PDA

View Full Version : Virtumonde



GDFinny
2008-04-24, 01:07
I just finished cleaning my PC of virtumonde and i forgot to enable teatimer after i was done :oops:, and now i am back to square one. Needless to say i am very annoyed at myself. I do not mean to abuse your services in any way.

HJT:
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:32:56 PM, on 23/04/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\RtHDVCpl.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\Windows\System32\rundll32.exe
C:\Windows\ehome\ehtray.exe
C:\Windows\ehome\ehmsas.exe
C:\Windows\system32\rundll32.exe
C:\Windows\system32\rundll32.exe
C:\Windows\system32\rundll32.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Windows\system32\rundll32.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SpywareGuard Download Protection - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - (no file)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7A26EDE8-5BE0-4991-A597-CC547950868E} - (no file)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {856C179B-27EE-4EA9-A22D-1B30DD09BEA4} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: (no name) - {957D9117-A25C-4D59-943E-3ACA7FCBB71E} - (no file)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll
O2 - BHO: (no name) - {C3F37ECA-A8D9-4633-92C6-FE24C7D16ABA} - C:\Windows\system32\cbXOHWnl.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O2 - BHO: (no name) - {F2825877-BD3D-4B5E-A300-65A8F1DBB63C} - C:\Windows\system32\jkKayXrs.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [LXDBCATS] rundll32 C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKLM\..\Run: [6e6f10ad] rundll32.exe "C:\Windows\system32\uxnugaru.dll",b
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\cbXOHWnl.dll,#1
O4 - HKLM\..\Run: [BM6d5c2331] Rundll32.exe "C:\Windows\system32\agoceiws.dll",s
O4 - HKLM\..\RunOnce: [SpybotDeletingA6502] command /c del "C:\Windows\System32\cbXQiHWO.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC8596] cmd /c del "C:\Windows\System32\cbXQiHWO.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4189] command /c del "C:\Windows\System32\gpjobwad.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC6168] cmd /c del "C:\Windows\System32\gpjobwad.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4905] command /c del "C:\Windows\System32\hGvTMExu.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC2585] cmd /c del "C:\Windows\System32\hGvTMExu.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA9708] command /c del "C:\Windows\System32\jkKayXrs.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingC6540] cmd /c del "C:\Windows\System32\jkKayXrs.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingA5011] command /c del "C:\Windows\System32\tULbXQKd.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC7606] cmd /c del "C:\Windows\System32\tULbXQKd.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA3387] command /c del "C:\Windows\System32\uxnugaru.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1129] cmd /c del "C:\Windows\System32\uxnugaru.dll_old"
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Eraser RiskMonitor] "C:\Program Files\East-Tec Eraser 2008\Launch.exe" "C:\Program Files\East-Tec Eraser 2008\etRiskMon.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\RunOnce: [East-Tec Eraser 2008] "C:\Program Files\East-Tec Eraser 2008\etsecureerase.exe" "/R:C:\Users\Owner\AppData\Roaming\EAST Technologies\East-Tec Eraser"
O4 - HKCU\..\RunOnce: [SpybotDeletingB1062] command /c del "C:\Windows\System32\cbXQiHWO.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD985] cmd /c del "C:\Windows\System32\cbXQiHWO.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB4780] command /c del "C:\Windows\System32\gpjobwad.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD1599] cmd /c del "C:\Windows\System32\gpjobwad.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB6827] command /c del "C:\Windows\System32\hGvTMExu.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD8775] cmd /c del "C:\Windows\System32\hGvTMExu.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB8344] command /c del "C:\Windows\System32\jkKayXrs.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2263] cmd /c del "C:\Windows\System32\jkKayXrs.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingB1693] command /c del "C:\Windows\System32\tULbXQKd.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2338] cmd /c del "C:\Windows\System32\tULbXQKd.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB5078] command /c del "C:\Windows\System32\uxnugaru.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD5963] cmd /c del "C:\Windows\System32\uxnugaru.dll_old"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - http://gfx2.hotmail.com/mail/w2/resources/VistaMSNPUplden-ca.cab
O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS1\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS2\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O18 - Protocol: intu-qt2007 - {026BF40D-BA05-467B-9F1F-AD0D7A3F5F11} - (no file)
O23 - Service: Andrea RT Filters Service (AERTFilters) - Andrea Electronics Corporation - C:\Windows\system32\AERTSrv.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxdb_device - - C:\Windows\system32\lxdbcoms.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 12082 bytes

KAV:
KASPERSKY ONLINE SCANNER REPORT
Wednesday, April 23, 2008 4:58:09 PM
Operating System: Microsoft Windows Vista Home Edition, Service Pack 1 (Build 6001)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 23/04/2008
Kaspersky Anti-Virus database records: 723489
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
C:\
D:\
E:\

Scan Statistics:
Total number of scanned objects: 119567
Number of viruses found: 3
Number of infected objects: 5
Number of suspicious objects: 0
Duration of the scan process: 01:02:13

Infected Object Name / Virus Name / Last Action
C:\Boot\BCD Object is locked skipped
C:\Boot\BCD.LOG Object is locked skipped
C:\ProgramData\ESET\ESET NOD32 Antivirus\Charon\CACHE.NDB Object is locked skipped
C:\ProgramData\ESET\ESET NOD32 Antivirus\Logs\virlog.dat Object is locked skipped
C:\ProgramData\ESET\ESET NOD32 Antivirus\Logs\warnlog.dat Object is locked skipped
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\4cb20ddd9fd7177e4ea37bb2d5b05d90_0ed89044-c9d4-4c1f-bda9-3586daf5d440 Object is locked skipped
C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\ead68023b9e60d8f10f6ed90e896ea90_0ed89044-c9d4-4c1f-bda9-3586daf5d440 Object is locked skipped
C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.226.Crwl Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.226.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSStmp.log Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010001.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010002.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010003.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010004.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010005.ci Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010005.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010005.wsb Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010006.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010007.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010008.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010009.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000A.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000B.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000C.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000D.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000E.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000F.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010010.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010011.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010012.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010013.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010014.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010015.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010016.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010017.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010018.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010019.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001A.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001B.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001C.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001D.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001F.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010022.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010025.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001006C.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\INDEX.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\Used0000.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.chk1.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.chk2.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.Ntfy3118.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\tmp.edb Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\Ntf8277.tmp Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\Ntf8278.tmp Object is locked skipped
C:\ProgramData\Microsoft\Windows Defender\Support\MPLog-11022006-050241.log Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Feeds Cache\index.dat Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012008042320080424\index.dat Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[1] Infected: not-a-virus:AdWare.Win32.Virtumonde.qni skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[2] Infected: not-a-virus:AdWare.Win32.Virtumonde.qni skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2 Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\UsrClass.dat{844e2a0a-4f68-11dc-a805-001aa0510288}.TM.blf Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\UsrClass.dat{844e2a0a-4f68-11dc-a805-001aa0510288}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Users\Owner\AppData\Local\Microsoft\Windows\UsrClass.dat{844e2a0a-4f68-11dc-a805-001aa0510288}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Users\Owner\AppData\Local\Temp\tmp00006ae2 Infected: not-a-virus:AdWare.Win32.Virtumonde.pwd skipped
C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Cookies\index.dat Object is locked skipped
C:\Users\Owner\AppData\Roaming\Roxio\MediaManager9\Album.ldb Object is locked skipped
C:\Users\Owner\AppData\Roaming\Roxio\MediaManager9\Album.psod Object is locked skipped
C:\Users\Owner\ntuser.dat Object is locked skipped
C:\Users\Owner\ntuser.dat.LOG1 Object is locked skipped
C:\Users\Owner\ntuser.dat.LOG2 Object is locked skipped
C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TM.blf Object is locked skipped
C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\Debug\PASSWD.LOG Object is locked skipped
C:\Windows\Debug\WIA\wiatrace.log Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WindowsUpdate.log Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1 Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG2 Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat{29166f94-601a-11dc-962c-001aa0510288}.TM.blf Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat{29166f94-601a-11dc-962c-001aa0510288}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat{29166f94-601a-11dc-962c-001aa0510288}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\ntuser.dat Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1 Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG2 Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{3a539865-6a70-11db-887c-d362bd253390}.TM.blf Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{3a539865-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{3a539865-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\SoftwareDistribution\EventCache\{0981F580-DF02-47A3-B0AB-FD10E961132B}.bin Object is locked skipped
C:\Windows\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
C:\Windows\System32\catroot2\edb.log Object is locked skipped
C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb Object is locked skipped
C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb Object is locked skipped
C:\Windows\System32\cbXOHWnl.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.pwd skipped
C:\Windows\System32\config\components Object is locked skipped
C:\Windows\System32\config\COMPONENTS.LOG1 Object is locked skipped
C:\Windows\System32\config\COMPONENTS.LOG2 Object is locked skipped
C:\Windows\System32\config\default Object is locked skipped
C:\Windows\System32\config\DEFAULT.LOG1 Object is locked skipped
C:\Windows\System32\config\DEFAULT.LOG2 Object is locked skipped
C:\Windows\System32\config\RegBack\COMPONENTS Object is locked skipped
C:\Windows\System32\config\RegBack\DEFAULT Object is locked skipped
C:\Windows\System32\config\RegBack\SAM Object is locked skipped
C:\Windows\System32\config\RegBack\SECURITY Object is locked skipped
C:\Windows\System32\config\RegBack\SOFTWARE Object is locked skipped
C:\Windows\System32\config\RegBack\SYSTEM Object is locked skipped
C:\Windows\System32\config\sam Object is locked skipped
C:\Windows\System32\config\SAM.LOG1 Object is locked skipped
C:\Windows\System32\config\SAM.LOG2 Object is locked skipped
C:\Windows\System32\config\security Object is locked skipped
C:\Windows\System32\config\SECURITY.LOG1 Object is locked skipped
C:\Windows\System32\config\SECURITY.LOG2 Object is locked skipped
C:\Windows\System32\config\software Object is locked skipped
C:\Windows\System32\config\SOFTWARE.LOG1 Object is locked skipped
C:\Windows\System32\config\SOFTWARE.LOG2 Object is locked skipped
C:\Windows\System32\config\system Object is locked skipped
C:\Windows\System32\config\SYSTEM.LOG1 Object is locked skipped
C:\Windows\System32\config\SYSTEM.LOG2 Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TM.blf Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000003.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000004.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{8fef3da8-0fc7-11dd-bdf8-001aa0510288}.TxR.0.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{8fef3da8-0fc7-11dd-bdf8-001aa0510288}.TxR.1.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{8fef3da8-0fc7-11dd-bdf8-001aa0510288}.TxR.2.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{8fef3da8-0fc7-11dd-bdf8-001aa0510288}.TxR.blf Object is locked skipped
C:\Windows\System32\jkKayXrs.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.qfq skipped
C:\Windows\System32\LogFiles\Scm\SCM.EVM Object is locked skipped
C:\Windows\System32\LogFiles\WUDF\WUDFTrace.etl Object is locked skipped
C:\Windows\System32\Msdtc\KtmRmTm.blf Object is locked skipped
C:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000001 Object is locked skipped
C:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000002 Object is locked skipped
C:\Windows\System32\spool\SpoolerETW.etl Object is locked skipped
C:\Windows\System32\wbem\Logs\WMITracing.log Object is locked skipped
C:\Windows\System32\wbem\repository\INDEX.BTR Object is locked skipped
C:\Windows\System32\wbem\repository\MAPPING1.MAP Object is locked skipped
C:\Windows\System32\wbem\repository\MAPPING2.MAP Object is locked skipped
C:\Windows\System32\wbem\repository\OBJECTS.DATA Object is locked skipped
C:\Windows\System32\WDI\LogFiles\WdiContextLog.etl.003 Object is locked skipped
C:\Windows\System32\wfp\wfpdiag.etl Object is locked skipped
C:\Windows\System32\winevt\Logs\Application.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\DFS Replication.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\HardwareEvents.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Internet Explorer.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Key Management Service.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Media Center.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-DriverFrameworks-UserMode%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\ODiag.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\OSession.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Security.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\System.evtx Object is locked skipped
C:\Windows\Tasks\SCHEDLGU.TXT Object is locked skipped
C:\Windows\Temp\JET9F69.tmp Object is locked skipped
C:\Windows\WindowsUpdate.log Object is locked skipped

Scan process completed.

Rorschach112
2008-04-24, 14:40
Hello

Please download the OTMoveIt2 by OldTimer (http://download.bleepingcomputer.com/oldtimer/OTMoveIt2.exe).

Save it to your desktop.
Please double-click OTMoveIt2.exe to run it.
Copy the file paths below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):



[kill explorer]
C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[1]
C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[2]
C:\Users\Owner\AppData\Local\Temp\tmp00006ae2
C:\Windows\System32\cbXOHWnl.dll
C:\Windows\System32\jkKayXrs.dll
purity
[start explorer]


Return to OTMoveIt2, right click in the "Paste List of Files/Folders to Move" window (under the light Yellow bar) and choose Paste.
Click the red Moveit! button.
A log of files and folders moved will be created in the c:\_OTMoveIt\MovedFiles folder in the form of Date and Time (mmddyyyy_hhmmss.log). Please open this log in Notepad and post its contents in your next reply.
Close OTMoveIt2
If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes.



Please visit this webpage for instructions for downloading and running ComboFix:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

This includes installing the Windows XP Recovery Console in case you have not installed it yet.

for more information on the Windows XP Recovery Console read http://support.microsoft.com/kb/314058. once you install the Recovery Console, when you reboot your computer, right after reboot, you'll see the option for the Recovery Console now as well. Don't select Recovery Console as we don't need it. By default, your main OS is selected there. The screen stays for 2 seconds and then it proceeds to load Windows. that is normal.

Post the log from ComboFix when you've accomplished that, along with a new HijackThis log.

GDFinny
2008-04-24, 16:40
Here's the old time log:
Explorer killed successfully
< C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[1] >
File/Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[1] not found.
< C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[2] >
File/Folder C:\Users\Owner\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PC2MGFLF\css4[2] not found.
File/Folder C:\Users\Owner\AppData\Local\Temp\tmp00006ae2 not found.
LoadLibrary failed for C:\Windows\System32\cbXOHWnl.dll
C:\Windows\System32\cbXOHWnl.dll NOT unregistered.
File move failed. C:\Windows\System32\cbXOHWnl.dll scheduled to be moved on reboot.
DllUnregisterServer procedure not found in C:\Windows\System32\jkKayXrs.dll
C:\Windows\System32\jkKayXrs.dll NOT unregistered.
File move failed. C:\Windows\System32\jkKayXrs.dll scheduled to be moved on reboot.
< purity >
Explorer started successfully

OTMoveIt2 by OldTimer - Version 1.0.4.1 log created on 04242008_093437

Files moved on Reboot...
DllUnregisterServer procedure not found in C:\Windows\System32\cbXOHWnl.dll
C:\Windows\System32\cbXOHWnl.dll NOT unregistered.
C:\Windows\System32\cbXOHWnl.dll moved successfully.
DllUnregisterServer procedure not found in C:\Windows\System32\jkKayXrs.dll
C:\Windows\System32\jkKayXrs.dll NOT unregistered.
File move failed. C:\Windows\System32\jkKayXrs.dll scheduled to be moved on reboot.

GDFinny
2008-04-24, 17:19
I have Vista, do i still need to install the windows recovery program before running combofix?

Rorschach112
2008-04-24, 17:48
No you can go ahead and just run ComboFix there

GDFinny
2008-04-24, 18:11
ComboFix:
ComboFix 08-04-22.5 - Owner 2008-04-24 10:57:56.4 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1187 [GMT -5:00]
Running from: C:\Users\Owner\Desktop\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Windows\system32\jkKayXrs.dll
C:\Windows\System32\OWHiQXbc.ini
C:\Windows\System32\OWHiQXbc.ini2
C:\Windows\System32\srXyaKkj.ini
C:\Windows\System32\srXyaKkj.ini2
C:\Windows\System32\uxEMTvGh.ini
C:\Windows\System32\uxEMTvGh.ini2
C:\Windows\System32\WEMSvyay.ini
C:\Windows\System32\WEMSvyay.ini2

.
((((((((((((((((((((((((( Files Created from 2008-03-24 to 2008-04-24 )))))))))))))))))))))))))))))))
.

2008-04-24 09:34 . 2008-04-24 09:34 <DIR> d-------- C:\_OTMoveIt
2008-04-23 21:45 . 2008-04-23 21:57 54,156 --ah----- C:\Windows\QTFont.qfn
2008-04-23 21:45 . 2008-04-23 21:57 1,409 --a------ C:\Windows\QTFont.for
2008-04-23 19:09 . 2008-04-24 10:15 1,504,068 ---hs---- C:\Windows\System32\kyaccjkd.ini
2008-04-23 19:08 . 2008-04-23 19:08 89,152 --------- C:\Windows\System32\dkjccayk.dll_old
2008-04-23 15:31 . 2008-04-23 15:31 95,808 --------- C:\Windows\System32\agoceiws.dll_old
2008-04-23 15:19 . 2008-04-23 15:27 1,540,617 ---hs---- C:\Windows\System32\uragunxu.ini
2008-04-21 12:34 . 2008-04-21 12:43 524,288 --ahs---- C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TMContainer00000000000000000002.regtrans-ms
2008-04-21 12:34 . 2008-04-24 11:01 524,288 --ahs---- C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TMContainer00000000000000000001.regtrans-ms
2008-04-21 12:34 . 2008-04-24 11:01 65,536 --ahs---- C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TM.blf
2008-04-21 12:25 . 2008-04-21 12:25 <DIR> d-------- C:\Users\Owner\AppData\Roaming\PC Tools
2008-04-21 12:25 . 2008-04-21 12:28 <DIR> d-------- C:\Program Files\Spyware Doctor
2008-04-21 11:56 . 2008-04-21 12:22 524,288 --ahs---- C:\Users\Owner\ntuser.dat{65c0605b-0f74-11dd-af23-001aa0510288}.TMContainer00000000000000000002.regtrans-ms
2008-04-21 11:56 . 2008-04-21 12:33 524,288 --ahs---- C:\Users\Owner\ntuser.dat{65c0605b-0f74-11dd-af23-001aa0510288}.TMContainer00000000000000000001.regtrans-ms
2008-04-21 11:56 . 2008-04-21 12:33 65,536 --ahs---- C:\Users\Owner\ntuser.dat{65c0605b-0f74-11dd-af23-001aa0510288}.TM.blf
2008-04-21 02:28 . 2008-04-21 02:28 <DIR> d-------- C:\Users\All Users\Sunbelt Software
2008-04-21 02:28 . 2008-04-21 02:28 <DIR> d-------- C:\ProgramData\Sunbelt Software
2008-04-21 02:20 . 2008-04-21 02:20 <DIR> d-------- C:\Program Files\Sunbelt Software
2008-04-21 00:07 . 2008-04-21 16:06 <DIR> d-------- C:\Program Files\SpywareGuard
2008-04-20 23:58 . 2008-04-21 01:22 1,540,617 ---hs---- C:\Windows\System32\blcpdlec.ini
2008-04-20 14:58 . 1999-12-21 07:58 21,312 --a------ C:\Windows\choice.exe
2008-04-20 14:46 . 2008-04-20 14:51 <DIR> d-------- C:\Program Files\SpywareBlaster
2008-04-20 14:43 . 2008-04-20 14:43 <DIR> d-------- C:\ie-spyad
2008-04-19 21:58 . 2008-04-19 21:58 <DIR> d-------- C:\Program Files\Apple Software Update
2008-04-19 15:34 . 2008-04-19 15:34 <DIR> d-------- C:\Windows\System32\Kaspersky Lab
2008-04-19 15:34 . 2008-04-19 15:34 <DIR> d-------- C:\Users\All Users\Kaspersky Lab
2008-04-19 15:34 . 2008-04-19 15:34 <DIR> d-------- C:\ProgramData\Kaspersky Lab
2008-04-19 14:59 . 2008-04-19 14:59 <DIR> d-------- C:\Program Files\Trend Micro
2008-04-19 07:47 . 2008-04-19 07:47 <DIR> d-------- C:\Users\All Users\WindowsSearch
2008-04-19 07:47 . 2008-04-19 07:47 <DIR> d-------- C:\ProgramData\WindowsSearch
2008-04-18 16:24 . 2008-04-24 10:14 1,910 --a------ C:\Windows\wininit.ini
2008-04-18 16:07 . 2008-04-21 12:33 <DIR> d-------- C:\Users\All Users\Spybot - Search & Destroy
2008-04-18 16:07 . 2008-04-21 12:33 <DIR> d-------- C:\ProgramData\Spybot - Search & Destroy
2008-04-18 16:07 . 2008-04-18 16:07 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-04-18 14:30 . 2008-04-18 14:30 268 --ah----- C:\sqmdata19.sqm
2008-04-18 14:30 . 2008-04-18 14:30 244 --ah----- C:\sqmnoopt19.sqm
2008-04-18 14:21 . 2008-04-18 14:21 268 --ah----- C:\sqmdata18.sqm
2008-04-18 14:21 . 2008-04-18 14:21 244 --ah----- C:\sqmnoopt18.sqm
2008-04-18 12:38 . 2008-04-18 12:38 268 --ah----- C:\sqmdata17.sqm
2008-04-18 12:38 . 2008-04-18 12:38 244 --ah----- C:\sqmnoopt17.sqm
2008-04-18 12:24 . 2008-04-21 12:33 <DIR> d-------- C:\Program Files\East-Tec Eraser 2008
2008-04-18 12:18 . 2008-04-18 12:18 268 --ah----- C:\sqmdata16.sqm
2008-04-18 12:18 . 2008-04-18 12:18 244 --ah----- C:\sqmnoopt16.sqm
2008-04-17 14:05 . 2008-03-03 18:21 568 --ah----- C:\Windows\nod32fixtemdono.reg
2008-04-17 13:57 . 2008-04-17 14:01 1,905 --a------ C:\Windows\diagwrn.xml
2008-04-17 13:57 . 2008-04-17 14:01 1,905 --a------ C:\Windows\diagerr.xml
2008-04-17 13:56 . 2008-04-17 13:56 0 --ah----- C:\Windows\System32\drivers\Msft_User_WpdFs_01_00_00.Wdf
2008-04-17 12:19 . 2008-04-21 10:05 <DIR> d-------- C:\PerfLogs
2008-04-17 11:57 . 2008-01-19 02:35 9,847,296 --a------ C:\Windows\System32\NlsData000a.dll
2008-04-17 11:56 . 2008-01-19 02:33 8,139,264 --a------ C:\Windows\System32\ssBranded.scr
2008-04-17 11:55 . 2008-01-19 01:06 8,147,456 --a------ C:\Windows\System32\wmploc.DLL
2008-04-17 11:54 . 2008-01-19 02:36 704,512 --a------ C:\Windows\System32\SmiEngine.dll
2008-04-17 11:54 . 2008-01-19 02:36 357,888 --a------ C:\Windows\System32\wbemcomn.dll
2008-04-17 11:54 . 2008-01-19 02:34 305,152 --a------ C:\Windows\System32\msdelta.dll
2008-04-17 11:54 . 2008-01-19 02:34 258,560 --a------ C:\Windows\System32\dpx.dll
2008-04-17 11:54 . 2008-01-19 02:34 246,784 --a------ C:\Windows\System32\drvstore.dll
2008-04-17 11:54 . 2008-01-19 02:36 218,624 --a------ C:\Windows\System32\wdscore.dll
2008-04-17 11:54 . 2008-01-19 02:36 139,264 --a------ C:\Windows\System32\SmiInstaller.dll
2008-04-17 11:54 . 2008-01-19 02:33 130,560 --a------ C:\Windows\System32\PkgMgr.exe
2008-04-17 11:54 . 2008-01-19 02:35 35,328 --a------ C:\Windows\System32\mspatcha.dll
2008-04-16 18:41 . 2008-04-16 22:46 524,288 --ahs---- C:\Users\Owner\ntuser.dat{7e4e40fd-0c0c-11dd-8f54-001aa0510288}.TMContainer00000000000000000002.regtrans-ms
2008-04-16 18:41 . 2008-04-21 11:55 524,288 --ahs---- C:\Users\Owner\ntuser.dat{7e4e40fd-0c0c-11dd-8f54-001aa0510288}.TMContainer00000000000000000001.regtrans-ms
2008-04-16 18:41 . 2008-04-21 11:55 65,536 --ahs---- C:\Users\Owner\ntuser.dat{7e4e40fd-0c0c-11dd-8f54-001aa0510288}.TM.blf
2008-04-16 17:55 . 2008-04-16 17:55 <DIR> d-------- C:\Program Files\Lavasoft
2008-04-16 01:35 . 2008-04-16 01:35 <DIR> d-------- C:\Users\Owner\AppData\Roaming\DVDFab
2008-04-16 01:27 . 2008-04-16 01:27 <DIR> d-------- C:\Program Files\DVDFab Platinum 4
2008-04-13 10:15 . 2008-04-13 10:15 45 --a------ C:\Windows\System32\nDiagLog.xml
2008-04-12 23:26 . 2008-04-12 23:26 <DIR> d-------- C:\Windows\System32\Futuremark
2008-04-12 23:26 . 2008-04-12 23:26 <DIR> d-------- C:\Program Files\Common Files\Futuremark Shared
2008-04-12 23:26 . 2007-10-11 11:55 27,672 -ra------ C:\Windows\System32\drivers\Entech.sys
2008-04-12 23:25 . 2008-04-12 23:25 <DIR> d-------- C:\Users\Owner\AppData\Roaming\InstallShield
2008-04-12 19:27 . 2008-03-03 14:25 5,702 --ah----- C:\Windows\nod32restoretemdono.reg
2008-04-12 18:58 . 2008-02-21 21:50 1,383,424 --a------ C:\Windows\System32\mshtml.tlb
2008-04-12 18:58 . 2008-02-22 00:01 826,880 --a------ C:\Windows\System32\wininet.dll
2008-04-12 18:56 . 2008-02-21 23:57 295,936 --a------ C:\Windows\System32\gdi32.dll
2008-04-09 13:21 . 2008-04-09 13:21 <DIR> d-------- C:\Users\All Users\ESET
2008-04-09 13:21 . 2008-04-09 13:21 <DIR> d-------- C:\ProgramData\ESET
2008-04-09 13:21 . 2008-04-09 13:21 <DIR> d-------- C:\Program Files\ESET
2008-04-08 13:56 . 2008-04-08 13:56 <DIR> d-------- C:\Users\Owner\AppData\Roaming\Premium Security Suite
2008-04-08 10:34 . 2008-04-08 10:34 19,697,272 --a------ C:\Windows\prem_sec_winnt_de_hp.exe
2008-04-06 09:05 . 2008-04-06 09:05 <DIR> d-------- C:\Program Files\Ubisoft
2008-04-05 23:37 . 2008-04-05 23:37 <DIR> d-------- C:\Program Files\iPod
2008-04-05 23:35 . 2008-04-05 23:36 <DIR> d-------- C:\Program Files\QuickTime
2008-04-04 20:10 . 2008-04-04 21:32 21,764 --a------ C:\Windows\System32\CoreAAC-uninstall.exe
2008-04-03 20:16 . 2008-04-03 20:16 <DIR> d-------- C:\Users\Owner\AppData\Roaming\Digsby
2008-04-02 16:46 . 2008-04-17 13:28 <DIR> d-------- C:\Program Files\Mozilla Firefox 3 Beta 5
2008-03-28 23:37 . 2008-03-28 23:37 90,112 --a------ C:\Windows\System32\QuickTimeVR.qtx
2008-03-28 23:37 . 2008-03-28 23:37 57,344 --a------ C:\Windows\System32\QuickTime.qts

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-04-24 16:02 --------- d---a-w C:\ProgramData\TEMP
2008-04-24 15:55 --------- d-----w C:\Users\Owner\AppData\Roaming\uTorrent
2008-04-24 14:52 --------- d-----w C:\Program Files\uTorrent
2008-04-24 03:45 --------- d-----w C:\Program Files\Lx_cats
2008-04-24 03:18 --------- d-----w C:\ProgramData\Roxio
2008-04-22 23:58 --------- d-----w C:\Users\Owner\AppData\Roaming\LimeWire
2008-04-21 17:33 --------- d-----w C:\Program Files\The KMPlayer
2008-04-20 20:15 --------- d-----w C:\Program Files\Windows Live
2008-04-20 20:13 --------- d-----w C:\ProgramData\WLInstaller
2008-04-18 21:33 --------- d-----w C:\Users\Owner\AppData\Roaming\U3
2008-04-17 23:12 --------- d-----w C:\Program Files\LimeWire
2008-04-17 17:28 174 --sha-w C:\Program Files\desktop.ini
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Sidebar
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Photo Gallery
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Mail
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Journal
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Defender
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Collaboration
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Calendar
2008-04-16 22:55 --------- d-----w C:\ProgramData\Lavasoft
2008-04-16 16:54 --------- d-----w C:\Users\Owner\AppData\Roaming\Vso
2008-04-16 06:27 47,360 ----a-w C:\Users\Owner\AppData\Roaming\pcouffin.sys
2008-04-13 16:13 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-04-13 00:05 --------- d-----w C:\ProgramData\Microsoft Help
2008-04-09 18:30 --------- d-----w C:\ProgramData\Avira
2008-04-06 04:37 --------- d-----w C:\ProgramData\Apple Computer
2008-04-06 04:37 --------- d-----w C:\Program Files\iTunes
2008-04-05 02:04 --------- d-----w C:\Program Files\Java
2008-04-02 21:59 --------- d-----w C:\Program Files\ffdshow
2008-03-24 00:26 --------- d-----w C:\Users\Owner\AppData\Roaming\Intuit Canada
2008-03-24 00:24 --------- d-----w C:\ProgramData\Intuit Canada
2008-03-16 19:04 --------- d-----w C:\Program Files\ImgBurn
2008-03-09 07:25 --------- d-----w C:\Program Files\Microsoft Reader
2008-01-07 18:30 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Feeds Cache\index.dat
2008-01-07 18:30 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012008010720080108\index.dat
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{41250389-967A-4504-BAB1-BBD93BB79F6E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7A26EDE8-5BE0-4991-A597-CC547950868E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{856C179B-27EE-4EA9-A22D-1B30DD09BEA4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{957D9117-A25C-4D59-943E-3ACA7FCBB71E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{C3F37ECA-A8D9-4633-92C6-FE24C7D16ABA}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F2825877-BD3D-4B5E-A300-65A8F1DBB63C}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Uniblue SpeedUpMyPC"="C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe" [2007-09-10 11:43 202008]
"uTorrent"="C:\Program Files\uTorrent\uTorrent.exe" [2008-02-02 13:42 219952]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-09-06 19:24 68856]
"MsnMsgr"="C:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [2007-10-18 11:34 5724184]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-19 02:33 125952]
"Eraser RiskMonitor"="C:\Program Files\East-Tec Eraser 2008\Launch.exe" [2008-03-22 16:43 18536]
"SpybotSD TeaTimer"="C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe" [2008-01-28 11:43 2097488]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"East-Tec Eraser 2008"="C:\Program Files\East-Tec Eraser 2008\etsecureerase.exe" [2008-03-04 19:46 866920]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2008-01-17 07:22 4907008 C:\Windows\RtHDVCpl.exe]
"ISUSScheduler"="C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" [2006-10-03 11:37 81920]
"ECenter"="c:\dell\E-Center\EULALauncher.exe" [2007-03-16 05:20 17920]
"LXDBCATS"="C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll" [2006-10-20 17:02 73728]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 23:16 39792]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-03-28 23:37 413696]
"NvSvc"="C:\Windows\system32\nvsvc.dll" [2007-03-15 08:41 90192]
"NvCplDaemon"="C:\Windows\system32\NvCpl.dll" [2007-03-15 08:41 8429568]
"NvMediaCenter"="C:\Windows\system32\NvMcTray.dll" [2007-03-15 08:41 81920]
"egui"="C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" [2008-02-20 11:06 1443072]
"6e6f10ad"="C:\Windows\system32\dkjccayk.dll" [ ]
"MSServer"="C:\Windows\system32\cbXOHWnl.dll" [ ]
"BM6d5c2331"="C:\Windows\system32\agoceiws.dll" [ ]

C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
SpywareGuard.lnk - C:\Program Files\SpywareGuard\sgmain.exe [8/29/2003 7:05:35 PM 360448]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 0 (0x0)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.avis"= ff_acm.acm

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001
"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-581060118-1182164498-3840886397-1000]
"EnableNotificationsRef"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{6C9740A2-F7A2-4516-AF35-6943508FE518}C:\\program files\\utorrent\\utorrent.exe"= UDP:C:\program files\utorrent\utorrent.exe:uTorrent
"UDP Query User{D889581F-673B-4758-A8DA-18A3C76E9A63}C:\\program files\\utorrent\\utorrent.exe"= TCP:C:\program files\utorrent\utorrent.exe:uTorrent
"TCP Query User{353488A5-5BF8-4525-8ACF-DCA19008C0A6}C:\\program files\\limewire\\limewire.exe"= UDP:C:\program files\limewire\limewire.exe:LimeWire
"UDP Query User{F711A081-11F5-4D16-B07D-CFC53E30751F}C:\\program files\\limewire\\limewire.exe"= TCP:C:\program files\limewire\limewire.exe:LimeWire
"{908D6DDD-5BA7-4214-AFE2-E125A603BD16}"= UDP:C:\Program Files\East-Tec Eraser 2007\eteraser.exe:East-Tec Eraser 2007
"{3E45A220-8F7D-4D2F-BF13-5B15E37D4331}"= TCP:C:\Program Files\East-Tec Eraser 2007\eteraser.exe:East-Tec Eraser 2007
"TCP Query User{733F7086-6D92-41B6-B239-B67D30F93796}C:\\users\\owner\\documents\\ratio\\ratiomaster.exe"= UDP:C:\users\owner\documents\ratio\ratiomaster.exe:ratiomaster.exe
"UDP Query User{4DF5C302-9CF3-4D3D-9580-63126EA754E8}C:\\users\\owner\\documents\\ratio\\ratiomaster.exe"= TCP:C:\users\owner\documents\ratio\ratiomaster.exe:ratiomaster.exe
"TCP Query User{564214BD-EF62-474C-90EC-353658739049}C:\\program files\\ares\\ares.exe"= UDP:C:\program files\ares\ares.exe:Ares p2p for windows
"UDP Query User{63A848E8-D841-45FB-815C-4B023A8B255F}C:\\program files\\ares\\ares.exe"= TCP:C:\program files\ares\ares.exe:Ares p2p for windows
"TCP Query User{35CC06D3-3B86-41E6-83CF-09A55304CD4A}C:\\program files\\bearshare\\bearshare.exe"= UDP:C:\program files\bearshare\bearshare.exe:BearShare
"UDP Query User{EBB3333E-DB32-4DF9-9B5B-C0A7B3CFB237}C:\\program files\\bearshare\\bearshare.exe"= TCP:C:\program files\bearshare\bearshare.exe:BearShare
"TCP Query User{23C5AAEE-5072-479A-A219-76E63A723445}C:\\program files\\mozilla firefox\\firefox.exe"= UDP:C:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{A5708751-D441-4BB1-8CAA-E35A9ED64873}C:\\program files\\mozilla firefox\\firefox.exe"= TCP:C:\program files\mozilla firefox\firefox.exe:Firefox
"{4FF968C1-9741-4B9B-B29E-498FDB8C2EC8}"= UDP:C:\Windows\System32\lxdbcoms.exe:Lexmark Communications System
"{8729FA7F-5AAA-49F2-8ADD-4B3BC9736207}"= TCP:C:\Windows\System32\lxdbcoms.exe:Lexmark Communications System
"{492658C5-C1BF-42A8-B008-A9354B971601}"= UDP:C:\Windows\System32\spool\drivers\w32x86\3\lxdbpswx.exe:Printer Status Window
"{D5FE789E-AE1F-4775-AD94-F8DA59CCF230}"= TCP:C:\Windows\System32\spool\drivers\w32x86\3\lxdbpswx.exe:Printer Status Window
"{769B73B7-E5E6-413A-8065-34A3E4F275A7}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{1579D1AB-927B-452F-8EB5-F1E7BF937BA9}C:\\program files\\internet explorer\\iexplore.exe"= UDP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{B0DEB081-3B26-4640-A38C-8E5D120ED9D7}C:\\program files\\internet explorer\\iexplore.exe"= TCP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"TCP Query User{E970CAAE-B160-4544-9CC3-6DC8B67BB251}C:\\program files\\videolan\\vlc\\vlc.exe"= UDP:C:\program files\videolan\vlc\vlc.exe:VLC media player
"UDP Query User{2B8BCDDF-1044-469E-96EC-253DA5CE7F93}C:\\program files\\videolan\\vlc\\vlc.exe"= TCP:C:\program files\videolan\vlc\vlc.exe:VLC media player
"TCP Query User{6BE83ACF-7444-4EA7-B23D-6C0CB0DE92CD}C:\\program files\\bittornado\\btdownloadgui.exe"= UDP:C:\program files\bittornado\btdownloadgui.exe:btdownloadgui
"UDP Query User{90CF4483-9363-44A1-9E24-10C53A4BB3BB}C:\\program files\\bittornado\\btdownloadgui.exe"= TCP:C:\program files\bittornado\btdownloadgui.exe:btdownloadgui
"TCP Query User{EACA7605-9719-4257-81C1-70779724C722}C:\\programdata\\kaspersky lab setup files\\kaspersky anti-virus 7.0.1.321\\english\\setup.exe"= UDP:C:\programdata\kaspersky lab setup files\kaspersky anti-virus 7.0.1.321\english\setup.exe:Kaspersky Anti-Virus 7.0 Setup
"UDP Query User{6DBEE4CE-465B-461C-81DE-2ACEE5F725B7}C:\\programdata\\kaspersky lab setup files\\kaspersky anti-virus 7.0.1.321\\english\\setup.exe"= TCP:C:\programdata\kaspersky lab setup files\kaspersky anti-virus 7.0.1.321\english\setup.exe:Kaspersky Anti-Virus 7.0 Setup
"TCP Query User{D7AD3E1B-EBA0-4430-B184-AE21DF3CE12F}C:\\users\\owner\\documents\\ratio\\ratiomaster-vs.exe"= UDP:C:\users\owner\documents\ratio\ratiomaster-vs.exe:ratiomaster-vs.exe
"UDP Query User{D20E2F9F-A91F-4956-ACC2-9F74B30A25C4}C:\\users\\owner\\documents\\ratio\\ratiomaster-vs.exe"= TCP:C:\users\owner\documents\ratio\ratiomaster-vs.exe:ratiomaster-vs.exe
"{B36CD61F-9722-493E-9C6B-D12315769B47}"= UDP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{201A2954-C513-47DB-ACBD-D3AFD7A59AAC}"= TCP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{9DCBE16C-AB50-44EB-A9BE-EC5D97AD58E9}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{24952E35-3FF2-4F3B-8A76-80658B0EA3E3}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{9F34B3E8-D87E-4A56-8A3C-3A08C3949E8F}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{82B7EBB5-7F64-47E2-ACE7-0E9B5B5B2D66}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{D467796D-DD47-4675-81E1-3D3AC2ABAD8F}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)

R1 epfwtdir;epfwtdir;C:\Windows\system32\DRIVERS\epfwtdir.sys [2008-02-20 11:11]
R2 AERTFilters;Andrea RT Filters Service;C:\Windows\system32\AERTSrv.exe [2007-12-05 06:17]
R2 lxdb_device;lxdb_device;C:\Windows\system32\lxdbcoms.exe [2007-02-02 02:17]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2008-01-28 11:43]
S2 NOD32FiXTemDono;Eset Nod32 Boot;C:\Windows\system32\regedt32.exe [2006-11-02 04:45]
S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 02:36]
S4 nvrd32;NVIDIA nForce RAID Driver;C:\Windows\system32\drivers\nvrd32.sys [2007-03-23 06:09]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G]
\shell\AutoRun\command - G:\LaunchU3.exe -a

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{844e2a1d-4f68-11dc-a805-001aa0510288}]
\shell\AutoRun\command - G:\LaunchU3.exe -a

.
Contents of the 'Scheduled Tasks' folder
"2008-04-19 01:00:00 C:\Windows\Tasks\Norton Internet Security - Run Full System Scan - Owner.job"
- C:\PROGRA~1\NORTON~1\NORTON~1\Navw32.exeB/TASK:
"2008-04-18 23:39:01 C:\Windows\Tasks\Uniblue SpeedUpMyPC Nag.job"
- C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
"2007-09-11 23:08:58 C:\Windows\Tasks\Uniblue SpeedUpMyPC.job"
- C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
.
**************************************************************************

catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-04-24 11:01:57
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\Windows\System32\audiodg.exe
C:\Windows\System32\conime.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
C:\Windows\System32\wbem\WMIADAP.exe
.
**************************************************************************
.
Completion time: 2008-04-24 11:06:16 - machine was rebooted
ComboFix-quarantined-files.txt 2008-04-24 16:06:09

Pre-Run: 193,432,596,480 bytes free
Post-Run: 193,421,574,144 bytes free

293 --- E O F --- 2008-04-17 19:15:05

HJT:
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:07:50 AM, on 24/04/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\conime.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\SpywareGuard\sgmain.exe
C:\Windows\System32\rundll32.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Windows\Explorer.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [LXDBCATS] rundll32 C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKLM\..\Run: [6e6f10ad] rundll32.exe "C:\Windows\system32\dkjccayk.dll",b
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\cbXOHWnl.dll,#1
O4 - HKLM\..\Run: [BM6d5c2331] Rundll32.exe "C:\Windows\system32\agoceiws.dll",s
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Eraser RiskMonitor] "C:\Program Files\East-Tec Eraser 2008\Launch.exe" "C:\Program Files\East-Tec Eraser 2008\etRiskMon.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - http://gfx2.hotmail.com/mail/w2/resources/VistaMSNPUplden-ca.cab
O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS1\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS2\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O18 - Protocol: intu-qt2007 - {026BF40D-BA05-467B-9F1F-AD0D7A3F5F11} - (no file)
O23 - Service: Andrea RT Filters Service (AERTFilters) - Andrea Electronics Corporation - C:\Windows\system32\AERTSrv.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxdb_device - - C:\Windows\system32\lxdbcoms.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 8986 bytes

Rorschach112
2008-04-24, 18:54
Hello

1. Please re-open HiJackThis and choose do a system scan only. Check the boxes next to ONLY the entries listed below(if present):

O4 - HKLM\..\Run: [6e6f10ad] rundll32.exe "C:\Windows\system32\dkjccayk.dll",b
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\cbXOHWnl.dll,#1
O4 - HKLM\..\Run: [BM6d5c2331] Rundll32.exe "C:\Windows\system32\agoceiws.dll",s
O18 - Protocol: intu-qt2007 - {026BF40D-BA05-467B-9F1F-AD0D7A3F5F11} - (no file)


2. Now close all windows other than HiJackThis, including browsers, so that nothing other than HijackThis is open, then click Fix Checked. A box will pop up asking you if you wish to fix the selected items. Please choose YES. Once it has fixed them, please exit/close HijackThis.




1. Close any open browsers.

2. Open notepad and copy/paste the text in the quotebox below into it:


File::
C:\Windows\System32\kyaccjkd.ini
C:\Windows\System32\dkjccayk.dll_old
C:\Windows\System32\agoceiws.dll_old
C:\Windows\System32\uragunxu.ini
G:\LaunchU3.exe

Folder::

Registry::
[-HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\G]
[-HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{844e2a1d-4f68-11dc-a805-001aa0510288}]

Driver::



Save this as CFScript.txt, in the same location as ComboFix.exe


http://i266.photobucket.com/albums/ii277/sUBs_/Combo-Do.gif

Refering to the picture above, drag CFScript into ComboFix.exe

When finished, it shall produce a log for you at "C:\ComboFix.txt"

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall



Reboot and post a new HijackThis log

GDFinny
2008-04-24, 22:52
Didn't know if you needed the combofix log but here it is anyway, i'll post the HJT log soon.

ComboFix 08-04-22.5 - Owner 2008-04-24 15:40:55.6 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1298 [GMT -5:00]
Running from: C:\Users\Owner\Desktop\ComboFix.exe
Command switches used :: C:\Users\Owner\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((( Files Created from 2008-03-24 to 2008-04-24 )))))))))))))))))))))))))))))))
.

2008-04-24 15:21 . 2008-04-24 15:40 <DIR> d-------- C:\327882R2FWJFW
2008-04-24 09:34 . 2008-04-24 09:34 <DIR> d-------- C:\_OTMoveIt
2008-04-23 21:45 . 2008-04-23 21:57 54,156 --ah----- C:\Windows\QTFont.qfn
2008-04-23 21:45 . 2008-04-23 21:57 1,409 --a------ C:\Windows\QTFont.for
2008-04-21 12:34 . 2008-04-21 12:43 524,288 --ahs---- C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TMContainer00000000000000000002.regtrans-ms
2008-04-21 12:34 . 2008-04-24 15:28 524,288 --ahs---- C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TMContainer00000000000000000001.regtrans-ms
2008-04-21 12:34 . 2008-04-24 15:28 65,536 --ahs---- C:\Users\Owner\ntuser.dat{8fef3dc6-0fc7-11dd-bdf8-001aa0510288}.TM.blf
2008-04-21 12:25 . 2008-04-21 12:25 <DIR> d-------- C:\Users\Owner\AppData\Roaming\PC Tools
2008-04-21 12:25 . 2008-04-21 12:28 <DIR> d-------- C:\Program Files\Spyware Doctor
2008-04-21 11:56 . 2008-04-21 12:22 524,288 --ahs---- C:\Users\Owner\ntuser.dat{65c0605b-0f74-11dd-af23-001aa0510288}.TMContainer00000000000000000002.regtrans-ms
2008-04-21 11:56 . 2008-04-21 12:33 524,288 --ahs---- C:\Users\Owner\ntuser.dat{65c0605b-0f74-11dd-af23-001aa0510288}.TMContainer00000000000000000001.regtrans-ms
2008-04-21 11:56 . 2008-04-21 12:33 65,536 --ahs---- C:\Users\Owner\ntuser.dat{65c0605b-0f74-11dd-af23-001aa0510288}.TM.blf
2008-04-21 02:28 . 2008-04-21 02:28 <DIR> d-------- C:\Users\All Users\Sunbelt Software
2008-04-21 02:28 . 2008-04-21 02:28 <DIR> d-------- C:\ProgramData\Sunbelt Software
2008-04-21 02:20 . 2008-04-21 02:20 <DIR> d-------- C:\Program Files\Sunbelt Software
2008-04-21 00:07 . 2008-04-21 16:06 <DIR> d-------- C:\Program Files\SpywareGuard
2008-04-20 23:58 . 2008-04-21 01:22 1,540,617 ---hs---- C:\Windows\System32\blcpdlec.ini
2008-04-20 14:58 . 1999-12-21 07:58 21,312 --a------ C:\Windows\choice.exe
2008-04-20 14:46 . 2008-04-20 14:51 <DIR> d-------- C:\Program Files\SpywareBlaster
2008-04-20 14:43 . 2008-04-20 14:43 <DIR> d-------- C:\ie-spyad
2008-04-19 21:58 . 2008-04-19 21:58 <DIR> d-------- C:\Program Files\Apple Software Update
2008-04-19 15:34 . 2008-04-19 15:34 <DIR> d-------- C:\Windows\System32\Kaspersky Lab
2008-04-19 15:34 . 2008-04-19 15:34 <DIR> d-------- C:\Users\All Users\Kaspersky Lab
2008-04-19 15:34 . 2008-04-19 15:34 <DIR> d-------- C:\ProgramData\Kaspersky Lab
2008-04-19 14:59 . 2008-04-19 14:59 <DIR> d-------- C:\Program Files\Trend Micro
2008-04-19 07:47 . 2008-04-19 07:47 <DIR> d-------- C:\Users\All Users\WindowsSearch
2008-04-19 07:47 . 2008-04-19 07:47 <DIR> d-------- C:\ProgramData\WindowsSearch
2008-04-18 16:24 . 2008-04-24 10:14 1,910 --a------ C:\Windows\wininit.ini
2008-04-18 16:07 . 2008-04-21 12:33 <DIR> d-------- C:\Users\All Users\Spybot - Search & Destroy
2008-04-18 16:07 . 2008-04-21 12:33 <DIR> d-------- C:\ProgramData\Spybot - Search & Destroy
2008-04-18 16:07 . 2008-04-18 16:07 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-04-18 14:30 . 2008-04-18 14:30 268 --ah----- C:\sqmdata19.sqm
2008-04-18 14:30 . 2008-04-18 14:30 244 --ah----- C:\sqmnoopt19.sqm
2008-04-18 14:21 . 2008-04-18 14:21 268 --ah----- C:\sqmdata18.sqm
2008-04-18 14:21 . 2008-04-18 14:21 244 --ah----- C:\sqmnoopt18.sqm
2008-04-18 12:38 . 2008-04-18 12:38 268 --ah----- C:\sqmdata17.sqm
2008-04-18 12:38 . 2008-04-18 12:38 244 --ah----- C:\sqmnoopt17.sqm
2008-04-18 12:24 . 2008-04-21 12:33 <DIR> d-------- C:\Program Files\East-Tec Eraser 2008
2008-04-18 12:18 . 2008-04-18 12:18 268 --ah----- C:\sqmdata16.sqm
2008-04-18 12:18 . 2008-04-18 12:18 244 --ah----- C:\sqmnoopt16.sqm
2008-04-17 14:05 . 2008-03-03 18:21 568 --ah----- C:\Windows\nod32fixtemdono.reg
2008-04-17 13:57 . 2008-04-17 14:01 1,905 --a------ C:\Windows\diagwrn.xml
2008-04-17 13:57 . 2008-04-17 14:01 1,905 --a------ C:\Windows\diagerr.xml
2008-04-17 13:56 . 2008-04-17 13:56 0 --ah----- C:\Windows\System32\drivers\Msft_User_WpdFs_01_00_00.Wdf
2008-04-17 12:19 . 2008-04-21 10:05 <DIR> d-------- C:\PerfLogs
2008-04-17 11:57 . 2008-01-19 02:35 9,847,296 --a------ C:\Windows\System32\NlsData000a.dll
2008-04-17 11:56 . 2008-01-19 02:33 8,139,264 --a------ C:\Windows\System32\ssBranded.scr
2008-04-17 11:55 . 2008-01-19 01:06 8,147,456 --a------ C:\Windows\System32\wmploc.DLL
2008-04-17 11:54 . 2008-01-19 02:36 704,512 --a------ C:\Windows\System32\SmiEngine.dll
2008-04-17 11:54 . 2008-01-19 02:36 357,888 --a------ C:\Windows\System32\wbemcomn.dll
2008-04-17 11:54 . 2008-01-19 02:34 305,152 --a------ C:\Windows\System32\msdelta.dll
2008-04-17 11:54 . 2008-01-19 02:34 258,560 --a------ C:\Windows\System32\dpx.dll
2008-04-17 11:54 . 2008-01-19 02:34 246,784 --a------ C:\Windows\System32\drvstore.dll
2008-04-17 11:54 . 2008-01-19 02:36 218,624 --a------ C:\Windows\System32\wdscore.dll
2008-04-17 11:54 . 2008-01-19 02:36 139,264 --a------ C:\Windows\System32\SmiInstaller.dll
2008-04-17 11:54 . 2008-01-19 02:33 130,560 --a------ C:\Windows\System32\PkgMgr.exe
2008-04-17 11:54 . 2008-01-19 02:35 35,328 --a------ C:\Windows\System32\mspatcha.dll
2008-04-16 18:41 . 2008-04-16 22:46 524,288 --ahs---- C:\Users\Owner\ntuser.dat{7e4e40fd-0c0c-11dd-8f54-001aa0510288}.TMContainer00000000000000000002.regtrans-ms
2008-04-16 18:41 . 2008-04-21 11:55 524,288 --ahs---- C:\Users\Owner\ntuser.dat{7e4e40fd-0c0c-11dd-8f54-001aa0510288}.TMContainer00000000000000000001.regtrans-ms
2008-04-16 18:41 . 2008-04-21 11:55 65,536 --ahs---- C:\Users\Owner\ntuser.dat{7e4e40fd-0c0c-11dd-8f54-001aa0510288}.TM.blf
2008-04-16 17:55 . 2008-04-16 17:55 <DIR> d-------- C:\Program Files\Lavasoft
2008-04-16 01:35 . 2008-04-16 01:35 <DIR> d-------- C:\Users\Owner\AppData\Roaming\DVDFab
2008-04-16 01:27 . 2008-04-16 01:27 <DIR> d-------- C:\Program Files\DVDFab Platinum 4
2008-04-13 10:15 . 2008-04-13 10:15 45 --a------ C:\Windows\System32\nDiagLog.xml
2008-04-12 23:26 . 2008-04-12 23:26 <DIR> d-------- C:\Windows\System32\Futuremark
2008-04-12 23:26 . 2008-04-12 23:26 <DIR> d-------- C:\Program Files\Common Files\Futuremark Shared
2008-04-12 23:26 . 2007-10-11 11:55 27,672 -ra------ C:\Windows\System32\drivers\Entech.sys
2008-04-12 23:25 . 2008-04-12 23:25 <DIR> d-------- C:\Users\Owner\AppData\Roaming\InstallShield
2008-04-12 19:27 . 2008-03-03 14:25 5,702 --ah----- C:\Windows\nod32restoretemdono.reg
2008-04-12 18:58 . 2008-02-21 21:50 1,383,424 --a------ C:\Windows\System32\mshtml.tlb
2008-04-12 18:58 . 2008-02-22 00:01 826,880 --a------ C:\Windows\System32\wininet.dll
2008-04-12 18:56 . 2008-02-21 23:57 295,936 --a------ C:\Windows\System32\gdi32.dll
2008-04-09 13:21 . 2008-04-09 13:21 <DIR> d-------- C:\Users\All Users\ESET
2008-04-09 13:21 . 2008-04-09 13:21 <DIR> d-------- C:\ProgramData\ESET
2008-04-09 13:21 . 2008-04-09 13:21 <DIR> d-------- C:\Program Files\ESET
2008-04-08 13:56 . 2008-04-08 13:56 <DIR> d-------- C:\Users\Owner\AppData\Roaming\Premium Security Suite
2008-04-08 10:34 . 2008-04-08 10:34 19,697,272 --a------ C:\Windows\prem_sec_winnt_de_hp.exe
2008-04-06 09:05 . 2008-04-06 09:05 <DIR> d-------- C:\Program Files\Ubisoft
2008-04-05 23:37 . 2008-04-05 23:37 <DIR> d-------- C:\Program Files\iPod
2008-04-05 23:35 . 2008-04-05 23:36 <DIR> d-------- C:\Program Files\QuickTime
2008-04-04 20:10 . 2008-04-04 21:32 21,764 --a------ C:\Windows\System32\CoreAAC-uninstall.exe
2008-04-03 20:16 . 2008-04-03 20:16 <DIR> d-------- C:\Users\Owner\AppData\Roaming\Digsby
2008-04-02 16:46 . 2008-04-17 13:28 <DIR> d-------- C:\Program Files\Mozilla Firefox 3 Beta 5
2008-03-28 23:37 . 2008-03-28 23:37 90,112 --a------ C:\Windows\System32\QuickTimeVR.qtx
2008-03-28 23:37 . 2008-03-28 23:37 57,344 --a------ C:\Windows\System32\QuickTime.qts

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-04-24 20:32 --------- d-----w C:\Users\Owner\AppData\Roaming\uTorrent
2008-04-24 20:31 --------- d---a-w C:\ProgramData\TEMP
2008-04-24 19:40 --------- d-----w C:\Users\Owner\AppData\Roaming\LimeWire
2008-04-24 14:52 --------- d-----w C:\Program Files\uTorrent
2008-04-24 03:45 --------- d-----w C:\Program Files\Lx_cats
2008-04-24 03:18 --------- d-----w C:\ProgramData\Roxio
2008-04-21 17:33 --------- d-----w C:\Program Files\The KMPlayer
2008-04-20 20:15 --------- d-----w C:\Program Files\Windows Live
2008-04-20 20:13 --------- d-----w C:\ProgramData\WLInstaller
2008-04-18 21:33 --------- d-----w C:\Users\Owner\AppData\Roaming\U3
2008-04-17 23:12 --------- d-----w C:\Program Files\LimeWire
2008-04-17 17:28 174 --sha-w C:\Program Files\desktop.ini
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Sidebar
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Photo Gallery
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Mail
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Journal
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Defender
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Collaboration
2008-04-17 17:21 --------- d-----w C:\Program Files\Windows Calendar
2008-04-17 17:09 82,432 ----a-w C:\Windows\System32\axaltocm.dll
2008-04-17 17:09 101,888 ----a-w C:\Windows\System32\ifxcardm.dll
2008-04-16 22:55 --------- d-----w C:\ProgramData\Lavasoft
2008-04-16 16:54 --------- d-----w C:\Users\Owner\AppData\Roaming\Vso
2008-04-16 06:27 47,360 ----a-w C:\Users\Owner\AppData\Roaming\pcouffin.sys
2008-04-13 16:13 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-04-13 00:05 --------- d-----w C:\ProgramData\Microsoft Help
2008-04-09 18:30 --------- d-----w C:\ProgramData\Avira
2008-04-06 04:37 --------- d-----w C:\ProgramData\Apple Computer
2008-04-06 04:37 --------- d-----w C:\Program Files\iTunes
2008-04-05 02:04 --------- d-----w C:\Program Files\Java
2008-04-02 21:59 --------- d-----w C:\Program Files\ffdshow
2008-03-24 00:26 --------- d-----w C:\Users\Owner\AppData\Roaming\Intuit Canada
2008-03-24 00:24 --------- d-----w C:\ProgramData\Intuit Canada
2008-03-16 19:04 --------- d-----w C:\Program Files\ImgBurn
2008-03-15 18:07 7,680 ----a-w C:\Windows\System32\ff_vfw.dll
2008-03-09 07:25 --------- d-----w C:\Program Files\Microsoft Reader
2008-02-29 07:14 19,000 ----a-w C:\Windows\System32\kd1394.dll
2008-02-29 07:11 988,216 ----a-w C:\Windows\System32\winload.exe
2008-02-29 07:11 927,288 ----a-w C:\Windows\System32\winresume.exe
2008-02-29 06:53 46,592 ----a-w C:\Windows\System32\setbcdlocale.dll
2008-02-29 06:53 40,960 ----a-w C:\Windows\System32\srclient.dll
2008-02-29 06:53 378,368 ----a-w C:\Windows\System32\srcore.dll
2008-02-29 06:35 6,656 ----a-w C:\Windows\System32\kbd106n.dll
2008-02-29 04:21 2,032,128 ----a-w C:\Windows\System32\win32k.sys
2008-02-29 04:12 318,464 ----a-w C:\Windows\System32\rstrui.exe
2008-02-29 04:12 14,848 ----a-w C:\Windows\System32\srdelayed.exe
2008-02-22 05:05 615,992 ----a-w C:\Windows\System32\ci.dll
2008-01-29 17:02 107,368 ----a-w C:\Windows\System32\GEARAspi.dll
2008-01-25 09:46 2,158,592 ----a-w C:\Windows\System32\RtkAPO.dll
2008-01-07 18:30 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Feeds Cache\index.dat
2008-01-07 18:30 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012008010720080108\index.dat
.

((((((((((((((((((((((((((((( snapshot_2008-04-24_15.23.58.42 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-04-24 17:37:13 67,584 --s-a-w C:\Windows\bootstat.dat
+ 2008-04-24 20:28:59 67,584 --s-a-w C:\Windows\bootstat.dat
- 2008-04-24 17:37:14 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-04-24 20:28:59 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2008-04-24 17:37:14 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2008-04-24 20:28:59 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-04-24 19:52:20 262,144 ----a-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\UsrClass.dat
+ 2008-04-24 20:30:48 262,144 ----a-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\UsrClass.dat
- 2008-04-24 17:38:43 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-04-24 20:30:37 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat
+ 2008-04-24 20:30:37 262,144 ---ha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1
- 2008-04-24 20:21:25 262,144 ----a-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\UsrClass.dat
+ 2008-04-24 20:40:31 262,144 ----a-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\UsrClass.dat
- 2008-04-24 17:38:38 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-04-24 20:35:47 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat
+ 2008-04-24 20:35:47 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
- 2008-04-24 17:44:42 105,448 ----a-w C:\Windows\System32\perfc009.dat
+ 2008-04-24 20:34:21 105,448 ----a-w C:\Windows\System32\perfc009.dat
- 2008-04-24 17:44:42 599,942 ----a-w C:\Windows\System32\perfh009.dat
+ 2008-04-24 20:34:21 599,942 ----a-w C:\Windows\System32\perfh009.dat
- 2008-04-24 17:39:06 12,870 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-581060118-1182164498-3840886397-1000_UserData.bin
+ 2008-04-24 20:30:55 12,870 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-581060118-1182164498-3840886397-1000_UserData.bin
- 2008-04-24 17:39:06 65,342 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-04-24 20:30:55 65,350 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2008-04-24 17:39:03 51,624 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-04-24 20:30:54 51,648 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{41250389-967A-4504-BAB1-BBD93BB79F6E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{7A26EDE8-5BE0-4991-A597-CC547950868E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{856C179B-27EE-4EA9-A22D-1B30DD09BEA4}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{957D9117-A25C-4D59-943E-3ACA7FCBB71E}]

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{F2825877-BD3D-4B5E-A300-65A8F1DBB63C}]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Uniblue SpeedUpMyPC"="C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe" [2007-09-10 11:43 202008]
"uTorrent"="C:\Program Files\uTorrent\uTorrent.exe" [2008-02-02 13:42 219952]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" [2007-09-06 19:24 68856]
"MsnMsgr"="C:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [2007-10-18 11:34 5724184]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-19 02:33 125952]
"Eraser RiskMonitor"="C:\Program Files\East-Tec Eraser 2008\Launch.exe" [2008-03-22 16:43 18536]
"SpybotSD TeaTimer"="C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe" [2008-01-28 11:43 2097488]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="RtHDVCpl.exe" [2008-01-17 07:22 4907008 C:\Windows\RtHDVCpl.exe]
"ISUSScheduler"="C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" [2006-10-03 11:37 81920]
"ECenter"="c:\dell\E-Center\EULALauncher.exe" [2007-03-16 05:20 17920]
"LXDBCATS"="C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll" [2006-10-20 17:02 73728]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [2008-02-22 04:25 144784]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 23:16 39792]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-03-28 23:37 413696]
"NvSvc"="C:\Windows\system32\nvsvc.dll" [2007-03-15 08:41 90192]
"NvCplDaemon"="C:\Windows\system32\NvCpl.dll" [2007-03-15 08:41 8429568]
"NvMediaCenter"="C:\Windows\system32\NvMcTray.dll" [2007-03-15 08:41 81920]
"egui"="C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" [2008-02-20 11:06 1443072]

C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
SpywareGuard.lnk - C:\Program Files\SpywareGuard\sgmain.exe [8/29/2003 7:05:35 PM 360448]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 0 (0x0)
"ConsentPromptBehaviorUser"= 0 (0x0)
"EnableLUA"= 0 (0x0)
"EnableUIADesktopToggle"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.avis"= ff_acm.acm

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001
"AntiVirusDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc\S-1-5-21-581060118-1182164498-3840886397-1000]
"EnableNotificationsRef"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"TCP Query User{6C9740A2-F7A2-4516-AF35-6943508FE518}C:\\program files\\utorrent\\utorrent.exe"= UDP:C:\program files\utorrent\utorrent.exe:uTorrent
"UDP Query User{D889581F-673B-4758-A8DA-18A3C76E9A63}C:\\program files\\utorrent\\utorrent.exe"= TCP:C:\program files\utorrent\utorrent.exe:uTorrent
"TCP Query User{353488A5-5BF8-4525-8ACF-DCA19008C0A6}C:\\program files\\limewire\\limewire.exe"= UDP:C:\program files\limewire\limewire.exe:LimeWire
"UDP Query User{F711A081-11F5-4D16-B07D-CFC53E30751F}C:\\program files\\limewire\\limewire.exe"= TCP:C:\program files\limewire\limewire.exe:LimeWire
"{908D6DDD-5BA7-4214-AFE2-E125A603BD16}"= UDP:C:\Program Files\East-Tec Eraser 2007\eteraser.exe:East-Tec Eraser 2007
"{3E45A220-8F7D-4D2F-BF13-5B15E37D4331}"= TCP:C:\Program Files\East-Tec Eraser 2007\eteraser.exe:East-Tec Eraser 2007
"TCP Query User{733F7086-6D92-41B6-B239-B67D30F93796}C:\\users\\owner\\documents\\ratio\\ratiomaster.exe"= UDP:C:\users\owner\documents\ratio\ratiomaster.exe:ratiomaster.exe
"UDP Query User{4DF5C302-9CF3-4D3D-9580-63126EA754E8}C:\\users\\owner\\documents\\ratio\\ratiomaster.exe"= TCP:C:\users\owner\documents\ratio\ratiomaster.exe:ratiomaster.exe
"TCP Query User{564214BD-EF62-474C-90EC-353658739049}C:\\program files\\ares\\ares.exe"= UDP:C:\program files\ares\ares.exe:Ares p2p for windows
"UDP Query User{63A848E8-D841-45FB-815C-4B023A8B255F}C:\\program files\\ares\\ares.exe"= TCP:C:\program files\ares\ares.exe:Ares p2p for windows
"TCP Query User{35CC06D3-3B86-41E6-83CF-09A55304CD4A}C:\\program files\\bearshare\\bearshare.exe"= UDP:C:\program files\bearshare\bearshare.exe:BearShare
"UDP Query User{EBB3333E-DB32-4DF9-9B5B-C0A7B3CFB237}C:\\program files\\bearshare\\bearshare.exe"= TCP:C:\program files\bearshare\bearshare.exe:BearShare
"TCP Query User{23C5AAEE-5072-479A-A219-76E63A723445}C:\\program files\\mozilla firefox\\firefox.exe"= UDP:C:\program files\mozilla firefox\firefox.exe:Firefox
"UDP Query User{A5708751-D441-4BB1-8CAA-E35A9ED64873}C:\\program files\\mozilla firefox\\firefox.exe"= TCP:C:\program files\mozilla firefox\firefox.exe:Firefox
"{4FF968C1-9741-4B9B-B29E-498FDB8C2EC8}"= UDP:C:\Windows\System32\lxdbcoms.exe:Lexmark Communications System
"{8729FA7F-5AAA-49F2-8ADD-4B3BC9736207}"= TCP:C:\Windows\System32\lxdbcoms.exe:Lexmark Communications System
"{492658C5-C1BF-42A8-B008-A9354B971601}"= UDP:C:\Windows\System32\spool\drivers\w32x86\3\lxdbpswx.exe:Printer Status Window
"{D5FE789E-AE1F-4775-AD94-F8DA59CCF230}"= TCP:C:\Windows\System32\spool\drivers\w32x86\3\lxdbpswx.exe:Printer Status Window
"{769B73B7-E5E6-413A-8065-34A3E4F275A7}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"TCP Query User{1579D1AB-927B-452F-8EB5-F1E7BF937BA9}C:\\program files\\internet explorer\\iexplore.exe"= UDP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"UDP Query User{B0DEB081-3B26-4640-A38C-8E5D120ED9D7}C:\\program files\\internet explorer\\iexplore.exe"= TCP:C:\program files\internet explorer\iexplore.exe:Internet Explorer
"TCP Query User{E970CAAE-B160-4544-9CC3-6DC8B67BB251}C:\\program files\\videolan\\vlc\\vlc.exe"= UDP:C:\program files\videolan\vlc\vlc.exe:VLC media player
"UDP Query User{2B8BCDDF-1044-469E-96EC-253DA5CE7F93}C:\\program files\\videolan\\vlc\\vlc.exe"= TCP:C:\program files\videolan\vlc\vlc.exe:VLC media player
"TCP Query User{6BE83ACF-7444-4EA7-B23D-6C0CB0DE92CD}C:\\program files\\bittornado\\btdownloadgui.exe"= UDP:C:\program files\bittornado\btdownloadgui.exe:btdownloadgui
"UDP Query User{90CF4483-9363-44A1-9E24-10C53A4BB3BB}C:\\program files\\bittornado\\btdownloadgui.exe"= TCP:C:\program files\bittornado\btdownloadgui.exe:btdownloadgui
"TCP Query User{EACA7605-9719-4257-81C1-70779724C722}C:\\programdata\\kaspersky lab setup files\\kaspersky anti-virus 7.0.1.321\\english\\setup.exe"= UDP:C:\programdata\kaspersky lab setup files\kaspersky anti-virus 7.0.1.321\english\setup.exe:Kaspersky Anti-Virus 7.0 Setup
"UDP Query User{6DBEE4CE-465B-461C-81DE-2ACEE5F725B7}C:\\programdata\\kaspersky lab setup files\\kaspersky anti-virus 7.0.1.321\\english\\setup.exe"= TCP:C:\programdata\kaspersky lab setup files\kaspersky anti-virus 7.0.1.321\english\setup.exe:Kaspersky Anti-Virus 7.0 Setup
"TCP Query User{D7AD3E1B-EBA0-4430-B184-AE21DF3CE12F}C:\\users\\owner\\documents\\ratio\\ratiomaster-vs.exe"= UDP:C:\users\owner\documents\ratio\ratiomaster-vs.exe:ratiomaster-vs.exe
"UDP Query User{D20E2F9F-A91F-4956-ACC2-9F74B30A25C4}C:\\users\\owner\\documents\\ratio\\ratiomaster-vs.exe"= TCP:C:\users\owner\documents\ratio\ratiomaster-vs.exe:ratiomaster-vs.exe
"{B36CD61F-9722-493E-9C6B-D12315769B47}"= UDP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{201A2954-C513-47DB-ACBD-D3AFD7A59AAC}"= TCP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{9DCBE16C-AB50-44EB-A9BE-EC5D97AD58E9}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{24952E35-3FF2-4F3B-8A76-80658B0EA3E3}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{9F34B3E8-D87E-4A56-8A3C-3A08C3949E8F}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{82B7EBB5-7F64-47E2-ACE7-0E9B5B5B2D66}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{D467796D-DD47-4675-81E1-3D3AC2ABAD8F}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)

R1 epfwtdir;epfwtdir;C:\Windows\system32\DRIVERS\epfwtdir.sys [2008-02-20 11:11]
R2 AERTFilters;Andrea RT Filters Service;C:\Windows\system32\AERTSrv.exe [2007-12-05 06:17]
R2 lxdb_device;lxdb_device;C:\Windows\system32\lxdbcoms.exe [2007-02-02 02:17]
R2 SBSDWSCService;SBSD Security Center Service;C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe [2008-01-28 11:43]
S2 NOD32FiXTemDono;Eset Nod32 Boot;C:\Windows\system32\regedt32.exe [2006-11-02 04:45]
S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 02:36]
S4 nvrd32;NVIDIA nForce RAID Driver;C:\Windows\system32\drivers\nvrd32.sys [2007-03-23 06:09]

.
Contents of the 'Scheduled Tasks' folder
"2008-04-19 01:00:00 C:\Windows\Tasks\Norton Internet Security - Run Full System Scan - Owner.job"
- C:\PROGRA~1\NORTON~1\NORTON~1\Navw32.exeB/TASK:
"2008-04-18 23:39:01 C:\Windows\Tasks\Uniblue SpeedUpMyPC Nag.job"
- C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
"2007-09-11 23:08:58 C:\Windows\Tasks\Uniblue SpeedUpMyPC.job"
- C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
.
**************************************************************************

catchme 0.3.1353 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-04-24 15:42:30
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-04-24 15:43:39
ComboFix-quarantined-files.txt 2008-04-24 20:43:14
ComboFix2.txt 2008-04-24 20:24:39
ComboFix3.txt 2008-04-24 16:06:17

Pre-Run: 191,219,126,272 bytes free
Post-Run: 191,188,742,144 bytes free

300 --- E O F --- 2008-04-17 19:15:05

GDFinny
2008-04-24, 22:56
HJT:
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:55:37 PM, on 24/04/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\RtHDVCpl.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehtray.exe
C:\Windows\System32\rundll32.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {41250389-967A-4504-BAB1-BBD93BB79F6E} - (no file)
O2 - BHO: SpywareGuard Download Protection - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - (no file)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7A26EDE8-5BE0-4991-A597-CC547950868E} - (no file)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {856C179B-27EE-4EA9-A22D-1B30DD09BEA4} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: (no name) - {957D9117-A25C-4D59-943E-3ACA7FCBB71E} - (no file)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll
O2 - BHO: (no name) - {C3F37ECA-A8D9-4633-92C6-FE24C7D16ABA} - (no file)
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O2 - BHO: (no name) - {F2825877-BD3D-4B5E-A300-65A8F1DBB63C} - (no file)
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [LXDBCATS] rundll32 C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Eraser RiskMonitor] "C:\Program Files\East-Tec Eraser 2008\Launch.exe" "C:\Program Files\East-Tec Eraser 2008\etRiskMon.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\RunOnce: [East-Tec Eraser 2008] "C:\Program Files\East-Tec Eraser 2008\etsecureerase.exe" "/R:C:\Users\Owner\AppData\Roaming\EAST Technologies\East-Tec Eraser"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - http://gfx2.hotmail.com/mail/w2/resources/VistaMSNPUplden-ca.cab
O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS1\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS2\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O23 - Service: Andrea RT Filters Service (AERTFilters) - Andrea Electronics Corporation - C:\Windows\system32\AERTSrv.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxdb_device - - C:\Windows\system32\lxdbcoms.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 9262 bytes

Rorschach112
2008-04-24, 23:01
Hello

1. Please re-open HiJackThis and choose do a system scan only. Check the boxes next to ONLY the entries listed below(if present):

O2 - BHO: (no name) - {41250389-967A-4504-BAB1-BBD93BB79F6E} - (no file)
O2 - BHO: SpywareGuard Download Protection - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - (no file)
O2 - BHO: (no name) - {7A26EDE8-5BE0-4991-A597-CC547950868E} - (no file)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {856C179B-27EE-4EA9-A22D-1B30DD09BEA4} - (no file)
O2 - BHO: (no name) - {957D9117-A25C-4D59-943E-3ACA7FCBB71E} - (no file)
O2 - BHO: (no name) - {C3F37ECA-A8D9-4633-92C6-FE24C7D16ABA} - (no file)
O2 - BHO: (no name) - {F2825877-BD3D-4B5E-A300-65A8F1DBB63C} - (no file)


2. Now close all windows other than HiJackThis, including browsers, so that nothing other than HijackThis is open, then click Fix Checked. A box will pop up asking you if you wish to fix the selected items. Please choose YES. Once it has fixed them, please exit/close HijackThis.



1. Close any open browsers.

2. Open notepad and copy/paste the text in the quotebox below into it:


File::
C:\Windows\System32\blcpdlec.ini

DirLook::
C:\327882R2FWJFW

Registry::

Driver::



Save this as CFScript.txt, in the same location as ComboFix.exe


http://i266.photobucket.com/albums/ii277/sUBs_/Combo-Do.gif

Refering to the picture above, drag CFScript into ComboFix.exe

When finished, it shall produce a log for you at "C:\ComboFix.txt"

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall



Please download Malwarebytes' Anti-Malware from Here (http://www.besttechie.net/tools/mbam-setup.exe) or Here (http://www.majorgeeks.com/Malwarebytes_Anti-Malware_d5756.html)

Double Click mbam-setup.exe to install the application.
Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select "Perform Full Scan", then click Scan. Check all the boxes and click Start Scan
The scan may take some time to finish,so please be patient.
When the scan is complete, click OK, then Show Results to view the results.
Make sure that everything is checked, and click Remove Selected.
When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
Copy&Paste the entire report in your next reply.

Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.


Reboot and post a new HijackThis log

GDFinny
2008-04-24, 23:26
When i did the Combofix i never got a log and windows exploerer said there was an unexpected shutdown.

GDFinny
2008-04-24, 23:57
Also my clock is in 24 hour mode now

Rorschach112
2008-04-25, 01:15
Ok go ahead and run MBAM and post a new HijackThis log

Also tell me how your PC is running

GDFinny
2008-04-25, 03:07
My PC seems to be running normally other than the virtumonde

malware log:

Malwarebytes' Anti-Malware 1.11
Database version: 679

Scan type: Full Scan (C:\|D:\|)
Objects scanned: 166992
Time elapsed: 59 minute(s), 39 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 4
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{c3f37eca-a8d9-4633-92c6-fe24c7d16aba} (Trojan.Vundo) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\Software\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affri (Malware.Trace) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MS Juan (Malware.Trace) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\QooBox\Quarantine\C\Windows\System32\jkKayXrs.dll.vir (Trojan.Vundo) -> Quarantined and deleted successfully.

Rorschach112
2008-04-25, 03:11
Just need to see one more HijackThis log

GDFinny
2008-04-25, 03:14
HJT:
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:13, on 2008-04-24
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Windows\RtHDVCpl.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehtray.exe
C:\Windows\System32\rundll32.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {41250389-967A-4504-BAB1-BBD93BB79F6E} - (no file)
O2 - BHO: (no name) - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - (no file)
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: (no name) - {7A26EDE8-5BE0-4991-A597-CC547950868E} - (no file)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {856C179B-27EE-4EA9-A22D-1B30DD09BEA4} - (no file)
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: (no name) - {957D9117-A25C-4D59-943E-3ACA7FCBB71E} - (no file)
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O2 - BHO: (no name) - {F2825877-BD3D-4B5E-A300-65A8F1DBB63C} - (no file)
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [LXDBCATS] rundll32 C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Eraser RiskMonitor] "C:\Program Files\East-Tec Eraser 2008\Launch.exe" "C:\Program Files\East-Tec Eraser 2008\etRiskMon.exe"
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\RunOnce: [East-Tec Eraser 2008] "C:\Program Files\East-Tec Eraser 2008\etsecureerase.exe" "/R:C:\Users\Owner\AppData\Roaming\EAST Technologies\East-Tec Eraser"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - http://gfx2.hotmail.com/mail/w2/resources/VistaMSNPUplden-ca.cab
O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS1\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS2\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O23 - Service: Andrea RT Filters Service (AERTFilters) - Andrea Electronics Corporation - C:\Windows\system32\AERTSrv.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxdb_device - - C:\Windows\system32\lxdbcoms.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 9160 bytes

Rorschach112
2008-04-25, 13:35
Hello

While TeaTimer is an excellent tool for the prevention of spyware, it can sometimes prevent HijackThis from fixing certain things.
Please disable TeaTimer for now until you are clean. TeaTimer can be re-activated once your HijackThis log is clean.

Open Spybot Search & Destroy.
In the Mode menu click "Advanced mode" if not already selected.
Choose "Yes" at the Warning prompt.
Expand the "Tools" menu.
Click "Resident".
Uncheck the "Resident "TeaTimer" (Protection of overall system settings) active." box.
In the File menu click "Exit" to exit Spybot Search & Destroy.





1. Please re-open HiJackThis and choose do a system scan only. Check the boxes next to ONLY the entries listed below(if present):

O2 - BHO: (no name) - {41250389-967A-4504-BAB1-BBD93BB79F6E} - (no file)
O2 - BHO: (no name) - {4A368E80-174F-4872-96B5-0B27DDD11DB2} - (no file)
O2 - BHO: (no name) - {7A26EDE8-5BE0-4991-A597-CC547950868E} - (no file)
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: (no name) - {856C179B-27EE-4EA9-A22D-1B30DD09BEA4} - (no file)
O2 - BHO: (no name) - {957D9117-A25C-4D59-943E-3ACA7FCBB71E} - (no file)
O2 - BHO: (no name) - {F2825877-BD3D-4B5E-A300-65A8F1DBB63C} - (no file)


2. Now close all windows other than HiJackThis, including browsers, so that nothing other than HijackThis is open, then click Fix Checked. A box will pop up asking you if you wish to fix the selected items. Please choose YES. Once it has fixed them, please exit/close HijackThis.



Reboot and post a new HijackThis log

GDFinny
2008-04-25, 16:50
HJT:
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 09:49, on 2008-04-25
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\RtHDVCpl.exe
C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\uTorrent\uTorrent.exe
C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\SpywareGuard\sgmain.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\SpywareGuard\sgbhp.exe
C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R3 - URLSearchHook: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Yahoo! Toolbar Helper - {02478D38-C3F9-4EFB-9B51-7695ECA05670} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O2 - BHO: Google Toolbar Notifier BHO - {AF69DE43-7D58-4638-B6FA-CE66B5AD205D} - C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll
O2 - BHO: CBrowserHelperObject Object - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\BAE\BAE.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Yahoo! Toolbar - {EF99BD32-C1FB-11D2-892F-0090271D4F88} - C:\Program Files\Yahoo!\Companion\Installs\cpn\yt.dll
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [ISUSScheduler] "C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe" -start
O4 - HKLM\..\Run: [ECenter] c:\dell\E-Center\EULALauncher.exe
O4 - HKLM\..\Run: [LXDBCATS] rundll32 C:\Windows\system32\spool\DRIVERS\W32X86\3\LXDBtime.dll,_RunDLLEntry@16
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [egui] "C:\Program Files\ESET\ESET NOD32 Antivirus\egui.exe" /hide /waitservice
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe
O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Eraser RiskMonitor] "C:\Program Files\East-Tec Eraser 2008\Launch.exe" "C:\Program Files\East-Tec Eraser 2008\etRiskMon.exe"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: SpywareGuard.lnk = C:\Program Files\SpywareGuard\sgmain.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~3\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~3\Office12\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {30528230-99f7-4bb4-88d8-fa1d4f56a2ab} (YInstStarter Class) - C:\Program Files\Yahoo!\Common\yinsthelper.dll
O16 - DPF: {4F1E5B1A-2A80-42CA-8532-2D05CB959537} - http://gfx2.hotmail.com/mail/w2/resources/VistaMSNPUplden-ca.cab
O16 - DPF: {814EA0DA-E0D9-4AA4-833C-A1A6D38E79E9} (DASWebDownload Class) - http://das.microsoft.com/activate/cab/x86/i486/NTANSI/retail/DASAct.cab
O17 - HKLM\System\CCS\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS1\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O17 - HKLM\System\CS2\Services\Tcpip\..\{1FD75653-23DA-4300-A668-32E65592416A}: NameServer = 142.161.2.155,142.161.130.155
O23 - Service: Andrea RT Filters Service (AERTFilters) - Andrea Electronics Corporation - C:\Windows\system32\AERTSrv.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: DSBrokerService - Unknown owner - C:\Program Files\DellSupport\brkrsvc.exe
O23 - Service: Eset HTTP Server (EhttpSrv) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\EHttpSrv.exe
O23 - Service: Eset Service (ekrn) - ESET - C:\Program Files\ESET\ESET NOD32 Antivirus\ekrn.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: lxdb_device - - C:\Windows\system32\lxdbcoms.exe
O23 - Service: RoxMediaDB9 - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe
O23 - Service: Roxio Hard Drive Watcher 9 (RoxWatch9) - Sonic Solutions - C:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxWatch9.exe
O23 - Service: SBSD Security Center Service (SBSDWSCService) - Safer Networking Ltd. - C:\Program Files\Spybot - Search & Destroy\SDWinSec.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
O23 - Service: Symantec Core LC - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 8607 bytes

Rorschach112
2008-04-25, 17:25
Your logs are clean ! We need to do a few things

Follow these steps to uninstall Combofix and tools used in the removal of malware

Click START then RUN
Now type Combofix /u in the runbox and click OK. Note the space between the X and the U, it needs to be there.
http://i189.photobucket.com/albums/z176/EPL47/CF_Cleanup.png




Make sure you have an Internet Connection.
Double-click OTMoveIt2.exe to run it.
Click on the CleanUp! button
A list of tool components used in the Cleanup of malware will be downloaded.
If your Firewall or Real Time protection attempts to block OtMoveit2 to rech the Internet, please allow the application to do so.
Click Yes to beging the Cleanup process and remove these components, including this application.
You will be asked to reboot the machine to finish the Cleanup process. If you are asked to reboot the machine choose Yes.



You now need to update your Java and remove your older versions.

Please follow these steps to remove older version Java components.

* Click Start > Control Panel.
* Click Add/Remove Programs.
* Check any item with Java Runtime Environment (JRE) in the name.
* Click the Remove or Change/Remove button.

Download the latest version of Java Runtime Environment (JRE), and install it to your computer from
here (http://java.sun.com/javase/downloads/index.jsp)



Below I have included a number of recommendations for how to protect your computer against malware infections.

* Keep Windows updated by regularly checking their website at :
http://windowsupdate.microsoft.com/
This will ensure your computer has always the latest security updates available installed on your computer.

* To reduce re-infection for malware in the future, I strongly recommend installing these free programs:
SpywareBlaster (http://www.javacoolsoftware.com/sbdownload.html) protects against bad ActiveX
IE-SPYAD (http://www.spywarewarrior.com/uiuc/res/ie-spyad.exe) puts over 5000 sites in your restricted zone so you'll be protected when you visit innocent-looking sites that aren't actually innocent at all
Have a look at this tutorial for IE-Spyad here (http://www.bleepingcomputer.com/tutorials/tutorial53.html)

* SpywareGuard (http://www.javacoolsoftware.com/sgdownload.html) offers realtime protection from spyware installation attempts.

Make Internet Explorer more secure

Click Start > Run
Type Inetcpl.cpl & click OK
Click on the Security tab
Click Reset all zones to default level
Make sure the Internet Zone is selected & Click Custom level
In the ActiveX section, set the first two options ("Download signed and unsigned ActiveX controls) to "Prompt", and ("Initialize and Script ActiveX controls not marked as safe") to "Disable".
Next Click OK, then Apply button and then OK to exit the Internet Properties page.


* MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) replaces your current HOSTS file with one containing well known ad sites and other bad sites. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer, meaning it will be difficult to infect yourself in the future.

* Please consider using an alternate browser. Mozilla's Firefox browser is fantastic; it is much more
secure than Internet Explorer, immune to almost all known browser hijackers, and also has the best built-in pop up
blocker (as an added benefit!) that I have ever seen. If you are interested, Firefox may be downloaded from
Here (http://www.mozilla.org/products/firefox/)

* Take a good look at the following suggestions for malware prevention by reading Tony Klein’s article 'How Did I Get Infected In The First Place'
Here (http://forums.spywareinfo.com/index.php?showtopic=60955)

Thank you for your patience, and performing all of the procedures requested.

GDFinny
2008-04-25, 21:05
thanks for all the help. I was just wondering though, what's the difference between an anti-malware program and an anti-spyware program?

Rorschach112
2008-04-25, 21:41
There is no difference really I must admit

They all do the same thing

MBAM calls itself that cause it goes after a lot of different viruses


Any other questions ?

GDFinny
2008-04-26, 04:51
No i think that's all. Again thanks for the help:bigthumb:

Rorschach112
2008-04-26, 13:29
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.