PDA

View Full Version : Infected by Virtumonde



deceiver
2008-05-10, 08:17
The worst part about it, I just got the computer, but yeah I believe I got infected by Virtumonde today. It hasn't stopped giving me pop-ups in IE. I've tried using Spybot S&D to remove it, but keeps coming back after the computer reboots. I've tried VundoFix as well, but it didn't detect anything.

Here's my HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2:14:40 AM, on 10/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Windows\system32\conime.exe
C:\Windows\OEM05Mon.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDClock.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Windows\system32\SearchFilterHost.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.themesshall.net/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: (no name) - {1C218BC1-B339-40DF-8346-792D2DBAFFB5} - C:\Windows\system32\wvUoOFVP.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.2.2.28.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: (no name) - {A4AAA831-9649-4B3F-A29E-11ED7B57CBCB} - C:\Windows\system32\pMDUMFVN.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - D:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [OEM05Mon.exe] C:\Windows\OEM05Mon.exe
O4 - HKLM\..\Run: [Launch LCDMon] "C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe"
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\wvUoOFVP.dll,#1
O4 - HKLM\..\RunOnce: [Spybot - Search & Destroy] "C:\Program Files\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
O4 - HKLM\..\RunOnce: [SpybotDeletingA8036] command /c del "C:\Windows\System32\hltndtmh.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC4562] cmd /c del "C:\Windows\System32\hltndtmh.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA6485] command /c del "C:\Windows\System32\pMDUMFVN.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingC2604] cmd /c del "C:\Windows\System32\pMDUMFVN.dll"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: Append to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.2.2.28.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} (Creative Software AutoUpdate) - http://www.creative.com/softwareupdate/su/ocx/15031/CTSUEng.cab
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.systemrequirementslab.com/sysreqlab2.cab
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative.com/softwareupdate/su/ocx/15034/CTPID.cab
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative ALchemy AL1 Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\AL1Licensing.exe
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTAudSvc.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\Windows\system32\PnkBstrB.exe
O23 - Service: SupportSoft Sprocket Service (dellsupportcenter) (sprtsvc_dellsupportcenter) - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe

--
End of file - 9809 bytes

Thanks for the help in advance!

Blade81
2008-05-10, 13:23
Hi

1. Download combofix from any of these links and save it to Desktop:
Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

**Note: It is important that it is saved directly to your desktop**

2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you (C:\ComboFix.txt). Post that log & a fresh hjt log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

If you have problems with Combofix usage, see here (http://www.bleepingcomputer.com/combofix/how-to-use-combofix)

deceiver
2008-05-10, 15:31
Combo Fix log:

ComboFix 08-05-09.1 - Jobye 2008-05-10 9:12:58.1 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.1739 [GMT -4:00]
Running from: C:\Users\Jobye\Desktop\ComboFix.exe
* Created a new restore point
* Resident AV is active

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Windows\System32\jlTuuBeg.ini
C:\Windows\System32\jlTuuBeg.ini2
C:\Windows\system32\ljJCuTLE.dll
C:\Windows\System32\NVFMUDMp.ini
C:\Windows\System32\NVFMUDMp.ini2
C:\Windows\system32\pMDUMFVN.dll
C:\Windows\system32\rrmnjdye.ini

.
((((((((((((((((((((((((( Files Created from 2008-04-10 to 2008-05-10 )))))))))))))))))))))))))))))))
.

2008-05-10 02:14 . 2008-05-10 02:14 <DIR> d-------- C:\Program Files\Trend Micro
2008-05-10 01:13 . 2008-05-10 01:13 <DIR> d-------- C:\VundoFix Backups
2008-05-10 00:46 . 2008-05-10 00:47 <DIR> d-------- C:\ProgramData\Lavasoft
2008-05-10 00:46 . 2008-05-10 00:46 <DIR> d-------- C:\Program Files\Lavasoft
2008-05-10 00:39 . 2008-05-10 00:39 <DIR> d-------- C:\Downloads
2008-05-10 00:39 . 2008-05-10 00:39 2,560 --a------ C:\Windows\System32\bitcometres.dll
2008-05-09 23:47 . 2007-05-30 22:40 1,029,120 --a------ C:\Windows\System32\d3d10.dll
2008-05-09 23:47 . 2007-05-30 22:40 187,392 --a------ C:\Windows\System32\d3d10core.dll
2008-05-09 23:47 . 2007-05-30 22:40 167,936 --a------ C:\Windows\System32\dxgi.dll
2008-05-09 23:44 . 2008-05-09 23:44 <DIR> d-------- C:\Program Files\MSXML 4.0
2008-05-09 19:53 . 2008-05-09 19:53 2,112 --a------ C:\Windows\System32\owhrelrh.exe
2008-05-09 18:53 . 2008-05-09 18:53 2,112 --a------ C:\Windows\System32\hyurgrgy.exe
2008-05-09 18:36 . 2008-05-10 01:47 596 --a------ C:\Windows\wininit.ini
2008-05-09 18:34 . 2008-05-09 18:34 <DIR> d-------- C:\Program Files\CCleaner
2008-05-09 18:24 . 2008-05-10 09:08 <DIR> d-------- C:\ProgramData\Spybot - Search & Destroy
2008-05-09 18:24 . 2008-05-09 18:24 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-05-09 18:20 . 2008-05-09 18:20 <DIR> d-------- C:\ProgramData\TEMP
2008-05-09 18:20 . 2008-05-09 18:22 <DIR> d-------- C:\Program Files\SpywareBlaster
2008-05-09 18:20 . 2005-04-15 19:58 1,071,088 --a------ C:\Windows\System32\MSCOMCTL.OCX
2008-05-09 18:20 . 2005-08-25 18:18 118,784 --a------ C:\Windows\System32\MSSTDFMT.DLL
2008-05-09 18:20 . 2005-08-25 18:19 115,920 --a------ C:\Windows\System32\MSINET.OCX
2008-05-09 17:17 . 2008-05-09 17:17 1,160 --a------ C:\Windows\mozver.dat
2008-05-09 17:16 . 2008-05-09 17:16 0 --a------ C:\Windows\nsreg.dat
2008-05-09 16:53 . 2008-05-09 16:54 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\HP
2008-05-09 16:53 . 2008-05-09 16:53 <DIR> d-------- C:\ProgramData\WEBREG
2008-05-09 16:51 . 2008-05-09 16:51 <DIR> d-------- C:\Program Files\Hewlett-Packard
2008-05-09 16:51 . 2008-05-09 16:51 <DIR> d-------- C:\Program Files\Common Files\HP
2008-05-09 16:51 . 2008-05-09 16:51 <DIR> d-------- C:\Program Files\Common Files\Hewlett-Packard
2008-05-09 16:45 . 2008-05-09 16:52 <DIR> d-------- C:\Program Files\HP
2008-05-09 16:42 . 2008-05-09 16:54 148,917 --a------ C:\Windows\hpoins19.dat
2008-05-09 16:41 . 2008-05-09 16:52 <DIR> d-------- C:\ProgramData\HP
2008-05-09 16:41 . 2006-12-16 02:19 675,840 --a------ C:\Windows\System32\hpowiav1.dll
2008-05-09 16:41 . 2006-12-16 02:19 573,440 --a------ C:\Windows\System32\hpotscl1.dll
2008-05-09 16:41 . 2006-12-16 02:19 303,104 --a------ C:\Windows\System32\hpovst01.dll
2008-05-09 16:41 . 2006-11-20 17:36 258,048 --a------ C:\Windows\System32\hpzids01.dll
2008-05-09 16:41 . 2007-03-13 15:52 26,952 --a------ C:\Windows\hpomdl19.dat
2008-05-09 15:52 . 2008-05-09 15:52 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Apple Computer
2008-05-09 15:52 . 2008-05-09 15:57 54,156 --ah----- C:\Windows\QTFont.qfn
2008-05-09 15:52 . 2008-05-09 15:52 1,409 --a------ C:\Windows\QTFont.for
2008-05-09 15:51 . 2008-05-09 15:52 <DIR> d-------- C:\Program Files\iTunes
2008-05-09 15:51 . 2008-05-09 15:51 <DIR> d-------- C:\Program Files\iPod
2008-05-09 15:50 . 2008-05-09 15:51 <DIR> d-------- C:\ProgramData\Apple Computer
2008-05-09 15:49 . 2008-05-09 15:49 <DIR> d-------- C:\ProgramData\Apple
2008-05-09 15:49 . 2008-05-09 15:49 <DIR> d-------- C:\Program Files\Common Files\Apple
2008-05-09 15:49 . 2008-05-09 15:50 <DIR> d-------- C:\Program Files\Apple Software Update
2008-05-09 15:35 . 2008-05-09 17:20 <DIR> d-------- C:\Users\Jobye\School
2008-05-09 15:33 . 2008-05-09 15:33 <DIR> dr------- C:\Windows\System32\config\systemprofile\Music
2008-05-09 13:40 . 2008-05-09 13:40 <DIR> d-------- C:\Program Files\SystemRequirementsLab
2008-05-09 13:01 . 2008-05-09 13:01 98,304 --a------ C:\Windows\system32CmdLineExt.dll
2008-05-09 10:50 . 2008-05-09 10:50 <DIR> d-------- C:\ProgramData\FLEXnet
2008-05-09 01:02 . 2008-05-09 01:02 2,112 --a------ C:\Windows\System32\lxsorwub.exe
2008-05-08 23:44 . 2008-05-08 23:44 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\PACE Anti-Piracy
2008-05-08 23:44 . 2008-05-08 23:44 <DIR> d-------- C:\ProgramData\PACE Anti-Piracy
2008-05-08 23:44 . 2008-05-08 23:44 <DIR> d-------- C:\Program Files\Common Files\PACE Anti-Piracy
2008-05-08 23:35 . 2008-05-08 23:35 <DIR> d-------- C:\Windows\Sun
2008-05-08 20:34 . 2008-05-08 20:34 <DIR> d-------- C:\Program Files\Common Files\Control Panels
2008-05-08 20:33 . 2008-05-08 20:33 <DIR> d-------- C:\ProgramData\ALM
2008-05-08 20:26 . 2008-05-09 15:51 <DIR> d-------- C:\Program Files\QuickTime
2008-05-08 20:24 . 2007-03-23 04:05 29,272 -ra------ C:\Windows\System32\AdobePDF.dll
2008-05-08 20:22 . 2007-02-20 16:04 2,463,976 --a------ C:\Windows\System32\NPSWF32.dll
2008-05-08 20:22 . 2007-02-20 16:04 190,696 --a------ C:\Windows\System32\NPSWF32_FlashUtil.exe
2008-05-08 20:18 . 2008-05-09 15:51 <DIR> d-------- C:\Program Files\Bonjour
2008-05-08 20:16 . 2008-05-08 20:16 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-05-08 20:06 . 2008-05-10 00:45 <DIR> d-------- C:\Program Files\BitComet
2008-05-08 19:51 . 2003-06-12 23:25 7,062 --a------ C:\Windows\System32\audiopid.vxd
2008-05-08 19:50 . 2008-05-08 19:50 <DIR> d-------- C:\ProgramData\Creative Labs
2008-05-08 19:48 . 2000-05-22 16:58 647,872 --------- C:\Windows\System32\Mscomct2.ocx
2008-05-08 19:48 . 2006-10-06 14:17 53,248 --------- C:\Windows\Ctregrun.exe
2008-05-08 19:47 . 2008-05-08 19:47 <DIR> d-------- C:\Program Files\Common Files\Creative Labs Shared
2008-05-08 19:45 . 2008-05-10 09:16 54,928 --a------ C:\Windows\System32\BMXStateBkp-{00000002-00000000-00000004-00001102-00000005-60021102}.rfx
2008-05-08 19:45 . 2008-05-10 09:16 54,928 --a------ C:\Windows\System32\BMXState-{00000002-00000000-00000004-00001102-00000005-60021102}.rfx
2008-05-08 19:45 . 2008-05-10 09:16 788 --a------ C:\Windows\System32\DVCState-{00000002-00000000-00000004-00001102-00000005-60021102}.rfx
2008-05-08 19:42 . 2007-05-10 11:51 98,304 --a------ C:\Windows\System32\cttele32.dll
2008-05-08 19:41 . 2008-02-21 13:12 2,560 --a------ C:\Windows\CTXFIRES.DLL
2008-05-08 19:41 . 2008-05-08 19:41 87 -rah----- C:\Windows\ctfile.rfc
2008-05-08 19:32 . 2008-05-08 19:32 29 --a------ C:\Windows\sfbm.INI
2008-05-08 19:22 . 2008-05-08 19:22 <DIR> d-------- C:\Windows\nvtmpinst
2008-05-08 19:22 . 2008-05-08 19:22 <DIR> d-------- C:\Windows\nvidia icons
2008-05-08 19:20 . 2008-05-08 19:20 <DIR> d-------- C:\NVIDIA
2008-05-08 19:20 . 2008-04-30 17:27 442,368 --a------ C:\Windows\System32\NVUNINST.EXE
2008-05-08 19:15 . 2008-05-08 19:17 <DIR> d-------- C:\Program Files\DriverCleanerDotNET
2008-05-08 13:17 . 2008-05-08 13:17 <DIR> d-------- C:\Program Files\GLOBEtrotter Software Inc
2008-05-08 13:15 . 1998-07-30 13:51 305,152 --a------ C:\Windows\IsUninst.exe
2008-05-08 13:11 . 2006-11-22 10:01 693,760 --a------ C:\Windows\System32\drivers\hardlock.sys
2008-05-08 13:02 . 2008-05-08 13:02 <DIR> d-------- C:\Program Files\Common Files\Autodesk Shared
2008-05-08 13:02 . 2008-05-08 13:03 <DIR> d-------- C:\Program Files\Common Files\Alias Shared
2008-05-08 12:49 . 2008-05-08 13:17 <DIR> d-------- C:\FLEXLM
2008-05-08 11:33 . 2008-05-09 20:08 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\OpenOffice.org2
2008-05-08 11:26 . 2008-05-08 11:26 <DIR> d-------- C:\Program Files\Electronic Arts
2008-05-08 11:26 . 2008-05-09 00:03 107,832 --a------ C:\Windows\System32\PnkBstrB.exe
2008-05-08 11:26 . 2008-05-08 11:35 66,872 --a------ C:\Windows\System32\PnkBstrA.exe
2008-05-08 11:26 . 2008-05-09 00:03 22,328 --a------ C:\Windows\System32\drivers\PnkBstrK.sys
2008-05-08 11:26 . 2008-05-08 11:26 22,328 --a------ C:\Users\Jobye\AppData\Roaming\PnkBstrK.sys
2008-05-08 11:26 . 2008-05-08 11:26 311 --a------ C:\Windows\game.ini
2008-05-08 11:06 . 2008-05-08 11:06 <DIR> d--hs---- C:\Windows\ftpcache
2008-05-08 11:03 . 2008-05-08 11:03 <DIR> d-------- C:\Program Files\OpenOffice.org 2.4
2008-05-08 09:39 . 2008-05-08 09:39 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Ventrilo
2008-05-08 09:38 . 2008-05-10 00:46 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-08 09:35 . 2008-05-08 21:38 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Xfire
2008-05-08 09:35 . 2008-05-09 18:45 <DIR> d-------- C:\ProgramData\Xfire
2008-05-08 09:22 . 2008-05-08 09:22 <DIR> d-------- C:\ProgramData\Logitech
2008-05-08 09:22 . 2008-05-08 09:22 <DIR> d-------- C:\Program Files\Logitech
2008-05-08 09:19 . 2008-05-08 09:19 <DIR> d-------- C:\Windows\PCHEALTH
2008-05-08 09:14 . 2008-05-08 09:19 <DIR> d-------- C:\Program Files\Windows Live
2008-05-08 09:14 . 2008-05-08 09:19 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-05-08 09:13 . 2008-05-08 09:13 <DIR> d-------- C:\ProgramData\WLInstaller
2008-05-08 03:30 . 2008-05-08 09:36 <DIR> d-------- C:\Program Files\Common Files\Steam
2008-05-08 03:30 . 2008-05-09 18:20 <DIR> d-------- C:\Games
2008-05-08 03:27 . 2008-05-08 03:27 <DIR> d-------- C:\ProgramData\Dell
2008-05-08 03:18 . 2008-05-08 03:18 1,060,920 --a------ C:\Windows\System32\drivers\ntfs.sys
2008-05-08 03:18 . 2008-05-08 03:18 41,984 --a------ C:\Windows\System32\drivers\monitor.sys
2008-05-08 03:04 . 2008-05-08 03:04 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Creative
2008-05-08 02:49 . 2008-05-08 02:49 2,027,008 --a------ C:\Windows\System32\win32k.sys
2008-05-08 02:49 . 2008-05-08 02:49 944,184 --a------ C:\Windows\System32\winload.exe
2008-05-08 02:49 . 2008-05-08 02:49 620,088 --a------ C:\Windows\System32\ci.dll
2008-05-08 02:49 . 2008-05-08 02:49 371,712 --a------ C:\Windows\System32\srcore.dll
2008-05-08 02:49 . 2008-05-08 02:49 313,856 --a------ C:\Windows\System32\rstrui.exe
2008-05-08 02:49 . 2008-05-08 02:49 40,960 --a------ C:\Windows\System32\srclient.dll
2008-05-08 02:49 . 2008-05-08 02:49 19,000 --a------ C:\Windows\System32\kd1394.dll
2008-05-08 02:49 . 2008-05-08 02:49 16,384 --a------ C:\Windows\System32\srdelayed.exe
2008-05-08 02:49 . 2008-05-08 02:49 7,168 --a------ C:\Windows\System32\f3ahvoas.dll
2008-05-08 02:49 . 2008-05-08 02:49 6,656 --a------ C:\Windows\System32\kbd106n.dll
2008-05-08 02:48 . 2008-05-08 02:48 296,448 --a------ C:\Windows\System32\gdi32.dll
2008-05-08 02:48 . 2008-05-08 02:48 83,968 --a------ C:\Windows\System32\dnsrslvr.dll
2008-05-08 02:48 . 2008-05-08 02:48 24,576 --a------ C:\Windows\System32\dnscacheugc.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-05-08 17:17 47,616 ----a-w C:\Windows\system32\drivers\Haspnt.sys
2008-05-08 07:23 --------- d-----w C:\Program Files\Windows Mail
2008-05-08 06:46 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Templates
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Start Menu
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Favorites
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Documents
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Desktop
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Application Data
2008-05-03 02:46 7,460,320 ----a-w C:\Windows\system32\drivers\nvlddmkm.sys
2008-05-02 15:38 537,600 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-05-02 15:38 449,536 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-05-02 15:38 2,560 ----a-w C:\Windows\AppPatch\AcRes.dll
2008-05-02 15:38 2,144,256 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-05-02 15:38 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-05-02 15:35 73,216 ----a-w C:\Windows\system32\drivers\usbccgp.sys
2008-05-02 15:35 5,888 ----a-w C:\Windows\system32\drivers\usbd.sys
2008-05-02 15:35 38,400 ----a-w C:\Windows\system32\drivers\usbehci.sys
2008-05-02 15:35 224,768 ----a-w C:\Windows\system32\drivers\usbport.sys
2008-05-02 15:35 192,000 ----a-w C:\Windows\system32\drivers\usbhub.sys
2008-05-02 15:35 19,456 ----a-w C:\Windows\system32\drivers\usbohci.sys
2008-05-02 15:33 70,144 ----a-w C:\Windows\system32\drivers\pacer.sys
2008-05-02 15:33 61,952 ----a-w C:\Windows\system32\drivers\wanarp.sys
2008-05-02 15:33 48,640 ----a-w C:\Windows\system32\drivers\ndproxy.sys
2008-05-02 15:33 20,480 ----a-w C:\Windows\system32\drivers\ndistapi.sys
2008-05-02 15:33 --------- d-----w C:\Program Files\Windows Calendar
2008-05-02 15:32 54,784 ----a-w C:\Windows\system32\drivers\i8042prt.sys
2008-05-02 15:32 495,160 ----a-w C:\Windows\system32\drivers\Wdf01000.sys
2008-05-02 15:32 35,384 ----a-w C:\Windows\system32\drivers\WdfLdr.sys
2008-05-02 15:32 35,384 ----a-w C:\Windows\system32\drivers\kbdclass.sys
2008-05-02 15:32 34,360 ----a-w C:\Windows\system32\drivers\mouclass.sys
2008-05-02 15:32 19,968 ----a-w C:\Windows\system32\drivers\sermouse.sys
2008-05-02 15:32 15,872 ----a-w C:\Windows\system32\drivers\mouhid.sys
2008-05-02 15:32 15,872 ----a-w C:\Windows\system32\drivers\kbdhid.sys
2008-05-02 15:32 13,312 ------w C:\Windows\system32\drivers\sffdisk.sys
2008-05-02 15:32 12,800 ------w C:\Windows\system32\drivers\sffp_sd.sys
2008-05-02 15:32 12,800 ------w C:\Windows\system32\drivers\sffp_mmc.sys
2008-05-02 15:29 --------- d-----w C:\Program Files\Windows Defender
2008-05-02 15:28 28,344 ------w C:\Windows\system32\drivers\battc.sys
2008-05-02 15:28 258,232 ----a-w C:\Windows\system32\drivers\acpi.sys
2008-05-02 15:28 20,920 ------w C:\Windows\system32\drivers\compbatt.sys
2008-05-02 15:28 2,923,520 ----a-w C:\Windows\explorer.exe
2008-05-02 15:28 11,264 ----a-w C:\Windows\system32\drivers\wmiacpi.sys
2008-05-02 15:27 --------- d-----w C:\Program Files\Windows Sidebar
2008-05-02 15:26 53,760 ----a-w C:\Windows\system32\drivers\hdaudbus.sys
2008-05-02 15:26 12,800 ----a-w C:\Windows\system32\drivers\fs_rec.sys
2008-05-02 15:26 110,080 ----a-w C:\Windows\system32\drivers\mrxdav.sys
2008-05-02 15:25 66,048 ----a-w C:\Windows\system32\drivers\smb.sys
2008-05-02 15:25 621,056 ----a-w C:\Windows\system32\drivers\dxgkrnl.sys
2008-05-02 15:25 293,048 ----a-w C:\Windows\system32\drivers\volmgrx.sys
2008-05-02 07:46 174 --sha-w C:\Program Files\desktop.ini
.

------- Sigcheck -------

.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-05-02 11:27 1232896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [2008-05-02 11:29 1006264]
"OEM05Mon.exe"="C:\Windows\OEM05Mon.exe" [2007-08-22 01:39 36864]
"Launch LCDMon"="C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe" [2007-12-13 17:43 2051096]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
QuickSet.lnk - C:\Program Files\Dell\QuickSet\quickset.exe [2007-07-09 17:24:34 1180952]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]
C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll 2008-05-02 04:14 10536 C:\Program Files\Citrix\GoToAssist\514\g2awinlogon.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.XFR1"= xfcodec.dll
"SENTINEL"= snti386.dll

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=C:\Windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Jobye^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 2.4.lnk]
path=C:\Users\Jobye\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.4.lnk
backup=C:\Windows\pss\OpenOffice.org 2.4.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\1ecab430]
C:\Windows\system32\eydjnmrr.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
--a------ 2007-05-10 22:46 624248 D:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2007-05-11 04:06 40048 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe_ID0EYTHM]
--a------ 2007-03-20 16:40 1884160 C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BM1df987ac]
C:\Windows\system32\mpfhgwbl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTxfiHlp]
--a------ 2008-02-21 13:12 23552 C:\Windows\System32\CTXFIHLP.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTXFIREG]
--a------ 2008-02-21 13:09 46592 C:\Windows\System32\CTXFIREG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DELL Webcam Manager]
--------- 2007-07-27 17:43 118784 C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DellSupportCenter]
--a------ 2008-03-11 13:44 202544 C:\Program Files\Dell Support Center\bin\sprtcmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dscactivate]
--a------ 2008-03-11 13:44 16384 C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ECenter]
--a------ 2008-02-29 00:18 17920 C:\Dell\E-Center\EULALauncher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
--a------ 2006-12-10 21:52 49152 C:\Program Files\HP\HP Software Update\HPWuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-03-30 10:36 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mcagent_exe]
--a------ 2007-11-01 20:12 582992 C:\Program Files\McAfee.com\Agent\mcagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
--a------ 2007-10-18 11:34 5724184 C:\Program Files\Windows Live\Messenger\msnmsgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSServer]
C:\Windows\system32\vtUoMEVl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
--a------ 2008-05-02 22:46 13535776 C:\Windows\system32\NvCpl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
--a------ 2008-05-02 22:46 92704 C:\Windows\system32\NvMcTray.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvSvc]
--a------ 2008-05-02 22:46 526880 C:\Windows\system32\nvsvc.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a------ 2008-05-02 03:55 77824 C:\Program Files\Java\jre1.6.0\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
C:\Windows\UpdReg.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VolPanel]
--------- 2007-04-17 16:22 184320 C:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{2EA9B557-47CF-4E64-AF0A-5A8498FBD99C}"= Profile=Private|Profile=Public|C:\Program Files\Common Files\Mcafee\MNA\McNaSvc.exe:McAfee Network Agent
"{9561AC51-D55A-4DD2-AD80-84209C47F8C9}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{092758A3-F65B-4901-BC27-616316F123EA}"= UDP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{7EA547FE-4D3C-4287-A070-E68403E85CFF}"= TCP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{610B2EF3-4B88-41FD-830C-AA677E3CA735}"= UDP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{BC37549D-E9A4-4761-B239-76BF1F52B5BF}"= TCP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{04A3AF9A-673D-44FF-83F0-E11962BEB00A}"= UDP:C:\Games\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{DD1682FB-420F-4EC1-A161-F0BB3460C7A4}"= TCP:C:\Games\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{C5756ED0-CAB9-4993-9C47-518C69825CFE}"= UDP:C:\Games\EA GAMES\Battlefield 2\BF2.exe:Battlefield 2
"{00E50172-EA99-452C-8FCD-76940D919F86}"= TCP:C:\Games\EA GAMES\Battlefield 2\BF2.exe:Battlefield 2
"{CD4A1237-F4C5-4EFD-BCED-3C84E1530450}"= UDP:3703:Adobe Version Cue CS3 Server
"{AFA0B5E3-AF03-4190-8B96-E514B6A828B9}"= UDP:3704:Adobe Version Cue CS3 Server
"{F16DAFC2-1F94-4B75-9664-BC239C2DE999}"= UDP:50900:Adobe Version Cue CS3 Server
"{FD3ED95E-56CA-4889-8974-EF539AF52058}"= UDP:50901:Adobe Version Cue CS3 Server
"{6B2FEE86-0EA3-43D6-8F59-D0020954E6A0}"= UDP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{188858CA-C657-488B-ACA2-4807BB685482}"= TCP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{2E37A4AE-F420-42D5-AAC3-6162ECBEB245}"= UDP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{CD9F3E8C-BCC4-468C-AE1B-F6FDAB016043}"= TCP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{0C3F86B0-F15A-4A01-B87E-59EAB64211F8}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{616C58DF-71D1-45C3-805C-6CADECA004D2}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{8206FA27-F5A6-4AF4-A955-639AF39E1E79}"= UDP:10833:BitComet 10833 TCP
"{A026CFD3-AB72-42E3-9B91-B6B2FAF305AC}"= TCP:10833:BitComet 10833 UDP

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\RestrictedServices\Static\System]
"DFSR-1"= RPort=5722|UDP:%SystemRoot%\system32\svchost.exe|Svc=DFSR:Allow inbound TCP traffic|

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

R2 CTAudSvcService;Creative Audio Service;C:\Program Files\Creative\Shared Files\CTAudSvc.exe [2008-03-07 19:24]
R2 sprtsvc_dellsupportcenter;SupportSoft Sprocket Service (dellsupportcenter);C:\Program Files\Dell Support Center\bin\sprtsvc.exe [2008-03-11 13:44]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;C:\Windows\system32\DRIVERS\b57nd60x.sys [2007-04-25 11:02]
R3 ha20x2k;Creative 20X HAL Driver;C:\Windows\system32\drivers\ha20x2k.sys [2008-02-21 14:33]
R3 OEM05Afx;Provides a software interface to control audio effects of OEM005 camera.;C:\Windows\system32\Drivers\OEM05Afx.sys [2007-08-22 01:39]
R3 OEM05Vfx;Creative Camera OEM005 Video VFX Driver;C:\Windows\system32\DRIVERS\OEM05Vfx.sys [2007-08-22 01:39]
R3 OEM05Vid;Creative Camera OEM005 Driver;C:\Windows\system32\DRIVERS\OEM05Vid.sys [2007-08-22 01:39]
R3 RLDesignVirtualAudioCableWdm;Live! Cam Virtual;C:\Windows\system32\DRIVERS\livecamv.sys [2007-01-15 18:57]
S3 Creative ALchemy AL1 Licensing Service;Creative ALchemy AL1 Licensing Service;"C:\Program Files\Common Files\Creative Labs Shared\Service\AL1Licensing.exe" [2008-05-08 19:47]
S3 GoToAssist;GoToAssist;"C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe" Start=service []
S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 03:36]
S3 Steam Client Service;Steam Client Service;C:\Program Files\Common Files\Steam\SteamService.exe [2008-05-08 03:31]
S4 nvrd32;NVIDIA nForce RAID Driver;C:\Windows\system32\drivers\nvrd32.sys [2007-11-07 23:39]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{4df5dc58-181b-11dd-9082-806e6f6e6963}]
\shell\AutoRun\command - F:\setup\rsrc\Autorun.exe
\shell\dinstall\command - F:\Directx\dxsetup.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-05-02 08:19:53 C:\Windows\Tasks\McDefragTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe'
"2008-05-02 08:19:53 C:\Windows\Tasks\McQcTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-05-10 09:22:04
Windows 6.0.6000 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
------------------------ Other Running Processes ------------------------
.
C:\Windows\System32\nvvsvc.exe
C:\Windows\System32\audiodg.exe
C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\PROGRA~1\COMMON~1\McAfee\McProxy\McProxy.exe
C:\PROGRA~1\McAfee\VIRUSS~1\Mcshield.exe
C:\Program Files\McAfee\MPF\MpfSrv.exe
C:\Program Files\McAfee\MSK\msksrver.exe
C:\Windows\System32\PnkBstrA.exe
C:\Windows\System32\PnkBstrB.exe
C:\Windows\System32\WUDFHost.exe
C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
C:\PROGRA~1\McAfee.com\Agent\mcagent.exe
C:\Windows\System32\conime.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDClock.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Windows Media Player\wmpnetwk.exe
C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
C:\PROGRA~1\COMMON~1\McAfee\MNA\McNASvc.exe
C:\Windows\System32\wbem\WMIADAP.exe
C:\Windows\System32\dllhost.exe
.
**************************************************************************
.
Completion time: 2008-05-10 9:26:50 - machine was rebooted
ComboFix-quarantined-files.txt 2008-05-10 13:26:31

Pre-Run: 583,687,434,240 bytes free
Post-Run: 585,661,800,448 bytes free

380 --- E O F --- 2008-05-10 03:45:03

-----------------------------------------------------------

HJT log file:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 9:29:03 AM, on 10/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Windows\system32\conime.exe
C:\Windows\OEM05Mon.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDClock.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\Explorer.exe
C:\Windows\system32\notepad.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.themesshall.net/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.2.2.28.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - D:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [OEM05Mon.exe] C:\Windows\OEM05Mon.exe
O4 - HKLM\..\Run: [Launch LCDMon] "C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: Append to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.2.2.28.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} (Creative Software AutoUpdate) - http://www.creative.com/softwareupdate/su/ocx/15031/CTSUEng.cab
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.systemrequirementslab.com/sysreqlab2.cab
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative.com/softwareupdate/su/ocx/15034/CTPID.cab
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative ALchemy AL1 Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\AL1Licensing.exe
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTAudSvc.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee SystemGuards (McSysmon) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcsysmon.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\Windows\system32\PnkBstrB.exe
O23 - Service: SupportSoft Sprocket Service (dellsupportcenter) (sprtsvc_dellsupportcenter) - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe

--
End of file - 8664 bytes


Looking at it, I'm thinking maybe it's the Java? Maybe I didn't have the most up to date one, but I don't really know this stuff so meh =P.

Blade81
2008-05-10, 16:00
Hi

Yes, possible old Java was the culprit. Let's continue cleaning :)



Open notepad and copy/paste the text in the quotebox below into it:



File::
C:\Windows\System32\owhrelrh.exe
C:\Windows\System32\hyurgrgy.exe
C:\Windows\System32\lxsorwub.exe

Folder::
C:\VundoFix Backups

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\1ecab430]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BM1df987ac]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSServer]



Save this as
CFScript


http://users.pandora.be/bluepatchy/miekiemoes/images/CFScript.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Please run an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/downloads/kws/kavwebscan.html). You will be prompted to install an ActiveX component from Kaspersky, click Yes.
The program will launch and start to download the latest definition files.
Once the scanner is installed and the definitions downloaded, click Next.
Now click on Scan Settings and select the following:
Scan using the following Anti-Virus database:
Extended (If available, otherwise Standard)
Scan Options:
Scan Archives
Scan Mail Bases
Click OK.
Under
select a target to scan
, select My Computer.
The scan will take a while so be patient and let it run. As it scans your machine very deeply it could take hours to complete, Kaspersky suggests running it during a time of low activity.Once the scan is complete:
Click on the Save as Text button.
Save the file to your desktop.
Copy and paste that information into your next post if the AV content will fit into one post only. Post a fresh hjt log (without forgetting above meantioned ComboFix resultant log) too.


Note for Internet Explorer 7 users: If at any time you have trouble with the Accept button of the license, click on the Zoom tool located at the bottom right of the IE window and set the zoom to 75 %. Once the license has been accepted, reset to 100%.

If having a problme doing the above

Make sure that your Internet security settings are set to default values.

To set default security settings for Internet Explorer:

* Open Internet Explorer.
* Go to the Tools menu, then choose Internet Options.
* Click on the Security tab.
* Make sure that all four item (Internet, Local intranet, Trusted sites, and Restricted sites) are set to their default settings.

deceiver
2008-05-10, 16:48
Posting the ComboFix log first:

ComboFix 08-05-09.1 - Jobye 2008-05-10 10:42:43.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.1722 [GMT -4:00]
Running from: C:\Users\Jobye\Desktop\ComboFix.exe
Command switches used :: C:\Users\Jobye\Desktop\CFScript.txt
* Created a new restore point
* Resident AV is active


FILE ::
C:\Windows\System32\hyurgrgy.exe
C:\Windows\System32\lxsorwub.exe
C:\Windows\System32\owhrelrh.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\VundoFix Backups
C:\Windows\System32\hyurgrgy.exe
C:\Windows\System32\lxsorwub.exe
C:\Windows\System32\owhrelrh.exe

.
((((((((((((((((((((((((( Files Created from 2008-04-10 to 2008-05-10 )))))))))))))))))))))))))))))))
.

2008-05-10 02:14 . 2008-05-10 02:14 <DIR> d-------- C:\Program Files\Trend Micro
2008-05-10 00:46 . 2008-05-10 00:47 <DIR> d-------- C:\ProgramData\Lavasoft
2008-05-10 00:46 . 2008-05-10 00:46 <DIR> d-------- C:\Program Files\Lavasoft
2008-05-10 00:39 . 2008-05-10 00:39 <DIR> d-------- C:\Downloads
2008-05-10 00:39 . 2008-05-10 00:39 2,560 --a------ C:\Windows\System32\bitcometres.dll
2008-05-09 23:47 . 2007-05-30 22:40 1,029,120 --a------ C:\Windows\System32\d3d10.dll
2008-05-09 23:47 . 2007-05-30 22:40 187,392 --a------ C:\Windows\System32\d3d10core.dll
2008-05-09 23:47 . 2007-05-30 22:40 167,936 --a------ C:\Windows\System32\dxgi.dll
2008-05-09 23:44 . 2008-05-09 23:44 <DIR> d-------- C:\Program Files\MSXML 4.0
2008-05-09 18:36 . 2008-05-10 01:47 596 --a------ C:\Windows\wininit.ini
2008-05-09 18:34 . 2008-05-09 18:34 <DIR> d-------- C:\Program Files\CCleaner
2008-05-09 18:24 . 2008-05-10 09:08 <DIR> d-------- C:\ProgramData\Spybot - Search & Destroy
2008-05-09 18:24 . 2008-05-09 18:24 <DIR> d-------- C:\Program Files\Spybot - Search & Destroy
2008-05-09 18:20 . 2008-05-09 18:20 <DIR> d-------- C:\ProgramData\TEMP
2008-05-09 18:20 . 2008-05-09 18:22 <DIR> d-------- C:\Program Files\SpywareBlaster
2008-05-09 18:20 . 2005-04-15 19:58 1,071,088 --a------ C:\Windows\System32\MSCOMCTL.OCX
2008-05-09 18:20 . 2005-08-25 18:18 118,784 --a------ C:\Windows\System32\MSSTDFMT.DLL
2008-05-09 18:20 . 2005-08-25 18:19 115,920 --a------ C:\Windows\System32\MSINET.OCX
2008-05-09 17:17 . 2008-05-09 17:17 1,160 --a------ C:\Windows\mozver.dat
2008-05-09 17:16 . 2008-05-09 17:16 0 --a------ C:\Windows\nsreg.dat
2008-05-09 16:53 . 2008-05-09 16:54 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\HP
2008-05-09 16:53 . 2008-05-09 16:53 <DIR> d-------- C:\ProgramData\WEBREG
2008-05-09 16:51 . 2008-05-09 16:51 <DIR> d-------- C:\Program Files\Hewlett-Packard
2008-05-09 16:51 . 2008-05-09 16:51 <DIR> d-------- C:\Program Files\Common Files\HP
2008-05-09 16:51 . 2008-05-09 16:51 <DIR> d-------- C:\Program Files\Common Files\Hewlett-Packard
2008-05-09 16:45 . 2008-05-09 16:52 <DIR> d-------- C:\Program Files\HP
2008-05-09 16:42 . 2008-05-09 16:54 148,917 --a------ C:\Windows\hpoins19.dat
2008-05-09 16:41 . 2008-05-09 16:52 <DIR> d-------- C:\ProgramData\HP
2008-05-09 16:41 . 2006-12-16 02:19 675,840 --a------ C:\Windows\System32\hpowiav1.dll
2008-05-09 16:41 . 2006-12-16 02:19 573,440 --a------ C:\Windows\System32\hpotscl1.dll
2008-05-09 16:41 . 2006-12-16 02:19 303,104 --a------ C:\Windows\System32\hpovst01.dll
2008-05-09 16:41 . 2006-11-20 17:36 258,048 --a------ C:\Windows\System32\hpzids01.dll
2008-05-09 16:41 . 2007-03-13 15:52 26,952 --a------ C:\Windows\hpomdl19.dat
2008-05-09 15:52 . 2008-05-09 15:52 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Apple Computer
2008-05-09 15:52 . 2008-05-09 15:57 54,156 --ah----- C:\Windows\QTFont.qfn
2008-05-09 15:52 . 2008-05-09 15:52 1,409 --a------ C:\Windows\QTFont.for
2008-05-09 15:51 . 2008-05-09 15:52 <DIR> d-------- C:\Program Files\iTunes
2008-05-09 15:51 . 2008-05-09 15:51 <DIR> d-------- C:\Program Files\iPod
2008-05-09 15:50 . 2008-05-09 15:51 <DIR> d-------- C:\ProgramData\Apple Computer
2008-05-09 15:49 . 2008-05-09 15:49 <DIR> d-------- C:\ProgramData\Apple
2008-05-09 15:49 . 2008-05-09 15:49 <DIR> d-------- C:\Program Files\Common Files\Apple
2008-05-09 15:49 . 2008-05-09 15:50 <DIR> d-------- C:\Program Files\Apple Software Update
2008-05-09 15:35 . 2008-05-09 17:20 <DIR> d-------- C:\Users\Jobye\School
2008-05-09 15:33 . 2008-05-09 15:33 <DIR> dr------- C:\Windows\System32\config\systemprofile\Music
2008-05-09 13:40 . 2008-05-09 13:40 <DIR> d-------- C:\Program Files\SystemRequirementsLab
2008-05-09 13:01 . 2008-05-09 13:01 98,304 --a------ C:\Windows\system32CmdLineExt.dll
2008-05-09 10:50 . 2008-05-09 10:50 <DIR> d-------- C:\ProgramData\FLEXnet
2008-05-08 23:44 . 2008-05-08 23:44 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\PACE Anti-Piracy
2008-05-08 23:44 . 2008-05-08 23:44 <DIR> d-------- C:\ProgramData\PACE Anti-Piracy
2008-05-08 23:44 . 2008-05-08 23:44 <DIR> d-------- C:\Program Files\Common Files\PACE Anti-Piracy
2008-05-08 23:35 . 2008-05-08 23:35 <DIR> d-------- C:\Windows\Sun
2008-05-08 20:34 . 2008-05-08 20:34 <DIR> d-------- C:\Program Files\Common Files\Control Panels
2008-05-08 20:33 . 2008-05-08 20:33 <DIR> d-------- C:\ProgramData\ALM
2008-05-08 20:26 . 2008-05-09 15:51 <DIR> d-------- C:\Program Files\QuickTime
2008-05-08 20:24 . 2007-03-23 04:05 29,272 -ra------ C:\Windows\System32\AdobePDF.dll
2008-05-08 20:22 . 2007-02-20 16:04 2,463,976 --a------ C:\Windows\System32\NPSWF32.dll
2008-05-08 20:22 . 2007-02-20 16:04 190,696 --a------ C:\Windows\System32\NPSWF32_FlashUtil.exe
2008-05-08 20:18 . 2008-05-09 15:51 <DIR> d-------- C:\Program Files\Bonjour
2008-05-08 20:16 . 2008-05-08 20:16 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-05-08 20:06 . 2008-05-10 00:45 <DIR> d-------- C:\Program Files\BitComet
2008-05-08 19:51 . 2003-06-12 23:25 7,062 --a------ C:\Windows\System32\audiopid.vxd
2008-05-08 19:50 . 2008-05-08 19:50 <DIR> d-------- C:\ProgramData\Creative Labs
2008-05-08 19:48 . 2000-05-22 16:58 647,872 --------- C:\Windows\System32\Mscomct2.ocx
2008-05-08 19:48 . 2006-10-06 14:17 53,248 --------- C:\Windows\Ctregrun.exe
2008-05-08 19:47 . 2008-05-08 19:47 <DIR> d-------- C:\Program Files\Common Files\Creative Labs Shared
2008-05-08 19:45 . 2008-05-10 09:16 54,928 --a------ C:\Windows\System32\BMXStateBkp-{00000002-00000000-00000004-00001102-00000005-60021102}.rfx
2008-05-08 19:45 . 2008-05-10 09:16 54,928 --a------ C:\Windows\System32\BMXState-{00000002-00000000-00000004-00001102-00000005-60021102}.rfx
2008-05-08 19:45 . 2008-05-10 09:16 788 --a------ C:\Windows\System32\DVCState-{00000002-00000000-00000004-00001102-00000005-60021102}.rfx
2008-05-08 19:42 . 2007-05-10 11:51 98,304 --a------ C:\Windows\System32\cttele32.dll
2008-05-08 19:41 . 2008-02-21 13:12 2,560 --a------ C:\Windows\CTXFIRES.DLL
2008-05-08 19:41 . 2008-05-08 19:41 87 -rah----- C:\Windows\ctfile.rfc
2008-05-08 19:32 . 2008-05-08 19:32 29 --a------ C:\Windows\sfbm.INI
2008-05-08 19:22 . 2008-05-08 19:22 <DIR> d-------- C:\Windows\nvtmpinst
2008-05-08 19:22 . 2008-05-08 19:22 <DIR> d-------- C:\Windows\nvidia icons
2008-05-08 19:20 . 2008-05-08 19:20 <DIR> d-------- C:\NVIDIA
2008-05-08 19:20 . 2008-04-30 17:27 442,368 --a------ C:\Windows\System32\NVUNINST.EXE
2008-05-08 19:15 . 2008-05-08 19:17 <DIR> d-------- C:\Program Files\DriverCleanerDotNET
2008-05-08 13:17 . 2008-05-08 13:17 <DIR> d-------- C:\Program Files\GLOBEtrotter Software Inc
2008-05-08 13:15 . 1998-07-30 13:51 305,152 --a------ C:\Windows\IsUninst.exe
2008-05-08 13:11 . 2006-11-22 10:01 693,760 --a------ C:\Windows\System32\drivers\hardlock.sys
2008-05-08 13:02 . 2008-05-08 13:02 <DIR> d-------- C:\Program Files\Common Files\Autodesk Shared
2008-05-08 13:02 . 2008-05-08 13:03 <DIR> d-------- C:\Program Files\Common Files\Alias Shared
2008-05-08 12:49 . 2008-05-08 13:17 <DIR> d-------- C:\FLEXLM
2008-05-08 11:33 . 2008-05-10 10:39 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\OpenOffice.org2
2008-05-08 11:26 . 2008-05-08 11:26 <DIR> d-------- C:\Program Files\Electronic Arts
2008-05-08 11:26 . 2008-05-09 00:03 107,832 --a------ C:\Windows\System32\PnkBstrB.exe
2008-05-08 11:26 . 2008-05-08 11:35 66,872 --a------ C:\Windows\System32\PnkBstrA.exe
2008-05-08 11:26 . 2008-05-09 00:03 22,328 --a------ C:\Windows\System32\drivers\PnkBstrK.sys
2008-05-08 11:26 . 2008-05-08 11:26 22,328 --a------ C:\Users\Jobye\AppData\Roaming\PnkBstrK.sys
2008-05-08 11:26 . 2008-05-08 11:26 311 --a------ C:\Windows\game.ini
2008-05-08 11:06 . 2008-05-08 11:06 <DIR> d--hs---- C:\Windows\ftpcache
2008-05-08 11:03 . 2008-05-08 11:03 <DIR> d-------- C:\Program Files\OpenOffice.org 2.4
2008-05-08 09:39 . 2008-05-08 09:39 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Ventrilo
2008-05-08 09:38 . 2008-05-10 00:46 <DIR> d-------- C:\Program Files\Common Files\Wise Installation Wizard
2008-05-08 09:35 . 2008-05-08 21:38 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Xfire
2008-05-08 09:35 . 2008-05-09 18:45 <DIR> d-------- C:\ProgramData\Xfire
2008-05-08 09:22 . 2008-05-08 09:22 <DIR> d-------- C:\ProgramData\Logitech
2008-05-08 09:22 . 2008-05-08 09:22 <DIR> d-------- C:\Program Files\Logitech
2008-05-08 09:19 . 2008-05-08 09:19 <DIR> d-------- C:\Windows\PCHEALTH
2008-05-08 09:14 . 2008-05-08 09:19 <DIR> d-------- C:\Program Files\Windows Live
2008-05-08 09:14 . 2008-05-08 09:19 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-05-08 09:13 . 2008-05-08 09:13 <DIR> d-------- C:\ProgramData\WLInstaller
2008-05-08 03:30 . 2008-05-08 09:36 <DIR> d-------- C:\Program Files\Common Files\Steam
2008-05-08 03:30 . 2008-05-09 18:20 <DIR> d-------- C:\Games
2008-05-08 03:27 . 2008-05-08 03:27 <DIR> d-------- C:\ProgramData\Dell
2008-05-08 03:18 . 2008-05-08 03:18 1,060,920 --a------ C:\Windows\System32\drivers\ntfs.sys
2008-05-08 03:18 . 2008-05-08 03:18 41,984 --a------ C:\Windows\System32\drivers\monitor.sys
2008-05-08 03:04 . 2008-05-08 03:04 <DIR> d-------- C:\Users\Jobye\AppData\Roaming\Creative
2008-05-08 02:49 . 2008-05-08 02:49 2,027,008 --a------ C:\Windows\System32\win32k.sys
2008-05-08 02:49 . 2008-05-08 02:49 944,184 --a------ C:\Windows\System32\winload.exe
2008-05-08 02:49 . 2008-05-08 02:49 620,088 --a------ C:\Windows\System32\ci.dll
2008-05-08 02:49 . 2008-05-08 02:49 371,712 --a------ C:\Windows\System32\srcore.dll
2008-05-08 02:49 . 2008-05-08 02:49 313,856 --a------ C:\Windows\System32\rstrui.exe
2008-05-08 02:49 . 2008-05-08 02:49 40,960 --a------ C:\Windows\System32\srclient.dll
2008-05-08 02:49 . 2008-05-08 02:49 19,000 --a------ C:\Windows\System32\kd1394.dll
2008-05-08 02:49 . 2008-05-08 02:49 16,384 --a------ C:\Windows\System32\srdelayed.exe
2008-05-08 02:49 . 2008-05-08 02:49 7,168 --a------ C:\Windows\System32\f3ahvoas.dll
2008-05-08 02:49 . 2008-05-08 02:49 6,656 --a------ C:\Windows\System32\kbd106n.dll
2008-05-08 02:48 . 2008-05-08 02:48 296,448 --a------ C:\Windows\System32\gdi32.dll
2008-05-08 02:48 . 2008-05-08 02:48 83,968 --a------ C:\Windows\System32\dnsrslvr.dll
2008-05-08 02:48 . 2008-05-08 02:48 24,576 --a------ C:\Windows\System32\dnscacheugc.exe
2008-05-08 02:38 . 2008-05-08 02:38 <DIR> dr------- C:\Users\Jobye\Searches
2008-05-08 02:38 . 2008-05-08 09:21 <DIR> dr------- C:\Users\Jobye\Contacts
2008-05-08 02:38 . 2008-05-08 19:24 <DIR> d-------- C:\ProgramData\NVIDIA
2008-05-08 02:37 . 2008-05-09 15:34 <DIR> dr------- C:\Users\Jobye\Videos

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-05-08 17:17 6,656 ----a-w C:\Windows\System32\haspvdd.dll
2008-05-08 17:17 47,616 ----a-w C:\Windows\system32\drivers\Haspnt.sys
2008-05-08 17:17 264,704 ----a-w C:\Windows\System32\hlvdd.dll
2008-05-08 07:23 --------- d-----w C:\Program Files\Windows Mail
2008-05-08 06:46 826,368 ----a-w C:\Windows\System32\wininet.dll
2008-05-08 06:46 56,320 ----a-w C:\Windows\System32\iesetup.dll
2008-05-08 06:46 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2008-05-08 06:46 26,624 ----a-w C:\Windows\System32\ieUnatt.exe
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Templates
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Start Menu
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Favorites
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Documents
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Desktop
2008-05-08 06:32 --------- d-sh--w C:\ProgramData\Application Data
2008-05-02 15:39 87,040 ----a-w C:\Windows\System32\msoert2.dll
2008-05-02 15:39 39,424 ----a-w C:\Windows\System32\ACCTRES.dll
2008-05-02 15:39 229,888 ----a-w C:\Windows\System32\msshsq.dll
2008-05-02 15:39 205,824 ----a-w C:\Windows\System32\msoeacct.dll
2008-05-02 15:38 537,600 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-05-02 15:38 449,536 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-05-02 15:38 2,560 ----a-w C:\Windows\AppPatch\AcRes.dll
2008-05-02 15:38 2,144,256 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-05-02 15:38 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-05-02 15:35 974,336 ----a-w C:\Windows\System32\crypt32.dll
2008-05-02 15:34 9,728 ----a-w C:\Windows\System32\LAPRXY.DLL
2008-05-02 15:33 8,192 ----a-w C:\Windows\System32\riched32.dll
2008-05-02 15:32 905,400 ----a-w C:\Windows\System32\winresume.exe
2008-05-02 15:29 --------- d-----w C:\Program Files\Windows Defender
2008-05-02 15:27 --------- d-----w C:\Program Files\Windows Sidebar
2008-05-02 15:26 53,760 ----a-w C:\Windows\system32\drivers\hdaudbus.sys
2008-05-02 15:26 5,120 ----a-w C:\Windows\System32\wmi.dll
2008-05-02 15:26 36,864 ----a-w C:\Windows\System32\wmdmps.dll
2008-05-02 15:26 311,296 ----a-w C:\Windows\System32\mswmdm.dll
2008-05-02 15:26 31,744 ----a-w C:\Windows\System32\wmdmlog.dll
2008-05-02 15:26 194,560 ----a-w C:\Windows\System32\WebClnt.dll
2008-05-02 15:26 152,576 ----a-w C:\Windows\System32\imagehlp.dll
2008-05-02 15:26 12,800 ----a-w C:\Windows\system32\drivers\fs_rec.sys
2008-05-02 15:26 110,080 ----a-w C:\Windows\system32\drivers\mrxdav.sys
2008-05-02 15:24 74,752 ----a-w C:\Windows\system32\drivers\rasl2tp.sys
2008-05-02 07:46 174 --sha-w C:\Program Files\desktop.ini
2008-02-21 18:32 72,728 ----a-w C:\Windows\System32\CTHWIUT.DLL
2008-02-21 18:32 171,032 ----a-w C:\Windows\System32\CT20XUT.DLL
2008-02-21 18:32 1,324,056 ----a-w C:\Windows\System32\CTEXFIFX.DLL
2008-02-21 17:13 86,016 ----a-w C:\Windows\System32\CTCOINST.DLL
2008-02-21 17:13 163,840 ----a-w C:\Windows\System32\CTDVINST.DLL
2008-02-21 17:12 60,928 ----a-w C:\Windows\System32\A3D.DLL
2008-02-21 17:12 48,640 ----a-w C:\Windows\System32\ac3api.dll
2008-02-21 17:12 41,472 ----a-w C:\Windows\System32\CTXFIBTN.DLL
2008-02-21 17:12 39,424 ----a-w C:\Windows\System32\CTXFISPK.DLL
2008-02-21 17:12 23,552 ----a-w C:\Windows\System32\CTXFIHLP.EXE
2008-02-21 17:09 46,592 ----a-w C:\Windows\System32\CTXFIREG.EXE
2008-02-21 17:09 15,360 ----a-w C:\Windows\System32\CT20XSPI.DLL
2008-02-21 17:09 1,024,000 ----a-w C:\Windows\System32\CTXFISPI.EXE
2008-02-21 17:04 114,688 ----a-w C:\Windows\System32\CTEMUPIA.DLL
2008-02-21 17:03 74,240 ----a-w C:\Windows\System32\CTOSUSER.DLL
2008-02-21 17:03 53,248 ----a-w C:\Windows\System32\CTDPROXY.DLL
2008-02-21 17:03 50,688 ----a-w C:\Windows\System32\CTASIO.DLL
2008-02-21 17:03 193,024 ----a-w C:\Windows\System32\CT_OAL.DLL
2008-02-21 17:03 10,240 ----a-w C:\Windows\System32\SFMAN32.DLL
2008-02-21 17:02 68,608 ----a-w C:\Windows\System32\PIAPROXY.DLL
2008-02-21 17:02 16,384 ----a-w C:\Windows\System32\REGPLIB.EXE
2008-02-21 17:02 108,544 ----a-w C:\Windows\System32\SFMS32.DLL
2008-02-21 17:00 7,680 ----a-w C:\Windows\System32\ENLOCSTR.EXE
2008-02-21 17:00 36,864 ----a-w C:\Windows\System32\DEVREG.DLL
2008-02-21 17:00 12,800 ----a-w C:\Windows\System32\KILLAPPS.EXE
.

------- Sigcheck -------

.
((((((((((((((((((((((((((((( snapshot@2008-05-10_ 9.26.02.38 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-05-10 13:21:28 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-05-10 13:21:28 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-05-10 13:21:59 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-05-10 13:22:46 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-05-10 13:22:46 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
- 2008-05-10 13:13:27 108,122 ----a-w C:\Windows\System32\perfc009.dat
+ 2008-05-10 13:28:44 108,122 ----a-w C:\Windows\System32\perfc009.dat
- 2008-05-10 13:13:27 622,906 ----a-w C:\Windows\System32\perfh009.dat
+ 2008-05-10 13:28:44 622,906 ----a-w C:\Windows\System32\perfh009.dat
- 2008-05-10 13:08:39 5,032 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1855317474-3702832845-1041745917-1000_UserData.bin
+ 2008-05-10 13:23:23 5,376 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-1855317474-3702832845-1041745917-1000_UserData.bin
- 2008-05-10 13:08:38 55,796 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-05-10 13:23:23 56,260 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-05-02 11:27 1232896]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [2008-05-02 11:29 1006264]
"OEM05Mon.exe"="C:\Windows\OEM05Mon.exe" [2007-08-22 01:39 36864]
"Launch LCDMon"="C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe" [2007-12-13 17:43 2051096]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
QuickSet.lnk - C:\Program Files\Dell\QuickSet\quickset.exe [2007-07-09 17:24:34 1180952]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableLUA"= 0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]
C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll 2008-05-02 04:14 10536 C:\Program Files\Citrix\GoToAssist\514\g2awinlogon.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"VIDC.XFR1"= xfcodec.dll
"SENTINEL"= snti386.dll

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^HP Digital Imaging Monitor.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk
backup=C:\Windows\pss\HP Digital Imaging Monitor.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Jobye^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^OpenOffice.org 2.4.lnk]
path=C:\Users\Jobye\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 2.4.lnk
backup=C:\Windows\pss\OpenOffice.org 2.4.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\1ecab430]
C:\Windows\system32\eydjnmrr.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Acrobat Assistant 8.0]
--a------ 2007-05-10 22:46 624248 D:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2007-05-11 04:06 40048 C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe_ID0EYTHM]
--a------ 2007-03-20 16:40 1884160 C:\PROGRA~1\COMMON~1\Adobe\ADOBEV~1\Server\bin\VERSIO~2.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BM1df987ac]
C:\Windows\system32\mpfhgwbl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTxfiHlp]
--a------ 2008-02-21 13:12 23552 C:\Windows\System32\CTXFIHLP.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\CTXFIREG]
--a------ 2008-02-21 13:09 46592 C:\Windows\System32\CTXFIREG.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DELL Webcam Manager]
--------- 2007-07-27 17:43 118784 C:\Program Files\Dell\Dell Webcam Manager\DellWMgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\DellSupportCenter]
--a------ 2008-03-11 13:44 202544 C:\Program Files\Dell Support Center\bin\sprtcmd.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\dscactivate]
--a------ 2008-03-11 13:44 16384 C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ECenter]
--a------ 2008-02-29 00:18 17920 C:\Dell\E-Center\EULALauncher.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]
--a------ 2006-12-10 21:52 49152 C:\Program Files\HP\HP Software Update\HPWuSchd2.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2008-03-30 10:36 267048 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\mcagent_exe]
--a------ 2007-11-01 20:12 582992 C:\Program Files\McAfee.com\Agent\mcagent.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
--a------ 2007-10-18 11:34 5724184 C:\Program Files\Windows Live\Messenger\msnmsgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSServer]
C:\Windows\system32\vtUoMEVl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvCplDaemon]
--a------ 2008-05-02 22:46 13535776 C:\Windows\system32\NvCpl.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvMediaCenter]
--a------ 2008-05-02 22:46 92704 C:\Windows\system32\NvMcTray.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NvSvc]
--a------ 2008-05-02 22:46 526880 C:\Windows\system32\nvsvc.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2008-03-28 23:37 413696 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a------ 2008-05-02 03:55 77824 C:\Program Files\Java\jre1.6.0\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UpdReg]
C:\Windows\UpdReg.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\VolPanel]
--------- 2007-04-17 16:22 184320 C:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiSpyware]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\McAfeeFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{2EA9B557-47CF-4E64-AF0A-5A8498FBD99C}"= Profile=Private|Profile=Public|C:\Program Files\Common Files\Mcafee\MNA\McNaSvc.exe:McAfee Network Agent
"{9561AC51-D55A-4DD2-AD80-84209C47F8C9}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{092758A3-F65B-4901-BC27-616316F123EA}"= UDP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{7EA547FE-4D3C-4287-A070-E68403E85CFF}"= TCP:C:\Windows\System32\PnkBstrA.exe:PnkBstrA
"{610B2EF3-4B88-41FD-830C-AA677E3CA735}"= UDP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{BC37549D-E9A4-4761-B239-76BF1F52B5BF}"= TCP:C:\Windows\System32\PnkBstrB.exe:PnkBstrB
"{04A3AF9A-673D-44FF-83F0-E11962BEB00A}"= UDP:C:\Games\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{DD1682FB-420F-4EC1-A161-F0BB3460C7A4}"= TCP:C:\Games\Activision\Call of Duty 4 - Modern Warfare\iw3mp.exe:Call of Duty(R) 4 - Modern Warfare(TM)
"{C5756ED0-CAB9-4993-9C47-518C69825CFE}"= UDP:C:\Games\EA GAMES\Battlefield 2\BF2.exe:Battlefield 2
"{00E50172-EA99-452C-8FCD-76940D919F86}"= TCP:C:\Games\EA GAMES\Battlefield 2\BF2.exe:Battlefield 2
"{CD4A1237-F4C5-4EFD-BCED-3C84E1530450}"= UDP:3703:Adobe Version Cue CS3 Server
"{AFA0B5E3-AF03-4190-8B96-E514B6A828B9}"= UDP:3704:Adobe Version Cue CS3 Server
"{F16DAFC2-1F94-4B75-9664-BC239C2DE999}"= UDP:50900:Adobe Version Cue CS3 Server
"{FD3ED95E-56CA-4889-8974-EF539AF52058}"= UDP:50901:Adobe Version Cue CS3 Server
"{6B2FEE86-0EA3-43D6-8F59-D0020954E6A0}"= UDP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{188858CA-C657-488B-ACA2-4807BB685482}"= TCP:C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe:Adobe Version Cue CS3 Server
"{2E37A4AE-F420-42D5-AAC3-6162ECBEB245}"= UDP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{CD9F3E8C-BCC4-468C-AE1B-F6FDAB016043}"= TCP:C:\Program Files\Bonjour\mDNSResponder.exe:Bonjour
"{0C3F86B0-F15A-4A01-B87E-59EAB64211F8}"= UDP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{616C58DF-71D1-45C3-805C-6CADECA004D2}"= TCP:C:\Program Files\iTunes\iTunes.exe:iTunes
"{8206FA27-F5A6-4AF4-A955-639AF39E1E79}"= UDP:10833:BitComet 10833 TCP
"{A026CFD3-AB72-42E3-9B91-B6B2FAF305AC}"= TCP:10833:BitComet 10833 UDP

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\RestrictedServices\Static\System]
"DFSR-1"= RPort=5722|UDP:%SystemRoot%\system32\svchost.exe|Svc=DFSR:Allow inbound TCP traffic|

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

R2 CTAudSvcService;Creative Audio Service;C:\Program Files\Creative\Shared Files\CTAudSvc.exe [2008-03-07 19:24]
R2 sprtsvc_dellsupportcenter;SupportSoft Sprocket Service (dellsupportcenter);C:\Program Files\Dell Support Center\bin\sprtsvc.exe [2008-03-11 13:44]
R3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;C:\Windows\system32\DRIVERS\b57nd60x.sys [2007-04-25 11:02]
R3 ha20x2k;Creative 20X HAL Driver;C:\Windows\system32\drivers\ha20x2k.sys [2008-02-21 14:33]
R3 OEM05Afx;Provides a software interface to control audio effects of OEM005 camera.;C:\Windows\system32\Drivers\OEM05Afx.sys [2007-08-22 01:39]
R3 OEM05Vfx;Creative Camera OEM005 Video VFX Driver;C:\Windows\system32\DRIVERS\OEM05Vfx.sys [2007-08-22 01:39]
R3 OEM05Vid;Creative Camera OEM005 Driver;C:\Windows\system32\DRIVERS\OEM05Vid.sys [2007-08-22 01:39]
R3 RLDesignVirtualAudioCableWdm;Live! Cam Virtual;C:\Windows\system32\DRIVERS\livecamv.sys [2007-01-15 18:57]
S3 Creative ALchemy AL1 Licensing Service;Creative ALchemy AL1 Licensing Service;"C:\Program Files\Common Files\Creative Labs Shared\Service\AL1Licensing.exe" [2008-05-08 19:47]
S3 GoToAssist;GoToAssist;"C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe" Start=service []
S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2006-11-02 03:36]
S3 Steam Client Service;Steam Client Service;C:\Program Files\Common Files\Steam\SteamService.exe [2008-05-08 03:31]
S4 nvrd32;NVIDIA nForce RAID Driver;C:\Windows\system32\drivers\nvrd32.sys [2007-11-07 23:39]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
HPZ12 REG_MULTI_SZ Pml Driver HPZ12 Net Driver HPZ12
hpdevmgmt REG_MULTI_SZ hpqcxs08 hpqddsvc

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{4df5dc58-181b-11dd-9082-806e6f6e6963}]
\shell\AutoRun\command - F:\setup\rsrc\Autorun.exe
\shell\dinstall\command - F:\Directx\dxsetup.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-05-02 08:19:53 C:\Windows\Tasks\McDefragTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe'
"2008-05-02 08:19:53 C:\Windows\Tasks\McQcTask.job"
- c:\PROGRA~1\mcafee\mqc\QcConsol.exe
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-05-10 10:44:28
Windows 6.0.6000 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


**************************************************************************
.
Completion time: 2008-05-10 10:46:18
ComboFix-quarantined-files.txt 2008-05-10 14:45:15
ComboFix2.txt 2008-05-10 13:26:51

Pre-Run: 583,351,717,888 bytes free
Post-Run: 583,324,721,152 bytes free

383 --- E O F --- 2008-05-10 03:45:03

Blade81
2008-05-10, 17:03
Hi

Either McAfee or Windows Defender prevented registry fixing part of CF run. We need to do that separately.


Disable Windows Defender's realtime protection.

Open Windows Defender
Click on
Tools

Click on
General Settings

Scroll down to
Real-time protection options

Uncheck
Turn on Real-time protection (recommended)

Click
Save

Exit the program.


Disable also McAfee until following registry fix is done.


Save text below as fix.reg on Notepad (save it as all files (*.*)) on the Desktop.


REGEDIT4

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\1ecab430]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BM1df987ac]

[-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSServer]


It should look like this -> http://users.telenet.be/bluepatchy/miekiemoes/images/reg.gif

Doubleclick fix.reg, press Yes and ok. You may delete fix.reg file after that.

(In case you are unsure how to create a reg file, take a look here (http://www.nellie2.co.uk/file.htm#How_to_Make_a_.Reg_File_) with screenshots.)


Then post Kaspersky report & a fresh hjt log :)

deceiver
2008-05-10, 17:25
Alright, I ran the fix.reg and am currently scanning with kasperky. However, since it'll take time, I won't have time to post the log right away since I have to go to work. Maybe around 4pm-5pm EST I'll be on my lunch break at home and be able to post them, if not, it'll be after 9pm EST.

Blade81
2008-05-10, 17:26
No problem. Post when you can :)

deceiver
2008-05-10, 22:18
Kasperky results (the trojans on G: are from a CD in my drive, I'll make sure not to install them. It might have been the WinRAR that gave me the trojan, because that program I installed before yesterday however.):

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Saturday, May 10, 2008 4:14:29 PM
Operating System: Microsoft Windows Vista Home Edition, (Build 6000)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 10/05/2008
Kaspersky Anti-Virus database records: 753668
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
C:\
D:\
E:\
F:\
G:\
H:\
I:\
J:\
K:\

Scan Statistics:
Total number of scanned objects: 225639
Number of viruses found: 6
Number of infected objects: 25
Number of suspicious objects: 0
Duration of the scan process: 01:31:05

Infected Object Name / Virus Name / Last Action
C:\Boot\BCD Object is locked skipped
C:\Boot\BCD.LOG Object is locked skipped
C:\ProgramData\McAfee\MNA\NAData Object is locked skipped
C:\ProgramData\McAfee\MSC\Logs\Events.dat Object is locked skipped
C:\ProgramData\McAfee\MSC\McUsers.dat Object is locked skipped
C:\ProgramData\McAfee\MSK\MSKWMDB.dat Object is locked skipped
C:\ProgramData\McAfee\MSK\settingsdb.dat Object is locked skipped
C:\ProgramData\McAfee\VirusScan\Logs\OAS.Log Object is locked skipped
C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.3.Crwl Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.3.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSStmp.log Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010001.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010002.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010003.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010004.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010005.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010006.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010007.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010008.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010009.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000C.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000D.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010010.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010014.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010017.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001B.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001C.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001D.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001E.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001F.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010020.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010021.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010022.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010023.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010024.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010025.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010026.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010027.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010028.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010033.ci Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010033.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010033.wsb Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010035.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010036.wid Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\INDEX.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\Used0000.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000 Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.chk1.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.chk2.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.Ntfy50.gthr Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\tmp.edb Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\NtfA4A7.tmp Object is locked skipped
C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\NtfA4A8.tmp Object is locked skipped
C:\ProgramData\SupportSoft\DellSupportCenter\SYSTEM\state\logs\sprtcmd.log Object is locked skipped
C:\QooBox\Quarantine\C\Windows\System32\ljJCuTLE.dll.vir Infected: Trojan.Win32.Monder.gen skipped
C:\QooBox\Quarantine\catchme2008-05-10_ 91602.42.zip/pMDUMFVN.dll Infected: Trojan.Win32.Monder.gen skipped
C:\QooBox\Quarantine\catchme2008-05-10_ 91602.42.zip ZIP: infected - 1 skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Media Player\CurrentDatabase_360.wmdb Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012008051020080511\index.dat Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2 Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\UsrClass.dat{19a06386-1cc8-11dd-87bd-001e4fbe93f8}.TM.blf Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\UsrClass.dat{19a06386-1cc8-11dd-87bd-001e4fbe93f8}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows\UsrClass.dat{19a06386-1cc8-11dd-87bd-001e4fbe93f8}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Users\Jobye\AppData\Local\Microsoft\Windows Sidebar\Settings.ini Object is locked skipped
C:\Users\Jobye\AppData\Roaming\Microsoft\Windows\Cookies\index.dat Object is locked skipped
C:\Users\Jobye\NTUSER.DAT Object is locked skipped
C:\Users\Jobye\ntuser.dat.LOG1 Object is locked skipped
C:\Users\Jobye\ntuser.dat.LOG2 Object is locked skipped
C:\Users\Jobye\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TM.blf Object is locked skipped
C:\Users\Jobye\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Users\Jobye\NTUSER.DAT{3a539871-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\Debug\PASSWD.LOG Object is locked skipped
C:\Windows\Debug\sam.log Object is locked skipped
C:\Windows\Debug\WIA\wiatrace.log Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WindowsUpdate.log Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1 Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG2 Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{3a539869-6a70-11db-887c-d362bd253390}.TM.blf Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{3a539869-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{3a539869-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1 Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG2 Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{3a539865-6a70-11db-887c-d362bd253390}.TM.blf Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{3a539865-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{3a539865-6a70-11db-887c-d362bd253390}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
C:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
C:\Windows\System32\catroot2\edb.log Object is locked skipped
C:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb Object is locked skipped
C:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb Object is locked skipped
C:\Windows\System32\config\COMPONENTS Object is locked skipped
C:\Windows\System32\config\COMPONENTS.LOG1 Object is locked skipped
C:\Windows\System32\config\COMPONENTS.LOG2 Object is locked skipped
C:\Windows\System32\config\DEFAULT Object is locked skipped
C:\Windows\System32\config\DEFAULT.LOG1 Object is locked skipped
C:\Windows\System32\config\DEFAULT.LOG2 Object is locked skipped
C:\Windows\System32\config\RegBack\COMPONENTS Object is locked skipped
C:\Windows\System32\config\RegBack\DEFAULT Object is locked skipped
C:\Windows\System32\config\RegBack\SAM Object is locked skipped
C:\Windows\System32\config\RegBack\SECURITY Object is locked skipped
C:\Windows\System32\config\RegBack\SOFTWARE Object is locked skipped
C:\Windows\System32\config\RegBack\SYSTEM Object is locked skipped
C:\Windows\System32\config\SAM Object is locked skipped
C:\Windows\System32\config\SAM.LOG1 Object is locked skipped
C:\Windows\System32\config\SAM.LOG2 Object is locked skipped
C:\Windows\System32\config\SECURITY Object is locked skipped
C:\Windows\System32\config\SECURITY.LOG1 Object is locked skipped
C:\Windows\System32\config\SECURITY.LOG2 Object is locked skipped
C:\Windows\System32\config\SOFTWARE Object is locked skipped
C:\Windows\System32\config\SOFTWARE.LOG1 Object is locked skipped
C:\Windows\System32\config\SOFTWARE.LOG2 Object is locked skipped
C:\Windows\System32\config\SYSTEM Object is locked skipped
C:\Windows\System32\config\SYSTEM.LOG1 Object is locked skipped
C:\Windows\System32\config\SYSTEM.LOG2 Object is locked skipped
C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.0.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.1.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.2.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834b7-750c-494d-bdc3-da86b6e2101a}.TxR.blf Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TM.blf Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000003.regtrans-ms Object is locked skipped
C:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000004.regtrans-ms Object is locked skipped
C:\Windows\System32\LogFiles\Scm\SCM.EVM Object is locked skipped
C:\Windows\System32\LogFiles\WUDF\WUDFTrace.etl Object is locked skipped
C:\Windows\System32\Msdtc\KtmRmTm.blf Object is locked skipped
C:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000001 Object is locked skipped
C:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000002 Object is locked skipped
C:\Windows\System32\spool\SpoolerETW.etl Object is locked skipped
C:\Windows\System32\wbem\Logs\WMITracing.log Object is locked skipped
C:\Windows\System32\wbem\Repository\INDEX.BTR Object is locked skipped
C:\Windows\System32\wbem\Repository\MAPPING1.MAP Object is locked skipped
C:\Windows\System32\wbem\Repository\MAPPING2.MAP Object is locked skipped
C:\Windows\System32\wbem\Repository\OBJECTS.DATA Object is locked skipped
C:\Windows\System32\WDI\LogFiles\WdiContextLog.etl.003 Object is locked skipped
C:\Windows\System32\wfp\wfpdiag.etl Object is locked skipped
C:\Windows\System32\winevt\Logs\Application.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\DFS Replication.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\HardwareEvents.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Internet Explorer.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Key Management Service.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Media Center.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-DriverFrameworks-UserMode%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\Security.evtx Object is locked skipped
C:\Windows\System32\winevt\Logs\System.evtx Object is locked skipped
C:\Windows\Tasks\SCHEDLGU.TXT Object is locked skipped
C:\Windows\Temp\hlktmp Object is locked skipped
C:\Windows\Temp\mcmsc_snI7rKNkzdo4kAW Object is locked skipped
C:\Windows\Temp\mcmsc_xjPIhOIFk8RIgkf Object is locked skipped
C:\Windows\Temp\sqlite_I5QWh0bqcFSuh2U Object is locked skipped
C:\Windows\Temp\sqlite_XCM6mUV9iLzcbal Object is locked skipped
C:\Windows\WindowsUpdate.log Object is locked skipped
G:\other stuff for new comp\Alcohol 120 v.1.9.6 full version+serial.rar/Alcohol 120 v.1.9.6 full version+serial/Alcohol120_1.9.6.5429_Retail.exe/data0000.cab/is202295.exe Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\Alcohol 120 v.1.9.6 full version+serial.rar/Alcohol 120 v.1.9.6 full version+serial/Alcohol120_1.9.6.5429_Retail.exe/data0000.cab Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\Alcohol 120 v.1.9.6 full version+serial.rar/Alcohol 120 v.1.9.6 full version+serial/Alcohol120_1.9.6.5429_Retail.exe Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\Alcohol 120 v.1.9.6 full version+serial.rar RAR: infected - 3 skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar/Nero 8.4.0.0 Ultra Edition.exe/data0003 Infected: not-a-virus:PSWTool.Win32.FirePass.r skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar/Nero 8.4.0.0 Ultra Edition.exe/data0004 Infected: not-a-virus:PSWTool.Win32.IEPassView.e skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar/Nero 8.4.0.0 Ultra Edition.exe/data0006 Infected: Trojan.Win32.Inject.alo skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar/Nero 8.4.0.0 Ultra Edition.exe/data0007/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar/Nero 8.4.0.0 Ultra Edition.exe/data0007 Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar/Nero 8.4.0.0 Ultra Edition.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
G:\other stuff for new comp\Nero 8.4.0.0 Ultra Edition W Crack n Keygen By Big_Ballers.rar RAR: infected - 6 skipped
G:\other stuff for new comp\Winrar 371 Pro.rar/Winrar 371 Pro/winrar371pro.exe/data0000.cab/is202295.exe Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\Winrar 371 Pro.rar/Winrar 371 Pro/winrar371pro.exe/data0000.cab Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\Winrar 371 Pro.rar/Winrar 371 Pro/winrar371pro.exe Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\Winrar 371 Pro.rar RAR: infected - 3 skipped
G:\other stuff for new comp\mirc631.exe/stream/data0001/stream/data0014 Infected: not-a-virus:Client-IRC.Win32.mIRC.631 skipped
G:\other stuff for new comp\mirc631.exe/stream/data0001/stream Infected: not-a-virus:Client-IRC.Win32.mIRC.631 skipped
G:\other stuff for new comp\mirc631.exe/stream/data0001 Infected: not-a-virus:Client-IRC.Win32.mIRC.631 skipped
G:\other stuff for new comp\mirc631.exe/stream Infected: not-a-virus:Client-IRC.Win32.mIRC.631 skipped
G:\other stuff for new comp\mirc631.exe NSIS: infected - 4 skipped
G:\other stuff for new comp\quicktime\Apple.QuickTime.Pro.v7.4.5.Multilanguage.Incl.Keygen_may1t\Keygen.exe/is202162.exe Infected: Trojan.Win32.Monder.gen skipped
G:\other stuff for new comp\quicktime\Apple.QuickTime.Pro.v7.4.5.Multilanguage.Incl.Keygen_may1t\Keygen.exe CAB: infected - 1 skipped

Scan process completed.






HJT results:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:17:36 PM, on 10/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\OEM05Mon.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Dell\QuickSet\quickset.exe
C:\Windows\system32\taskeng.exe
c:\PROGRA~1\mcafee.com\agent\mcagent.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDClock.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDCountdown.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDMedia.exe
C:\Program Files\Logitech\GamePanel Software\LCD Manager\Applets\LCDPop3.exe
C:\Program Files\Windows Media Player\wmplayer.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Program Files\Windows Sidebar\sidebar.exe
c:\PROGRA~1\mcafee\msc\mcuimgr.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Windows Live\Messenger\msnmsgr.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.themesshall.net/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.2.2.28.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Contribute Toolbar - {517BDDE4-E3A7-4570-B21E-2B52B6139FC7} - D:\Program Files\Adobe\/Adobe Contribute CS3/contributeieplugin.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [OEM05Mon.exe] C:\Windows\OEM05Mon.exe
O4 - HKLM\..\Run: [Launch LCDMon] "C:\Program Files\Logitech\GamePanel Software\LCD Manager\LCDMon.exe"
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: Append to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://D:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0\bin\npjpi160.dll
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.2.2.28.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {0A5FD7C5-A45C-49FC-ADB5-9952547D5715} (Creative Software AutoUpdate) - http://www.creative.com/softwareupdate/su/ocx/15031/CTSUEng.cab
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/english/kavwebscan_unicode.cab
O16 - DPF: {67A5F8DC-1A4B-4D66-9F24-A704AD929EEE} (System Requirements Lab) - http://www.systemrequirementslab.com/sysreqlab2.cab
O16 - DPF: {6F15128C-E66A-490C-B848-5000B5ABEEAC} (HP Download Manager) - https://h20436.www2.hp.com/ediags/dex/secure/HPDEXAXO.cab
O16 - DPF: {F6ACF75C-C32C-447B-9BEF-46B766368D29} (Creative Software AutoUpdate Support Package) - http://www.creative.com/softwareupdate/su/ocx/15034/CTPID.cab
O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Adobe Version Cue CS3 - Adobe Systems Incorporated - C:\Program Files\Common Files\Adobe\Adobe Version Cue CS3\Server\bin\VersionCueCS3.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Creative ALchemy AL1 Licensing Service - Creative Labs - C:\Program Files\Common Files\Creative Labs Shared\Service\AL1Licensing.exe
O23 - Service: Creative Audio Service (CTAudSvcService) - Creative Technology Ltd - C:\Program Files\Creative\Shared Files\CTAudSvc.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPod Service - Apple Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: McAfee Services (mcmscsvc) - McAfee, Inc. - C:\PROGRA~1\McAfee\MSC\mcmscsvc.exe
O23 - Service: McAfee Network Agent (McNASvc) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mna\mcnasvc.exe
O23 - Service: McAfee Scanner (McODS) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcods.exe
O23 - Service: McAfee Proxy Service (McProxy) - McAfee, Inc. - c:\PROGRA~1\COMMON~1\mcafee\mcproxy\mcproxy.exe
O23 - Service: McAfee Real-time Scanner (McShield) - McAfee, Inc. - C:\PROGRA~1\McAfee\VIRUSS~1\mcshield.exe
O23 - Service: McAfee Personal Firewall Service (MpfService) - McAfee, Inc. - C:\Program Files\McAfee\MPF\MPFSrv.exe
O23 - Service: McAfee Anti-Spam Service (MSK80Service) - McAfee, Inc. - C:\Program Files\McAfee\MSK\MskSrver.exe
O23 - Service: NVIDIA Display Driver Service (nvsvc) - NVIDIA Corporation - C:\Windows\system32\nvvsvc.exe
O23 - Service: PnkBstrA - Unknown owner - C:\Windows\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\Windows\system32\PnkBstrB.exe
O23 - Service: SupportSoft Sprocket Service (dellsupportcenter) (sprtsvc_dellsupportcenter) - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe

--
End of file - 9169 bytes

Blade81
2008-05-10, 22:52
Cracks and keygens. Those are one of the biggest infection causers. I recommend you get rid of that CD.

Other bad stuff should be cleaned when we do a system reset and uninstall ComboFix. Instructions below.


Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

A To disable the System Restore feature:

1. Click on the Start button.
2. Hover over the Computer option, right click on it and then click Properties.
3. On the left hand side, click Advanced Settings.
4. If asked to permit the action, click on Allow.
5. Click on the System Protection tab.
6. Uncheck any checkboxes listed for your hard drives.
7. Press OK.


B. Reboot.

C Turn ON System Restore.
Follow the steps like you did when disabling system restore but on step 6. check any checkboxes listed for your hard drives.



Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK



Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 6 (http://java.sun.com/javase/downloads/index.jsp).
Scroll down to where it says
The J2SE Runtime Environment (JRE) allows end-users to run Java applications.

Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u6-windows-i586-p.exe to install the newest version.


UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.

Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.

Download iespyad
It puts many bad webpages on your restricted zones list. This means that you can still view the
bad
webpages, but the webpages cannot do certain things (such as use javascripts and cookies).
If you need help understanding how it works, there is a tutorial here (http://www.bleepingcomputer.com/tutorials/tutorial53.html)
Download it here (http://www.spywarewarrior.com/uiuc/res/ie-spyad.exe)

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Run the spybot and adaware regularly. (Once or twice a week minimum.)
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

deceiver
2008-05-11, 19:39
Thanks for all the help! I'll make sure to come here if any other major problems arise!

Blade81
2008-05-11, 20:37
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.