Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

virtumonde adware reappears after reboot [RESOLVED]


  • This topic is locked This topic is locked

#1
B. Val

B. Val

    Member

  • Member
  • PipPip
  • 41 posts
Good Day:

I have browsed around this forum over past 48 hours I was able to fix a lot of my problems but I am still have a problem with virtumonde.

I ran a Vundo Fix and that appeared to fix one of the major problems. I reran Vundo Fix and it didn't see anything else. I posted the original Vundo Fix Log below.

I have also run the SmithFraud Fix and the ATF ( I think that one of those you run in safe mode) that corrected the "VIRUS THREAT" that appeared in my clock and alongside majority of my folders.

In my quarantine of my Web Root antivirus and anti-spyware I have the following threats: Mal/Dropper-O, Mal/Heuri-E, Mal/Packer, Mal/TibsPk-D, Mal/VB-M, Mal/Zlob-Q, Troj/Virtum-Gen, virtumonde, clickbank cookie, imrwoldwide.com cookie, atlas dmt cookie.

All but the virtumonde remains in the quarantine... The virtumonde returns after every restart. So far this forums advice has been WONDERFUL! Now it's just down to part where I don't feel comfortable deleting things. So I am going to post the logs that I have.

Oh... I also was about to run Combo Fix and I am running windows XP with service pack 3 and I was unable to install the recovery console because it's stated that my Windows XP Professional disc was an older version.

Thanking you all in advance

HIJACK THIS LOG

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 22:25:57, on 6/30/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Microsoft Windows OneCare Live\Antivirus\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\inetsrv\inetinfo.exe
C:\Program Files\Microsoft SQL Server\MSSQL$EMMSDE\Binn\sqlservr.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\Webroot\Desktop Firewall\WDF.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Webroot\Desktop Firewall\wdfsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\system32\SearchIndexer.exe
C:\Program Files\Microsoft Windows OneCare Live\winss.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Program Files\Nuance\NaturallySpeaking9\Program\natspeak.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 192.168.0.99
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll
O2 - BHO: SnagIt Toolbar Loader - {00C6482D-C502-44C8-8409-FCE54AD9C208} - C:\Program Files\TechSmith\SnagIt 8\SnagItBHO.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {47742983-135E-4DF1-BFC3-461EA7F58276} - C:\WINDOWS\system32\mlJaXPIx.dll (file missing)
O2 - BHO: 931928 helper - {5F6D7A37-A3D1-47F1-920D-3F48370D509B} - (no file)
O2 - BHO: RoboForm - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O3 - Toolbar: SnagIt - {8FF5E183-ABDE-46EB-B09E-D2AAB95CABE3} - C:\Program Files\TechSmith\SnagIt 8\SnagItIEAddin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll
O4 - HKLM\..\Run: [DNS7reminder] "C:\Program Files\Nuance\NaturallySpeaking9\Ereg\Ereg.exe" -r "C:\Documents and Settings\All Users\Application Data\Nuance\NaturallySpeaking9\Ereg.ini
O4 - HKLM\..\Run: [MSConfig] "C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe" /auto
O4 - HKLM\..\Run: [74d45446] "rundll32.exe" "C:\WINDOWS\system32\fsqownys.dll",b
O4 - HKLM\..\Run: [Webroot Desktop Firewall] "C:\Program Files\Webroot\Desktop Firewall\WDF.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O8 - Extra context menu item: &Download by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Customize Menu - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: Fiddler2 - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - "C:\Program Files\Fiddler2\Fiddler.exe" (file missing)
O9 - Extra 'Tools' menuitem: Fiddler2 - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - "C:\Program Files\Fiddler2\Fiddler.exe" (file missing)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {238F6F83-B8B4-11CF-8771-00A024541EE3} (Citrix ICA Client) - http://a516.g.akamai...cat-no-eula.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx...owserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.mi...b?1201812336140
O16 - DPF: {A90A5822-F108-45AD-8482-9BC8B12DD539} (Crucial cpcScan) - http://crucial.com/c.../cpcScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer = 192.168.15.1
O17 - HKLM\System\CS1\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer = 192.168.15.1
O17 - HKLM\System\CS2\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer = 192.168.15.1
O18 - Protocol: intu-help-qb1 - {9B0F96C7-2E4B-433E-ABF3-043BA1B54AE3} - C:\Program Files\Intuit\QuickBooks 2008\HelpAsyncPluggableProtocol.dll
O18 - Protocol: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - mscoree.dll (file missing)
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
O21 - SSODL: qegbdmwf - {E62BE335-4307-4863-B402-CCC1573F558E} - C:\WINDOWS\qegbdmwf.dll (file missing)
O21 - SSODL: SetupRunOnce - {9cf0aafd-1014-49ea-a059-7e24f19d4b20} - (no file)
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Webroot Desktop Firewall network service (WDFNet) - Webroot Software, Inc. - C:\Program Files\Webroot\Desktop Firewall\wdfsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 11455 bytes

====================================
SMITH FRAUD FIX LOGS

SmitFraudFix v2.328

Scan done at 21:58:04.21, Sun 06/29/2008
Run from C:\Documents and Settings\Administrator\Desktop\SmitfraudFix
OS: Microsoft Windows XP [Version 5.1.2600] - Windows_NT
The filesystem type is NTFS
Fix run in safe mode

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler Before SmitFraudFix
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll

»»»»»»»»»»»»»»»»»»»»»»»» Killing process


»»»»»»»»»»»»»»»»»»»»»»»» hosts


127.0.0.1 localhost

»»»»»»»»»»»»»»»»»»»»»»»» VACFix

VACFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri
C:\WINDOWS\pntqkflv.dll deleted.


»»»»»»»»»»»»»»»»»»»»»»»» Winsock2 Fix

S!Ri's WS2Fix: LSP not Found.
»»»»»»»»»»»»»»»»»»»»»»»» Generic Renos Fix

GenericRenosFix by S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» Deleting infected files

C:\DOCUME~1\ADMINI~1\Desktop\Error Cleaner.url Deleted
C:\DOCUME~1\ADMINI~1\Desktop\Privacy Protector.url Deleted
C:\DOCUME~1\ADMINI~1\Desktop\Spyware?Malware Protection.url Deleted
C:\DOCUME~1\ADMINI~1\FAVORI~1\Error Cleaner.url Deleted
C:\DOCUME~1\ADMINI~1\FAVORI~1\Privacy Protector.url Deleted
C:\DOCUME~1\ADMINI~1\FAVORI~1\Spyware?Malware Protection.url Deleted

»»»»»»»»»»»»»»»»»»»»»»»» IEDFix

IEDFix
Credits: Malware Analysis & Diagnostic
Code: S!Ri



»»»»»»»»»»»»»»»»»»»»»»»» 404Fix

404Fix
Credits: Malware Analysis & Diagnostic
Code: S!Ri


»»»»»»»»»»»»»»»»»»»»»»»» DNS

HKLM\SYSTEM\CCS\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer=192.168.15.1
HKLM\SYSTEM\CS1\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer=192.168.15.1
HKLM\SYSTEM\CS2\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer=192.168.15.1


»»»»»»»»»»»»»»»»»»»»»»»» Deleting Temp Files


»»»»»»»»»»»»»»»»»»»»»»»» Winlogon.System
!!!Attention, following keys are not inevitably infected!!!

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"System"=""


»»»»»»»»»»»»»»»»»»»»»»»» Registry Cleaning

Registry Cleaning done.

»»»»»»»»»»»»»»»»»»»»»»»» SharedTaskScheduler After SmitFraudFix
!!!Attention, following keys are not inevitably infected!!!

SrchSTS.exe by S!Ri
Search SharedTaskScheduler's .dll


»»»»»»»»»»»»»»»»»»»»»»»» End

=======================================

VundoFix V7.0.6

Scan started at 7:45:27 PM 6/29/2008

Listing files found while scanning....

C:\Windows\system32\mlJaXPIx.dll
C:\Windows\system32\xIPXaJlm.ini
C:\Windows\system32\xIPXaJlm.ini2

Beginning removal...

Attempting to delete C:\Windows\system32\mlJaXPIx.dll
C:\Windows\system32\mlJaXPIx.dll Has been deleted!

Attempting to delete C:\Windows\system32\xIPXaJlm.ini
C:\Windows\system32\xIPXaJlm.ini Has been deleted!

Attempting to delete C:\Windows\system32\xIPXaJlm.ini2
C:\Windows\system32\xIPXaJlm.ini2 Has been deleted!

Performing Repairs to the registry.
Done!

==============================================
  • 0

Advertisements


#2
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

Please download ATF Cleaner by Atribune.
Double-click ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.
If you use Firefox browserClick Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
If you use Opera browserClick Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
Click Exit on the Main menu to close the program.




Please download RUNSCANNER to your desktop and run it.
  • When the first page comes up select Beginner Mode
  • On the next page select Save a binary .Run file (Recommended) then click Start full scan at the top.
  • At this time Runscanner.exe may request access to the Internet through your firewall please allow it to do so, it will then run for two or three minutes.
  • On completion it will ask for a location to save the file and a name. It will do this for both the .run file and the log
  • Call the file "Select a file name here" and save it to your desktop. You will see the .run file on your desktop. Please zip the .run file by right clicking and selecting send to Zip file

Then upload that as an attachment in your next post.
  • 0

#3
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
Ok great thanks doing it now.
  • 0

#4
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
Here is the .run log

Attached Files


  • 0

#5
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
Here is both runscanner files

Attached Files


  • 0

#6
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

Download the zipped attachment at the end of this post(this will be your runscanner as fixed by me)

  • Unzip it to your desktop then double click the runscanner icon this will run the program.
  • Click on the "Item Fixer" tab
  • You will notice several entries with a tick in red, click Fix checked.
  • Accept the warning then repeat until they are all gone.




Reboot and do this


Please download Deckard's System Scanner (DSS) and save it to your Desktop.
  • Close all other windows before proceeding.
  • Double-click on dss.exe and follow the prompts.
  • If your anti-virus or firewall complains, please allow this script to run as it is not malicious.
  • When it has finished, dss will open two Notepads main.txt and extra.txt -- please copy (CTRL+A and then CTRL+C) and paste (CTRL+V) the contents of main.txt and extra.txt in your next reply.

  • 0

#7
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
Deckard's System Scanner v20071014.68
Run by Administrator on 2008-07-01 16:21:36
Computer is in Normal Mode.
--------------------------------------------------------------------------------

-- System Restore --------------------------------------------------------------

Successfully created a Deckard's System Scanner Restore Point.


-- Last 5 Restore Point(s) --
24: 2008-07-01 21:21:41 UTC - RP24 - Deckard's System Scanner Restore Point
23: 2008-07-01 16:06:52 UTC - RP23 - After WebRoot Scan Nothing Found
22: 2008-07-01 15:36:13 UTC - RP22 - Printer Driver IPFAX Installed
21: 2008-06-30 15:08:41 UTC - RP21 - Printer Driver ImageMaker Color / FAX Print Driver Installed
20: 2008-06-29 19:38:39 UTC - RP20 - Last known good configuration


-- First Restore Point --
1: 2008-06-29 19:38:23 UTC - RP1 - System Checkpoint


Backed up registry hives.
Performed disk cleanup.



-- HijackThis (run as Administrator.exe) ---------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:23:58 PM, on 7/1/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16674)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Microsoft Windows OneCare Live\Antivirus\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\system32\inetsrv\inetinfo.exe
C:\Program Files\Microsoft SQL Server\MSSQL$EMMSDE\Binn\sqlservr.exe
C:\Program Files\Webroot\Desktop Firewall\wdfsvc.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\SearchIndexer.exe
C:\Program Files\Microsoft Windows OneCare Live\winss.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Webroot\Desktop Firewall\WDF.exe
C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe
C:\Program Files\IPFax\FaxMonitor.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe
C:\Program Files\Webroot\Spy Sweeper\SSU.EXE
C:\Documents and Settings\Administrator\Desktop\dss.exe
C:\PROGRA~1\TRENDM~1\HIJACK~1\Administrator.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = about:blank
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,AutoConfigURL = 192.168.0.99
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: btorbit.com - {000123B4-9B42-4900-B3F7-F4B073EFC214} - C:\Program Files\Orbitdownloader\orbitcth.dll
O2 - BHO: SnagIt Toolbar Loader - {00C6482D-C502-44C8-8409-FCE54AD9C208} - C:\Program Files\TechSmith\SnagIt 8\SnagItBHO.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: RoboForm - {724d43a9-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: &RoboForm - {724d43a0-0d85-11d4-9908-00400523e39a} - C:\Program Files\Siber Systems\AI RoboForm\roboform.dll
O3 - Toolbar: SnagIt - {8FF5E183-ABDE-46EB-B09E-D2AAB95CABE3} - C:\Program Files\TechSmith\SnagIt 8\SnagItIEAddin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Grab Pro - {C55BBCD6-41AD-48AD-9953-3609C48EACC7} - C:\Program Files\Orbitdownloader\GrabPro.dll
O4 - HKLM\..\Run: [DNS7reminder] "C:\Program Files\Nuance\NaturallySpeaking9\Ereg\Ereg.exe" -r "C:\Documents and Settings\All Users\Application Data\Nuance\NaturallySpeaking9\Ereg.ini
O4 - HKLM\..\Run: [MSConfig] "C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe" /auto
O4 - HKLM\..\Run: [Webroot Desktop Firewall] "C:\Program Files\Webroot\Desktop Firewall\WDF.exe"
O4 - HKLM\..\Run: [FaxMonitor] "C:\Program Files\IPFax\FaxMonitor.exe"
O4 - HKLM\..\Run: [SpySweeper] "C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" /startintray
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O8 - Extra context menu item: &Download by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/201
O8 - Extra context menu item: &Grab video by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/204
O8 - Extra context menu item: Append to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://C:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Customize Menu - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComCustomizeIEMenu.html
O8 - Extra context menu item: Do&wnload selected by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/203
O8 - Extra context menu item: Down&load all by Orbit - res://C:\Program Files\Orbitdownloader\orbitmxt.dll/202
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O8 - Extra context menu item: Fill Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O8 - Extra context menu item: RoboForm Toolbar - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O8 - Extra context menu item: Save Forms - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Blog This - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra 'Tools' menuitem: &Blog This in Windows Live Writer - {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - C:\Program Files\Windows Live\Writer\WriterBrowserExtension.dll
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~3\Office12\ONBttnIE.dll
O9 - Extra button: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra 'Tools' menuitem: Fill Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F46} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComFillForms.html
O9 - Extra button: Save - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra 'Tools' menuitem: Save Forms - {320AF880-6646-11D3-ABEE-C5DBF3571F49} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComSavePass.html
O9 - Extra button: RoboForm - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra 'Tools' menuitem: RoboForm Toolbar - {724d43aa-0d85-11d4-9908-00400523e39a} - file://C:\Program Files\Siber Systems\AI RoboForm\RoboFormComShowToolbar.html
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: Fiddler2 - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - "C:\Program Files\Fiddler2\Fiddler.exe" (file missing)
O9 - Extra 'Tools' menuitem: Fiddler2 - {CF819DA3-9882-4944-ADF5-6EF17ECF3C6E} - "C:\Program Files\Fiddler2\Fiddler.exe" (file missing)
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {238F6F83-B8B4-11CF-8771-00A024541EE3} (Citrix ICA Client) - http://a516.g.akamai...cat-no-eula.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (Installation Support) - C:\Program Files\Yahoo!\Common\Yinsthelper.dll
O16 - DPF: {67DABFBF-D0AB-41FA-9C46-CC0F21721616} (DivXBrowserPlugin Object) - http://download.divx...owserPlugin.cab
O16 - DPF: {6E32070A-766D-4EE6-879C-DC1FA91D2FC3} (MUWebControl Class) - http://www.update.mi...b?1201812336140
O16 - DPF: {A90A5822-F108-45AD-8482-9BC8B12DD539} (Crucial cpcScan) - http://crucial.com/c.../cpcScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer = 192.168.15.1
O17 - HKLM\System\CS1\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer = 192.168.15.1
O17 - HKLM\System\CS2\Services\Tcpip\..\{1D1925B6-9B93-4728-9D3C-78B1D579762A}: NameServer = 192.168.15.1
O18 - Protocol: intu-help-qb1 - {9B0F96C7-2E4B-433E-ABF3-043BA1B54AE3} - C:\Program Files\Intuit\QuickBooks 2008\HelpAsyncPluggableProtocol.dll
O18 - Protocol: qbwc - {FC598A64-626C-4447-85B8-53150405FD57} - mscoree.dll (file missing)
O20 - AppInit_DLLs: C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Webroot Desktop Firewall network service (WDFNet) - Webroot Software, Inc. - C:\Program Files\Webroot\Desktop Firewall\wdfsvc.exe
O23 - Service: Webroot Spy Sweeper Engine (WebrootSpySweeperService) - Webroot Software, Inc. - C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe

--
End of file - 10941 bytes

-- HijackThis Fixed Entries (C:\PROGRA~1\TRENDM~1\HIJACK~1\backups\) -----------

backup-20080629-210738-608 O6 - HKCU\Software\Policies\Microsoft\Internet Explorer\Restrictions present

-- File Associations -----------------------------------------------------------

.cpl - cplfile - shell\cplopen\command - rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.cpl - cplfile - shell\runas\command - rundll32.exe shell32.dll,Control_RunDLLAsUser "%1",%*


-- Drivers: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled ---------------------

S3 VirtDisk (XSS Virtual Disk Driver) - c:\windows\sminst\virtdisk.sys <Not Verified; XSS; virtdisk>


-- Services: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled --------------------

S3 FLEXnet Licensing Service - "c:\program files\common files\macrovision shared\flexnet publisher\fnplicensingservice.exe" <Not Verified; Macrovision Europe Ltd.; FLEXnet Publisher (32 bit)>
S4 Apple Mobile Device - "c:\program files\common files\apple\mobile device support\bin\applemobiledeviceservice.exe" <Not Verified; Apple, Inc.; Apple Mobile Device Service>
S4 Bonjour Service - "c:\program files\bonjour\mdnsresponder.exe" <Not Verified; Apple Inc.; Bonjour>
S4 DynDNS_Updater_Service (DynDNS Updater Service) - c:\program files\dyndns updater\dyndns.exe <Not Verified; Kana Solution; DynDNS Updater>
S4 PCA (PC Angel) - c:\windows\sminst\pcangel.exe <Not Verified; SoftThinks; PCAngel Application>
S4 QBCFMonitorService - "c:\program files\common files\intuit\quickbooks\qbcfmonitorservice.exe" <Not Verified; Intuit; QuickBooks for Windows>
S4 QBFCService (Intuit QuickBooks FCS) - "c:\program files\common files\intuit\quickbooks\fcs\intuit.quickbooks.fcs.exe" <Not Verified; Intuit Inc.; QuickBooks 2007>
S4 Viewpoint Manager Service - "c:\program files\viewpoint\common\viewpointservice.exe" <Not Verified; Viewpoint Corporation; Viewpoint Manager>


-- Device Manager: Disabled ----------------------------------------------------

Class GUID: {4D36E96F-E325-11CE-BFC1-08002BE10318}
Description: PS/2 Compatible Mouse
Device ID: ACPI\PNP0F13\4&2BCB8B90&0
Manufacturer: Logitech
Name: PS/2 Compatible Mouse
PNP Device ID: ACPI\PNP0F13\4&2BCB8B90&0
Service: i8042prt

Class GUID: {4D36E96B-E325-11CE-BFC1-08002BE10318}
Description: PS/2 Keyboard
Device ID: ACPI\PNP0303\4&2BCB8B90&0
Manufacturer: Logitech
Name: PS/2 Keyboard
PNP Device ID: ACPI\PNP0303\4&2BCB8B90&0
Service: i8042prt


-- Scheduled Tasks -------------------------------------------------------------

2008-06-30 02:00:02 1526 --a------ C:\WINDOWS\Tasks\wrSpySweeperTrialSweep.job
2008-06-27 20:52:02 284 --a------ C:\WINDOWS\Tasks\AppleSoftwareUpdate.job
2008-06-25 09:12:34 808 --a------ C:\WINDOWS\Tasks\NatSpeak_Optimizer_9_51_FCE67CCD-AE1F-4BB5-B857-F271681A596.job


-- Files created between 2008-06-01 and 2008-07-01 -----------------------------

2008-07-01 10:36:06 18296 -----n--- C:\WINDOWS\system32\webleymon.dll
2008-06-30 10:08:18 0 d-------- C:\Documents and Settings\Administrator\Interwise
2008-06-29 21:58:12 2180 --a------ C:\WINDOWS\system32\tmp.reg
2008-06-29 21:57:30 25600 --a------ C:\WINDOWS\system32\WS2Fix.exe
2008-06-29 21:57:30 289144 --a------ C:\WINDOWS\system32\VCCLSID.exe <Not Verified; S!Ri; >
2008-06-29 21:57:30 86528 --a------ C:\WINDOWS\system32\VACFix.exe <Not Verified; S!Ri.URZ; VACFix>
2008-06-29 21:57:30 288417 --a------ C:\WINDOWS\system32\SrchSTS.exe <Not Verified; S!Ri; SrchSTS>
2008-06-29 21:57:30 53248 --a------ C:\WINDOWS\system32\Process.exe <Not Verified; http://www.beyondlogic.org; Command Line Process Utility>
2008-06-29 21:57:30 82944 --a------ C:\WINDOWS\system32\IEDFix.exe <Not Verified; S!Ri.URZ; IEDFix>
2008-06-29 21:57:30 51200 --a------ C:\WINDOWS\system32\dumphive.exe
2008-06-29 21:57:30 81920 --a------ C:\WINDOWS\system32\404Fix.exe <Not Verified; S!Ri.URZ; 404Fix>
2008-06-29 21:54:53 0 d-------- C:\Documents and Settings\NetworkService\Application Data\Webroot
2008-06-29 21:42:58 0 d-------- C:\Program Files\Common Files\Download Manager
2008-06-29 21:01:09 0 d-------- C:\Program Files\Trend Micro
2008-06-29 19:45:27 0 d-------- C:\VundoFix Backups
2008-06-29 10:42:53 0 d--h----- C:\WINDOWS\system32\GroupPolicy
2008-06-29 09:29:07 0 d--hs---- C:\found.000
2008-06-28 14:59:54 0 d-------- C:\Documents and Settings\LocalService\Application Data\Webroot
2008-06-28 14:59:47 0 d-------- C:\Program Files\Webroot
2008-06-28 14:59:47 0 d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-06-28 14:59:47 0 d-------- C:\Documents and Settings\Administrator\Application Data\Webroot
2008-06-28 14:45:42 164 --a------ C:\install.dat
2008-06-28 11:51:03 92032 --a------ C:\WINDOWS\system32\fsqownys.dll
2008-06-28 01:41:30 0 d-------- C:\Documents and Settings\Administrator\Application Data\TmpRecentIcons
2008-06-27 19:49:13 0 d-------- C:\WINDOWS\system32\931928
2008-06-27 13:55:00 91520 --a------ C:\WINDOWS\system32\krtbnten.dll
2008-06-27 13:48:25 163840 --a------ C:\WINDOWS\ewsk.exe
2008-06-27 11:20:03 0 d-------- C:\Documents and Settings\Administrator\Application Data\pdf995
2008-06-27 11:16:36 0 d-------- C:\Documents and Settings\All Users\Application Data\pdf995
2008-06-27 11:16:34 0 d-------- C:\Program Files\pdf995
2008-06-26 21:42:45 0 d-------- C:\Program Files\DivX
2008-06-26 09:11:54 0 d-------- C:\downloads
2008-06-26 09:11:54 0 d-------- C:\Documents and Settings\Administrator\Application Data\GrabPro
2008-06-26 09:11:52 0 d-------- C:\Documents and Settings\Administrator\Application Data\Orbit
2008-06-26 09:11:49 0 d-------- C:\Program Files\Orbitdownloader
2008-06-24 10:24:44 0 d-------- C:\Documents and Settings\All Users\Application Data\FLEXnet
2008-06-24 10:24:36 0 d-------- C:\Program Files\Common Files\Macrovision Shared
2008-06-24 09:55:32 81 --a------ C:\CTX.DAT
2008-06-24 09:55:27 0 d-------- C:\Documents and Settings\Administrator\Citrix
2008-06-20 19:33:26 0 d-------- C:\Documents and Settings\All Users\Application Data\Adobe Systems
2008-06-20 19:32:05 0 d-------- C:\Program Files\Common Files\Adobe Systems Shared
2008-06-20 07:50:58 0 d-------- C:\Program Files\uTorrent
2008-06-20 07:50:49 0 d-------- C:\Documents and Settings\Administrator\Application Data\uTorrent
2008-06-17 11:11:58 0 d-------- C:\Documents and Settings\Administrator\Application Data\WinRAR
2008-06-15 12:33:59 0 dr------- C:\Documents and Settings\NetworkService\Favorites
2008-06-15 12:33:58 0 d-------- C:\Documents and Settings\NetworkService\Application Data\Talkback
2008-06-15 12:33:51 0 d-------- C:\Documents and Settings\NetworkService\Application Data\Mozilla
2008-06-13 12:45:29 0 d-------- C:\MGIC
2008-06-11 20:39:38 0 d-------- C:\Program Files\iLinc
2008-06-03 19:58:07 0 d-------- C:\Documents and Settings\Administrator\Application Data\ePASS


-- Find3M Report ---------------------------------------------------------------

2008-07-01 13:55:43 2434 --a------ C:\Documents and Settings\Administrator\Application Data\SAS7_000.DAT
2008-07-01 10:36:21 0 d-------- C:\Program Files\IPFax
2008-07-01 10:36:05 0 d--h----- C:\Program Files\InstallShield Installation Information
2008-07-01 10:36:01 0 d-------- C:\Program Files\Common Files\InstallShield
2008-07-01 07:50:49 0 d-------- C:\Documents and Settings\Administrator\Application Data\SolidDocuments
2008-06-29 21:42:58 0 d-------- C:\Program Files\Common Files
2008-06-28 10:47:53 0 d-------- C:\Program Files\Microsoft Windows OneCare Live
2008-06-28 00:00:08 0 d-------- C:\Program Files\DynDNS Updater
2008-06-27 17:14:20 0 d-------- C:\Program Files\Flock
2008-06-27 12:30:46 0 d-------- C:\Program Files\Encompass
2008-06-26 21:47:27 664 --a------ C:\WINDOWS\system32\d3d9caps.dat
2008-06-26 19:27:23 0 d-------- C:\Documents and Settings\Administrator\Application Data\Move Networks
2008-06-26 08:41:49 0 d-------- C:\Program Files\Yahoo!
2008-06-25 23:01:33 0 d-------- C:\Documents and Settings\Administrator\Application Data\Mozilla
2008-06-25 13:18:43 0 d-------- C:\Documents and Settings\Administrator\Application Data\FileZilla
2008-06-24 18:31:12 0 d-------- C:\Documents and Settings\Administrator\Application Data\Adobe
2008-06-24 10:19:12 0 d-------- C:\Program Files\Common Files\Adobe
2008-06-24 10:10:04 0 d-------- C:\Documents and Settings\Administrator\Application Data\Download Manager
2008-06-06 11:12:47 0 d-------- C:\Documents and Settings\Administrator\Application Data\eBookPro6
2008-06-04 13:32:02 1690 --a------ C:\WINDOWS\mozver.dat
2008-06-03 19:20:23 0 d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-06-03 17:29:18 0 d-------- C:\Documents and Settings\Administrator\Application Data\Mortgage Coach
2008-05-30 04:50:24 0 d-------- C:\Program Files\Windows Live
2008-05-28 22:59:53 0 d-------- C:\Documents and Settings\Administrator\Application Data\Document Systems, Inc
2008-05-28 14:43:23 0 d-------- C:\Program Files\Document Systems, Inc
2008-05-25 16:46:17 0 d-------- C:\Program Files\Microsoft Silverlight
2008-05-24 23:51:09 8997 --a------ C:\Documents and Settings\Administrator\Application Data\ZilllowParsedInfo.csv.130925453.xml
2008-05-24 23:51:09 563 --a------ C:\Documents and Settings\Administrator\Application Data\BCMMappings.xml
2008-05-23 16:32:29 0 d-------- C:\Program Files\Fiddler2
2008-05-19 11:24:42 0 d-------- C:\Program Files\Interwise
2008-05-15 02:55:08 32768 --a------ C:\Processor.exe <Not Verified; ; BrokerAutomation2>
2008-05-14 13:02:16 0 d-------- C:\Program Files\Notepad++
2008-05-13 20:49:24 0 d-------- C:\Program Files\Messenger
2008-05-13 20:49:01 0 d-------- C:\Program Files\Movie Maker
2008-05-13 20:45:11 0 d-------- C:\Program Files\Windows NT
2008-05-13 12:30:52 0 d-------- C:\Documents and Settings\Administrator\Application Data\Nuance
2008-05-13 12:24:45 0 d-------- C:\Program Files\Common Files\ScanSoft Shared
2008-05-13 12:24:39 0 d-------- C:\Program Files\Common Files\Nuance
2008-05-13 12:24:07 0 d-------- C:\Program Files\Nuance
2008-05-07 06:44:40 0 d-------- C:\Program Files\Java
2008-05-06 12:32:51 0 d-------- C:\Program Files\DIFX
2008-04-21 10:06:10 1024 --a------ C:\WINDOWS\system32\pwdremover.dat


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


SafeBoot registry key needs repairs. This machine cannot enter Safe Mode.

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\File system]
@="Driver Group"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\RpcSs]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\vgasave.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E967-E325-11CE-BFC1-08002BE10318}]
@="DiskDrive"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96A-E325-11CE-BFC1-08002BE10318}]
@="Hdc"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96B-E325-11CE-BFC1-08002BE10318}]
@="Keyboard"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E96F-E325-11CE-BFC1-08002BE10318}]
@="Mouse"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{4D36E97D-E325-11CE-BFC1-08002BE10318}]
@="System"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{71A27CDD-812A-11D0-BEC7-08002BE2092F}]
@="Volume"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"pdfcDispatcher"=2 (0x2)
"iPod Service"=3 (0x3)
"WMPNetworkSvc"=3 (0x3)
"WLSetupSvc"=3 (0x3)
"Viewpoint Manager Service"=2 (0x2)
"usnjsvc"=3 (0x3)
"SQLWriter"=2 (0x2)
"SQLBrowser"=2 (0x2)
"QBFCService"=3 (0x3)
"QBCFMonitorService"=2 (0x2)
"PCA"=2 (0x2)
"ose"=3 (0x3)
"OneCareMP"=2 (0x2)
"odserv"=3 (0x3)
"NVSvc"=2 (0x2)
"MSSQLServerADHelper"=3 (0x3)
"MSSQL$MSSMLBIZ"=3 (0x3)
"msfwsvc"=2 (0x2)
"MDM"=2 (0x2)
"LightScribeService"=2 (0x2)
"LBTServ"=3 (0x3)
"idsvc"=3 (0x3)
"IDriverT"=3 (0x3)
"GoogleDesktopManager"=3 (0x3)
"FLEXnet Licensing Service"=3 (0x3)
"DynDNS_Updater_Service"=2 (0x2)
"Bonjour Service"=2 (0x2)
"BcmSqlStartupSvc"=2 (0x2)
"Apple Mobile Device"=2 (0x2)
"Adobe LM Service"=3 (0x3)




-- End of Deckard's System Scanner: finished at 2008-07-01 16:26:22 ------------

=============================================================


Deckard's System Scanner v20071014.68
Extra logfile - please post this as an attachment with your post.
--------------------------------------------------------------------------------

-- System Information ----------------------------------------------------------

Microsoft Windows XP Professional (build 2600) SP 3.0
Architecture: X86; Language: English

CPU 0: Intel® Xeon® CPU 5110 @ 1.60GHz
Percentage of Memory in Use: 28%
Physical Memory (total/avail): 2047.28 MiB / 1469.38 MiB
Pagefile Memory (total/avail): 3939.27 MiB / 3461.73 MiB
Virtual Memory (total/avail): 2047.88 MiB / 1866.73 MiB

C: is Fixed (NTFS) - 66.52 GiB total, 35.59 GiB free.
D: is Fixed (NTFS) - 8.01 GiB total, 4.03 GiB free.
E: is CDROM (No Media)
F: is Fixed (NTFS) - 232.88 GiB total, 166.6 GiB free.
G: is Fixed (NTFS) - 232.88 GiB total, 24.91 GiB free.

\\.\PHYSICALDRIVE1 - WDC WD2500JD-00HBB0 - 232.88 GiB - 1 partition
\PARTITION0 (bootable) - Installable File System - 232.88 GiB - F:

\\.\PHYSICALDRIVE2 - WDC WD2500KS-00MJB0 - 232.88 GiB - 1 partition
\PARTITION0 - Installable File System - 232.88 GiB - G:

\\.\PHYSICALDRIVE0 - WDC WD800JD-60LSA5 - 74.53 GiB - 2 partitions
\PARTITION0 (bootable) - Installable File System - 66.52 GiB - C:
\PARTITION1 - Installable File System - 8.01 GiB - D:



-- Security Center -------------------------------------------------------------

AUOptions is scheduled to auto-install.


-- Environment Variables -------------------------------------------------------

ALLUSERSPROFILE=C:\Documents and Settings\All Users
APPDATA=C:\Documents and Settings\Administrator\Application Data
CLASSPATH=.;C:\Program Files\Java\jre1.5.0\lib\ext\QTJava.zip
CLIENTNAME=Console
CommonProgramFiles=C:\Program Files\Common Files
COMPUTERNAME=BIGFELLA
ComSpec=C:\WINDOWS\system32\cmd.exe
FP_NO_HOST_CHECK=NO
HOMEDRIVE=C:
HOMEPATH=\Documents and Settings\Administrator
LOGONSERVER=\\BIGFELLA
NUMBER_OF_PROCESSORS=2
OS=Windows_NT
Path=C:\WINDOWS\system32;C:\WINDOWS;C:\WINDOWS\system32\wbem;C:\Program Files\Microsoft SQL Server\80\Tools\Binn;C:\Program Files\Microsoft SQL Server\90\Tools\binn;C:\Program Files\Common Files\Intuit\QBPOSSDKRuntime;C:\Program Files\QuickTime\QTSystem;C:\DEARBORN\BUYAPP
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 6, GenuineIntel
PROCESSOR_LEVEL=6
PROCESSOR_REVISION=0f06
ProgramFiles=C:\Program Files
PROMPT=$P$G
QTJAVA=C:\Program Files\Java\jre1.5.0\lib\ext\QTJava.zip
SESSIONNAME=Console
SystemDrive=C:
SystemRoot=C:\WINDOWS
TEMP=C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp
TMP=C:\DOCUME~1\ADMINI~1\LOCALS~1\Temp
USERDOMAIN=BIGFELLA
USERNAME=Administrator
USERPROFILE=C:\Documents and Settings\Administrator
windir=C:\WINDOWS


-- User Profiles ---------------------------------------------------------------

Administrator (admin)


-- Add/Remove Programs ---------------------------------------------------------



-- Application Event Log -------------------------------------------------------

Event Record #/Type13177 / Warning
Event Submitted/Written: 07/01/2008 04:16:26 PM
Event ID/Source: 32068 / Microsoft Fax
Event Description:
The outgoing routing rule is not valid because it cannot find a valid device. The outgoing faxes that use this rule will not be routed. Verify that the targeted device or devices (if routed to a group of devices) is connected and installed correctly, and turned on. If routed to a group, verify that the group is configured correctly.
Country/region code: '*'
Area code: '*'

Event Record #/Type13176 / Warning
Event Submitted/Written: 07/01/2008 04:16:26 PM
Event ID/Source: 32026 / Microsoft Fax
Event Description:
Fax Service failed to initialize any assigned fax devices (virtual or TAPI).
No faxes can be sent or received until a fax device is installed.

Event Record #/Type13175 / Warning
Event Submitted/Written: 07/01/2008 04:16:06 PM
Event ID/Source: 19011 / MSSQL$EMMSDE
Event Description:
(SpnRegister) : Error 1355

Event Record #/Type13173 / Warning
Event Submitted/Written: 07/01/2008 04:14:05 PM
Event ID/Source: 1524 / Userenv
Event Description:
Windows cannot unload your classes registry file - it is still in use by other applications or services. The file will be unloaded when it is no longer in use.

Event Record #/Type13171 / Warning
Event Submitted/Written: 07/01/2008 03:27:39 PM
Event ID/Source: 3036 / Windows Search Service
Event Description:
The content source <mapi://{s-1-5-21-1782563406-22510757-1207397064-500}/> cannot be accessed.

Context: Windows Application, SystemIndex Catalog

Details:
The filter process cannot be started. The system is most likely low on resources, or the filter process binary was modified. If the resources are available, check the search binaries with an antivirus program. (0x80040d39)



-- Security Event Log ----------------------------------------------------------

No Errors/Warnings found.


-- System Event Log ------------------------------------------------------------

Event Record #/Type10373 / Error
Event Submitted/Written: 07/01/2008 04:18:39 PM
Event ID/Source: 10005 / DCOM
Event Description:
DCOM got error "%%1058" attempting to start the service wuauserv with arguments ""
in order to run the server:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Event Record #/Type10372 / Error
Event Submitted/Written: 07/01/2008 04:18:39 PM
Event ID/Source: 10005 / DCOM
Event Description:
DCOM got error "%%1058" attempting to start the service wuauserv with arguments ""
in order to run the server:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Event Record #/Type10371 / Error
Event Submitted/Written: 07/01/2008 04:18:39 PM
Event ID/Source: 10005 / DCOM
Event Description:
DCOM got error "%%1058" attempting to start the service wuauserv with arguments ""
in order to run the server:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Event Record #/Type10370 / Error
Event Submitted/Written: 07/01/2008 04:18:15 PM
Event ID/Source: 10005 / DCOM
Event Description:
DCOM got error "%%1058" attempting to start the service wuauserv with arguments ""
in order to run the server:
{E60687F7-01A1-40AA-86AC-DB1CBF673334}

Event Record #/Type10369 / Error
Event Submitted/Written: 07/01/2008 04:18:14 PM
Event ID/Source: 10005 / DCOM
Event Description:
DCOM got error "%%1058" attempting to start the service MDM with arguments ""
in order to run the server:
{0C0A3666-30C9-11D0-8F20-00805F2CD064}



-- End of Deckard's System Scanner: finished at 2008-07-01 16:26:22 ------------
  • 0

#8
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

Please visit this web page for instructions for downloading and running ComboFix

http://www.bleepingc...to-use-combofix

This includes installing the Windows XP Recovery Console in case you have not installed it yet.

For more information on the Windows XP Recovery Console read http://support.microsoft.com/kb/314058.

Once you install the Recovery Console, when you reboot your computer, you'll see the option for the Recovery Console now as well. Don't select Recovery Console as we don't need it. By default, your main OS is selected there. The screen stays for 2 seconds and then it proceeds to load Windows. That is normal.

Post the log from ComboFix when you've accomplished that, along with a new HijackThis log.
  • 0

#9
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
I was about to use combo fix prior to prior to posting in this forum (i had read a lot of other threads prior to posting).

I am running windows XP Pro with service pack 3. Once I enter my window professional disk it tells me that my current version of windows is newer than the disks version.

I didn't want to install the recovery console and corrupt windows.

Any suggestion? Should I proceed without installing recovery console?
  • 0

#10
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Yeah go and run it anyway, leave the recovery console

Please download ComboFix again from the link above as it gets updated a lot

Your old version would be useless
  • 0

Advertisements


#11
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
;-) doing it now sir Thank You!!
  • 0

#12
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
ComboFix 08-06-30.2 - Administrator 2008-07-01 16:49:42.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1490 [GMT -5:00]
Running from: C:\Documents and Settings\Administrator\Desktop\ComboFix.exe
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Documents and Settings\Administrator\Application Data\Microsoft\Internet Explorer\Quick Launch\Antivirus-2008pro.lnk
C:\Documents and Settings\Administrator\g2mdlhlpx.exe
C:\WINDOWS\ewsk.exe
C:\WINDOWS\system32\931928
C:\WINDOWS\system32\931928\931928.dll
C:\WINDOWS\system32\Cache
C:\WINDOWS\system32\fsqownys.dll
C:\WINDOWS\system32\krtbnten.dll
C:\WINDOWS\system32\mcrh.tmp
C:\WINDOWS\system32\netnbtrk.ini
C:\WINDOWS\system32\setup.ini
C:\WINDOWS\system32\synwoqsf.ini
C:\WINDOWS\system32\zlib.dll
D:\Autorun.inf
D:\RECYCLER\Desktop.ini
D:\RECYCLER\Folder.htt
D:\RECYCLER\Protect.ed
D:\RECYCLER\Warning.bmp

.
((((((((((((((((((((((((( Files Created from 2008-06-01 to 2008-07-01 )))))))))))))))))))))))))))))))
.

2008-07-01 10:36 . 2002-01-11 14:45 18,296 --------- C:\WINDOWS\system32\webleymon.dll
2008-06-30 10:08 . 2008-06-30 10:08 <DIR> d-------- C:\Documents and Settings\Administrator\Interwise
2008-06-29 21:58 . 2008-06-29 21:58 2,180 --a------ C:\WINDOWS\system32\tmp.reg
2008-06-29 21:57 . 2007-09-06 00:22 289,144 --a------ C:\WINDOWS\system32\VCCLSID.exe
2008-06-29 21:57 . 2006-04-27 17:49 288,417 --a------ C:\WINDOWS\system32\SrchSTS.exe
2008-06-29 21:57 . 2008-05-29 09:35 86,528 --a------ C:\WINDOWS\system32\VACFix.exe
2008-06-29 21:57 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\system32\IEDFix.exe
2008-06-29 21:57 . 2008-06-23 23:34 82,432 --a------ C:\WINDOWS\system32\IEDFix.C.exe
2008-06-29 21:57 . 2008-05-23 18:21 81,920 --a------ C:\WINDOWS\system32\404Fix.exe
2008-06-29 21:57 . 2003-06-05 21:13 53,248 --a------ C:\WINDOWS\system32\Process.exe
2008-06-29 21:57 . 2004-07-31 18:50 51,200 --a------ C:\WINDOWS\system32\dumphive.exe
2008-06-29 21:57 . 2007-10-04 00:36 25,600 --a------ C:\WINDOWS\system32\WS2Fix.exe
2008-06-29 21:54 . 2008-06-29 21:54 <DIR> d-------- C:\Documents and Settings\NetworkService\Application Data\Webroot
2008-06-29 21:42 . 2008-06-29 21:42 <DIR> d-------- C:\Program Files\Common Files\Download Manager
2008-06-29 21:01 . 2008-06-29 21:01 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-29 19:45 . 2008-06-30 21:35 <DIR> d-------- C:\VundoFix Backups
2008-06-29 19:08 . 2008-06-29 19:08 <DIR> d-------- C:\Deckard
2008-06-29 10:42 . 2008-06-29 10:42 <DIR> d--h----- C:\WINDOWS\system32\GroupPolicy
2008-06-29 09:29 . 2008-06-29 09:29 <DIR> d--hs---- C:\found.000
2008-06-28 14:59 . 2008-06-29 10:25 <DIR> d-------- C:\Program Files\Webroot
2008-06-28 14:59 . 2008-06-28 14:59 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\Webroot
2008-06-28 14:59 . 2008-06-29 10:25 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-06-28 14:59 . 2008-06-28 14:59 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\Webroot
2008-06-28 14:59 . 2008-01-04 20:56 1,526,640 --a------ C:\WINDOWS\WRSetup.dll
2008-06-28 14:59 . 2008-01-04 20:34 163,696 --a------ C:\WINDOWS\system32\drivers\ssidrv.sys
2008-06-28 14:59 . 2008-01-04 20:34 23,920 --a------ C:\WINDOWS\system32\drivers\sskbfd.sys
2008-06-28 14:59 . 2008-01-04 20:34 21,872 --a------ C:\WINDOWS\system32\drivers\sshrmd.sys
2008-06-28 14:59 . 2008-01-04 20:34 20,336 --a------ C:\WINDOWS\system32\drivers\SSFS0BB9.sys
2008-06-28 14:45 . 2008-06-28 22:57 164 --a------ C:\install.dat
2008-06-27 11:20 . 2008-06-27 11:20 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\pdf995
2008-06-27 11:20 . 2008-06-27 11:20 28 --a------ C:\WINDOWS\pdf995.ini
2008-06-27 11:16 . 2008-06-27 11:19 <DIR> d-------- C:\Program Files\pdf995
2008-06-27 11:16 . 2008-06-29 13:31 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\pdf995
2008-06-27 11:16 . 2008-06-29 13:31 59 --a------ C:\WINDOWS\wpd99.drv
2008-06-26 21:42 . 2008-06-26 21:43 <DIR> d-------- C:\Program Files\DivX
2008-06-26 09:11 . 2008-07-01 16:20 <DIR> d-------- C:\downloads
2008-06-26 09:11 . 2008-07-01 16:21 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\Orbit
2008-06-26 09:11 . 2008-06-26 18:32 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\GrabPro
2008-06-24 10:24 . 2008-06-24 10:24 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-06-24 10:24 . 2008-06-24 10:57 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\FLEXnet
2008-06-24 09:55 . 2008-06-24 09:55 <DIR> d-------- C:\Documents and Settings\Administrator\Citrix
2008-06-24 09:55 . 2008-06-24 09:55 81 --a------ C:\CTX.DAT
2008-06-20 19:33 . 2008-06-20 19:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Adobe Systems
2008-06-20 19:32 . 2008-06-20 19:32 <DIR> d-------- C:\Program Files\Common Files\Adobe Systems Shared
2008-06-20 07:50 . 2008-06-20 07:50 <DIR> d-------- C:\Program Files\uTorrent
2008-06-20 07:50 . 2008-06-20 07:57 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\uTorrent
2008-06-15 16:55 . 2008-06-15 16:55 268 --ah----- C:\sqmdata01.sqm
2008-06-15 16:55 . 2008-06-15 16:55 244 --ah----- C:\sqmnoopt01.sqm
2008-06-15 12:35 . 2008-06-15 12:35 268 --ah----- C:\sqmdata00.sqm
2008-06-15 12:35 . 2008-06-15 12:35 244 --ah----- C:\sqmnoopt00.sqm
2008-06-15 12:33 . 2008-06-15 12:33 <DIR> d-------- C:\Documents and Settings\NetworkService\Application Data\Talkback
2008-06-13 12:45 . 2008-06-13 12:45 <DIR> d-------- C:\MGIC
2008-06-13 12:45 . 1998-06-23 23:00 67,376 --a------ C:\WINDOWS\system32\SYSINFO.OCX
2008-06-11 20:39 . 2008-06-12 13:14 <DIR> d-------- C:\Program Files\iLinc
2008-06-11 01:28 . 2008-06-13 06:05 272,128 --------- C:\WINDOWS\system32\dllcache\bthport.sys
2008-06-11 01:28 . 2008-05-08 09:02 203,136 --------- C:\WINDOWS\system32\dllcache\rmcast.sys
2008-06-11 00:38 . 2006-10-26 19:56 32,592 --a------ C:\WINDOWS\system32\msonpmon.dll
2008-06-04 14:07 . 2008-06-04 14:07 60,968 --a------ C:\Documents and Settings\Administrator\GoToAssistDownloadHelper.exe
2008-06-03 19:58 . 2008-06-03 19:58 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\ePASS

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-07-01 18:55 2,434 ----a-w C:\Documents and Settings\Administrator\Application Data\SAS7_000.DAT
2008-07-01 15:36 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-01 15:36 --------- d-----w C:\Program Files\IPFax
2008-07-01 15:36 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-07-01 12:50 --------- d-----w C:\Documents and Settings\Administrator\Application Data\SolidDocuments
2008-06-28 15:47 --------- d-----w C:\Program Files\Microsoft Windows OneCare Live
2008-06-28 05:00 --------- d-----w C:\Program Files\DynDNS Updater
2008-06-27 22:14 --------- d-----w C:\Program Files\Flock
2008-06-27 17:30 --------- d-----w C:\Program Files\Encompass
2008-06-27 00:27 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Move Networks
2008-06-26 13:41 --------- d-----w C:\Program Files\Yahoo!
2008-06-25 18:18 --------- d-----w C:\Documents and Settings\Administrator\Application Data\FileZilla
2008-06-24 15:19 --------- d-----w C:\Program Files\Common Files\Adobe
2008-06-24 15:10 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Download Manager
2008-06-20 11:51 --------- d-----w C:\Documents and Settings\All Users\Application Data\alamode
2008-06-13 11:05 272,128 ------w C:\WINDOWS\system32\drivers\bthport.sys
2008-06-11 08:04 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
2008-06-06 16:12 --------- d-----w C:\Documents and Settings\Administrator\Application Data\eBookPro6
2008-06-04 00:20 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-06-03 22:29 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Mortgage Coach
2008-05-30 09:50 --------- d-----w C:\Program Files\Windows Live
2008-05-30 09:42 --------- d-----w C:\Documents and Settings\All Users\Application Data\WLInstaller
2008-05-29 03:59 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Document Systems, Inc
2008-05-28 19:43 --------- d-----w C:\Program Files\Document Systems, Inc
2008-05-26 07:53 --------- d-----w C:\Documents and Settings\All Users\Application Data\Yahoo!
2008-05-25 21:46 --------- d-----w C:\Program Files\Microsoft Silverlight
2008-05-24 01:52 --------- d-----w C:\Documents and Settings\NetworkService\Application Data\Nuance
2008-05-23 21:32 --------- d-----w C:\Program Files\Fiddler2
2008-05-22 22:20 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
2008-05-22 22:20 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
2008-05-20 14:50 3,148,526 ----a-w C:\Documents and Settings\Administrator\Desktop.zip
2008-05-20 14:45 --------- d-----w C:\Documents and Settings\All Users\Application Data\WinZip
2008-05-19 16:24 --------- d-----w C:\Program Files\Interwise
2008-05-15 07:55 32,768 ----a-w C:\Processor.exe
2008-05-14 18:02 --------- d-----w C:\Program Files\Notepad++
2008-05-13 17:31 --------- d-----w C:\Documents and Settings\All Users\Application Data\InstallShield
2008-05-13 17:30 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Nuance
2008-05-13 17:24 --------- d-----w C:\Program Files\Nuance
2008-05-13 17:24 --------- d-----w C:\Program Files\Common Files\ScanSoft Shared
2008-05-13 17:24 --------- d-----w C:\Program Files\Common Files\Nuance
2008-05-13 17:24 --------- d-----w C:\Documents and Settings\All Users\Application Data\ScanSoft
2008-05-13 17:24 --------- d-----w C:\Documents and Settings\All Users\Application Data\Nuance
2008-05-08 14:02 203,136 ----a-w C:\WINDOWS\system32\drivers\rmcast.sys
2008-05-07 11:44 --------- d-----w C:\Program Files\Java
2008-05-07 05:12 1,288,192 ----a-w C:\WINDOWS\system32\quartz.dll
2008-05-07 05:12 1,288,192 ------w C:\WINDOWS\system32\dllcache\quartz.dll
2008-05-06 17:32 --------- d-----w C:\Program Files\DIFX
2008-05-06 17:32 --------- d-----w C:\Documents and Settings\All Users\Application Data\Applications
2008-04-24 03:16 3,591,680 ----a-w C:\WINDOWS\system32\dllcache\mshtml.dll
2008-04-22 07:40 625,664 ------w C:\WINDOWS\system32\dllcache\iexplore.exe
2008-04-22 07:39 70,656 ------w C:\WINDOWS\system32\dllcache\ie4uinit.exe
2008-04-22 07:39 13,824 ------w C:\WINDOWS\system32\dllcache\ieudinit.exe
2008-04-20 05:07 161,792 ------w C:\WINDOWS\system32\dllcache\ieakui.dll
2008-04-14 10:42 985,088 ----a-w C:\WINDOWS\system32\setupapi.dll
2008-04-14 10:42 11,264 ----a-w C:\WINDOWS\system32\spnpinst.exe
2008-04-14 10:41 423,936 ----a-w C:\WINDOWS\system32\licdll.dll
2008-04-14 00:25 1,804 ----a-w C:\WINDOWS\system32\dcache.bin
2008-04-14 00:16 329,728 ----a-w C:\WINDOWS\system32\netsetup.exe
2008-04-14 00:13 92,424 ----a-w C:\WINDOWS\system32\rdpdd.dll
2008-04-14 00:13 87,176 ----a-w C:\WINDOWS\system32\rdpwsx.dll
2008-04-14 00:13 299,520 ----a-w C:\WINDOWS\system32\drmclien.dll
2008-04-14 00:13 12,168 ----a-w C:\WINDOWS\system32\tsddd.dll
2008-04-14 00:11 997,376 ----a-w C:\WINDOWS\system32\msgina.dll
2008-04-14 00:10 53,279 ----a-w C:\WINDOWS\system32\odbcji32.dll
2008-04-14 00:10 4,126 ----a-w C:\WINDOWS\system32\msdxmlc.dll
2008-04-14 00:10 3,584 ----a-w C:\WINDOWS\system32\msafd.dll
2008-04-13 19:30 1,845,632 ----a-w C:\WINDOWS\system32\win32k.sys
2008-04-13 19:24 2,145,280 ----a-w C:\WINDOWS\system32\ntoskrnl.exe
2008-04-13 18:44 17,664 ----a-w C:\WINDOWS\system32\watchdog.sys
2008-04-13 18:43 9,728 ------w C:\WINDOWS\system32\comsdupd.exe
2008-04-13 18:43 12,800 ----a-w C:\WINDOWS\system32\spiisupd.exe
2008-04-13 18:31 7,424 ----a-w C:\WINDOWS\system32\kd1394.dll
2008-04-13 18:31 2,023,936 ----a-w C:\WINDOWS\system32\ntkrnlpa.exe
2008-04-13 18:30 61,440 ----a-w C:\WINDOWS\system32\msvcrt40.dll
2008-04-13 18:14 76,800 ------w C:\WINDOWS\system32\msshavmsg.dll
2008-04-13 17:39 438,784 ----a-w C:\WINDOWS\system32\xpob2res.dll
2008-04-13 17:39 2,897,920 ----a-w C:\WINDOWS\system32\xpsp2res.dll
2008-04-13 17:39 187,392 ----a-w C:\WINDOWS\system32\xpsp1res.dll
2008-04-13 17:37 208,384 ----a-w C:\WINDOWS\system32\rsaenh.dll
2008-04-13 17:37 138,752 ----a-w C:\WINDOWS\system32\dssenh.dll
2008-04-13 17:27 79,872 ----a-w C:\WINDOWS\system32\msxml6r.dll
2008-04-13 17:27 79,872 ------w C:\WINDOWS\system32\dllcache\msxml6r.dll
2008-04-13 17:26 94,208 ----a-w C:\WINDOWS\system32\odbcint.dll
2008-04-13 17:26 12,288 ----a-w C:\WINDOWS\system32\odbcp32r.dll
2008-04-13 17:26 12,288 ----a-w C:\WINDOWS\system32\mscpx32r.dll
2008-04-13 17:24 20,480 ----a-w C:\WINDOWS\system32\msorc32r.dll
2008-04-13 17:21 733,696 ----a-w C:\WINDOWS\system32\qedwipes.dll
2008-04-13 17:09 4,096 ----a-w C:\WINDOWS\system32\dsprpres.dll
2008-04-13 17:03 63,488 ----a-w C:\WINDOWS\system32\browselc.dll
2008-04-13 17:03 549,376 ----a-w C:\WINDOWS\system32\shdoclc.dll
2008-04-13 16:48 1,647,616 ----a-w C:\WINDOWS\system32\winbrand.dll
2008-04-13 16:45 216,064 ----a-w C:\WINDOWS\system32\moricons.dll
2008-04-13 16:23 48,128 ----a-w C:\WINDOWS\system32\msprivs.dll
2008-04-13 16:22 48,128 ----a-w C:\WINDOWS\system32\inetres.dll
2008-04-13 15:39 884,736 ----a-w C:\WINDOWS\system32\msimsg.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2008-04-13 19:12 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DNS7reminder"="C:\Program Files\Nuance\NaturallySpeaking9\Ereg\Ereg.exe" [2006-11-27 10:25 255528]
"MSConfig"="C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe" [2008-04-13 19:12 169984]
"Webroot Desktop Firewall"="C:\Program Files\Webroot\Desktop Firewall\WDF.exe" [2007-10-20 13:20 1717592]
"FaxMonitor"="C:\Program Files\IPFax\FaxMonitor.exe" [2002-01-21 14:45 61440]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2008-01-04 20:56 5367664]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "C:\Program Files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2007-02-05 16:39 294400]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LBTWlgn]
2008-01-09 13:30 72208 c:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"MSVideo"= CSvidcap.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\OneCareMP]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]
@=""

[HKLM\~\startupfolder\C:^Documents and Settings^Administrator^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
path=C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
backup=C:\WINDOWS\pss\OneNote 2007 Screen Clipper and Launcher.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Administrator^Start Menu^Programs^Startup^Start Mailloop 7.lnk]
path=C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\Start Mailloop 7.lnk
backup=C:\WINDOWS\pss\Start Mailloop 7.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Acrobat Speed Launcher.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Acrobat Speed Launcher.lnk
backup=C:\WINDOWS\pss\Adobe Acrobat Speed Launcher.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=C:\WINDOWS\pss\Adobe Gamma Loader.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk
backup=C:\WINDOWS\pss\Logitech SetPoint.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Orbit.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Orbit.lnk
backup=C:\WINDOWS\pss\Orbit.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
backup=C:\WINDOWS\pss\QuickBooks Update Agent.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Service Manager.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Service Manager.lnk
backup=C:\WINDOWS\pss\Service Manager.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Windows Desktop Search.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Windows Desktop Search.lnk
backup=C:\WINDOWS\pss\Windows Desktop Search.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^XSites Desktop.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\XSites Desktop.lnk
backup=C:\WINDOWS\pss\XSites Desktop.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
--a------ 2007-05-10 22:46 624248 C:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 22:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2008-04-13 19:12 15360 C:\WINDOWS\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\eFax 4.3]
--a------ 2007-03-06 12:21 116224 C:\Program Files\eFax Messenger 4.3\J2GDllCmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FaxMonitor]
--a------ 2002-01-21 14:45 61440 C:\Program Files\IPFax\FaxMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
--a------ 2008-02-04 18:17 1838592 C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\googletalk]
--a------ 2007-01-01 16:22 3739648 C:\Program Files\Google\Google Talk\googletalk.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM Startup]
--a------ 2005-02-16 16:15 221184 C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSScheduler]
--a------ 2005-02-16 16:15 81920 C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-02-19 13:10 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
--a------ 2007-10-18 11:34 5724184 C:\Program Files\Windows Live\Messenger\msnmsgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
--a------ 2007-06-28 23:43 8466432 C:\WINDOWS\system32\nvcpl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
--a------ 2007-06-28 23:43 81920 C:\WINDOWS\system32\nvmctray.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OneCareUI]
--a------ 2008-01-22 20:43 67112 C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PDF Complete]
--a------ 2007-02-02 10:43 330264 C:\Program Files\PDF Complete\pdfsty.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-02-01 00:13 385024 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Recguard]
--a------ 2006-05-12 13:50 1138688 C:\WINDOWS\SMINST\Recguard.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Reminder]
--a------ 2006-03-31 15:44 761856 C:\WINDOWS\CREATOR\Remind_XP.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RoboForm]
--a------ 2008-05-31 16:54 160592 C:\Program Files\Siber Systems\AI RoboForm\robotaskbaricon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Scheduler]
--a------ 2006-07-10 12:53 872448 C:\WINDOWS\SMINST\Scheduler.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SSBkgdUpdate]
--a------ 2006-10-25 09:03 210472 C:\Program Files\Common Files\ScanSoft Shared\SSBkgdUpdate\SSBkgdUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a------ 2008-02-22 04:25 144784 C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Yahoo! Pager]
--a------ 2007-08-30 17:43 4670704 C:\PROGRA~1\Yahoo!\MESSEN~1\YAHOOM~1.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Kernel and Hardware Abstraction Layer]
--a------ 2007-11-29 03:17 55824 C:\WINDOWS\KHALMNPR.Exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
--a------ 2007-06-28 23:43 1626112 C:\WINDOWS\system32\nwiz.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RTHDCPL]
--a------ 2006-08-23 15:08 16050688 C:\WINDOWS\RTHDCPL.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"pdfcDispatcher"=2 (0x2)
"iPod Service"=3 (0x3)
"WMPNetworkSvc"=3 (0x3)
"WLSetupSvc"=3 (0x3)
"Viewpoint Manager Service"=2 (0x2)
"usnjsvc"=3 (0x3)
"SQLWriter"=2 (0x2)
"SQLBrowser"=2 (0x2)
"QBFCService"=3 (0x3)
"QBCFMonitorService"=2 (0x2)
"PCA"=2 (0x2)
"ose"=3 (0x3)
"OneCareMP"=2 (0x2)
"odserv"=3 (0x3)
"NVSvc"=2 (0x2)
"MSSQLServerADHelper"=3 (0x3)
"MSSQL$MSSMLBIZ"=3 (0x3)
"msfwsvc"=2 (0x2)
"MDM"=2 (0x2)
"LightScribeService"=2 (0x2)
"LBTServ"=3 (0x3)
"idsvc"=3 (0x3)
"IDriverT"=3 (0x3)
"GoogleDesktopManager"=3 (0x3)
"FLEXnet Licensing Service"=3 (0x3)
"DynDNS_Updater_Service"=2 (0x2)
"Bonjour Service"=2 (0x2)
"BcmSqlStartupSvc"=2 (0x2)
"Apple Mobile Device"=2 (0x2)
"Adobe LM Service"=3 (0x3)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"65535:TCP"= 65535:TCP:rdp
"65535:UDP"= 65535:UDP:rdp2
"135:TCP"= 135:TCP:DCOM(135)

R1 pwipf6;pwipf6;C:\WINDOWS\system32\drivers\pwipf6.sys [2007-10-18 13:41]
R2 MSSQL$EMMSDE;MSSQL$EMMSDE;C:\Program Files\Microsoft SQL Server\MSSQL$EMMSDE\Binn\sqlservr.exe [2002-12-17 18:26]
R2 WDFNet;Webroot Desktop Firewall network service;C:\Program Files\Webroot\Desktop Firewall\wdfsvc.exe [2007-10-20 13:20]
S3 SQLAgent$EMMSDE;SQLAgent$EMMSDE;C:\Program Files\Microsoft SQL Server\MSSQL$EMMSDE\Binn\sqlagent.EXE [2002-12-17 18:23]
S3 VirtDisk;XSS Virtual Disk Driver;c:\windows\sminst\VirtDisk.sys [2006-05-05 17:34]
S4 BcmSqlStartupSvc;Business Contact Manager SQL Server Startup Service;"C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe" [2008-01-11 18:50]
S4 DynDNS_Updater_Service;DynDNS Updater Service;C:\Program Files\DynDNS Updater\DynDNS.exe [2006-09-17 11:32]
S4 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);"C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe" -sMSSMLBIZ []
S4 pdfcDispatcher;PDF Document Manager;C:\Program Files\PDF Complete\pdfsvc.exe [2007-02-02 10:43]
S4 Viewpoint Manager Service;Viewpoint Manager Service;"C:\Program Files\Viewpoint\Common\ViewpointService.exe" [2007-01-04 16:38]

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder
"2008-06-28 01:52:02 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-06-25 14:12:34 C:\WINDOWS\Tasks\NatSpeak_Optimizer_9_51_FCE67CCD-AE1F-4BB5-B857-F271681A596.job"
- C:\PROGRA~1\Nuance\NATURA~1\Program\schedmgr.exeê-u=
"2008-06-30 07:00:02 C:\WINDOWS\Tasks\wrSpySweeperTrialSweep.job"
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe&/ScheduleSweep=wrSpySweeperTrialSweep
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.ex
- C:\
.
- - - - ORPHANS REMOVED - - - -

WebBrowser-{8FF5E180-ABDE-46EB-B09E-D2AAB95CABE3} - (no file)
WebBrowser-{C55BBCD6-41AD-48AD-9953-3609C48EACC7} - (no file)
ShellExecuteHooks-{7FC6B132-EA18-4D69-86E0-423E7B940BDC} - (no file)
MSConfigStartUp-74d45446 - C:\WINDOWS\system32\krtbnten.dll
MSConfigStartUp-Acrobat Assistant 7 - C:\Program Files\Adobe\Acrobat 7.0\Distillr\Acrotray.exe
MSConfigStartUp-antiviirus - C:\Program Files\antiviirus.exe
MSConfigStartUp-WinSpywareProtect - C:\Documents and Settings\All Users\Application Data\ADSL Software Ltd\WinSpywareProtect\winspywareprotect.exe
MSConfigStartUp-= - (no file)
MSConfigStartUp-Aim6 - (no file)


**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-07-01 16:52:12
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\pdfcDispatcher]
"ImagePath"="C:\Program Files\PDF Complete\pdfsvc.exe /startedbyscm:66B66708-40E2BE4D-pdfcService"
.
Completion time: 2008-07-01 16:54:18
ComboFix-quarantined-files.txt 2008-07-01 21:53:08

Pre-Run: 38,101,057,536 bytes free
Post-Run: 38,097,932,288 bytes free

381 --- E O F --- 2008-06-20 08:02:11
  • 0

#13
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Hello

1. Close any open browsers.

2. Open notepad and copy/paste the text in the quotebox below into it:

File::
C:\WINDOWS\system32\webleymon.dll
C:\WINDOWS\system32\krtbnten.dll
C:\Program Files\antiviirus.exe

Folder::
C:\found.000
C:\Documents and Settings\All Users\Application Data\ADSL Software Ltd\WinSpywareProtect

Registry::

Driver::


Save this as CFScript.txt, in the same location as ComboFix.exe


Posted Image

Refering to the picture above, drag CFScript into ComboFix.exe

When finished, it shall produce a log for you at "C:\ComboFix.txt"

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall





Please download Malwarebytes' Anti-Malware from Here or Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.
  • 0

#14
B. Val

B. Val

    Member

  • Topic Starter
  • Member
  • PipPip
  • 41 posts
ComboFix 08-06-30.2 - Administrator 2008-07-01 17:34:43.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1480 [GMT -5:00]
Running from: C:\Documents and Settings\Administrator\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Administrator\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE ::
C:\Program Files\antiviirus.exe
C:\WINDOWS\system32\krtbnten.dll
C:\WINDOWS\system32\webleymon.dll
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\found.000
C:\found.000\file0000.chk
C:\found.000\file0001.chk
C:\WINDOWS\system32\webleymon.dll

.
((((((((((((((((((((((((( Files Created from 2008-06-01 to 2008-07-01 )))))))))))))))))))))))))))))))
.

2008-06-30 10:08 . 2008-06-30 10:08 <DIR> d-------- C:\Documents and Settings\Administrator\Interwise
2008-06-29 21:58 . 2008-06-29 21:58 2,180 --a------ C:\WINDOWS\system32\tmp.reg
2008-06-29 21:57 . 2007-09-06 00:22 289,144 --a------ C:\WINDOWS\system32\VCCLSID.exe
2008-06-29 21:57 . 2006-04-27 17:49 288,417 --a------ C:\WINDOWS\system32\SrchSTS.exe
2008-06-29 21:57 . 2008-05-29 09:35 86,528 --a------ C:\WINDOWS\system32\VACFix.exe
2008-06-29 21:57 . 2008-05-18 21:40 82,944 --a------ C:\WINDOWS\system32\IEDFix.exe
2008-06-29 21:57 . 2008-06-23 23:34 82,432 --a------ C:\WINDOWS\system32\IEDFix.C.exe
2008-06-29 21:57 . 2008-05-23 18:21 81,920 --a------ C:\WINDOWS\system32\404Fix.exe
2008-06-29 21:57 . 2003-06-05 21:13 53,248 --a------ C:\WINDOWS\system32\Process.exe
2008-06-29 21:57 . 2004-07-31 18:50 51,200 --a------ C:\WINDOWS\system32\dumphive.exe
2008-06-29 21:57 . 2007-10-04 00:36 25,600 --a------ C:\WINDOWS\system32\WS2Fix.exe
2008-06-29 21:54 . 2008-06-29 21:54 <DIR> d-------- C:\Documents and Settings\NetworkService\Application Data\Webroot
2008-06-29 21:42 . 2008-06-29 21:42 <DIR> d-------- C:\Program Files\Common Files\Download Manager
2008-06-29 21:01 . 2008-06-29 21:01 <DIR> d-------- C:\Program Files\Trend Micro
2008-06-29 19:45 . 2008-06-30 21:35 <DIR> d-------- C:\VundoFix Backups
2008-06-29 19:08 . 2008-06-29 19:08 <DIR> d-------- C:\Deckard
2008-06-29 10:42 . 2008-06-29 10:42 <DIR> d--h----- C:\WINDOWS\system32\GroupPolicy
2008-06-28 14:59 . 2008-06-29 10:25 <DIR> d-------- C:\Program Files\Webroot
2008-06-28 14:59 . 2008-06-28 14:59 <DIR> d-------- C:\Documents and Settings\LocalService\Application Data\Webroot
2008-06-28 14:59 . 2008-06-29 10:25 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Webroot
2008-06-28 14:59 . 2008-06-28 14:59 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\Webroot
2008-06-28 14:59 . 2008-01-04 20:56 1,526,640 --a------ C:\WINDOWS\WRSetup.dll
2008-06-28 14:59 . 2008-01-04 20:34 163,696 --a------ C:\WINDOWS\system32\drivers\ssidrv.sys
2008-06-28 14:59 . 2008-01-04 20:34 23,920 --a------ C:\WINDOWS\system32\drivers\sskbfd.sys
2008-06-28 14:59 . 2008-01-04 20:34 21,872 --a------ C:\WINDOWS\system32\drivers\sshrmd.sys
2008-06-28 14:59 . 2008-01-04 20:34 20,336 --a------ C:\WINDOWS\system32\drivers\SSFS0BB9.sys
2008-06-28 14:45 . 2008-06-28 22:57 164 --a------ C:\install.dat
2008-06-27 11:20 . 2008-06-27 11:20 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\pdf995
2008-06-27 11:20 . 2008-06-27 11:20 28 --a------ C:\WINDOWS\pdf995.ini
2008-06-27 11:16 . 2008-06-27 11:19 <DIR> d-------- C:\Program Files\pdf995
2008-06-27 11:16 . 2008-06-29 13:31 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\pdf995
2008-06-27 11:16 . 2008-06-29 13:31 59 --a------ C:\WINDOWS\wpd99.drv
2008-06-26 21:42 . 2008-06-26 21:43 <DIR> d-------- C:\Program Files\DivX
2008-06-26 09:11 . 2008-07-01 16:20 <DIR> d-------- C:\downloads
2008-06-26 09:11 . 2008-07-01 16:21 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\Orbit
2008-06-26 09:11 . 2008-06-26 18:32 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\GrabPro
2008-06-24 10:24 . 2008-06-24 10:24 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-06-24 10:24 . 2008-06-24 10:57 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\FLEXnet
2008-06-24 09:55 . 2008-06-24 09:55 <DIR> d-------- C:\Documents and Settings\Administrator\Citrix
2008-06-24 09:55 . 2008-06-24 09:55 81 --a------ C:\CTX.DAT
2008-06-20 19:33 . 2008-06-20 19:33 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Adobe Systems
2008-06-20 19:32 . 2008-06-20 19:32 <DIR> d-------- C:\Program Files\Common Files\Adobe Systems Shared
2008-06-20 07:50 . 2008-06-20 07:50 <DIR> d-------- C:\Program Files\uTorrent
2008-06-20 07:50 . 2008-06-20 07:57 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\uTorrent
2008-06-15 16:55 . 2008-06-15 16:55 268 --ah----- C:\sqmdata01.sqm
2008-06-15 16:55 . 2008-06-15 16:55 244 --ah----- C:\sqmnoopt01.sqm
2008-06-15 12:35 . 2008-06-15 12:35 268 --ah----- C:\sqmdata00.sqm
2008-06-15 12:35 . 2008-06-15 12:35 244 --ah----- C:\sqmnoopt00.sqm
2008-06-15 12:33 . 2008-06-15 12:33 <DIR> d-------- C:\Documents and Settings\NetworkService\Application Data\Talkback
2008-06-13 12:45 . 2008-06-13 12:45 <DIR> d-------- C:\MGIC
2008-06-13 12:45 . 1998-06-23 23:00 67,376 --a------ C:\WINDOWS\system32\SYSINFO.OCX
2008-06-11 20:39 . 2008-06-12 13:14 <DIR> d-------- C:\Program Files\iLinc
2008-06-11 01:28 . 2008-06-13 06:05 272,128 --------- C:\WINDOWS\system32\dllcache\bthport.sys
2008-06-11 01:28 . 2008-05-08 09:02 203,136 --------- C:\WINDOWS\system32\dllcache\rmcast.sys
2008-06-11 00:38 . 2006-10-26 19:56 32,592 --a------ C:\WINDOWS\system32\msonpmon.dll
2008-06-04 14:07 . 2008-06-04 14:07 60,968 --a------ C:\Documents and Settings\Administrator\GoToAssistDownloadHelper.exe
2008-06-03 19:58 . 2008-06-03 19:58 <DIR> d-------- C:\Documents and Settings\Administrator\Application Data\ePASS

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-07-01 18:55 2,434 ----a-w C:\Documents and Settings\Administrator\Application Data\SAS7_000.DAT
2008-07-01 15:36 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-07-01 15:36 --------- d-----w C:\Program Files\IPFax
2008-07-01 15:36 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-07-01 12:50 --------- d-----w C:\Documents and Settings\Administrator\Application Data\SolidDocuments
2008-06-28 15:47 --------- d-----w C:\Program Files\Microsoft Windows OneCare Live
2008-06-28 05:00 --------- d-----w C:\Program Files\DynDNS Updater
2008-06-27 22:14 --------- d-----w C:\Program Files\Flock
2008-06-27 17:30 --------- d-----w C:\Program Files\Encompass
2008-06-27 00:27 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Move Networks
2008-06-26 13:41 --------- d-----w C:\Program Files\Yahoo!
2008-06-25 18:18 --------- d-----w C:\Documents and Settings\Administrator\Application Data\FileZilla
2008-06-24 15:19 --------- d-----w C:\Program Files\Common Files\Adobe
2008-06-24 15:10 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Download Manager
2008-06-20 11:51 --------- d-----w C:\Documents and Settings\All Users\Application Data\alamode
2008-06-13 11:05 272,128 ------w C:\WINDOWS\system32\drivers\bthport.sys
2008-06-11 08:04 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
2008-06-06 16:12 --------- d-----w C:\Documents and Settings\Administrator\Application Data\eBookPro6
2008-06-04 00:20 --------- d-----w C:\Program Files\Common Files\Wise Installation Wizard
2008-06-03 22:29 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Mortgage Coach
2008-05-30 09:50 --------- d-----w C:\Program Files\Windows Live
2008-05-30 09:42 --------- d-----w C:\Documents and Settings\All Users\Application Data\WLInstaller
2008-05-29 03:59 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Document Systems, Inc
2008-05-28 19:43 --------- d-----w C:\Program Files\Document Systems, Inc
2008-05-26 07:53 --------- d-----w C:\Documents and Settings\All Users\Application Data\Yahoo!
2008-05-25 21:46 --------- d-----w C:\Program Files\Microsoft Silverlight
2008-05-24 01:52 --------- d-----w C:\Documents and Settings\NetworkService\Application Data\Nuance
2008-05-23 21:32 --------- d-----w C:\Program Files\Fiddler2
2008-05-22 22:20 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
2008-05-22 22:20 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
2008-05-20 14:50 3,148,526 ----a-w C:\Documents and Settings\Administrator\Desktop.zip
2008-05-20 14:45 --------- d-----w C:\Documents and Settings\All Users\Application Data\WinZip
2008-05-19 16:24 --------- d-----w C:\Program Files\Interwise
2008-05-15 07:55 32,768 ----a-w C:\Processor.exe
2008-05-14 18:02 --------- d-----w C:\Program Files\Notepad++
2008-05-13 17:31 --------- d-----w C:\Documents and Settings\All Users\Application Data\InstallShield
2008-05-13 17:30 --------- d-----w C:\Documents and Settings\Administrator\Application Data\Nuance
2008-05-13 17:24 --------- d-----w C:\Program Files\Nuance
2008-05-13 17:24 --------- d-----w C:\Program Files\Common Files\ScanSoft Shared
2008-05-13 17:24 --------- d-----w C:\Program Files\Common Files\Nuance
2008-05-13 17:24 --------- d-----w C:\Documents and Settings\All Users\Application Data\ScanSoft
2008-05-13 17:24 --------- d-----w C:\Documents and Settings\All Users\Application Data\Nuance
2008-05-08 14:02 203,136 ----a-w C:\WINDOWS\system32\drivers\rmcast.sys
2008-05-07 11:44 --------- d-----w C:\Program Files\Java
2008-05-07 05:12 1,288,192 ----a-w C:\WINDOWS\system32\quartz.dll
2008-05-07 05:12 1,288,192 ------w C:\WINDOWS\system32\dllcache\quartz.dll
2008-05-06 17:32 --------- d-----w C:\Program Files\DIFX
2008-05-06 17:32 --------- d-----w C:\Documents and Settings\All Users\Application Data\Applications
2008-04-24 03:16 3,591,680 ----a-w C:\WINDOWS\system32\dllcache\mshtml.dll
2008-04-22 07:40 625,664 ------w C:\WINDOWS\system32\dllcache\iexplore.exe
2008-04-22 07:39 70,656 ------w C:\WINDOWS\system32\dllcache\ie4uinit.exe
2008-04-22 07:39 13,824 ------w C:\WINDOWS\system32\dllcache\ieudinit.exe
2008-04-20 05:07 161,792 ------w C:\WINDOWS\system32\dllcache\ieakui.dll
2008-04-14 10:42 985,088 ----a-w C:\WINDOWS\system32\setupapi.dll
2008-04-14 10:42 11,264 ----a-w C:\WINDOWS\system32\spnpinst.exe
2008-04-14 10:41 423,936 ----a-w C:\WINDOWS\system32\licdll.dll
2008-04-14 00:25 1,804 ----a-w C:\WINDOWS\system32\dcache.bin
2008-04-14 00:16 329,728 ----a-w C:\WINDOWS\system32\netsetup.exe
2008-04-14 00:13 92,424 ----a-w C:\WINDOWS\system32\rdpdd.dll
2008-04-14 00:13 87,176 ----a-w C:\WINDOWS\system32\rdpwsx.dll
2008-04-14 00:13 299,520 ----a-w C:\WINDOWS\system32\drmclien.dll
2008-04-14 00:13 12,168 ----a-w C:\WINDOWS\system32\tsddd.dll
2008-04-14 00:11 997,376 ----a-w C:\WINDOWS\system32\msgina.dll
2008-04-14 00:10 53,279 ----a-w C:\WINDOWS\system32\odbcji32.dll
2008-04-14 00:10 4,126 ----a-w C:\WINDOWS\system32\msdxmlc.dll
2008-04-14 00:10 3,584 ----a-w C:\WINDOWS\system32\msafd.dll
2008-04-13 19:30 1,845,632 ----a-w C:\WINDOWS\system32\win32k.sys
2008-04-13 19:24 2,145,280 ----a-w C:\WINDOWS\system32\ntoskrnl.exe
2008-04-13 18:44 17,664 ----a-w C:\WINDOWS\system32\watchdog.sys
2008-04-13 18:43 9,728 ------w C:\WINDOWS\system32\comsdupd.exe
2008-04-13 18:43 12,800 ----a-w C:\WINDOWS\system32\spiisupd.exe
2008-04-13 18:31 7,424 ----a-w C:\WINDOWS\system32\kd1394.dll
2008-04-13 18:31 2,023,936 ----a-w C:\WINDOWS\system32\ntkrnlpa.exe
2008-04-13 18:30 61,440 ----a-w C:\WINDOWS\system32\msvcrt40.dll
2008-04-13 18:14 76,800 ------w C:\WINDOWS\system32\msshavmsg.dll
2008-04-13 17:39 438,784 ----a-w C:\WINDOWS\system32\xpob2res.dll
2008-04-13 17:39 2,897,920 ----a-w C:\WINDOWS\system32\xpsp2res.dll
2008-04-13 17:39 187,392 ----a-w C:\WINDOWS\system32\xpsp1res.dll
2008-04-13 17:37 208,384 ----a-w C:\WINDOWS\system32\rsaenh.dll
2008-04-13 17:37 138,752 ----a-w C:\WINDOWS\system32\dssenh.dll
2008-04-13 17:27 79,872 ----a-w C:\WINDOWS\system32\msxml6r.dll
2008-04-13 17:27 79,872 ------w C:\WINDOWS\system32\dllcache\msxml6r.dll
2008-04-13 17:26 94,208 ----a-w C:\WINDOWS\system32\odbcint.dll
2008-04-13 17:26 12,288 ----a-w C:\WINDOWS\system32\odbcp32r.dll
2008-04-13 17:26 12,288 ----a-w C:\WINDOWS\system32\mscpx32r.dll
2008-04-13 17:24 20,480 ----a-w C:\WINDOWS\system32\msorc32r.dll
2008-04-13 17:21 733,696 ----a-w C:\WINDOWS\system32\qedwipes.dll
2008-04-13 17:09 4,096 ----a-w C:\WINDOWS\system32\dsprpres.dll
2008-04-13 17:03 63,488 ----a-w C:\WINDOWS\system32\browselc.dll
2008-04-13 17:03 549,376 ----a-w C:\WINDOWS\system32\shdoclc.dll
2008-04-13 16:48 1,647,616 ----a-w C:\WINDOWS\system32\winbrand.dll
2008-04-13 16:45 216,064 ----a-w C:\WINDOWS\system32\moricons.dll
2008-04-13 16:23 48,128 ----a-w C:\WINDOWS\system32\msprivs.dll
2008-04-13 16:22 48,128 ----a-w C:\WINDOWS\system32\inetres.dll
2008-04-13 15:39 884,736 ----a-w C:\WINDOWS\system32\msimsg.dll
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2008-04-13 19:12 15360]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"DNS7reminder"="C:\Program Files\Nuance\NaturallySpeaking9\Ereg\Ereg.exe" [2006-11-27 10:25 255528]
"MSConfig"="C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe" [2008-04-13 19:12 169984]
"Webroot Desktop Firewall"="C:\Program Files\Webroot\Desktop Firewall\WDF.exe" [2007-10-20 13:20 1717592]
"FaxMonitor"="C:\Program Files\IPFax\FaxMonitor.exe" [2002-01-21 14:45 61440]
"SpySweeper"="C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe" [2008-01-04 20:56 5367664]

[hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
"{56F9679E-7826-4C84-81F3-532071A8BCC5}"= "C:\Program Files\Windows Desktop Search\MSNLNamespaceMgr.dll" [2007-02-05 16:39 294400]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\LBTWlgn]
2008-01-09 13:30 72208 c:\Program Files\Common Files\Logishrd\Bluetooth\LBTWLgn.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=C:\PROGRA~1\Google\GOOGLE~1\GOEC62~1.DLL

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"MSVideo"= CSvidcap.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\OneCareMP]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WdfLoadGroup]
@=""

[HKLM\~\startupfolder\C:^Documents and Settings^Administrator^Start Menu^Programs^Startup^OneNote 2007 Screen Clipper and Launcher.lnk]
path=C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\OneNote 2007 Screen Clipper and Launcher.lnk
backup=C:\WINDOWS\pss\OneNote 2007 Screen Clipper and Launcher.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^Administrator^Start Menu^Programs^Startup^Start Mailloop 7.lnk]
path=C:\Documents and Settings\Administrator\Start Menu\Programs\Startup\Start Mailloop 7.lnk
backup=C:\WINDOWS\pss\Start Mailloop 7.lnkStartup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Acrobat Speed Launcher.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Acrobat Speed Launcher.lnk
backup=C:\WINDOWS\pss\Adobe Acrobat Speed Launcher.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Adobe Gamma Loader.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Adobe Gamma Loader.lnk
backup=C:\WINDOWS\pss\Adobe Gamma Loader.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Logitech SetPoint.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Logitech SetPoint.lnk
backup=C:\WINDOWS\pss\Logitech SetPoint.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Orbit.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Orbit.lnk
backup=C:\WINDOWS\pss\Orbit.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^QuickBooks Update Agent.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\QuickBooks Update Agent.lnk
backup=C:\WINDOWS\pss\QuickBooks Update Agent.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Service Manager.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Service Manager.lnk
backup=C:\WINDOWS\pss\Service Manager.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Windows Desktop Search.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\Windows Desktop Search.lnk
backup=C:\WINDOWS\pss\Windows Desktop Search.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^XSites Desktop.lnk]
path=C:\Documents and Settings\All Users\Start Menu\Programs\Startup\XSites Desktop.lnk
backup=C:\WINDOWS\pss\XSites Desktop.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
--a------ 2007-05-10 22:46 624248 C:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2008-01-11 22:16 39792 C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ctfmon.exe]
--a------ 2008-04-13 19:12 15360 C:\WINDOWS\system32\ctfmon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\eFax 4.3]
--a------ 2007-03-06 12:21 116224 C:\Program Files\eFax Messenger 4.3\J2GDllCmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FaxMonitor]
--a------ 2002-01-21 14:45 61440 C:\Program Files\IPFax\FaxMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Google Desktop Search]
--a------ 2008-02-04 18:17 1838592 C:\Program Files\Google\Google Desktop Search\GoogleDesktop.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\googletalk]
--a------ 2007-01-01 16:22 3739648 C:\Program Files\Google\Google Talk\googletalk.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM Startup]
--a------ 2005-02-16 16:15 221184 C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSScheduler]
--a------ 2005-02-16 16:15 81920 C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-02-19 13:10 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
--a------ 2007-10-18 11:34 5724184 C:\Program Files\Windows Live\Messenger\msnmsgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
--a------ 2007-06-28 23:43 8466432 C:\WINDOWS\system32\nvcpl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
--a------ 2007-06-28 23:43 81920 C:\WINDOWS\system32\nvmctray.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\OneCareUI]
--a------ 2008-01-22 20:43 67112 C:\Program Files\Microsoft Windows OneCare Live\winssnotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PDF Complete]
--a------ 2007-02-02 10:43 330264 C:\Program Files\PDF Complete\pdfsty.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-02-01 00:13 385024 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Recguard]
--a------ 2006-05-12 13:50 1138688 C:\WINDOWS\SMINST\Recguard.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Reminder]
--a------ 2006-03-31 15:44 761856 C:\WINDOWS\CREATOR\Remind_XP.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RoboForm]
--a------ 2008-05-31 16:54 160592 C:\Program Files\Siber Systems\AI RoboForm\robotaskbaricon.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Scheduler]
--a------ 2006-07-10 12:53 872448 C:\WINDOWS\SMINST\Scheduler.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SSBkgdUpdate]
--a------ 2006-10-25 09:03 210472 C:\Program Files\Common Files\ScanSoft Shared\SSBkgdUpdate\SSBkgdUpdate.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a------ 2008-02-22 04:25 144784 C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Yahoo! Pager]
--a------ 2007-08-30 17:43 4670704 C:\PROGRA~1\Yahoo!\MESSEN~1\YAHOOM~1.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Kernel and Hardware Abstraction Layer]
--a------ 2007-11-29 03:17 55824 C:\WINDOWS\KHALMNPR.Exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\nwiz]
--a------ 2007-06-28 23:43 1626112 C:\WINDOWS\system32\nwiz.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RTHDCPL]
--a------ 2006-08-23 15:08 16050688 C:\WINDOWS\RTHDCPL.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"pdfcDispatcher"=2 (0x2)
"iPod Service"=3 (0x3)
"WMPNetworkSvc"=3 (0x3)
"WLSetupSvc"=3 (0x3)
"Viewpoint Manager Service"=2 (0x2)
"usnjsvc"=3 (0x3)
"SQLWriter"=2 (0x2)
"SQLBrowser"=2 (0x2)
"QBFCService"=3 (0x3)
"QBCFMonitorService"=2 (0x2)
"PCA"=2 (0x2)
"ose"=3 (0x3)
"OneCareMP"=2 (0x2)
"odserv"=3 (0x3)
"NVSvc"=2 (0x2)
"MSSQLServerADHelper"=3 (0x3)
"MSSQL$MSSMLBIZ"=3 (0x3)
"msfwsvc"=2 (0x2)
"MDM"=2 (0x2)
"LightScribeService"=2 (0x2)
"LBTServ"=3 (0x3)
"idsvc"=3 (0x3)
"IDriverT"=3 (0x3)
"GoogleDesktopManager"=3 (0x3)
"FLEXnet Licensing Service"=3 (0x3)
"DynDNS_Updater_Service"=2 (0x2)
"Bonjour Service"=2 (0x2)
"BcmSqlStartupSvc"=2 (0x2)
"Apple Mobile Device"=2 (0x2)
"Adobe LM Service"=3 (0x3)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\GloballyOpenPorts\List]
"3389:TCP"= 3389:TCP:@xpsp2res.dll,-22009
"65535:TCP"= 65535:TCP:rdp
"65535:UDP"= 65535:UDP:rdp2
"135:TCP"= 135:TCP:DCOM(135)

R1 pwipf6;pwipf6;C:\WINDOWS\system32\drivers\pwipf6.sys [2007-10-18 13:41]
R2 MSSQL$EMMSDE;MSSQL$EMMSDE;C:\Program Files\Microsoft SQL Server\MSSQL$EMMSDE\Binn\sqlservr.exe [2002-12-17 18:26]
R2 WDFNet;Webroot Desktop Firewall network service;C:\Program Files\Webroot\Desktop Firewall\wdfsvc.exe [2007-10-20 13:20]
S3 SQLAgent$EMMSDE;SQLAgent$EMMSDE;C:\Program Files\Microsoft SQL Server\MSSQL$EMMSDE\Binn\sqlagent.EXE [2002-12-17 18:23]
S3 VirtDisk;XSS Virtual Disk Driver;c:\windows\sminst\VirtDisk.sys [2006-05-05 17:34]
S4 BcmSqlStartupSvc;Business Contact Manager SQL Server Startup Service;"C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe" [2008-01-11 18:50]
S4 DynDNS_Updater_Service;DynDNS Updater Service;C:\Program Files\DynDNS Updater\DynDNS.exe [2006-09-17 11:32]
S4 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);"C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe" -sMSSMLBIZ []
S4 pdfcDispatcher;PDF Document Manager;C:\Program Files\PDF Complete\pdfsvc.exe [2007-02-02 10:43]
S4 Viewpoint Manager Service;Viewpoint Manager Service;"C:\Program Files\Viewpoint\Common\ViewpointService.exe" [2007-01-04 16:38]

*Newly Created Service* - CATCHME
.
Contents of the 'Scheduled Tasks' folder
"2008-06-28 01:52:02 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2008-06-25 14:12:34 C:\WINDOWS\Tasks\NatSpeak_Optimizer_9_51_FCE67CCD-AE1F-4BB5-B857-F271681A596.job"
- C:\PROGRA~1\Nuance\NATURA~1\Program\schedmgr.exeê-u=
"2008-06-30 07:00:02 C:\WINDOWS\Tasks\wrSpySweeperTrialSweep.job"
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.exe&/ScheduleSweep=wrSpySweeperTrialSweep
- C:\Program Files\Webroot\Spy Sweeper\SpySweeperUI.ex
- C:\
.
- - - - ORPHANS REMOVED - - - -

MSConfigStartUp-= - (no file)


**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-07-01 17:36:08
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


**************************************************************************

[HKEY_LOCAL_MACHINE\system\ControlSet001\Services\pdfcDispatcher]
"ImagePath"="C:\Program Files\PDF Complete\pdfsvc.exe /startedbyscm:66B66708-40E2BE4D-pdfcService"
.
Completion time: 2008-07-01 17:38:58
ComboFix-quarantined-files.txt 2008-07-01 22:37:55
ComboFix2.txt 2008-07-01 21:54:21

Pre-Run: 38,008,856,576 bytes free
Post-Run: 38,016,303,104 bytes free

361 --- E O F --- 2008-06-20 08:02:11


====================================================================

Malwarebytes' Anti-Malware 1.19
Database version: 913
Windows 5.1.2600 Service Pack 3

17:46:34 7/1/2008
mbam-log-7-1-2008 (17-46-34).txt

Scan type: Quick Scan
Objects scanned: 40423
Time elapsed: 3 minute(s), 20 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 1
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CURRENT_USER\Software\Adsl Software Ltd (Trojan.FakeAlert) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Documents and Settings\Administrator\Desktop\antivirus-2008pro.lnk (Rogue.AntivirusXP2008) -> Quarantined and deleted successfully.
  • 0

#15
Rorschach112

Rorschach112

    Ralphie

  • Retired Staff
  • 47,710 posts
Post a new DSS log and tell me how your PC is running
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP