM32\ialmdev5.dll
+ 2005-09-20 14:52:22 213,274 ----a-w C:\WINDOWS\SYSTEM32\ialmdev5.dll
- 2005-01-23 14:55:54 108,092 ----a-w C:\WINDOWS\SYSTEM32\ialmdnt5.dll
+ 2005-09-20 14:52:32 118,395 ----a-w C:\WINDOWS\SYSTEM32\ialmdnt5.dll
- 2005-01-23 14:55:56 49,152 ----a-w C:\WINDOWS\SYSTEM32\ialmrem.dll
+ 2005-09-20 14:52:36 49,152 ----a-w C:\WINDOWS\SYSTEM32\ialmrem.dll
- 2005-01-23 14:56:00 37,951 ----a-w C:\WINDOWS\SYSTEM32\ialmrnt5.dll
+ 2005-09-20 14:52:38 36,990 ----a-w C:\WINDOWS\SYSTEM32\ialmrnt5.dll
+ 2005-09-20 14:37:00 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuARA.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuARB.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuCHS.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuCHT.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuCSY.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuDAN.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuDEU.dll
+ 2005-09-20 14:37:00 114,688 ----a-w C:\WINDOWS\SYSTEM32\ialmudlg.exe
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuELL.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuENG.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuESP.dll
+ 2005-09-20 14:37:02 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuFIN.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuFRA.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuFRC.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuHEB.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuHUN.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuITA.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuJPN.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuKOR.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuNLD.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuNOR.dll
+ 2005-09-20 14:37:04 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuPLK.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuPTB.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuPTG.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuRUS.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuSVE.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuTHA.dll
+ 2005-09-20 14:37:06 40,960 ----a-w C:\WINDOWS\SYSTEM32\ialmuTRK.dll
- 2005-01-23 14:33:30 503,808 ----a-w C:\WINDOWS\SYSTEM32\igfxcfg.exe
+ 2005-09-20 14:35:02 446,464 ----a-w C:\WINDOWS\SYSTEM32\igfxcfg.exe
- 2005-01-23 14:30:24 139,264 ----a-w C:\WINDOWS\SYSTEM32\igfxdev.dll
+ 2005-09-20 14:31:28 135,168 ----a-w C:\WINDOWS\SYSTEM32\igfxdev.dll
- 2005-01-23 14:30:04 86,016 ----a-w C:\WINDOWS\SYSTEM32\igfxdo.dll
+ 2005-09-20 14:32:30 86,016 ----a-w C:\WINDOWS\SYSTEM32\igfxdo.dll
- 2005-01-23 14:36:20 36,864 ----a-w C:\WINDOWS\SYSTEM32\igfxexps.dll
+ 2005-09-20 14:36:14 40,960 ----a-w C:\WINDOWS\SYSTEM32\igfxexps.dll
- 2005-01-23 14:36:18 106,496 ----a-w C:\WINDOWS\SYSTEM32\igfxext.exe
+ 2005-09-20 14:36:14 94,208 ----a-w C:\WINDOWS\SYSTEM32\igfxext.exe
+ 2005-09-20 14:36:20 114,688 ----a-w C:\WINDOWS\SYSTEM32\igfxpers.exe
- 2005-01-23 14:35:42 225,280 ----a-w C:\WINDOWS\SYSTEM32\igfxpph.dll
+ 2005-09-20 14:35:24 147,456 ----a-w C:\WINDOWS\SYSTEM32\igfxpph.dll
- 2005-01-23 14:30:44 1,245,184 ----a-w C:\WINDOWS\SYSTEM32\igfxress.dll
+ 2005-09-20 14:35:28 1,503,232 ----a-w C:\WINDOWS\SYSTEM32\igfxress.dll
- 2005-01-23 14:31:10 348,160 ----a-w C:\WINDOWS\SYSTEM32\igfxsrvc.dll
+ 2005-09-20 14:32:16 57,344 ----a-w C:\WINDOWS\SYSTEM32\igfxsrvc.dll
+ 2005-09-20 14:32:16 159,744 ----a-w C:\WINDOWS\SYSTEM32\igfxsrvc.exe
- 2005-01-23 14:36:44 114,688 ----a-w C:\WINDOWS\SYSTEM32\igfxzoom.exe
+ 2005-09-20 14:36:08 114,688 ----a-w C:\WINDOWS\SYSTEM32\igfxzoom.exe
+ 2005-09-20 14:44:50 524,288 ----a-w C:\WINDOWS\SYSTEM32\igldev32.dll
+ 2005-09-20 14:43:00 2,310,144 ----a-w C:\WINDOWS\SYSTEM32\iglicd32.dll
+ 2005-01-23 14:30:32 118,784 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\hccutils.dll
+ 2005-01-23 14:55:54 61,440 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\iAlmCoIn.dll
+ 2005-01-23 15:04:20 878,651 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmdd5.dll
+ 2005-01-23 14:55:42 178,779 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmdev5.dll
+ 2005-01-23 14:55:54 108,092 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmdnt5.dll
+ 2005-01-23 14:54:56 516,096 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmgdev.dll
+ 2005-01-23 14:52:44 2,289,664 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmgicd.dll
+ 2005-01-23 15:05:06 804,317 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmnt5.sys
+ 2005-01-23 14:55:56 49,152 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmrem.dll
+ 2005-01-23 14:56:00 37,951 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\ialmrnt5.dll
+ 2005-01-23 14:33:30 503,808 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxcfg.exe
+ 2005-01-23 14:30:24 139,264 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxdev.dll
+ 2005-01-23 14:34:20 45,056 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxdgps.dll
+ 2005-01-23 14:34:18 151,552 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxdiag.exe
+ 2005-01-23 14:30:04 86,016 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxdo.dll
+ 2005-01-23 14:35:08 225,280 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxeud.dll
+ 2005-01-23 14:36:20 36,864 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxexps.dll
+ 2005-01-23 14:36:18 106,496 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxext.exe
+ 2005-01-23 14:31:20 126,976 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxhk.dll
+ 2005-01-23 14:35:42 225,280 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxpph.dll
+ 2005-01-23 14:30:44 1,245,184 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxress.dll
+ 2005-01-23 14:31:10 348,160 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxsrvc.dll
+ 2008-01-23 16:16:09 155,648 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxtray.exe
+ 2005-01-23 14:36:44 114,688 ----a-w C:\WINDOWS\SYSTEM32\ReinstallBackups\0012\DriverFiles\igfxzoom.exe
+ 2007-10-18 16:31:46 51,224 ----a-w C:\WINDOWS\SYSTEM32\sirenacm.dll
+ 2008-01-29 17:55:02 16,384 ----atw C:\WINDOWS\Temp\Perflib_Perfdata_524.dat
+ 2006-06-05 19:14:28 479,232 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_681e29fb\msvcm80.dll
+ 2006-06-05 19:14:28 548,864 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_681e29fb\msvcp80.dll
+ 2006-06-05 19:14:28 626,688 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.CRT_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_681e29fb\msvcr80.dll
+ 2007-10-23 22:06:08 585,728 ----a-w C:\WINDOWS\WLXPGSS.SCR
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2008-01-23 10:14 15360]
"msnmsgr"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 11:34 5724184]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UpdateManager"="C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" [2008-01-23 11:16 110592]
"IntelMeM"="C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe" [2008-01-23 11:16 221184]
"dla"="C:\WINDOWS\system32\dla\tfswctrl.exe" [2008-01-23 11:16 122939]
"cctray"="C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe" [2008-01-24 09:30 177416]
"QOELOADER"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe" [2008-01-24 09:30 14088]
"CAVRID"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe" [2008-01-24 09:30 230664]
"cafwc"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe" [2008-01-24 09:30 1193224]
"capfasem"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe" [2008-01-24 09:30 173320]
"capfupgrade"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe" [2008-01-24 09:30 253952]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-01-23 12:24 98304]
"igfxtray"="C:\WINDOWS\system32\igfxtray.exe" [2005-09-20 09:35 94208]
"igfxhkcmd"="C:\WINDOWS\system32\hkcmd.exe" [2005-09-20 09:32 77824]
"igfxpers"="C:\WINDOWS\system32\igfxpers.exe" [2005-09-20 09:36 114688]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"MySpaceIM"="C:\Program Files\MySpace\IM\MySpaceIM.exe" [2008-01-24 09:30 5562368]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\crypt32set]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\PFW]
UmxWnp.Dll 2007-05-18 14:30 79368 C:\WINDOWS\SYSTEM32\UmxWNP.dll

R0 KmxStart;KmxStart;C:\WINDOWS\system32\DRIVERS\kmxstart.sys [2007-07-24 17:00]
R1 KmxAgent;KmxAgent;C:\WINDOWS\system32\DRIVERS\kmxagent.sys [2007-05-18 14:30]
R1 KmxFile;KmxFile;C:\WINDOWS\system32\DRIVERS\KmxFile.sys [2007-05-18 14:30]
R1 KmxFw;KmxFw;C:\WINDOWS\system32\DRIVERS\kmxfw.sys [2007-07-24 17:00]
R2 dvdmmg;dvdmmg;C:\WINDOWS\system32\drivers\dvdmmg.sys [2007-09-06 05:15]
R2 KmxCF;KmxCF;C:\WINDOWS\system32\DRIVERS\KmxCF.sys [2007-07-24 17:00]
R2 KmxSbx;KmxSbx;C:\WINDOWS\system32\DRIVERS\KmxSbx.sys [2007-05-18 14:30]
R2 UmxAgent;HIPS Event Manager;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe" [2007-07-24 17:00]
R2 UmxCfg;HIPS Configuration Interpreter;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe" [2007-07-24 17:37]
R2 UmxPol;HIPS Policy Manager;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe" [2007-05-18 14:30]
R3 KmxCfg;KmxCfg;C:\WINDOWS\system32\DRIVERS\kmxcfg.sys [2007-05-18 14:30]
R3 PPCtlPriv;PPCtlPriv;"C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe" [2007-08-16 21:10]
S3 USB_RNDIS_XP;Westell WireSpeed Dual Connect Modem;C:\WINDOWS\system32\DRIVERS\usb8023.sys [2004-08-04 05:00]
S3 usbprint;Microsoft USB PRINTER Class;C:\WINDOWS\system32\DRIVERS\usbprint.sys [2004-08-03 23:01]

.
Contents of the 'Scheduled Tasks' folder
"2008-01-24 00:11:15 C:\WINDOWS\Tasks\CAAntiSpywareScan_Daily as Ashley at 2 08 PM.job"
- C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\CAAntiSpyware.exe
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-01-29 12:59:43
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-01-29 13:13:45 - machine was rebooted
ComboFix-quarantined-files.txt 2008-01-29 18:12:55
ComboFix2.txt 2008-01-27 13:51:08
.
2008-01-25 02:52:40 --- E O F ---

Edited by Ashley Poole, 29 January 2008 - 12:26 PM.

  • 0

#21
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

1. Close any open browsers.

2. Download the attached file CFScript.txt and save it to your desktop


Posted Image

Refering to the picture above, drag CFScript into ComboFix.exe

When finished, it shall produce a log for you at "C:\ComboFix.txt"

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Edited by Rorschach112, 29 January 2008 - 01:33 PM.

  • 0

#22
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
ComboFix 08-01-23.1C - Ashley 2008-01-30 10:08:13.10 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.55 [GMT -5:00]
Running from: C:\Documents and Settings\Ashley\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Ashley\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((( Files Created from 2007-12-28 to 2008-01-30 )))))))))))))))))))))))))))))))
.

2008-01-29 18:53 . 2008-01-29 18:53 <DIR> d-------- C:\Program Files\OpenOffice.org 2.3
2008-01-28 16:07 . 2007-10-17 13:53 43,816 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\fssfltr.sys
2008-01-28 15:57 . 2006-11-29 13:06 3,426,072 --a------ C:\WINDOWS\SYSTEM32\d3dx9_32.dll
2008-01-28 15:52 . 2008-01-28 15:52 <DIR> d-------- C:\Program Files\Microsoft SQL Server Compact Edition
2008-01-28 15:52 . 2008-01-28 15:53 20 --a------ C:\WINDOWS\˜˜
2008-01-28 15:29 . 2008-01-28 15:36 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-01-28 15:28 . 2008-01-28 16:09 <DIR> d-------- C:\Program Files\Windows Live
2008-01-28 12:46 . 2005-09-20 09:31 135,168 --a------ C:\WINDOWS\SYSTEM32\igfxres.dll
2008-01-28 12:40 . 2008-01-28 12:40 <DIR> d-------- C:\Program Files\Microsoft Silverlight
2008-01-27 14:00 . 2007-09-05 22:22 289,144 --a------ C:\WINDOWS\SYSTEM32\VCCLSID.exe
2008-01-27 14:00 . 2006-04-27 15:49 288,417 --a------ C:\WINDOWS\SYSTEM32\SrchSTS.exe
2008-01-27 14:00 . 2007-12-20 23:11 81,920 --a------ C:\WINDOWS\SYSTEM32\IEDFix.exe
2008-01-27 14:00 . 2003-06-05 19:13 53,248 --a------ C:\WINDOWS\SYSTEM32\Process.exe
2008-01-27 14:00 . 2004-07-31 16:50 51,200 --a------ C:\WINDOWS\SYSTEM32\dumphive.exe
2008-01-27 14:00 . 2007-10-03 22:36 25,600 --a------ C:\WINDOWS\SYSTEM32\WS2Fix.exe
2008-01-27 13:56 . 2008-01-27 13:56 339,257 --a------ C:\CleanUp452.exe
2008-01-27 13:43 . 2008-01-27 13:43 599,080 --a------ C:\autoruns.exe
2008-01-25 09:50 . 2008-01-25 09:50 <DIR> d-------- C:\Program Files\CCleaner
2008-01-24 21:50 . 2008-01-29 17:07 <DIR> d-------- C:\Program Files\YPOPs
2008-01-24 19:52 . 2008-01-24 19:52 4,246 --a------ C:\WINDOWS\SYSTEM32\tmp.reg
2008-01-24 19:29 . 2008-01-24 19:29 <DIR> d-------- C:\VundoFix Backups
2008-01-24 17:56 . 2000-08-31 08:00 51,200 --a------ C:\WINDOWS\Nircmd.exe
2008-01-23 18:29 . 2008-01-23 18:29 444 --a------ C:\WINDOWS\SYSTEM32\d3d8caps.dat
2008-01-23 16:29 . 2008-01-30 10:17 82,222 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k0
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k7
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k6
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k5
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k4
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k3
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k2
2008-01-23 16:29 . 2008-01-30 10:17 64 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\kmxcfg.u2k1
2008-01-23 14:28 . 2008-01-29 17:38 <DIR> d-------- C:\WINDOWS\CAVTemp
2008-01-23 14:09 . 2007-08-20 13:42 879,784 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vetefile.sys
2008-01-23 14:09 . 2007-08-20 13:42 108,312 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\veteboot.sys
2008-01-23 14:09 . 2007-08-20 13:42 99,592 --a------ C:\WINDOWS\SYSTEM32\isafeif.dll
2008-01-23 14:09 . 2007-08-20 13:42 79,424 --a------ C:\WINDOWS\SYSTEM32\vetredir.dll
2008-01-23 14:09 . 2007-08-20 13:42 75,016 --a------ C:\WINDOWS\SYSTEM32\isafprod.dll
2008-01-23 14:09 . 2007-08-20 13:42 32,264 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vetmonnt.sys
2008-01-23 14:09 . 2007-08-20 13:42 26,376 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vet-filt.sys
2008-01-23 14:09 . 2007-08-20 13:42 21,512 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vetfddnt.sys
2008-01-23 14:09 . 2007-08-20 13:42 21,128 --a------ C:\WINDOWS\SYSTEM32\DRIVERS\vet-rec.sys
2008-01-23 14:07 . 2008-01-23 14:07 <DIR> d-------- C:\Program Files\Common Files\Scanner
2008-01-23 14:05 . 2008-01-23 14:07 <DIR> d-------- C:\Program Files\CA
2008-01-22 16:51 . 2005-09-20 09:35 94,208 --a------ C:\WINDOWS\SYSTEM32\igfxtray.exe
2008-01-22 16:50 . 2008-01-23 10:14 15,360 --a------ C:\WINDOWS\SYSTEM32\ctfmon.exe
2008-01-22 16:04 . 2008-01-22 16:06 2 --a------ C:\1894360244
2008-01-09 15:01 . 2008-01-09 15:01 453 --a------ C:\WINDOWS\bdoscandellang.ini

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-01-25 18:44 --------- d-----w C:\Program Files\QuickTime
2008-01-25 18:44 --------- d-----w C:\Program Files\iTunes
2008-01-25 15:41 --------- d-----w C:\Program Files\MSN Messenger
2008-01-24 14:30 15,360 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\ctfmon.exe
2008-01-23 20:49 --------- d-----w C:\Program Files\Zonate11
2008-01-23 17:24 158,208 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\BINARIES\msconfig.exe.tmp
2008-01-23 15:14 158,208 ----a-w C:\WINDOWS\PCHEALTH\HELPCTR\BINARIES\MSConfig.exe
2007-12-16 16:13 --------- d-----w C:\Program Files\Shareaza
2007-12-05 19:23 --------- d-----w C:\Program Files\Yahoo!
2007-12-05 19:09 --------- d-----w C:\Program Files\Common Files\SureThing Shared
2007-11-07 09:26 721,920 ----a-w C:\WINDOWS\SYSTEM32\lsasrv.dll
2007-11-07 09:26 721,920 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\lsasrv.dll
2007-11-04 18:19 278,528 ----a-w C:\WINDOWS\SYSTEM32\livesnth.dll
2007-11-04 18:19 203,776 ----a-w C:\WINDOWS\SYSTEM32\clrviddc.dll
2007-10-30 23:42 3,590,656 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\mshtml.dll
2007-10-30 17:20 360,064 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\tcpip.sys
2007-10-29 22:43 1,287,680 ----a-w C:\WINDOWS\SYSTEM32\quartz.dll
2007-10-29 22:43 1,287,680 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\quartz.dll
2007-10-27 22:40 222,720 ----a-w C:\WINDOWS\SYSTEM32\wmasf.dll
2007-10-27 22:40 222,720 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\wmasf.dll
2007-10-26 03:34 8,460,288 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\shell32.dll
2007-10-24 06:47 96,760 ----a-w C:\WINDOWS\SYSTEM32\dfshim.dll
2007-10-24 06:47 84,480 ----a-w C:\WINDOWS\SYSTEM32\mscories.dll
2007-10-24 06:47 282,112 ----a-w C:\WINDOWS\SYSTEM32\mscoree.dll
2007-10-24 06:47 158,720 ----a-w C:\WINDOWS\SYSTEM32\mscorier.dll
2007-10-23 22:06 585,728 ----a-w C:\WINDOWS\WLXPGSS.SCR
2007-10-18 16:31 51,224 ----a-w C:\WINDOWS\SYSTEM32\sirenacm.dll
2007-10-11 14:55 88,576 ----a-w C:\WINDOWS\SYSTEM32\infocardapi.dll
2007-10-11 14:55 579,584 ----a-w C:\WINDOWS\SYSTEM32\icardagt.exe
2007-10-11 14:55 11,776 ----a-w C:\WINDOWS\SYSTEM32\icardres.dll
2007-10-10 23:56 824,832 ----a-w C:\WINDOWS\SYSTEM32\wininet.dll
2007-10-10 23:56 824,832 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\wininet.dll
2007-10-10 23:56 232,960 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\webcheck.dll
2007-10-10 23:56 1,159,680 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\urlmon.dll
2007-10-10 23:55 671,232 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\mstime.dll
2007-10-10 23:55 63,488 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\icardie.dll
2007-10-10 23:55 6,065,664 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieframe.dll
2007-10-10 23:55 52,224 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\msfeedsbs.dll
2007-10-10 23:55 478,208 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\mshtmled.dll
2007-10-10 23:55 459,264 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\msfeeds.dll
2007-10-10 23:55 44,544 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\iernonce.dll
2007-10-10 23:55 384,512 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\iedkcs32.dll
2007-10-10 23:55 383,488 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieapfltr.dll
2007-10-10 23:55 27,648 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\jsproxy.dll
2007-10-10 23:55 267,776 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\iertutil.dll
2007-10-10 23:55 230,400 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieaksie.dll
2007-10-10 23:55 214,528 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\dxtrans.dll
2007-10-10 23:55 193,024 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\msrating.dll
2007-10-10 23:55 153,088 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieakeng.dll
2007-10-10 23:55 132,608 ----a-w C:\WINDOWS\SYSTEM32\DLLCACHE\extmgr.dll
2007-10-10 23:55 124,928 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\advpack.dll
2007-10-10 23:55 105,984 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\url.dll
2007-10-10 23:55 102,400 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\occache.dll
2007-10-10 10:59 70,656 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ie4uinit.exe
2007-10-10 10:59 625,152 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\iexplore.exe
2007-10-10 10:59 13,824 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieudinit.exe
2007-10-10 05:46 161,792 ------w C:\WINDOWS\SYSTEM32\DLLCACHE\ieakui.dll
2007-10-09 18:03 779,800 ----a-w C:\WINDOWS\SYSTEM32\PresentationNative_v0300.dll
2007-10-09 18:03 73,752 ----a-w C:\WINDOWS\SYSTEM32\dxva2.dll
2007-10-09 18:03 493,080 ----a-w C:\WINDOWS\SYSTEM32\evr.dll
2007-10-09 18:03 350,744 ----a-w C:\WINDOWS\SYSTEM32\PresentationHost.exe
2007-10-09 18:03 33,304 ----a-w C:\WINDOWS\SYSTEM32\PresentationHostProxy.dll
2007-10-09 18:03 161,304 ----a-w C:\WINDOWS\SYSTEM32\UIAutomationCore.dll
2007-10-09 18:03 106,520 ----a-w C:\WINDOWS\SYSTEM32\PresentationCFFRasterizerNative_v0300.dll
2007-10-09 18:03 1,986,072 ----a-w C:\WINDOWS\SYSTEM32\milcore.dll
2007-10-09 17:58 16,896 ----a-w C:\WINDOWS\SYSTEM32\tswpfwrp.exe
.
<pre>
----a-w			98,304 2008-01-24 14:30:55  C:\Program Files\QuickTime\qttask	  .exe
----a-w			98,304 2008-01-23 17:24:12  C:\Program Files\QuickTime\qttask	 .exe
----a-w			98,304 2008-01-23 17:24:13  C:\Program Files\QuickTime\qttask	.exe
----a-w			98,304 2008-01-23 17:24:13  C:\Program Files\QuickTime\qttask   .exe
----a-w			98,304 2008-01-23 17:24:14  C:\Program Files\QuickTime\qttask  .exe
----a-w		 4,662,776 2008-01-23 16:16:30  C:\Program Files\Yahoo!\Messenger\YAHOOM~1   .EXE
----a-w		 4,662,776 2008-01-23 17:24:24  C:\Program Files\Yahoo!\Messenger\YAHOOM~1  .EXE
</pre>


((((((((((((((((((((((((((((( snapshot_2008-01-29_13.05.58.10 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-29 23:55:01 12,288 ----a-w C:\WINDOWS\ASSEMBLY\GAC\cli_basetypes\1.0.8.0__ce2cb7e279207b9e\cli_basetypes.dll
+ 2008-01-29 23:55:00 32,256 ----a-w C:\WINDOWS\ASSEMBLY\GAC\cli_cppuhelper\1.0.11.0__ce2cb7e279207b9e\cli_cppuhelper.dll
+ 2008-01-29 23:55:01 831,488 ----a-w C:\WINDOWS\ASSEMBLY\GAC\cli_types\1.1.11.0__ce2cb7e279207b9e\cli_types.dll
+ 2008-01-29 23:55:02 8,192 ----a-w C:\WINDOWS\ASSEMBLY\GAC\cli_ure\1.0.11.0__ce2cb7e279207b9e\cli_ure.dll
+ 2008-01-29 23:55:01 3,072 ----a-w C:\WINDOWS\ASSEMBLY\GAC\policy.1.0.cli_basetypes\8.0.0.0__ce2cb7e279207b9e\policy.1.0.cli_basetypes.dll
+ 2008-01-29 23:55:00 3,072 ----a-w C:\WINDOWS\ASSEMBLY\GAC\policy.1.0.cli_cppuhelper\11.0.0.0__ce2cb7e279207b9e\policy.1.0.cli_cppuhelper.dll
+ 2008-01-29 23:55:02 3,072 ----a-w C:\WINDOWS\ASSEMBLY\GAC\policy.1.0.cli_ure\11.0.0.0__ce2cb7e279207b9e\policy.1.0.cli_ure.dll
+ 2008-01-29 23:55:01 3,072 ----a-w C:\WINDOWS\ASSEMBLY\GAC\policy.1.1.cli_types\11.0.0.0__ce2cb7e279207b9e\policy.1.1.cli_types.dll
- 2008-01-29 17:43:30 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT
+ 2008-01-30 15:06:31 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT
- 2008-01-29 17:43:30 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat
+ 2008-01-30 15:06:31 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat
- 2008-01-29 17:43:30 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\ntuser.dat
+ 2008-01-30 15:06:31 1,425,408 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\ntuser.dat
- 2008-01-29 17:43:30 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat
+ 2008-01-30 15:06:31 12,288 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat
- 2008-01-29 17:43:31 8,519,680 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\ntuser.dat
+ 2008-01-30 15:06:31 8,519,680 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\ntuser.dat
- 2008-01-29 17:43:31 204,800 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\UsrClass.dat
+ 2008-01-30 15:06:32 413,696 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\UsrClass.dat
- 2008-01-25 13:05:06 161,136 ----a-w C:\WINDOWS\SYSTEM32\FNTCACHE.DAT
+ 2008-01-30 13:05:22 169,896 ----a-w C:\WINDOWS\SYSTEM32\FNTCACHE.DAT
+ 2007-03-05 18:34:28 676,224 ----a-w C:\WINDOWS\SYSTEM32\OGACheckControl.DLL
+ 2008-01-30 15:18:10 16,384 ----atw C:\WINDOWS\Temp\Perflib_Perfdata_410.dat
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2008-01-23 10:14 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UpdateManager"="C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" [2008-01-23 11:16 110592]
"IntelMeM"="C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe" [2008-01-23 11:16 221184]
"dla"="C:\WINDOWS\system32\dla\tfswctrl.exe" [2008-01-23 11:16 122939]
"cctray"="C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe" [2008-01-24 09:30 177416]
"QOELOADER"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe" [2008-01-24 09:30 14088]
"CAVRID"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe" [2008-01-24 09:30 230664]
"cafwc"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe" [2008-01-24 09:30 1193224]
"capfasem"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe" [2008-01-24 09:30 173320]
"capfupgrade"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe" [2008-01-24 09:30 253952]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2008-01-23 12:24 98304]
"igfxtray"="C:\WINDOWS\system32\igfxtray.exe" [2005-09-20 09:35 94208]
"igfxhkcmd"="C:\WINDOWS\system32\hkcmd.exe" [2005-09-20 09:32 77824]
"igfxpers"="C:\WINDOWS\system32\igfxpers.exe" [2005-09-20 09:36 114688]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"MySpaceIM"="C:\Program Files\MySpace\IM\MySpaceIM.exe" [2008-01-24 09:30 5562368]

C:\Documents and Settings\Ashley\Start Menu\Programs\Startup\
OpenOffice.org 2.3.lnk - C:\Program Files\OpenOffice.org 2.3\program\quickstart.exe [2007-08-17 21:57:56 393216]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\crypt32set]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\PFW]
UmxWnp.Dll 2007-05-18 14:30 79368 C:\WINDOWS\SYSTEM32\UmxWNP.dll

R0 KmxStart;KmxStart;C:\WINDOWS\system32\DRIVERS\kmxstart.sys [2007-07-24 17:00]
R1 KmxAgent;KmxAgent;C:\WINDOWS\system32\DRIVERS\kmxagent.sys [2007-05-18 14:30]
R1 KmxFile;KmxFile;C:\WINDOWS\system32\DRIVERS\KmxFile.sys [2007-05-18 14:30]
R1 KmxFw;KmxFw;C:\WINDOWS\system32\DRIVERS\kmxfw.sys [2007-07-24 17:00]
R2 dvdmmg;dvdmmg;C:\WINDOWS\system32\drivers\dvdmmg.sys [2007-09-06 05:15]
R2 KmxCF;KmxCF;C:\WINDOWS\system32\DRIVERS\KmxCF.sys [2007-07-24 17:00]
R2 KmxSbx;KmxSbx;C:\WINDOWS\system32\DRIVERS\KmxSbx.sys [2007-05-18 14:30]
R2 UmxAgent;HIPS Event Manager;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe" [2007-07-24 17:00]
R2 UmxCfg;HIPS Configuration Interpreter;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe" [2007-07-24 17:37]
R2 UmxPol;HIPS Policy Manager;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe" [2007-05-18 14:30]
R3 KmxCfg;KmxCfg;C:\WINDOWS\system32\DRIVERS\kmxcfg.sys [2007-05-18 14:30]
R3 PPCtlPriv;PPCtlPriv;"C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe" [2007-08-16 21:10]
S3 USB_RNDIS_XP;Westell WireSpeed Dual Connect Modem;C:\WINDOWS\system32\DRIVERS\usb8023.sys [2004-08-04 05:00]
S3 usbprint;Microsoft USB PRINTER Class;C:\WINDOWS\system32\DRIVERS\usbprint.sys [2004-08-03 23:01]

.
Contents of the 'Scheduled Tasks' folder
"2008-01-24 00:11:15 C:\WINDOWS\Tasks\CAAntiSpywareScan_Daily as Ashley at 2 08 PM.job"
- C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\CAAntiSpyware.exe
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-01-30 10:23:22
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-01-30 10:37:26 - machine was rebooted
ComboFix-quarantined-files.txt 2008-01-30 15:36:36
ComboFix2.txt 2008-01-29 18:13:57
ComboFix3.txt 2008-01-27 13:51:08
.
2008-01-25 02:52:40 --- E O F ---
  • 0

#23
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

  • Download RenV.exe by sUBs to your desktop
  • Double click on it to run it
  • It will search your system drive looking for any modified .exe file and will produce a log for you.
  • Then drag this log into RenV.exe and post the resulting log

  • 0

#24
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
Ran on Wed 01/30/2008 - 11:52:22.76



 Entries:				0  (0)

 Directories:			0  Files:			 0

 Bytes:				  0  Blocks:			0

  • 0

#25
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Perfect

Nearly done now

Please do an online scan with Kaspersky WebScanner

Click on Kaspersky Online Scanner and click Accept

You will be prompted to install an ActiveX component from Kaspersky, Click Yes.
  • The program will launch and then begin downloading the latest definition files:
  • Once the files have been downloaded click on NEXT
  • Now click on Scan Settings
  • In the scan settings make that the following are selected:
    • Scan using the following Anti-Virus database:
    Extended (if available otherwise Standard)
    • Scan Options:
    Scan Archives
    Scan Mail Bases
  • Click OK
  • Now under select a target to scan:Select My Computer
  • This will program will start and scan your system.
  • The scan will take a while so be patient and let it run.
  • Once the scan is complete it will display if your system has been infected.
    • Now click on the Save as Text button:
  • Save the file to your desktop.
  • Copy and paste that information in your next post.


Also post a new HijackThis log and tell me how your PC is running
  • 0

Advertisements


#26
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
I have been having problems trying to login to websites or use function buttons [such as scan or login].
Trying to login to youtube, it tells me something about "ERROR--focus manager VID invisible". The websites do not recognize when I click on a login button. [when I run my mouse over login button, it says sign up at the bottom where you see error messages in IE.

I have tried clearing cookies/cache, cleared check marks in script debugging in IE and other on advanced tab in internet options, closed and restarted IE, still with NO LUCK. =( It even happens sometimes on this websote. When I login, it takes me to the same page, but I am not logged in. I have to do it over and over.

The reason I am telling you this is because I cannot do the kaspersky online scan.

Here are the 2 error messages I received:

error
runtime error has occurred, do you wish to debug?
line: 132
error: access denied

I clicked yes and heres what happened next:

just in time debugging
an exception 'runtime error' has occurred in Script.
However, no debuggers are registered that can debug this exception. unable to JIT debug.

Have any clues as to why the computer just started doing this? And how I can fix it?
I will keep trying to scan and post logs if I can. Thanks!
  • 0

#27
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Try this

Download Dr.Web CureIt to the desktop:
ftp://ftp.drweb.com/pub/drweb/cureit/drweb-cureit.exe
  • Doubleclick the drweb-cureit.exe file and Allow to run the express scan
  • This will scan the files currently running in memory and when something is found, click the yes button when it asks you if you want to cure it. This is only a short scan.
  • Once the short scan has finished, mark the drives that you want to scan.
  • Select all drives. A red dot shows which drives have been chosen.
  • Click the green arrow at the right, and the scan will start.
  • Click 'Yes to all' if it asks if you want to cure/move the file.
  • When the scan has finished, in the menu, click file and choose save report list
  • Save the report to your desktop. The report will be called DrWeb.csv
  • Close Dr.Web Cureit.

  • 0

#28
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
Logfile of HijackThis v1.99.1
Scan saved at 11:38:13 AM, on 1/31/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16574)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\ISafe.exe
C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\System32\snmp.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\VetMsg.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe
C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe
C:\WINDOWS\system32\dla\tfswctrl.exe
C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\CAPPActiveProtection.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe
C:\WINDOWS\system32\hkcmd.exe
C:\WINDOWS\system32\igfxpers.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
C:\Documents and Settings\Ashley\Desktop\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: StumbleUpon Launcher - {145B29F4-A56B-4b90-BBAC-45784EBEBBB7} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\system32\dla\tfswshx.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: StumbleUpon Toolbar - {5093EB4C-3E93-40AB-9266-B607BA87BDC8} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\PROGRA~1\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [IntelMeM] C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [cctray] "C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"
O4 - HKLM\..\Run: [QOELOADER] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe"
O4 - HKLM\..\Run: [cafwc] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl
O4 - HKLM\..\Run: [capfasem] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
O4 - HKLM\..\Run: [capfupgrade] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Run DAP - {669695BC-A811-4A9D-8CDF-BA8C795F261C} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O16 - DPF: {00F5A157-D564-4D5E-95F9-AD3D533D5D35} (FamilyFantastic.PhotoFantastic) - http://www.familyfan...toFantastic.CAB
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky...can_unicode.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - http://us.dl1.yimg.c...nst_current.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photos.walmar...martActivia.cab
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace....ploader1005.cab
O16 - DPF: {49232000-16E4-426C-A231-62846947304B} -
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com...ageUploader.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitd...can8/oscan8.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.h...ctDetection.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.mi...b?1201224961093
O16 - DPF: {70522FA2-4656-11D5-B0E9-0050DAC24E8F} -
O16 - DPF: {82B56B47-90DC-4F58-9A7D-D27BA46D3C0F} (MyPhotoAlbum Easy Upload Tool Combo Control) - http://forsaleintamp...geUploader4.cab
O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} -
O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} -
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {B8F2846E-CE36-11D0-AC83-00C04FD97575} (Lernout & Hauspie TruVoice American English TTS Engine) - http://www.talkingbu...m/tbinstall.exe
O16 - DPF: {B9191F79-5613-4C76-AA2A-398534BB8999} (YAddBook Class) - http://us.dl1.yimg.c...utocomplete.cab
O16 - DPF: {E87F6C8E-16C0-11D3-BEF7-009027438003} (Persits Software XUpload) - http://www.auctiva.c...oad/XUpload.ocx
O16 - DPF: {EF791A6B-FC12-4C68-99EF-FB9E207A39E6} (McFreeScan Class) - http://download.mcaf...841/mcfscan.cab
O16 - DPF: {F58E1CEF-A068-4C15-BA5E-587CAF3EE8C6} (MSN Chat Control 4.5) - http://chat.msn.com/...s/msnchat45.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\PROGRA~1\WI1F86~1\MESSEN~1\MSGRAP~1.DLL
O18 - Protocol: wlmailhtml - {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll
O20 - Winlogon Notify: crypt32set - C:\WINDOWS\
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxdev.dll
O20 - Winlogon Notify: PFW - C:\WINDOWS\SYSTEM32\UmxWnp.Dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: CAISafe - Computer Associates International, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\ISafe.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel® Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe
O23 - Service: PPCtlPriv - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
O23 - Service: VET Message Service (VETMSGNT) - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\VetMsg.exe













KASPERSKY ONLINE SCANNER REPORT
Thursday, January 31, 2008 11:34:46 AM
Operating System: Microsoft Windows XP Home Edition, Service Pack 2 (Build 2600)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 31/01/2008
Kaspersky Anti-Virus database records: 540183


Scan Settings
Scan using the following antivirus database extended
Scan Archives true
Scan Mail Bases true

Scan Target My Computer
C:\
D:\

Scan Statistics
Total number of scanned objects 78733
Number of viruses found 8
Number of infected objects 19
Number of suspicious objects 0
Duration of the scan process 01:46:51

Infected Object Name Virus Name Last Action
C:\Documents and Settings\Ashley\Cookies\index.dat Object is locked skipped

C:\Documents and Settings\Ashley\Desktop\autoruns.exe/data.rar/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped

C:\Documents and Settings\Ashley\Desktop\autoruns.exe/data.rar Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped

C:\Documents and Settings\Ashley\Desktop\autoruns.exe RarSFX: infected - 2 skipped

C:\Documents and Settings\Ashley\Desktop\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped

C:\Documents and Settings\Ashley\Desktop\SmitfraudFix\SmitfraudFix.zip/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped

C:\Documents and Settings\Ashley\Desktop\SmitfraudFix\SmitfraudFix.zip ZIP: infected - 1 skipped

C:\Documents and Settings\Ashley\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\History\History.IE5\index.dat Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\History\History.IE5\MSHist012008013120080201\index.dat Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temp\~DF2606.tmp Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temp\~DF7252.tmp Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temp\~DF9D19.tmp Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temp\~DFA282.tmp Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temp\~DFFD11.tmp Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temp\~DFFE36.tmp Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped

C:\Documents and Settings\Ashley\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped

C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe/stream/data0002 Infected: Trojan.Win32.Qrap skipped

C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe/stream/data0003/stream/data0001 Infected: Trojan.Win32.Pakes skipped

C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe/stream/data0003/stream Infected: Trojan.Win32.Pakes skipped

C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe/stream/data0003 Infected: Trojan.Win32.Pakes skipped

C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe/stream Infected: Trojan.Win32.Pakes skipped

C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe NSIS: infected - 5 skipped

C:\Documents and Settings\Ashley\ntuser.dat Object is locked skipped

C:\Documents and Settings\Ashley\ntuser.dat.LOG Object is locked skipped

C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped

C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped

C:\Documents and Settings\LocalService\ntuser.dat Object is locked skipped

C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped

C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped

C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped

C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped

C:\Program Files\CA\SharedComponents\PPRT\logs\2008-01-30.csv Object is locked skipped

C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped

C:\System Volume Information\_restore{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP16\change.log Object is locked skipped

C:\System Volume Information\_restore{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP2\A0000042.dll Infected: Trojan.Win32.Dialer.yz skipped

C:\System Volume Information\_restore{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP2\A0000046.exe Infected: Trojan-Downloader.Win32.Alphabet.cc skipped

C:\System Volume Information\_restore{202550A8-7A33-4BCA-9586-051D24DDBF8F}\RP6\A0002772.dll Infected: Trojan.Win32.Dialer.yz skipped

C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped

C:\WINDOWS\SchedLgU.Txt Object is locked skipped

C:\WINDOWS\SoftwareDistribution\EventCache\{C49D9FA5-7695-4EA7-BC59-08D7C5885F84}.bin Object is locked skipped

C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped

C:\WINDOWS\Sti_Trace.log Object is locked skipped

C:\WINDOWS\SYSTEM32\CatRoot2\edb.log Object is locked skipped

C:\WINDOWS\SYSTEM32\CatRoot2\tmp.edb Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\AppEvent.Evt Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\DEFAULT.LOG Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\Internet.evt Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SAM Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SAM.LOG Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SecEvent.Evt Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SECURITY Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SECURITY.LOG Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SOFTWARE.LOG Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SysEvent.Evt Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM Object is locked skipped

C:\WINDOWS\SYSTEM32\CONFIG\SYSTEM.LOG Object is locked skipped

C:\WINDOWS\SYSTEM32\H323LOG.TXT Object is locked skipped

C:\WINDOWS\SYSTEM32\nxscript.exe/data0002 Infected: not-a-virus:AdWare.Win32.MediaBack.c skipped

C:\WINDOWS\SYSTEM32\nxscript.exe/data0003 Infected: Trojan-Clicker.Win32.VB.dn skipped

C:\WINDOWS\SYSTEM32\nxscript.exe/data0004 Infected: Trojan.Win32.VB.sy skipped

C:\WINDOWS\SYSTEM32\nxscript.exe NSIS: infected - 3 skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.BTR Object is locked skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\INDEX.MAP Object is locked skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING.VER Object is locked skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING1.MAP Object is locked skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\MAPPING2.MAP Object is locked skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.DATA Object is locked skipped

C:\WINDOWS\SYSTEM32\WBEM\Repository\FS\OBJECTS.MAP Object is locked skipped

C:\WINDOWS\Temp\Perflib_Perfdata_410.dat Object is locked skipped

C:\WINDOWS\WIADEBUG.LOG Object is locked skipped

C:\WINDOWS\WIASERVC.LOG Object is locked skipped

C:\WINDOWS\WindowsUpdate.log Object is locked skipped

Scan process completed.
  • 0

#29
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

1. Please re-open HiJackThis and choose do a system scan only. Check the boxes next to ONLY the entries listed below(if present):

O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O20 - Winlogon Notify: crypt32set - C:\WINDOWS\


2. Now close all windows other than HiJackThis, including browsers, so that nothing other than HijackThis is open, then click Fix Checked. A box will pop up asking you if you wish to fix the selected items. Please choose YES. Once it has fixed them, please exit/close HijackThis.



Please download the OTMoveIt2 by OldTimer.
  • Save it to your desktop.
  • Please double-click OTMoveIt2.exe to run it.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe
    C:\WINDOWS\SYSTEM32\nxscript.exe
  • Return to OTMoveIt2, right click in the "Paste List of Files/Folders to be Moved" window (under the light blue bar) and choose Paste.
  • Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):

    purity
  • Return to OTMoveIt2, right click in the "Paste List Of Files/Patterns To Search For and Move" window (under the yellow bar) and choose Paste.
  • Click the red Moveit! button.
  • Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
  • Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.



Please download Deckard's System Scanner (DSS) and save it to your Desktop.
  • Close all other windows before proceeding.
  • Double-click on dss.exe and follow the prompts.
  • If your anti-virus or firewall complains, please allow this script to run as it is not malicious.
  • When it has finished, dss will open two Notepads main.txt and extra.txt -- please copy (CTRL+A and then CTRL+C) and paste (CTRL+V) the contents of main.txt and extra.txt in your next reply.

  • 0

#30
Ashley Poole

Ashley Poole

    Member

  • Topic Starter
  • Member
  • PipPip
  • 54 posts
Deckard's System Scanner v20071014.68
Run by Ashley on 2008-01-31 12:51:48
Computer is in Normal Mode.
--------------------------------------------------------------------------------

-- System Restore --------------------------------------------------------------

Successfully created a Deckard's System Scanner Restore Point.


-- Last 5 Restore Point(s) --
18: 2008-01-31 17:52:15 UTC - RP18 - Deckard's System Scanner Restore Point
17: 2008-01-31 17:02:37 UTC - RP17 - System Checkpoint
16: 2008-01-30 15:06:21 UTC - RP16 - ComboFix created restore point
15: 2008-01-29 23:53:22 UTC - RP15 - Installed OpenOffice.org 2.3
14: 2008-01-29 17:43:22 UTC - RP14 - ComboFix created restore point


-- First Restore Point --
1: 2008-01-24 22:57:17 UTC - RP1 - System Checkpoint


Backed up registry hives.
Performed disk cleanup.

Percentage of Memory in Use: 82% (more than 75%).
Total Physical Memory: 254 MiB (512 MiB recommended).


-- HijackThis (run as Ashley.exe) ----------------------------------------------

Unable to find log (file not found); running clone.
-- HijackThis Clone ------------------------------------------------------------


Emulating logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2008-01-31 12:54:24
Platform: Windows XP Service Pack 2 (5.01.2600)
MSIE: Internet Explorer (7.00.6000.16574)
Boot mode: Normal

Running processes:
C:\WINDOWS\SYSTEM32\SMSS.EXE
C:\WINDOWS\SYSTEM32\WINLOGON.EXE
C:\WINDOWS\SYSTEM32\SERVICES.EXE
C:\WINDOWS\SYSTEM32\LSASS.EXE
C:\WINDOWS\SYSTEM32\SVCHOST.EXE
C:\WINDOWS\SYSTEM32\SVCHOST.EXE
C:\WINDOWS\SYSTEM32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\isafe.exe
C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\SYSTEM32\HPZipm12.exe
C:\WINDOWS\SYSTEM32\snmp.exe
C:\WINDOWS\SYSTEM32\SVCHOST.EXE
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\vetmsg.exe
C:\WINDOWS\explorer.exe
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe
C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe
C:\WINDOWS\SYSTEM32\dla\tfswctrl.exe
C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\CAPPActiveProtection.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe
C:\WINDOWS\SYSTEM32\hkcmd.exe
C:\WINDOWS\SYSTEM32\igfxpers.exe
C:\WINDOWS\SYSTEM32\ctfmon.exe
C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
C:\Documents and Settings\Ashley\Desktop\dss.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.yahoo.com/
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://home.microsof...search.asp?p=%s
R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = iexplore
R1 - HKLM\Software\Microsoft\Internet Explorer\Search,Default_Search_URL = http://www.microsoft...amp;ar=iesearch
O2 - BHO: &Yahoo! Toolbar Helper - {02478D38-C3F9-4efb-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: StumbleUpon Launcher - {145B29F4-A56B-4b90-BBAC-45784EBEBBB7} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O2 - BHO: DriveLetterAccess - {5CA3D70E-1895-11CF-8E15-001234567890} - C:\WINDOWS\SYSTEM32\dla\tfswshx.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: StumbleUpon Toolbar - {5093EB4C-3E93-40AB-9266-B607BA87BDC8} - C:\Program Files\StumbleUpon\StumbleUponIEBar.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [UpdateManager] "C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" /r
O4 - HKLM\..\Run: [IntelMeM] C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe
O4 - HKLM\..\Run: [dla] C:\WINDOWS\system32\dla\tfswctrl.exe
O4 - HKLM\..\Run: [cctray] "C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"
O4 - HKLM\..\Run: [QOELOADER] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe"
O4 - HKLM\..\Run: [cafwc] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl
O4 - HKLM\..\Run: [capfasem] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
O4 - HKLM\..\Run: [capfupgrade] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [igfxtray] C:\WINDOWS\system32\igfxtray.exe
O4 - HKLM\..\Run: [igfxhkcmd] C:\WINDOWS\system32\hkcmd.exe
O4 - HKLM\..\Run: [igfxpers] C:\WINDOWS\system32\igfxpers.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKUS\S-1-5-18\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'Default user')
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Run DAP - {669695BC-A811-4A9D-8CDF-BA8C795F261C} - (file missing)
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - (file missing)
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\Program Files\Spybot - Search & Destroy\SDHelper.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O15 - Trusted Zone: http://office.microsoft.com (HKCU)
O16 - DPF: {00000055-9980-0010-8000-00AA00389B71} () - http://codecs.micros...cs/i386/fhg.CAB
O16 - DPF: {00F5A157-D564-4D5E-95F9-AD3D533D5D35} (FamilyFantastic.PhotoFantastic) - http://www.familyfan...toFantastic.CAB
O16 - DPF: {02BCC737-B171-4746-94C9-0D8A0B2C0089} (Microsoft Office Template and Media Control) - http://office.micros...tes/ieawsdc.cab
O16 - DPF: {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} (Office Genuine Advantage Validation Tool) - http://download.micr.../OGAControl.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky...can_unicode.cab
O16 - DPF: {14B87622-7E19-4EA8-93B3-97215F77A6BC} (MessengerStatsClient Class) - http://messenger.zon...nt.cab31267.cab
O16 - DPF: {166B1BCA-3F9C-11CF-8075-444553540000} (Shockwave ActiveX Control) - http://fpdownload.ma...director/sw.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://download.micr...heckControl.cab
O16 - DPF: {233C1507-6A77-46A4-9443-F871F945D258} (Shockwave ActiveX Control) - http://fpdownload.ma...director/sw.cab
O16 - DPF: {2BC66F54-93A8-11D3-BEB6-00105AA9B6AE} (Symantec AntiVirus scanner) - http://security.syma...bin/AvSniff.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - http://us.dl1.yimg.c...nst_current.cab
O16 - DPF: {3E68E405-C6DE-49FF-83AE-41EE9F4C36CE} (Office Update Installation Engine) - http://office.micros...ontent/opuc.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photos.walmar...martActivia.cab
O16 - DPF: {48DD0448-9209-4F81-9F6D-D83562940134} (MySpace Uploader Control) - http://lads.myspace....ploader1005.cab
O16 - DPF: {55027008-315F-4F45-BBC3-8BE119764741} (Slide Image Uploader Control) - http://www.slide.com...ageUploader.cab
O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitd...can8/oscan8.cab
O16 - DPF: {644E432F-49D3-41A1-8DD5-E099162EEEC5} (Symantec RuFSI Utility Class) - http://security.syma...n/bin/cabsa.cab
O16 - DPF: {6B75345B-AA36-438A-BBE6-4078B4C6984D} (HpProductDetection Class) - http://h20270.www2.h...ctDetection.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.mi...b?1201224961093
O16 - DPF: {82B56B47-90DC-4F58-9A7D-D27BA46D3C0F} (MyPhotoAlbum Easy Upload Tool Combo Control) - http://forsaleintamp...geUploader4.cab
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} () - http://fpdownload.ma...t/ultrashim.cab
O16 - DPF: {B38870E4-7ECB-40DA-8C6A-595F0A5519FF} (MsnMessengerSetupDownloadControl Class) - http://messenger.msn...pDownloader.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (ZoneIntro Class) - http://messenger.zon...ro.cab32846.cab
O16 - DPF: {B8F2846E-CE36-11D0-AC83-00C04FD97575} (Lernout & Hauspie TruVoice American English TTS Engine) - http://www.talkingbu...m/tbinstall.exe
O16 - DPF: {B9191F79-5613-4C76-AA2A-398534BB8999} (YAddBook Class) - http://us.dl1.yimg.c...utocomplete.cab
O16 - DPF: {E87F6C8E-16C0-11D3-BEF7-009027438003} (Persits Software XUpload) - http://www.auctiva.c...oad/XUpload.ocx
O16 - DPF: {EF791A6B-FC12-4C68-99EF-FB9E207A39E6} (McFreeScan Class) - http://download.mcaf...841/mcfscan.cab
O16 - DPF: {F58E1CEF-A068-4C15-BA5E-587CAF3EE8C6} (MSN Chat Control 4.5) - http://chat.msn.com/...s/msnchat45.cab
O18 - Protocol: cdo - {CD00020A-8B95-11D1-82DB-00C04FB1625D} - C:\Program Files\Common Files\Microsoft Shared\Web Folders\PKMCDO.DLL
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.8.5.1302.1018.dll
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.8.5.1302.1018.dll
O18 - Protocol: mso-offdap - {3D9F03FA-7A94-11D3-BE81-0050048385D1} - C:\Program Files\Common Files\Microsoft Shared\Web Components\10\OWC10.DLL
O18 - Protocol: wlmailhtml - {03C514A3-1EFB-4856-9F99-10D7BE1653C0} - C:\Program Files\Windows Live\Mail\mailcomm.dll
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: CAISafe - Computer Associates International, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\isafe.exe
O23 - Service: iPod Service (iPodService) - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
O23 - Service: Intel NCS NetService (NetSvc) - Intel® Corporation - C:\Program Files\Intel\NCS\Sync\NetSvc.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\SYSTEM32\HPZipm12.exe
O23 - Service: PPCtlPriv - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
O23 - Service: VET Message Service (VETMSGNT) - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\vetmsg.exe


--
End of file - 12275 bytes

-- HijackThis Fixed Entries (C:\DOCUME~1\Ashley\Desktop\backups\) --------------

backup-20080124-192144-227 O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
backup-20080124-192144-732 O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
backup-20080124-192144-815 O3 - Toolbar: (no name) - {BA52B914-B692-46c4-B683-905236F6F655} - (no file)
backup-20080124-192145-132 O16 - DPF: {1D4DB7D2-6EC9-47A3-BD87-1E41684E07BB} - http://ak.imgfarm.co...tup1.0.0.15.cab
backup-20080124-192145-193 O16 - DPF: {49232000-16E4-426C-A231-62846947304B} (SysData Class) - http://ipgweb.cce.hp...ads/sysinfo.cab
backup-20080124-192146-149 O16 - DPF: {70522FA2-4656-11D5-B0E9-0050DAC24E8F} - http://cc.iwon.com/c..._12_1,0,2,5.exe
backup-20080124-192147-211 O16 - DPF: {AF2E62B6-F9E1-4D4F-A10A-9DC8E6DCBCC0} (VideoEgg ActiveX Loader) - http://update.videoe...ggPublisher.exe
backup-20080124-192147-454 O16 - DPF: {9522B3FB-7A2B-4646-8AF6-36E7F593073C} - http://a19.g.akamai....02/cpbrkpie.cab
backup-20080124-192148-482 O20 - Winlogon Notify: crypt32set - C:\WINDOWS\Media\fuwarxyus.dll (file missing)
backup-20080131-122436-749 O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
backup-20080131-122437-619 O20 - Winlogon Notify: crypt32set - C:\WINDOWS\

-- File Associations -----------------------------------------------------------

All associations okay.


-- Drivers: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled ---------------------

R0 MMRTKRNL - c:\windows\system32\drivers\mmrtkrnl.sys <Not Verified; ALCATech; ALCATech Realtime Audio Kernel>
R1 omci (OMCI WDM Device Driver) - c:\windows\system32\drivers\omci.sys <Not Verified; Dell Computer Corporation; OMCI Driver>
R2 dvdmmg - c:\windows\system32\drivers\dvdmmg.sys

S3 SQTECH905C (DualCamera) - c:\windows\system32\drivers\capt905c.sys <Not Verified; Service & Quality Technology.; SQ905c>


-- Services: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled --------------------

All services whitelisted.


-- Device Manager: Disabled ----------------------------------------------------

No disabled devices found.


-- Scheduled Tasks -------------------------------------------------------------

2008-01-23 19:11:15 516 --a------ C:\WINDOWS\Tasks\CAAntiSpywareScan_Daily as Ashley at 2 08 PM.job


-- Files created between 2007-12-31 and 2008-01-31 -----------------------------

2008-01-31 12:32:32 0 d-------- C:\Documents and Settings\Ashley\DoctorWeb
2008-01-31 08:59:36 0 d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-01-31 08:59:32 0 d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-01-31 08:59:22 0 d-------- C:\WINDOWS\LastGood
2008-01-29 19:00:07 0 d-------- C:\Documents and Settings\Ashley\Application Data\OpenOffice.org2
2008-01-29 18:53:30 0 d-------- C:\Program Files\OpenOffice.org 2.3
2008-01-29 18:09:23 0 d-------- C:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
2008-01-28 16:01:58 0 d-------- C:\Documents and Settings\Ashley\Contacts
2008-01-28 15:52:56 20 --a------ C:\WINDOWS\ÿÿ
2008-01-28 15:52:56 0 d-------- C:\Program Files\Microsoft SQL Server Compact Edition
2008-01-28 15:29:46 0 d--hs--c- C:\Program Files\Common Files\WindowsLiveInstaller
2008-01-28 15:28:55 0 d-------- C:\Program Files\Windows Live
2008-01-28 15:28:15 0 d-------- C:\Documents and Settings\All Users\Application Data\WLInstaller
2008-01-28 12:40:35 0 d-------- C:\Program Files\Microsoft Silverlight
2008-01-27 14:00:46 81920 --a------ C:\WINDOWS\system32\IEDFix.exe <Not Verified; S!Ri.URZ; IEDFix>
2008-01-27 14:00:45 25600 --a------ C:\WINDOWS\system32\WS2Fix.exe
2008-01-27 14:00:45 289144 --a------ C:\WINDOWS\system32\VCCLSID.exe <Not Verified; S!Ri; >
2008-01-27 14:00:45 288417 --a------ C:\WINDOWS\system32\SrchSTS.exe <Not Verified; S!Ri; SrchSTS>
2008-01-27 14:00:45 53248 --a------ C:\WINDOWS\system32\Process.exe <Not Verified; http://www.beyondlogic.org; Command Line Process Utility>
2008-01-27 14:00:45 51200 --a------ C:\WINDOWS\system32\dumphive.exe
2008-01-27 13:56:33 339257 --a------ C:\CleanUp452.exe
2008-01-25 13:38:49 0 d-------- C:\Program Files\Common Files\ODBC
2008-01-25 09:59:02 0 dr-h----- C:\Documents and Settings\Ashley\Recent
2008-01-25 09:50:06 0 d-------- C:\Program Files\CCleaner
2008-01-24 21:50:37 0 d-------- C:\Program Files\YPOPs
2008-01-24 19:52:38 4246 --a------ C:\WINDOWS\system32\tmp.reg
2008-01-24 19:29:04 0 d-------- C:\VundoFix Backups
2008-01-24 17:18:18 0 d-------- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-01-24 12:08:17 0 d--h----- C:\Documents and Settings\Ashley3admin\Templates
2008-01-24 12:08:17 0 dr------- C:\Documents and Settings\Ashley3admin\Start Menu
2008-01-24 12:08:17 0 dr-h----- C:\Documents and Settings\Ashley3admin\SendTo
2008-01-24 12:08:17 0 dr-h----- C:\Documents and Settings\Ashley3admin\Recent
2008-01-24 12:08:17 0 d--h----- C:\Documents and Settings\Ashley3admin\PrintHood
2008-01-24 12:08:17 1048576 --ah----- C:\Documents and Settings\Ashley3admin\NTUSER.DAT
2008-01-24 12:08:17 0 d--h----- C:\Documents and Settings\Ashley3admin\NetHood
2008-01-24 12:08:17 0 dr------- C:\Documents and Settings\Ashley3admin\My Documents
2008-01-24 12:08:17 0 d--h----- C:\Documents and Settings\Ashley3admin\Local Settings
2008-01-24 12:08:17 0 dr------- C:\Documents and Settings\Ashley3admin\Favorites
2008-01-24 12:08:17 0 d-------- C:\Documents and Settings\Ashley3admin\Desktop
2008-01-24 12:08:17 0 d--hs---- C:\Documents and Settings\Ashley3admin\Cookies
2008-01-24 12:08:17 0 dr-h----- C:\Documents and Settings\Ashley3admin\Application Data
2008-01-24 12:08:17 0 d-------- C:\Documents and Settings\Ashley3admin\Application Data\Sonic
2008-01-24 12:08:17 0 d---s---- C:\Documents and Settings\Ashley3admin\Application Data\Microsoft
2008-01-24 12:08:17 0 d-------- C:\Documents and Settings\Ashley3admin\Application Data\Jasc Software Inc
2008-01-24 12:08:17 0 d-------- C:\Documents and Settings\Ashley3admin\Application Data\Identities
2008-01-24 12:08:17 0 d-------- C:\Documents and Settings\Ashley3admin\Application Data\Gtek
2008-01-24 09:13:45 0 d-------- C:\Documents and Settings\Administrator\Application Data\Uniblue
2008-01-23 18:29:45 444 --a------ C:\WINDOWS\system32\d3d8caps.dat
2008-01-23 14:28:56 0 d-------- C:\WINDOWS\CAVTemp
2008-01-23 14:07:27 0 d-------- C:\Program Files\Common Files\Scanner
2008-01-23 14:05:53 0 d-------- C:\Documents and Settings\All Users\Application Data\CA
2008-01-23 14:05:49 0 d-------- C:\Program Files\CA
2008-01-22 17:39:54 0 d-------- C:\WINDOWS\pss
2008-01-22 16:18:09 8650752 --a------ C:\Documents and Settings\Ashley\ntuser.dat
2008-01-22 16:18:05 1572864 --a------ C:\Documents and Settings\LocalService\ntuser.dat
2008-01-22 16:10:22 0 d-------- C:\Documents and Settings\LocalService\Application Data\Identities
2008-01-22 16:04:12 2 --a------ C:\1894360244
2008-01-22 15:40:46 0 d-------- C:\Documents and Settings\Ashley\Application Data\ErrorSmart


-- Find3M Report ---------------------------------------------------------------

2008-01-30 11:52:21 0 d-------- C:\Program Files\QuickTime
2008-01-28 15:29:46 0 d-------- C:\Program Files\Common Files
2008-01-25 13:44:04 0 d-------- C:\Program Files\iTunes
2008-01-25 10:41:53 0 d-------- C:\Program Files\MSN Messenger
2008-01-23 15:49:25 0 d-------- C:\Program Files\Zonate11
2007-12-28 09:17:25 0 d-------- C:\Documents and Settings\Ashley\Application Data\Adobe
2007-12-16 11:13:40 0 d-------- C:\Program Files\Shareaza
2007-12-05 15:05:50 0 d-------- C:\Documents and Settings\Ashley\Application Data\Yahoo!
2007-12-05 14:23:55 0 d-------- C:\Program Files\Yahoo!
2007-12-05 14:09:48 0 d-------- C:\Program Files\Common Files\SureThing Shared
2007-11-04 13:19:46 278528 --a------ C:\WINDOWS\system32\livesnth.dll <Not Verified; LiveUpdate; LiveSynth>
2007-11-04 13:19:45 203776 --a------ C:\WINDOWS\system32\clrviddc.dll <Not Verified; Iterated Systems, Inc.; ClearVideo Decoder DLL>


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UpdateManager"="C:\Program Files\Common Files\Sonic\Update Manager\sgtray.exe" [01/23/2008 11:16 AM]
"IntelMeM"="C:\Program Files\Intel\Modem Event Monitor\IntelMEM.exe" [01/23/2008 11:16 AM]
"dla"="C:\WINDOWS\system32\dla\tfswctrl.exe" [01/23/2008 11:16 AM]
"cctray"="C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe" [01/24/2008 09:30 AM]
"QOELOADER"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.18.0\QOELoader.exe" [01/24/2008 09:30 AM]
"CAVRID"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe" [01/24/2008 09:30 AM]
"cafwc"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe" [01/24/2008 09:30 AM]
"capfasem"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe" [01/24/2008 09:30 AM]
"capfupgrade"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe" [01/24/2008 09:30 AM]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [01/23/2008 12:24 PM]
"igfxtray"="C:\WINDOWS\system32\igfxtray.exe" [09/20/2005 09:35 AM]
"igfxhkcmd"="C:\WINDOWS\system32\hkcmd.exe" [09/20/2005 09:32 AM]
"igfxpers"="C:\WINDOWS\system32\igfxpers.exe" [09/20/2005 09:36 AM]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [01/23/2008 10:14 AM]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\run]
"MySpaceIM"=C:\Program Files\MySpace\IM\MySpaceIM.exe

C:\Documents and Settings\Ashley\Start Menu\Programs\Startup\
DESKTOP.INI [9/2/2005 10:13:48 AM]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
DESKTOP.INI [8/10/2004 1:04:12 PM]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\PFW]
UmxWnp.Dll 05/18/2007 02:30 PM 79368 C:\WINDOWS\SYSTEM32\UmxWNP.dll




-- End of Deckard's System Scanner: finished at 2008-01-31 12:57:27 ------------









Deckard's System Scanner v20071014.68
Extra logfile - please post this as an attachment with your post.
--------------------------------------------------------------------------------

-- System Information ----------------------------------------------------------

Microsoft Windows XP Home Edition (build 2600) SP 2.0
Architecture: X86; Language: English

CPU 0: Intel® Pentium® 4 CPU 2.80GHz
CPU 1: Intel® Pentium® 4 CPU 2.80GHz
Percentage of Memory in Use: 82%
Physical Memory (total/avail): 253.98 MiB / 45.25 MiB
Pagefile Memory (total/avail): 686.67 MiB / 338 MiB
Virtual Memory (total/avail): 2047.88 MiB / 1926.2 MiB

C: is Fixed (NTFS) - 70.94 GiB total, 49.87 GiB free.
D: is CDROM (No Media)

\\.\PHYSICALDRIVE0 - ST380011A - 74.5 GiB - 3 partitions
\PARTITION0 - Unknown - 47.03 MiB
\PARTITION1 (bootable) - Installable File System - 70.94 GiB - C:
\PARTITION2 - Unknown - 3.5 GiB



-- Security Center -------------------------------------------------------------

AUOptions is scheduled to auto-install.
Windows Internal Firewall is disabled.

FirstRunDisabled is set.

FW: CA Personal Firewall 9.1.0.35 v9.1.0.35 (CA)
AV: CA Anti-Virus v8.4.0.28 (CA, Inc.)

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


-- Environment Variables -------------------------------------------------------

ALLUSERSPROFILE=C:\Documents and Settings\All Users
APPDATA=C:\Documents and Settings\Ashley\Application Data
CommonProgramFiles=C:\Program Files\Common Files
COMPUTERNAME=ASHLEY
ComSpec=C:\WINDOWS\system32\cmd.exe
FP_NO_HOST_CHECK=NO
HOMEDRIVE=C:
HOMEPATH=\Documents and Settings\Ashley
LOGONSERVER=\\ASHLEY
NUMBER_OF_PROCESSORS=2
OS=Windows_NT
Path=C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\system32\wbem;.\mos;.\mos\components;.\jre\bin
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 15 Model 3 Stepping 4, GenuineIntel
PROCESSOR_LEVEL=15
PROCESSOR_REVISION=0304
ProgramFiles=C:\Program Files
PROMPT=$P$G
SESSIONNAME=Console
SystemDrive=C:
SystemRoot=C:\WINDOWS
TEMP=C:\DOCUME~1\Ashley\LOCALS~1\Temp
TMP=C:\DOCUME~1\Ashley\LOCALS~1\Temp
USERDOMAIN=ASHLEY
USERNAME=Ashley
USERPROFILE=C:\Documents and Settings\Ashley
windir=C:\WINDOWS


-- User Profiles ---------------------------------------------------------------

Ashley (admin)
Ashley3admin (new local, admin)
Administrator (admin)


-- Add/Remove Programs ---------------------------------------------------------

--> C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
--> C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
--> C:\Program Files\Yahoo!\Yahoo! Music Jukebox\oggcodecs\uninst.exe
--> C:\WINDOWS\IsUninst.exe -fC:\WINDOWS\orun32.isu
--> C:\WINDOWS\system32\\MSIEXEC.EXE /I {09DA4F91-2A09-4232-AB8C-6BC740096DE3} REMOVE=UpdateMgrFeature
--> C:\WINDOWS\system32\\MSIEXEC.EXE /x {1206EF92-2E83-4859-ACCB-2048C3CB7DA6}
--> C:\WINDOWS\system32\\MSIEXEC.EXE /x {9541FED0-327F-4df0-8B96-EF57EF622F19}
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{25EF00D1-F17B-11D6-88EA-000476CD2443}\Setup.exe" -l0x9 UNINSTALL
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{25EF03FD-F17B-11D6-88EA-000476CD2443}\Setup.exe" -l0x9 UNINSTALL
--> rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Active Environment --> c:\program files\common files\NetActive\Active Environment\NAUninstall.exe -prodid=Lithium
Adobe Atmosphere Player for Acrobat and Adobe Reader --> C:\WINDOWS\atmoUn.exe
Adobe Flash Player ActiveX --> C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Photoshop Album 2.0 Starter Edition --> MsiExec.exe /I{11B569C2-4BF6-4ED0-9D17-A4273943CB24}
Adobe Reader 7.0.9 --> MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A70900000002}
Adobe Shockwave Player --> C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~1\UNWISE.EXE C:\WINDOWS\SYSTEM32\Macromed\SHOCKW~1\Install.log
AOL Coach Version 2.0(Build:20041026.5 en) --> C:\Program Files\Common Files\AolCoach\en_en\AolCInUn.exe -lang=en_en -ext=UDP
AV DVD Player Morpher --> C:\Program Files\AV DVD Player Morpher\uninstall.exe
AVI Codec Pack --> C:\Program Files\AVI Codec Pack\uninstall.exe
Banctec Service Agreement --> MsiExec.exe /X{4B9F45E8-E3CE-40B4-9463-80A9B3481DEF}
CA Internet Security Suite --> "C:\Program Files\CA\CA Internet Security Suite\caunst.exe" /u
CCleaner (remove only) --> "C:\Program Files\CCleaner\uninst.exe"
CCScore --> MsiExec.exe /I{B4B44FE7-41FF-4DAD-8C0A-E406DDA72992}
CleanUp! --> C:\Program Files\CleanUp!\uninstall.exe
Dell Digital Jukebox Driver --> C:\Program Files\Dell\Digital Jukebox Drivers\DrvUnins.exe /s
Dell Driver Reset Tool --> MsiExec.exe /I{5905F42D-3F5F-4916-ADA6-94A3646AEE76}
Dell Media Experience --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2637C347-9DAD-11D6-9EA2-00055D0CA761}\setup.exe" -uninstall
DivX Codec --> C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
DivX Content Uploader --> C:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Converter --> C:\Program Files\DivX\DivXConverterUninstall.exe /CONVERTER
DivX Player --> C:\WINDOWS\unvise32.exe C:\Program Files\DivX\DivX Player\uninstal.log
Dr Watson for Microsoft Windows OneCare Live v1.0.0971.42 --> MsiExec.exe /I{C544F99D-39EF-4E6D-95BE-4E41C1D8C4CB}
EAX Unified --> C:\WINDOWS\IsUninst.exe -f"C:\Program Files\Creative\EAX Unified\Uninst.isu"
ESSBrwr --> MsiExec.exe /I{643EAE81-920C-4931-9F0B-4B343B225CA6}
ESSCDBK --> MsiExec.exe /I{AE1FA02D-E6A4-4EA0-8E58-6483CAC016DD}
ESScore --> MsiExec.exe /I{9D8FEE90-0377-49A9-AEFB-525BDE549BA4}
ESSgui --> MsiExec.exe /I{91517631-A9F3-4B7C-B482-43E0068FD55A}
ESShelp --> MsiExec.exe /I{87843A41-7808-4F2E-B13F-25C1E67CF2FD}
ESSini --> MsiExec.exe /I{8E92D746-CD9F-4B90-9668-42B74C14F765}
ESSPCD --> MsiExec.exe /I{14D4ED84-6A9A-45A0-96F6-1753768C3CB5}
ESSPDock --> MsiExec.exe /I{FCDB1C92-03C6-4C76-8625-371224256091}
ESSSONIC --> MsiExec.exe /I{073F22CE-9A5B-4A40-A604-C7270AC6BF34}
ESSTOOLS --> MsiExec.exe /I{8A502E38-29C9-49FA-BCFA-D727CA062589}
essvatgt --> MsiExec.exe /I{2D03B6F8-DF36-4980-B7B6-5B93D5BA3A8F}
essvcpt --> MsiExec.exe /I{D1973749-F5E7-40EB-B528-F2B78685B9FF}
ffdshow [rev 1589] [2007-10-31] --> "C:\Program Files\ffdshow\unins000.exe"
GPL MPEG-1/2 DirectShow Decoder Filter --> MsiExec.exe /I{870815CA-6B60-47B6-88DD-A67F42D2F03E}
Hanes® T-ShirtMaker® Lite 3.0.0 --> MsiExec.exe /I{458314C6-40EB-4459-9B52-E4189766B461}
HijackThis 1.99.1 --> C:\Documents and Settings\Ashley\Desktop\HijackThis.exe /uninstall
HLPPDOCK --> MsiExec.exe /I{154508C0-07C5-4659-A7A0-E49968750D21}
Hotfix for Windows Media Format 11 SDK (KB929399) --> "C:\WINDOWS\$NtUninstallKB929399$\spuninst\spuninst.exe"
Hotfix for Windows Media Format SDK (KB902344) --> "C:\WINDOWS\$NtUninstallKB902344$\spuninst\spuninst.exe"
HP Driver Diagnostics --> MsiExec.exe /X{C9EFFC51-6D72-4681-A0D1-9A452D033F61}
HP Extended Capabilities 4.7 --> C:\Program Files\HP\Digital Imaging\ExtCapUninstall\hpzscr01.exe -datfile hpqhsc01.dat
HP Image Zone 4.7 --> C:\Program Files\HP\Digital Imaging\uninstall\hpzscr01.exe -datfile hpqscr01.dat
HP Product Detection --> MsiExec.exe /I{CAE7D1D9-3794-4169-B4DD-964ADBC534EE}
HP PSC & Officejet 4.2 Corporate Edition --> "C:\Program Files\HP\Digital Imaging\{AC1314E7-D28C-40A1-B322-80D2868D35CE}\setup\hpzscr01.exe" -datfile hposcr04.dat
HP PSC & OfficeJet 4.7 --> "C:\Program Files\HP\Digital Imaging\{342C7C88-D335-4bc2-8CF1-281857629CE2}\setup\hpzscr01.exe" -datfile hposcr05.dat
HP Software Update --> MsiExec.exe /X{15EE79F4-4ED1-4267-9B0F-351009325D7D}
iDailyDiary 2.11 --> "C:\Program Files\iDailyDiary\unins000.exe"
Intel® 537EP V9x DF PCI Modem --> rundll32 IntelCci.dll,iSMUninstallation "Intel® 537EP V9x DF PCI Modem"
Intel® Extreme Graphics 2 Driver --> RUNDLL32.EXE C:\WINDOWS\system32\ialmrem.dll,UninstallW2KIGfx PCI\VEN_8086&DEV_2572
Intel® PRO Network Connections Drivers --> Prounstl.exe
Intel® PROSet --> MsiExec.exe /I{A790BEB1-BCCF-4EC6-807B-5708B36E8A79}
Internet Explorer Default Page --> MsiExec.exe /I{35BDEFF1-A610-4956-A00D-15453C116395}
iTunes --> C:\Program Files\Common Files\InstallShield\Driver\8\Intel 32\IDriver.exe /M{00FC6799-866E-44A1-A60C-DCF394CF56FD}
J2SE Runtime Environment 5.0 Update 10 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150100}
J2SE Runtime Environment 5.0 Update 11 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150110}
J2SE Runtime Environment 5.0 Update 4 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150040}
J2SE Runtime Environment 5.0 Update 6 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150060}
J2SE Runtime Environment 5.0 Update 9 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0150090}
Jasc Paint Shop Pro 8 Dell Edition --> MsiExec.exe /I{81A34902-9D0B-4920-A25C-4CDC5D14B328}
Java 2 Runtime Environment, SE v1.4.2_03 --> MsiExec.exe /I{7148F0A8-6813-11D6-A77B-00B0D0142030}
Java™ 6 Update 2 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160020}
Java™ 6 Update 3 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
Java™ SE Runtime Environment 6 Update 1 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160010}
Kaspersky Online Scanner --> C:\WINDOWS\system32\Kaspersky Lab\Kaspersky Online Scanner\kavuninstall.exe
kgcbase --> MsiExec.exe /I{F22C222C-3CE2-4A4B-A83F-AF4681371ABE}
Kodak EasyShare software --> C:\Documents and Settings\All Users\Application Data\Kodak\EasyShareSetup\$SETUP_1e0010_1614ab0\Setup.exe /APR-REMOVE
KSU --> MsiExec.exe /I{B997C2A0-4383-41BF-B76E-9B8B7ECFB267}
L&H TTS3000 British English --> RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\INF\LHTTSENG.inf, Uninstall
Lernout & Hauspie TruVoice American English TTS Engine --> RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\INF\tv_enua.inf, Uninstall
Microsoft Base Smart Card Cryptographic Service Provider Package --> "C:\WINDOWS\$NtUninstallbasecsp$\spuninst\spuninst.exe"
Microsoft Compression Client Pack 1.0 for Windows XP --> "C:\WINDOWS\$NtUninstallMSCompPackV1$\spuninst\spuninst.exe"
Microsoft Office XP Professional with FrontPage --> MsiExec.exe /I{90280409-6000-11D3-8CFE-0050048383C9}
Microsoft Office XP Web Components --> MsiExec.exe /I{90260409-6000-11D3-8CFE-0050048383C9}
Microsoft Silverlight --> MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft SQL Server 2005 Compact Edition [ENU] --> MsiExec.exe /I{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}
Microsoft User-Mode Driver Framework Feature Pack 1.0 --> "C:\WINDOWS\$NtUninstallWudf01000$\spuninst\spuninst.exe"
Microsoft Windows Media Video 9 VCM --> RunDll32 advpack.dll,LaunchINFSection C:\WINDOWS\INF\wmv9vcm.inf, Uninstall
Modem Event Monitor --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7A0EFAFB-AC4B-4B88-8C6B-6731BE88DB68}\setup.exe" -l0x9
Modem Helper --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{7F142D56-3326-11D5-B229-002078017FBF}\setup.exe" -l0x9 ControlPanel
Modem On Hold --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3F92ABBB-6BBF-11D5-B229-002078017FBF}\setup.exe" -l0x9 ControlPanelAnyText
Movie Converter V3 (remove only) --> C:\Program Files\Movie Converter V3\uninst.exe -c
MSXML 6.0 Parser (KB933579) --> MsiExec.exe /I{0A869A65-8C94-4F7C-A5C7-972D3C8CED9E}
Musicmatch® Jukebox --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{8EF1122E-E90C-4EE9-AB0C-7FDE2BA42C26}\setup.exe" -l0x9 -uninst
MySpaceIM --> C:\Program Files\MySpace\IM\Uninstall.exe
Norton Spyware Scan provided by Yahoo! --> C:\PROGRA~1\Yahoo!\Common\unynss.exe
Notifier --> MsiExec.exe /I{0008546E-DF6E-4CC1-AFD0-2CB8E16C95A2}
OfotoXMI --> MsiExec.exe /I{B162D0A6-9A1D-4B7C-91A5-88FB48113C45}
OpenOffice.org 2.3 --> MsiExec.exe /I{2F29D6D2-824E-4FEF-8AED-7013F39F642A}
OTtBP --> MsiExec.exe /I{F71760CD-0F8B-4DCC-B7B7-6B223CC3843C}
OTtBPSDK --> MsiExec.exe /I{3CA39B0C-BA85-4D42-AC0F-1FF5F60C3353}
QuickTime --> C:\WINDOWS\unvise32qt.exe C:\WINDOWS\system32\QuickTime\Uninstall.log
RealPlayer --> C:\Program Files\Common Files\Real\Update_OB\r1puninst.exe RealNetworks|RealPlayer|6.0
Security Update for CAPICOM (KB931906) --> MsiExec.exe /I{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for CAPICOM (KB931906) --> MsiExec.exe /X{0EFDF2F9-836D-4EB7-A32D-038BD3F1FB2A}
Security Update for Step By Step Interactive Training (KB898458) --> "C:\WINDOWS\$NtUninstallKB898458$\spuninst\spuninst.exe"
Security Update for Step By Step Interactive Training (KB923723) --> "C:\WINDOWS\$NtUninstallKB923723$\spuninst\spuninst.exe"
SFR --> MsiExec.exe /I{DB02F716-6275-42E9-B8D2-83BA2BF5100B}
Shareaza version 2.3.0.0 --> "C:\Program Files\Shareaza\Uninstall\unins000.exe"
SHASTA --> MsiExec.exe /I{605A4E39-613C-4A12-B56F-DEFBE6757237}
SKIN0001 --> MsiExec.exe /I{FDF9943A-3D5C-46B3-9679-586BD237DDEE}
SKINXSDK --> MsiExec.exe /I{F4A2E7CC-60CA-4AFA-B67F-AD5E58173C3F}
Sonic DLA --> MsiExec.exe /I{1206EF92-2E83-4859-ACCB-2048C3CB7DA6}
Sonic RecordNow! Plus --> MsiExec.exe /I{9541FED0-327F-4DF0-8B96-EF57EF622F19}
Sonic Update Manager --> MsiExec.exe /I{09DA4F91-2A09-4232-AB8C-6BC740096DE3}
Spybot - Search & Destroy --> "C:\Program Files\Spybot - Search & Destroy\unins000.exe"
staticcr --> MsiExec.exe /I{8943CE61-53BD-475E-90E1-A580869E98A2}
StumbleUpon IE Toolbar --> C:\Program Files\StumbleUpon\uninstall.exe
VideoEgg Publisher --> C:\Documents and Settings\Ashley\Application Data\VideoEgg\Uninstall.exe
Viewpoint Media Player --> C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe /u
VPRINTOL --> MsiExec.exe /I{999D43F4-9709-4887-9B1A-83EBB15A8370}
Windows Defender Signatures --> MsiExec.exe /I{A5CC2A09-E9D3-49EC-923D-03874BBD4C2C}
Windows Imaging Component --> "C:\WINDOWS\$NtUninstallWIC$\spuninst\spuninst.exe"
Windows Live installer --> MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Mail --> MsiExec.exe /I{184E7118-0295-43C4-B72C-1D54AA75AAF7}
Windows Live Messenger --> MsiExec.exe /X{508CE775-4BA4-4748-82DF-FE28DA9F03B0}
Windows Live Photo Gallery --> MsiExec.exe /X{257E440F-781F-459B-9A68-A0872B80C1D6}
Windows Live Sign-in Assistant --> MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Windows Media Encoder 9 Series --> msiexec.exe /I {E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}
Windows Media Encoder 9 Series --> MsiExec.exe /I{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}
Windows Media Format 11 runtime --> "C:\WINDOWS\$NtUninstallWMFDist11$\spuninst\spuninst.exe"
Windows Presentation Foundation --> MsiExec.exe /X{BAF78226-3200-4DB4-BE33-4D922A799840}
WinRAR archiver --> C:\Program Files\WinRAR\uninstall.exe
WIRELESS --> MsiExec.exe /I{F9593CFB-D836-49BC-BFF1-0E669A411D9F}
XML Paper Specification Shared Components Pack 1.0 -->
Yahoo! Address AutoComplete --> C:\WINDOWS\system32\regsvr32 /u /s C:\PROGRA~1\Yahoo!\Common\yaddbook.dll
Yahoo! Internet Mail --> C:\WINDOWS\system32\regsvr32 /u /s C:\PROGRA~1\Yahoo!\Common\ymmapi.dll
Yahoo! Messenger --> C:\PROGRA~1\Yahoo!\MESSEN~1\UNWISE.EXE /U C:\PROGRA~1\Yahoo!\MESSEN~1\INSTALL.LOG
Yahoo! Music Jukebox --> MsiExec.exe /X{EC3B8CA2-49B8-4D38-BE9C-ABD0F6029168}
Yahoo! Toolbar --> C:\PROGRA~1\Yahoo!\Common\unyt.exe
YPOPs! 0.9.5.1 --> "C:\Program Files\YPOPs\unins000.exe"


-- Application Event Log -------------------------------------------------------

Event Record #/Type1129 / Success
Event Submitted/Written: 01/30/2008 10:20:01 AM
Event ID/Source: 88 / UmxAgent
Event Description:
Sync client C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe registered successfully

Event Record #/Type1128 / Success
Event Submitted/Written: 01/30/2008 10:19:53 AM
Event ID/Source: 88 / UmxAgent
Event Description:
Shell is started at session 0

Event Record #/Type1127 / Success
Event Submitted/Written: 01/30/2008 10:19:53 AM
Event ID/Source: 88 / UmxAgent
Event Description:
explorer.exe started

Event Record #/Type1126 / Success
Event Submitted/Written: 01/30/2008 10:19:53 AM
Event ID/Source: 88 / UmxAgent
Event Description:
explorer.exe started

Event Record #/Type1124 / Warning
Event Submitted/Written: 01/30/2008 10:18:09 AM
Event ID/Source: 1015 / EvntAgnt
Event Description:
TraceLevel parameter not located in registry;
Default trace level used is 32.



-- Security Event Log ----------------------------------------------------------

No Errors/Warnings found.


-- System Event Log ------------------------------------------------------------

Event Record #/Type66146 / Warning
Event Submitted/Written: 01/30/2008 11:57:23 PM
Event ID/Source: 36 / W32Time
Event Description:
The time service has not been able to synchronize the system time
for 49152 seconds because none of the time providers has been able to
provide a usable time stamp. The system clock is unsynchronized.

Event Record #/Type66123 / Error
Event Submitted/Written: 01/30/2008 10:18:08 AM
Event ID/Source: 23 / Print
Event Description:
Printer Export To Web failed to initialize because a suitable Web Export driver could not be found.

Event Record #/Type66119 / Error
Event Submitted/Written: 01/30/2008 10:16:42 AM
Event ID/Source: 29 / W32Time
Event Description:
The time provider NtpClient is configured to acquire time from one or more
time sources, however none of the sources are currently accessible.
No attempt to contact a source will be made for 14 minutes.
NtpClient has no source of accurate time.

Event Record #/Type66118 / Error
Event Submitted/Written: 01/30/2008 10:16:42 AM
Event ID/Source: 17 / W32Time
Event Description:
Time Provider NtpClient: An error occurred during DNS lookup of the manually
configured peer 'time.windows.com,0x1'. NtpClient will try the DNS lookup again in 15
minutes.
The error was: A socket operation was attempted to an unreachable host. (0x80072751)

Event Record #/Type66100 / Error
Event Submitted/Written: 01/30/2008 08:10:32 AM
Event ID/Source: 23 / Print
Event Description:
Printer Export To Web failed to initialize because a suitable Web Export driver could not be found.



-- End of Deckard's System Scanner: finished at 2008-01-31 12:57:27 ------------






MOVE IT LOG:---------------------------


C:\Documents and Settings\Ashley\My Documents\Downloads\Programs\NimoPack10.exe moved successfully.
C:\WINDOWS\SYSTEM32\nxscript.exe moved successfully.
[Custom Input]
< purity >

OTMoveIt2 v1.0.17 log created on 01312008_124936
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP