PDA

View Full Version : Another Virtumonde Problem!!!



3dgreek
2008-05-14, 00:31
I reckon this trojan could be the end of Windows!!! Symptoms:

Slow explorer.exe and suddenly stops responding and restarts
Random IE popups when not using IE
When using IE, loads of popups and also overlaid adverts
System seems very sluggish (think it's due to explorer.exe I think), certain software takes forever to load

Unfortunately I'm a designer so can't make heads nor tails of this stuff- I'm running Vista Ultimate (which was working great til this started!). Spybot couldn't de;ete them, neither could Avast AV which I use because I'm tight.

Any way, please see below my logs, please, please help as I don't wanna muck about formatting my primary partition and reinstalling windows:

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Tuesday, May 13, 2008 11:28:56 PM
Operating System: Microsoft Windows Vista Professional, (Build 6000)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 13/05/2008
Kaspersky Anti-Virus database records: 770742
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - Critical Areas:
H:\Windows
H:\Users\Chris\AppData\Local\Temp\

Scan Statistics:
Total number of scanned objects: 56510
Number of viruses found: 1
Number of infected objects: 1
Number of suspicious objects: 0
Duration of the scan process: 00:29:37

Infected Object Name / Virus Name / Last Action
H:\Windows\CSC\v2.0.6\pq Object is locked skipped
H:\Windows\Debug\PASSWD.LOG Object is locked skipped
H:\Windows\Debug\sam.log Object is locked skipped
H:\Windows\Debug\WIA\wiatrace.log Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WindowsUpdate.log Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1 Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG2 Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TM.blf Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1 Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG2 Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TM.blf Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
H:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
H:\Windows\System32\catroot2\edb.log Object is locked skipped
H:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb Object is locked skipped
H:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb Object is locked skipped
H:\Windows\System32\config\COMPONENTS Object is locked skipped
H:\Windows\System32\config\COMPONENTS.LOG1 Object is locked skipped
H:\Windows\System32\config\COMPONENTS.LOG2 Object is locked skipped
H:\Windows\System32\config\DEFAULT Object is locked skipped
H:\Windows\System32\config\default.LOG1 Object is locked skipped
H:\Windows\System32\config\default.LOG2 Object is locked skipped
H:\Windows\System32\config\RegBack\COMPONENTS Object is locked skipped
H:\Windows\System32\config\RegBack\DEFAULT Object is locked skipped
H:\Windows\System32\config\RegBack\SAM Object is locked skipped
H:\Windows\System32\config\RegBack\SECURITY Object is locked skipped
H:\Windows\System32\config\RegBack\SOFTWARE Object is locked skipped
H:\Windows\System32\config\RegBack\SYSTEM Object is locked skipped
H:\Windows\System32\config\SAM Object is locked skipped
H:\Windows\System32\config\SAM.LOG1 Object is locked skipped
H:\Windows\System32\config\SAM.LOG2 Object is locked skipped
H:\Windows\System32\config\SECURITY Object is locked skipped
H:\Windows\System32\config\SECURITY.LOG1 Object is locked skipped
H:\Windows\System32\config\SECURITY.LOG2 Object is locked skipped
H:\Windows\System32\config\SOFTWARE Object is locked skipped
H:\Windows\System32\config\SOFTWARE.LOG1 Object is locked skipped
H:\Windows\System32\config\SOFTWARE.LOG2 Object is locked skipped
H:\Windows\System32\config\SYSTEM Object is locked skipped
H:\Windows\System32\config\system.LOG1 Object is locked skipped
H:\Windows\System32\config\system.LOG2 Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TM.blf Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000003.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000004.regtrans-ms Object is locked skipped
H:\Windows\System32\LogFiles\Scm\SCM.EVM Object is locked skipped
H:\Windows\System32\miaqhvan.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.mju skipped
H:\Windows\System32\Msdtc\KtmRmTm.blf Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000001 Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000002 Object is locked skipped
H:\Windows\System32\spool\SpoolerETW.etl Object is locked skipped
H:\Windows\System32\wbem\Logs\WMITracing.log Object is locked skipped
H:\Windows\System32\wbem\Repository\INDEX.BTR Object is locked skipped
H:\Windows\System32\wbem\Repository\MAPPING1.MAP Object is locked skipped
H:\Windows\System32\wbem\Repository\MAPPING2.MAP Object is locked skipped
H:\Windows\System32\wbem\Repository\OBJECTS.DATA Object is locked skipped
H:\Windows\System32\WDI\LogFiles\WdiContextLog.etl.002 Object is locked skipped
H:\Windows\System32\wfp\wfpdiag.etl Object is locked skipped
H:\Windows\System32\winevt\Logs\Application.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\DFS Replication.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\HardwareEvents.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Internet Explorer.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Key Management Service.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Media Center.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Security.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Setup.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\System.evtx Object is locked skipped
H:\Windows\Tasks\SCHEDLGU.TXT Object is locked skipped
H:\Users\Chris\AppData\Local\Temp\~DF3F31.tmp Object is locked skipped

Scan process completed.

HJT Log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 23:30:17, on 13/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
H:\Windows\system32\Dwm.exe
H:\Windows\system32\taskeng.exe
H:\Windows\System32\rundll32.exe
H:\Windows\RtHDVCpl.exe
H:\Program Files\Microsoft IntelliType Pro\itype.exe
H:\Program Files\Microsoft IntelliPoint\ipoint.exe
H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe
J:\Program Files\AVG\AVG8\avgtray.exe
H:\Windows\System32\rundll32.exe
H:\Windows\System32\rundll32.exe
H:\Windows\ehome\ehtray.exe
J:\Program Files\MagicDisc\MagicDisc.exe
H:\Windows\ehome\ehmsas.exe
H:\Windows\System32\rundll32.exe
H:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
H:\Windows\system32\rundll32.exe
J:\Program Files\Microsoft Office\OFFICE11\OUTLOOK.EXE
J:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
H:\Windows\system32\rundll32.exe
H:\Windows\system32\rundll32.exe
H:\Program Files\Internet Explorer\iexplore.exe
H:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
J:\Program Files\Firefox\firefox.exe
H:\Windows\Explorer.exe
H:\Program Files\uTorrent\uTorrent.exe
H:\Windows\system32\SearchFilterHost.exe
J:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: (no name) - {036EF919-1B55-4C36-83F3-E93E7704B0C1} - H:\Windows\system32\awtuSjGA.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - H:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE H:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE H:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE H:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [Skytel] Skytel.exe
O4 - HKLM\..\Run: [itype] "H:\Program Files\Microsoft IntelliType Pro\itype.exe"
O4 - HKLM\..\Run: [IntelliPoint] "H:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [MSServer] rundll32.exe H:\Windows\system32\byXOiGVm.dll,#1
O4 - HKLM\..\Run: [Adobe Photo Downloader] "J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe"
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [AVG8_TRAY] J:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [c4978310] rundll32.exe "H:\Windows\system32\ylnvokjk.dll",b
O4 - HKLM\..\Run: [BMdd60fb82] Rundll32.exe "H:\Windows\system32\cyyanofb.dll",s
O4 - HKLM\..\RunOnce: [Spybot - Search & Destroy] "J:\Program Files\Spybot - Search & Destroy\SpybotSD.exe" /autocheck
O4 - HKLM\..\RunOnce: [SpybotDeletingA4619] command /c del "H:\Windows\System32\cyyanofb.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC8209] cmd /c del "H:\Windows\System32\cyyanofb.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA3589] command /c del "H:\Windows\System32\lxpeaibs.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC7433] cmd /c del "H:\Windows\System32\lxpeaibs.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA2997] command /c del "H:\Windows\System32\miaqhvan.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC1546] cmd /c del "H:\Windows\System32\miaqhvan.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA792] command /c del "H:\Windows\System32\vyuijeaw.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC5475] cmd /c del "H:\Windows\System32\vyuijeaw.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA340] command /c del "H:\Windows\System32\ylnvokjk.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC5980] cmd /c del "H:\Windows\System32\ylnvokjk.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingA4011] command /c del "H:\Windows\System32\awtuSjGA.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingC3855] cmd /c del "H:\Windows\System32\awtuSjGA.dll"
O4 - HKLM\..\RunOnce: [SpybotDeletingA5576] command /c del "H:\Windows\System32\fcCRJDsP.dll_old"
O4 - HKLM\..\RunOnce: [SpybotDeletingC7128] cmd /c del "H:\Windows\System32\fcCRJDsP.dll_old"
O4 - HKCU\..\Run: [ehTray.exe] H:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [MsnMsgr] "H:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\RunOnce: [SpybotDeletingB4632] command /c del "H:\Windows\System32\cyyanofb.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD9513] cmd /c del "H:\Windows\System32\cyyanofb.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB565] command /c del "H:\Windows\System32\lxpeaibs.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD6704] cmd /c del "H:\Windows\System32\lxpeaibs.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB9330] command /c del "H:\Windows\System32\miaqhvan.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD4493] cmd /c del "H:\Windows\System32\miaqhvan.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB7661] command /c del "H:\Windows\System32\vyuijeaw.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD5459] cmd /c del "H:\Windows\System32\vyuijeaw.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB7390] command /c del "H:\Windows\System32\ylnvokjk.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD6910] cmd /c del "H:\Windows\System32\ylnvokjk.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingB2976] command /c del "H:\Windows\System32\awtuSjGA.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingD2381] cmd /c del "H:\Windows\System32\awtuSjGA.dll"
O4 - HKCU\..\RunOnce: [SpybotDeletingB7974] command /c del "H:\Windows\System32\fcCRJDsP.dll_old"
O4 - HKCU\..\RunOnce: [SpybotDeletingD7361] cmd /c del "H:\Windows\System32\fcCRJDsP.dll_old"
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: MagicDisc.lnk = J:\Program Files\MagicDisc\MagicDisc.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://J:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - J:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - J:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O22 - SharedTaskScheduler: Windows DreamScene - {E31004D1-A431-41B8-826F-E902F9D95C81} - H:\Windows\System32\DreamScene.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - H:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - J:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - J:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - J:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Unknown owner - H:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (file missing)
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - H:\Windows\SYSTEM32\VundoFixSVC.exe

--
End of file - 8633 bytes

Shaba
2008-05-14, 11:09
Hi 3dgreek

Please download Malwarebytes' Anti-Malware (http://www.besttechie.net/tools/mbam-setup.exe) to your desktop.

Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. Please save it to a convenient location. The log can also be found here: C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Please post contents of that file in your next reply.

Download Deckard's System Scanner (DSS) (http://www.techsupportforum.com/sectools/Deckard/dss.exe) to your Desktop. Note: You must be logged onto an account with administrator privileges.

Close all applications and windows.
Double-click on dss.exe to run it, and follow the prompts.
When the scan is complete, two text files will open - main.txt <- this one will be maximized and extra.txt<-this one will be minimized
Copy (Ctrl+A then Ctrl+C) and paste (Ctrl+V) the contents of main.txt and the extra.txt to your post.

Post:

- dss logs
- mbam report

3dgreek
2008-05-14, 14:12
Thanks for getting back to me mate...here's the logs

Deckard's System Scanner v20071014.68
Run by Chris on 2008-05-14 13:03:49
Computer is in Normal Mode.
--------------------------------------------------------------------------------

Backed up registry hives.
Performed disk cleanup.



-- HijackThis (run as Chris.exe) -----------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:04:23, on 14/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
H:\Windows\system32\Dwm.exe
H:\Windows\Explorer.EXE
H:\Windows\system32\taskeng.exe
H:\Windows\System32\rundll32.exe
H:\Windows\RtHDVCpl.exe
H:\Program Files\Microsoft IntelliType Pro\itype.exe
H:\Program Files\Microsoft IntelliPoint\ipoint.exe
H:\Windows\System32\rundll32.exe
H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
H:\Program Files\Microsoft IntelliType Pro\dpupdchk.exe
J:\Program Files\AVG\AVG8\avgtray.exe
H:\Windows\ehome\ehtray.exe
H:\Windows\ehome\ehmsas.exe
H:\Windows\system32\SearchFilterHost.exe
H:\Users\Chris\Desktop\dss.exe
J:\PROGRA~1\TRENDM~1\HIJACK~1\Chris.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - H:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: {f9a19b3b-b5d1-9479-a9b4-d5d95af5eefc} - {cfee5fa5-9d5d-4b9a-9749-1d5bb3b91a9f} - H:\Windows\system32\duwtyusf.dll
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE H:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE H:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE H:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [Skytel] Skytel.exe
O4 - HKLM\..\Run: "H:\Program Files\Microsoft IntelliType Pro\itype.exe"
O4 - HKLM\..\Run: [IntelliPoint] "H:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Photo Downloader] "J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe"
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [AVG8_TRAY] J:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ehTray.exe] H:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [MsnMsgr] "H:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [NVIDIA nTune] "H:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" clear
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: MagicDisc.lnk = J:\Program Files\MagicDisc\MagicDisc.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://J:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - J:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - J:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O22 - SharedTaskScheduler: Windows DreamScene - {E31004D1-A431-41B8-826F-E902F9D95C81} - H:\Windows\System32\DreamScene.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - H:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - J:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: nTune Service (nTuneService) - NVIDIA - H:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - J:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - J:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Unknown owner - H:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (file missing)
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - H:\Windows\SYSTEM32\VundoFixSVC.exe

--
End of file - 5240 bytes

-- HijackThis Fixed Entries (J:\PROGRA~1\TRENDM~1\HIJACK~1\backups\) -----------

backup-20080513-143132-490 O4 - HKCU\..\Run: [AlcoholAutomount] "H:\Program Files\Alcohol Soft\Alcohol 120\axcmd.exe" /automount
backup-20080513-175829-669 O2 - BHO: {1818f0e4-d309-fb9a-d3c4-ef4407621b0e} - {e0b12670-44fe-4c3d-a9bf-903d4e0f8181} - H:\Windows\system32\qnjbgrax.dll (file missing)
backup-20080513-175829-816 O23 - Service: StarWind AE Service (StarWindServiceAE) - Unknown owner - H:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (file missing)
backup-20080513-175829-952 O2 - BHO: (no name) - {3CAB59B4-55A3-4737-9FD5-B93C6430BF75} - H:\Windows\system32\fluctxta.dll (file missing)

-- File Associations -----------------------------------------------------------

.cpl - cplfile - shell\cplopen\command - rundll32.exe shell32.dll,Control_RunDLL "%1",%*
.js - unable to read key
.js - unable to read key
.reg - regfile - shell\open\command - regedit.exe "%1" %*
.scr - scrfile - shell\open\command - "%1" %*
.txt - unable to read key
.txt - unable to read key


-- Drivers: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled ---------------------

R3 mcdbus (Driver for MagicISO SCSI Host Controller) - h:\windows\system32\drivers\mcdbus.sys <Not Verified; MagicISO, Inc.; MagicISO SCSI Host Controller>
R3 NVR0Dev - \??\h:\windows\nvoclock.sys

S0 ABSEDriver (ABSE Driver) - h:\windows\system32\drivers\absedrv.sys <Not Verified; PARADOX; SLP Kernel-Mode Driver>
S0 NVStrap - h:\windows\system32\drivers\nvstrap.sys
S3 RivaTuner32 - \??\j:\program files\rivatuner v2.09\rivatuner32.sys


-- Services: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled --------------------

R2 nTuneService (nTune Service) - h:\program files\nvidia corporation\ntune\ntuneservice.exe /startservice <Not Verified; NVIDIA; NVIDIA nTune>

S2 StarWindServiceAE (StarWind AE Service) - h:\program files\alcohol soft\alcohol 120\starwind\starwindserviceae.exe (file missing)
S3 VundoFixSvc (VundoFix Service) - vundofixsvc.exe <Not Verified; Atribune.org; Vundofix Service>


-- Device Manager: Disabled ----------------------------------------------------

No disabled devices found.


-- Files created between 2008-04-14 and 2008-05-14 -----------------------------

2008-05-14 12:22:05 0 d-------- H:\Users\All Users\Malwarebytes
2008-05-14 12:16:42 113728 -----n--- H:\Windows\system32\ufinwmjc.dll
2008-05-14 12:16:41 2112 --a------ H:\Windows\system32\crphreue.exe
2008-05-14 12:13:42 131648 --a------ H:\Windows\system32\duwtyusf.dll
2008-05-14 12:11:30 124480 -----n--- H:\Windows\system32\eglaxeqb.dll
2008-05-14 06:04:50 0 d-------- H:\Program Files\NVIDIA Corporation
2008-05-14 03:36:46 4224 --a------ H:\Windows\system32\drivers\NVStrap.sys
2008-05-14 00:31:15 59904 -----n--- H:\Windows\system32\jkkhfgHb.dll
2008-05-13 22:35:05 0 d-------- H:\Users\All Users\Kaspersky Lab
2008-05-13 22:35:03 0 d-------- H:\Windows\system32\Kaspersky Lab
2008-05-13 21:23:13 68096 --a------ H:\Windows\zip.exe
2008-05-13 21:23:13 49152 --a------ H:\Windows\VFind.exe
2008-05-13 21:23:13 212480 --a------ H:\Windows\swxcacls.exe <Not Verified; SteelWerX; SteelWerX Extended Configurator ACLists>
2008-05-13 21:23:13 136704 --a------ H:\Windows\swsc.exe <Not Verified; SteelWerX; SteelWerX Service Controller>
2008-05-13 21:23:13 161792 --a------ H:\Windows\swreg.exe <Not Verified; SteelWerX; SteelWerX Registry Editor>
2008-05-13 21:23:13 98816 --a------ H:\Windows\sed.exe
2008-05-13 21:23:13 80412 --a------ H:\Windows\grep.exe
2008-05-13 21:23:13 73728 --a------ H:\Windows\fdsv.exe <Not Verified; Smallfrogs Studio; >
2008-05-13 15:59:28 0 d--h----- H:\$AVG8.VAULT$
2008-05-13 15:54:17 0 d-------- H:\Windows\system32\drivers\Avg
2008-05-13 15:54:11 0 d-------- H:\Users\All Users\avg8
2008-05-13 15:54:11 0 d-------- H:\Program Files\AVG
2008-05-13 15:06:38 370176 -----n--- H:\Windows\system32\awtuSjGA.dll
2008-05-13 14:56:06 24576 --a------ H:\Windows\system32\VundoFixSVC.exe <Not Verified; Atribune.org; Vundofix Service>
2008-05-13 14:21:40 0 d-------- H:\VundoFix Backups
2008-05-13 11:24:24 0 d-a------ H:\Users\All Users\TEMP
2008-05-13 10:54:27 0 d-------- H:\Users\All Users\Spybot - Search & Destroy
2008-05-13 10:01:49 114688 -----n--- H:\Windows\system32\vnfbfaqb.dll
2008-05-13 00:55:43 0 d--hs---- H:\found.005
2008-05-12 23:55:21 0 d-------- H:\Windows\CSC
2008-05-12 23:54:29 0 d--hs---- H:\found.004
2008-05-12 23:13:03 0 d-------- H:\Users\All Users\FLEXnet
2008-05-12 22:40:57 0 dr------- H:\Users\Chris\Documents
2008-05-12 22:14:01 0 d-------- H:\Program Files\Common Files\Adobe
2008-05-12 21:56:02 0 d-------- H:\Users\All Users\Adobe
2008-05-12 21:55:10 0 d-------- H:\Program Files\Common Files\PX Storage Engine
2008-05-12 11:25:18 0 d-------- H:\Users\All Users\Xfire
2008-05-12 10:34:36 0 d-------- H:\Program Files\SystemRequirementsLab
2008-05-12 10:34:23 0 d-------- H:\Windows\Sun
2008-05-12 10:32:04 0 d-------- H:\Program Files\Java
2008-05-12 10:30:59 0 d-------- H:\Program Files\Common Files\Java
2008-05-12 09:27:33 0 d-------- H:\Users\All Users\Acronis
2008-05-12 09:20:24 0 d-------- H:\Program Files\Common Files\Acronis
2008-05-12 08:25:10 0 d-------- H:\Users\All Users\Ubisoft
2008-05-11 12:43:57 90112 --a------ H:\Windows\unvise32.exe <Not Verified; MindVision Software; Installer VISE>
2008-05-11 12:39:38 96256 --a------ H:\Windows\system32\drivers\mcdbus.sys <Not Verified; MagicISO, Inc.; MagicISO SCSI Host Controller>
2008-05-11 10:52:54 0 d-------- H:\Program Files\Microsoft Silverlight
2008-05-11 08:35:08 0 d--hs--c- H:\Program Files\Common Files\WindowsLiveInstaller
2008-05-11 08:34:37 0 d-------- H:\Program Files\Windows Live
2008-05-11 08:33:52 0 d-------- H:\Users\All Users\WLInstaller
2008-05-11 08:20:26 1375 --a------ H:\Windows\mozver.dat
2008-05-11 08:20:01 0 d-------- H:\Program Files\BitLocker
2008-05-11 08:17:27 0 --a------ H:\Windows\nsreg.dat
2008-05-11 02:07:52 0 d-------- H:\Windows\system32\zh-CN
2008-05-11 01:59:53 0 d-------- H:\$WINDOWS.~Q
2008-05-11 01:59:35 0 d-------- H:\$INPLACE.~TR
2008-05-10 22:53:29 0 d-------- H:\Windows\AsDmiHtm
2008-05-10 21:23:23 180224 --a------ H:\Windows\system32\xvidvfw.dll
2008-05-10 21:23:23 765952 --a------ H:\Windows\system32\xvidcore.dll
2008-05-10 20:46:48 0 d-------- H:\Program Files\Common Files\L&H
2008-05-10 20:46:30 0 d-------- H:\Program Files\Microsoft ActiveSync
2008-05-10 20:46:01 0 d-------- H:\Program Files\Microsoft Works
2008-05-10 20:45:42 0 d-------- H:\Program Files\Microsoft.NET
2008-05-10 20:10:54 0 d-------- H:\Program Files\uTorrent
2008-05-10 20:06:44 0 d-------- H:\Program Files\Microsoft IntelliPoint
2008-05-10 20:03:50 0 d-------- H:\Program Files\Microsoft IntelliType Pro
2008-05-10 20:03:40 0 d-------- H:\Windows\PCHEALTH
2008-05-10 17:57:55 0 d-------- H:\Program Files\Webteh
2008-05-10 17:50:15 0 d-------- H:\Windows\system32\appmgmt
2008-05-10 17:44:49 0 d-------- H:\Windows\system32\RTCOM
2008-05-10 17:44:18 0 d-------- H:\Program Files\Realtek
2008-05-10 17:44:17 0 d--h----- H:\Program Files\InstallShield Installation Information
2008-05-10 17:44:01 315392 --a------ H:\Windows\HideWin.exe <Not Verified; Realtek Semiconductor Corp.; HD Audio Hide windows program>
2008-05-10 17:44:00 520192 -r------- H:\Windows\RtlExUpd.dll <Not Verified; Realtek Semiconductor Corp.; RtlExUpd Dynamic Link Library>
2008-05-10 17:43:01 0 d-------- H:\Program Files\Intel
2008-05-10 17:42:16 0 d-------- H:\Intel
2008-05-10 17:28:35 21316 --a------ H:\Windows\system32\emptyregdb.dat
2008-05-10 17:23:26 0 d-------- H:\Users\Default\video
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Videos
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Templates
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Start Menu
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\SendTo
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Saved Games
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Recent
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\PrintHood
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Pictures
2008-05-10 17:20:05 2097152 --ahs---- H:\Users\Chris\NTUSER.DAT
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\NetHood
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\My Documents
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Music
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Local Settings
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Links
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Favorites
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Downloads
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Desktop
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Cookies
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Application Data
2008-05-10 17:20:05 0 d--h----- H:\Users\Chris\AppData
2008-05-10 17:11:55 0 d--hs---- H:\found.003
2008-05-10 08:15:04 0 d-------- H:\Users\All Users\NVIDIA
2008-05-10 07:53:10 0 d--hs---- H:\found.002
2008-05-10 00:16:35 0 d--hs---- H:\Windows\Installer
2008-05-09 21:19:33 0 d-------- H:\Program Files\Combined Community Codec Pack
2008-05-09 20:14:39 0 d-------- H:\Windows\SoftwareDistribution
2008-05-09 20:03:26 0 d--hs---- H:\found.001
2008-05-09 19:45:13 0 d-------- H:\Program Files\Common Files\InstallShield
2008-05-09 14:09:15 0 d--hs---- H:\found.000
2008-05-09 14:00:22 0 d-------- H:\Windows\nview
2008-05-09 13:15:48 0 d-------- H:\Windows\pss
2008-05-09 13:02:58 240128 --a------ H:\Windows\system32\drivers\royal.sys <Not Verified; PARADOX; SLP Kernel-Mode Driver>
2008-05-09 12:25:56 0 dr------- H:\Users\Chris\Searches
2008-05-09 12:25:45 0 dr------- H:\Users\Chris\Contacts
2008-05-09 11:51:46 0 d--hs---- H:\System Volume Information


-- Find3M Report ---------------------------------------------------------------

2008-05-14 12:22:26 0 d-------- H:\Users\Chris\AppData\Roaming\Malwarebytes
2008-05-14 12:21:44 0 d-------- H:\Users\Chris\AppData\Roaming\uTorrent
2008-05-14 08:27:08 0 d-------- H:\Users\Chris\AppData\Roaming\Bioshock
2008-05-13 19:42:07 203180 --a------ H:\Windows\system32\prfh0804.dat
2008-05-13 19:42:07 75618 --a------ H:\Windows\system32\prfc0804.dat
2008-05-13 19:33:38 0 d-------- H:\Users\Chris\AppData\Roaming\Adobe
2008-05-13 19:33:14 0 d-------- H:\Program Files\Common Files
2008-05-13 11:23:53 0 d-------- H:\Users\Chris\AppData\Roaming\PC Tools
2008-05-13 09:54:54 0 dr-h----- H:\Users\Chris\AppData\Roaming\SecuROM
2008-05-12 14:53:52 0 d-------- H:\Users\Chris\AppData\Roaming\DivX
2008-05-12 11:25:22 0 d-------- H:\Users\Chris\AppData\Roaming\Xfire
2008-05-12 11:00:10 0 d-------- H:\Users\Chris\AppData\Roaming\Google
2008-05-12 10:34:36 0 d-------- H:\Users\Chris\AppData\Roaming\SystemRequirementsLab
2008-05-12 08:47:48 0 d-------- H:\Users\Chris\AppData\Roaming\Ubisoft
2008-05-11 08:48:31 0 d-------- H:\Program Files\Windows Mail
2008-05-11 08:48:29 0 d-------- H:\Program Files\Windows Sidebar
2008-05-11 08:17:33 0 d-------- H:\Program Files\Microsoft Games
2008-05-11 08:17:19 0 d-------- H:\Users\Chris\AppData\Roaming\Mozilla
2008-05-10 21:03:48 0 d-------- H:\Users\Chris\AppData\Roaming\Identities
2008-05-10 19:59:18 0 d-------- H:\Users\Chris\AppData\Roaming\Macromedia
2008-05-10 17:56:36 0 d-------- H:\Users\Chris\AppData\Roaming\WinRAR
2008-04-11 17:23:54 38400 --a------ H:\Windows\system32\SoundSchemes.exe <Not Verified; Microsoft Corporation; Microsoft® Windows® Operating System>
2008-03-31 22:25:48 823296 --a------ H:\Windows\system32\divx_xx0c.dll <Not Verified; DivX, Inc.; DivX®>
2008-03-31 22:25:48 823296 --a------ H:\Windows\system32\divx_xx07.dll <Not Verified; DivX, Inc.; DivX®>
2008-03-31 22:25:46 802816 --a------ H:\Windows\system32\divx_xx11.dll <Not Verified; DivX, Inc.; DivX?>
2008-03-31 22:25:46 831488 --a------ H:\Windows\system32\divx_xx0a.dll
2008-03-31 22:25:46 682496 --a------ H:\Windows\system32\DivX.dll <Not Verified; DivX, Inc.; DivX®>
2008-03-21 21:30:08 3596288 --a------ H:\Windows\system32\qt-dx331.dll
2008-03-21 21:28:54 196608 --a------ H:\Windows\system32\dtu100.dll <Not Verified; DivX, Inc.; DivX, Inc. dtu100>
2008-03-21 21:28:54 81920 --a------ H:\Windows\system32\dpl100.dll <Not Verified; DivX, Inc.; DivX, Inc. dpl100>
2008-03-21 21:28:20 12288 --a------ H:\Windows\system32\DivXWMPExtType.dll


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{cfee5fa5-9d5d-4b9a-9749-1d5bb3b91a9f}]
14/05/2008 12:13 131648 --a------ H:\Windows\system32\duwtyusf.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvSvc"="H:\Windows\system32\nvsvc.dll" [11/12/2007 17:06]
"NvCplDaemon"="H:\Windows\system32\NvCpl.dll" [11/12/2007 17:06]
"NvMediaCenter"="H:\Windows\system32\NvMcTray.dll" [11/12/2007 17:06]
"RtHDVCpl"="RtHDVCpl.exe" [01/10/2007 04:53 H:\Windows\RtHDVCpl.exe]
"Skytel"="Skytel.exe" [03/08/2007 06:22 H:\Windows\SkyTel.exe]
"itype"="H:\Program Files\Microsoft IntelliType Pro\itype.exe" [31/08/2007 12:13]
"IntelliPoint"="H:\Program Files\Microsoft IntelliPoint\ipoint.exe" [31/08/2007 12:01]
"SunJavaUpdateSched"="H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [22/02/2008 04:25]
"Adobe Photo Downloader"="J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe" [01/04/2008 13:21]
"Windows Defender"="H:\Program Files\Windows Defender\MSASCui.exe" [19/05/2007 18:48]
"AVG8_TRAY"="J:\PROGRA~1\AVG\AVG8\avgtray.exe" [13/05/2008 15:54]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="H:\Windows\ehome\ehTray.exe" [02/11/2006 13:34]
"MsnMsgr"="H:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [18/10/2007 11:34]
"NVIDIA nTune"="H:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" [04/04/2007 14:20]

H:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MagicDisc.lnk - J:\Program Files\MagicDisc\MagicDisc.exe [11/05/2008 12:39:38]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"=2 (0x2)
"EnableLUA"=0 (0x0)
"DisableRegistryTools"=0 (0x0)
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=1 (0x1)
"HideStartupScripts"=0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=1 (0x1)
"HideStartupScripts"=0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"appinit_dlls"=avgrsstx.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]
@="IEEE 1394 Bus host controllers"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]
@="SBP2 IEEE 1394 Devices"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]
@="SecurityDevices"


[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
H:\Windows\system32\unregmp2.exe /ShowWMP

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}]
%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{7070D8E0-650A-46b3-B03C-9497582E6A74}]
%SystemRoot%\system32\soundschemes.exe /AddRegistration



-- End of Deckard's System Scanner: finished at 2008-05-14 13:05:32 ------------

Deckard's System Scanner v20071014.68
Extra logfile - please post this as an attachment with your post.
--------------------------------------------------------------------------------

-- System Information ----------------------------------------------------------

Microsoft® Windows Vista™ Ultimate (build 6000)
Architecture: X86; Language: English

CPU 0: Intel(R) Pentium(R) 4 CPU 3.00GHz
Percentage of Memory in Use: 26%
Physical Memory (total/avail): 2046.56 MiB / 1499 MiB
Pagefile Memory (total/avail): 4312.17 MiB / 3695.31 MiB
Virtual Memory (total/avail): 2047.88 MiB / 1893.45 MiB

A: is Removable (No Media)
C: is Fixed (NTFS) - 2.01 GiB total, 1.35 GiB free.
D: is Fixed (NTFS) - 109.78 GiB total, 39.81 GiB free.
E: is CDROM (No Media)
F: is CDROM (No Media)
H: is Fixed (NTFS) - 20.06 GiB total, 7.86 GiB free.
J: is Fixed (NTFS) - 166.25 GiB total, 137.75 GiB free.

\\.\PHYSICALDRIVE1 - SAMSUNG HD200HJ ATA Device - 186.31 GiB - 2 partitions
\PARTITION0 - Installable File System - 166.25 GiB - J:
\PARTITION1 (bootable) - Installable File System - 20.06 GiB - H:

\\.\PHYSICALDRIVE0 - ST3120813AS ATA Device - 111.79 GiB - 2 partitions
\PARTITION0 (bootable) - Installable File System - 2.01 GiB - C:
\PARTITION1 - Extended Partition - 109.78 GiB - D:



-- Security Center -------------------------------------------------------------

AUOptions is set to notify before install.
Windows Internal Firewall is enabled.

AV: AVG Anti-Virus Free v8.0 (AVG Technologies) Disabled
AS: Spyware Doctor v5.5.1.322 (PC Tools) Disabled
AS: AVG Anti-Virus Free v8.0 (AVG Technologies) Disabled
AS: Spybot - Search and Destroy v1.0.0.5 (Safer Networking Ltd.) Disabled
AS: Windows Defender v1.1.1505.0 (Microsoft Corporation) Disabled

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


-- Environment Variables -------------------------------------------------------

ALLUSERSPROFILE=H:\ProgramData
APPDATA=H:\Users\Chris\AppData\Roaming
CommonProgramFiles=H:\Program Files\Common Files
COMPUTERNAME=CHRIS-PC
ComSpec=H:\Windows\system32\cmd.exe
FP_NO_HOST_CHECK=NO
HOMEDRIVE=H:
HOMEPATH=\Users\Chris
LOCALAPPDATA=H:\Users\Chris\AppData\Local
LOGONSERVER=\\CHRIS-PC
NUMBER_OF_PROCESSORS=2
OS=Windows_NT
Path=H:\Windows\system32;H:\Windows;H:\Windows\System32\Wbem
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 15 Model 4 Stepping 3, GenuineIntel
PROCESSOR_LEVEL=15
PROCESSOR_REVISION=0403
ProgramData=H:\ProgramData
ProgramFiles=H:\Program Files
PROMPT=$P$G
PUBLIC=H:\Users\Public
SESSIONNAME=Console
SystemDrive=H:
SystemRoot=H:\Windows
TEMP=H:\Users\Chris\AppData\Local\Temp
TMP=H:\Users\Chris\AppData\Local\Temp
USERDOMAIN=Chris-PC
USERNAME=Chris
USERPROFILE=H:\Users\Chris
windir=H:\Windows
__COMPAT_LAYER=DisableNXShowUI


-- User Profiles ---------------------------------------------------------------

Chris [I](admin)


-- Add/Remove Programs ---------------------------------------------------------

Acronis Disk Director Suite --> MsiExec.exe /X{2300EE96-0A41-4FAB-BD03-989EC44577A0}
Add or Remove Adobe Creative Suite 3 Master Collection --> H:\Program Files\Common Files\Adobe\Installers\4dcfd9b7e901b57f81f667144603236\Setup.exe
Adobe Color Common Settings --> H:\Program Files\Common Files\Adobe\Installers\6c8e2cb4fd241c55406016127a6ab2e\Setup.exe
Adobe Color Common Settings --> MsiExec.exe /I{6D4AC5A4-4CF9-4F90-8111-B9B53CE257BF}
Adobe ExtendScript Toolkit 2 --> H:\Program Files\Common Files\Adobe\Installers\3e054d2218e7aa282c2369d939e58ff\Setup.exe
Adobe ExtendScript Toolkit 2 --> MsiExec.exe /I{24D7346D-D4B4-45E8-98EA-75EC14B42DD8}
Adobe Flash Player 9 ActiveX --> H:\Windows\system32\Macromed\Flash\FlashUtil9b.exe -uninstallDelete
Adobe Help Viewer CS3 --> MsiExec.exe /I{7ACFB90E-8FD0-4397-AD3A-5195412623A3}
Adobe Setup --> MsiExec.exe /I{4458C442-7376-4CF9-AF58-E8CEA6722363}
Adobe Setup --> MsiExec.exe /I{64C1FA9A-FA94-4B6E-B3E4-8573738E4AD1}
Adobe Setup --> MsiExec.exe /I{B3C02EC1-A7B0-4987-9A43-8789426AAA7D}
µTorrent --> "H:\Program Files\uTorrent\uTorrent.exe" /UNINSTALL
AVG Free 8.0 --> J:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
BS.Player PRO --> "J:\Program Files\Webteh\BSplayerPro\uninstall.exe"
CCleaner (remove only) --> "J:\Program Files\CCleaner\uninst.exe"
CINEMA 4D Release 10 --> H:\Windows\unvise32.exe j:\Program Files\MAXON\CINEMA 4D R10\uninstal_C4D.log
Combined Community Codec Pack 2008-01-24 --> "H:\Program Files\Combined Community Codec Pack\unins000.exe"
Dawn of War - Soulstorm --> "H:\Program Files\InstallShield Installation Information\{20533183-D42D-4261-A125-956736FBEA8C}\setup.exe" -runfromtemp -l0x0009 -removeonly
DawnOfWar --> H:\PROGRA~1\COMMON~1\INSTAL~1\Driver\10\INTEL3~1\IDriver.exe /M{362D5167-9716-44BE-89FD-BF9EB6EF814B}
DivX Codec --> J:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
DivX Web Player --> J:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
Google Earth Pro --> MsiExec.exe /X{9578C0CD-8108-4379-9026-4601F59859A0}
HijackThis 2.0.2 --> "J:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Java(TM) 6 Update 5 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160050}
Kaspersky Online Scanner --> H:\Windows\system32\Kaspersky Lab\Kaspersky Online Scanner\kavuninstall.exe
LEGO Star Wars II --> H:\Program Files\InstallShield Installation Information\{4E074808-1B86-4230-A9EB-0904942EC4AE}\setup.exe -runfromtemp -l0x0409
Lightroom --> MsiExec.exe /I{D4134B0B-EA9B-4835-A77A-60BEE6277101}
Magic ISO Maker v5.4 (build 0239) --> J:\PROGRA~1\MagicISO\UNWISE.EXE J:\PROGRA~1\MagicISO\INSTALL.LOG
MagicDisc 2.6.93 --> J:\PROGRA~1\MAGICD~1\UNWISE.EXE J:\PROGRA~1\MAGICD~1\INSTALL.LOG
Malwarebytes' Anti-Malware --> "J:\Program Files\Malwarebytes' Anti-Malware\unins000.exe"
Microsoft Office Professional Edition 2003 --> MsiExec.exe /I{90110409-6000-11D3-8CFE-0150048383C9}
Microsoft Silverlight --> MsiExec.exe /I{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}
Microsoft Visual C++ 2005 Redistributable --> MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
Mozilla Firefox (2.0.0.14) --> J:\Program Files\Firefox\uninstall\helper.exe
NVIDIA Drivers --> H:\Windows\system32\NVUNINST.EXE UninstallGUI
NVIDIA nTune --> H:\PROGRA~1\COMMON~1\INSTAL~1\Driver\9\INTEL3~1\IDriver.exe /M{7C7F30F4-94E7-4AA8-8941-90C4A80C68BF} /l1033
Realtek High Definition Audio Driver --> RunDll32 H:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "H:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\setup.exe" -l0x9 -removeonly
RivaTuner v2.09 --> "J:\Program Files\RivaTuner v2.09\uninstall.exe"
Spybot - Search & Destroy --> "J:\Program Files\Spybot - Search & Destroy\unins000.exe"
Spyware Doctor 5.5 --> J:\Program Files\Spyware Doctor\unins000.exe /LOG
System Requirements Lab --> H:\Program Files\SystemRequirementsLab\Uninstall.exe
Windows Live installer --> MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Messenger --> MsiExec.exe /X{508CE775-4BA4-4748-82DF-FE28DA9F03B0}
Windows Live Sign-in Assistant --> MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Windows Sound Schemes --> RunDll32 advpack.dll,LaunchINFSection H:\Windows\INF\UltSound.inf,Uninstall
windows vista ( ???? ) --> H:\Windows\windows vista.scr /U
WinRAR archiver --> H:\Program Files\WinRAR\uninstall.exe
Xfire (remove only) --> "J:\Program Files\Xfire\uninst.exe"
Xvid 1.1.3 final uninstall --> "j:\Program Files\Xvid\unins000.exe"


-- Application Event Log -------------------------------------------------------

Event Record #/Type4023 / Success
Event Submitted/Written: 05/14/2008 01:02:59 PM
Event ID/Source: 12001 / usnjsvc
Event Description:
The Messenger Sharing USN Journal Reader service started successfully.

Event Record #/Type4019 / Success
Event Submitted/Written: 05/14/2008 01:01:11 PM
Event ID/Source: 5617 / WinMgmt
Event Description:


Event Record #/Type4018 / Success
Event Submitted/Written: 05/14/2008 01:01:10 PM
Event ID/Source: 5615 / WinMgmt
Event Description:


Event Record #/Type4017 / Success
Event Submitted/Written: 05/14/2008 01:00:58 PM
Event ID/Source: 902 / Software Licensing Service
Event Description:
The Software Licensing service has started.

Event Record #/Type3996 / Error
Event Submitted/Written: 05/14/2008 06:22:58 AM
Event ID/Source: 1000 / Application Error
Event Description:
Faulting application Bioshock.exe, version 1.0.0.0, time stamp 0x46b7d7a9, faulting module Bioshock.exe, version 1.0.0.0, time stamp 0x46b7d7a9, exception code 0xc0000005, fault offset 0x00012476,
process id 0xba4, application start time 0xBioshock.exe0.



-- Security Event Log ----------------------------------------------------------

No Errors/Warnings found.


-- System Event Log ------------------------------------------------------------

Event Record #/Type71136 / Warning
Event Submitted/Written: 05/14/2008 01:00:40 PM
Event ID/Source: 20 / i8042prt
Event Description:
Could not set the keyboard indicator lights.

Event Record #/Type71135 / Warning
Event Submitted/Written: 05/14/2008 01:00:40 PM
Event ID/Source: 19 / i8042prt
Event Description:
Could not set the keyboard typematic rate and delay.

Event Record #/Type71130 / Warning
Event Submitted/Written: 05/14/2008 00:59:47 PM
Event ID/Source: 4001 / Microsoft-Windows-WLAN-AutoConfig
Event Description:


Event Record #/Type71112 / Warning
Event Submitted/Written: 05/14/2008 09:12:36 AM
Event ID/Source: 4226 / Tcpip
Event Description:
TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.

Event Record #/Type71069 / Warning
Event Submitted/Written: 05/14/2008 03:10:12 AM
Event ID/Source: 4226 / Tcpip
Event Description:
TCP/IP has reached the security limit imposed on the number of concurrent TCP connect attempts.



-- End of Deckard's System Scanner: finished at 2008-05-14 13:05:32 ------------

Malwarebytes' Anti-Malware 1.12
Database version: 745

Scan type: Full Scan (C:\|D:\|H:\|J:\|)
Objects scanned: 121660
Time elapsed: 34 minute(s), 26 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 3
Registry Keys Infected: 13
Registry Values Infected: 6
Registry Data Items Infected: 2
Folders Infected: 0
Files Infected: 8

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
H:\Windows\System32\awtuSjGA.dll (Trojan.Vundo) -> No action taken.
H:\Windows\System32\ufinwmjc.dll (Trojan.Vundo) -> No action taken.
H:\Windows\System32\jkkhfgHb.dll (Trojan.Vundo) -> No action taken.

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{4638fdc1-3dfe-44a0-8b9a-740c8901d78e} (Trojan.Vundo) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{4638fdc1-3dfe-44a0-8b9a-740c8901d78e} (Trojan.Vundo) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{3cab59b4-55a3-4737-9fd5-b93c6430bf75} (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3cab59b4-55a3-4737-9fd5-b93c6430bf75} (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\aoprndtws (Malware.Trace) -> No action taken.
HKEY_CURRENT_USER\Software\Microsoft\affri (Malware.Trace) -> No action taken.
HKEY_CURRENT_USER\Software\Microsoft\rdfa (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\affri (Malware.Trace) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MS Juan (Malware.Trace) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{f1b2b165-fbf2-4eb3-98ff-9cf5506062b5} (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f1b2b165-fbf2-4eb3-98ff-9cf5506062b5} (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\FCOVM (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RemoveRP (Trojan.Vundo) -> No action taken.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\SpybotDeletingA2306 (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\SpybotDeletingC6127 (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c4978310 (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSServer (Trojan.Agent) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BMdd60fb82 (Trojan.Agent) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\{f1b2b165-fbf2-4eb3-98ff-9cf5506062b5} (Trojan.Vundo) -> No action taken.

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\LSA\Authentication Packages (Trojan.Vundo) -> Data: h:\windows\system32\awtusjga -> No action taken.
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\Authentication Packages (Trojan.Vundo) -> Data: h:\windows\system32\awtusjga -> No action taken.

Folders Infected:
(No malicious items detected)

Files Infected:
H:\Windows\System32\awtuSjGA.dll (Trojan.Vundo) -> No action taken.
H:\Windows\System32\AGjSutwa.ini (Trojan.Vundo) -> No action taken.
H:\Windows\System32\AGjSutwa.ini2 (Trojan.Vundo) -> No action taken.
H:\Windows\System32\ufinwmjc.dll (Trojan.Vundo) -> No action taken.
H:\Windows\System32\cjmwnifu.ini (Trojan.Vundo) -> No action taken.
H:\Windows\System32\dkwiebag.dll (Trojan.Vundo) -> No action taken.
H:\Windows\System32\jkkhfgHb.dll (Trojan.Agent) -> No action taken.
H:\Windows\System32\eglaxeqb.dll (Trojan.Agent) -> No action taken.

Is that all in the right format for you?

Cheers

Shaba
2008-05-14, 14:17
Hi

Yes, that's fine :)

I see that AVG8 is disabled. Please enable it now.

Also, did you let mbam to remove everything it found?

3dgreek
2008-05-14, 15:25
NIce on mate...everything seems hunky dory now and even update has started working again. AVG is back on and I haven't removed the other files just quarentined for the moment. WOuld you recommend just deleting clean off?

Thanks again

Shaba
2008-05-14, 15:57
Hi

Thanks for the info.

This is the next step:

Open HijackThis, click do a system scan only and checkmark these:

O2 - BHO: {f9a19b3b-b5d1-9479-a9b4-d5d95af5eefc} - {cfee5fa5-9d5d-4b9a-9749-1d5bb3b91a9f} - H:\Windows\system32\duwtyusf.dll
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - H:\Windows\SYSTEM32\VundoFixSVC.exe

Close all windows including browser and press fix checked.

Reboot.

Please download the OTMoveIt2 by OldTimer (http://download.bleepingcomputer.com/oldtimer/OTMoveIt2.exe).

Save it to your desktop.
Please double-click OTMoveIt2.exe to run it. (Note: If you are running on Vista, right-click on the file and choose Run As Administrator).
Copy the lines in the codebox below to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose Copy):



H:\Windows\system32\ufinwmjc.dll
H:\Windows\system32\crphreue.exe
H:\Windows\system32\duwtyusf.dll
H:\Windows\system32\eglaxeqb.dll
H:\Windows\system32\jkkhfgHb.dll
H:\Windows\system32\awtuSjGA.dll
H:\Windows\system32\vnfbfaqb.dll


Return to OTMoveIt2, right click in the "Paste List of Files/Folders to Move" window (under the light blue bar) and choose Paste.

Click the red Moveit! button.
Copy everything in the Results window (under the green bar) to the clipboard by highlighting ALL of them and pressing CTRL + C (or, after highlighting, right-click and choose copy), and paste it in your next reply.
Close OTMoveIt2

Note: If a file or folder cannot be moved immediately you may be asked to reboot the machine to finish the move process. If you are asked to reboot the machine choose Yes. In this case, after the reboot, open Notepad (Start->All Programs->Accessories->Notepad), click File->Open, in the File Name box enter *.log and press the Enter key, navigate to the C:\_OTMoveIt\MovedFiles folder, and open the newest .log file present, and copy/paste the contents of that document back here in your next post.

Re-run dss.

Post:

- dss main.txt
- otmoveit2 report

3dgreek
2008-05-14, 20:20
LoadLibrary failed for H:\Windows\system32\ufinwmjc.dll
H:\Windows\system32\ufinwmjc.dll NOT unregistered.
H:\Windows\system32\ufinwmjc.dll moved successfully.
H:\Windows\system32\crphreue.exe moved successfully.
File/Folder H:\Windows\system32\duwtyusf.dll not found.
LoadLibrary failed for H:\Windows\system32\eglaxeqb.dll
H:\Windows\system32\eglaxeqb.dll NOT unregistered.
H:\Windows\system32\eglaxeqb.dll moved successfully.
LoadLibrary failed for H:\Windows\system32\jkkhfgHb.dll
H:\Windows\system32\jkkhfgHb.dll NOT unregistered.
H:\Windows\system32\jkkhfgHb.dll moved successfully.
LoadLibrary failed for H:\Windows\system32\awtuSjGA.dll
H:\Windows\system32\awtuSjGA.dll NOT unregistered.
H:\Windows\system32\awtuSjGA.dll moved successfully.
DllUnregisterServer procedure not found in H:\Windows\system32\vnfbfaqb.dll
H:\Windows\system32\vnfbfaqb.dll NOT unregistered.
H:\Windows\system32\vnfbfaqb.dll moved successfully.

OTMoveIt2 by OldTimer - Version 1.0.4.1 log created on 05142008_191624

Deckard's System Scanner v20071014.68
Run by Chris on 2008-05-14 19:17:15
Computer is in Normal Mode.
--------------------------------------------------------------------------------



-- HijackThis (run as Chris.exe) -----------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:17:19, on 14/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
H:\Windows\system32\Dwm.exe
H:\Windows\Explorer.EXE
H:\Windows\system32\taskeng.exe
H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
H:\Windows\RtHDVCpl.exe
H:\Windows\System32\rundll32.exe
H:\Program Files\Microsoft IntelliType Pro\itype.exe
H:\Program Files\Microsoft IntelliPoint\ipoint.exe
J:\Program Files\AVG\AVG8\avgtray.exe
J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe
H:\Windows\System32\rundll32.exe
H:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
H:\Program Files\Windows Live\Messenger\msnmsgr.exe
H:\Windows\System32\mobsync.exe
H:\Windows\ehome\ehtray.exe
J:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
H:\Windows\ehome\ehmsas.exe
J:\Program Files\MagicDisc\MagicDisc.exe
J:\Program Files\Microsoft Office\OFFICE11\OUTLOOK.EXE
J:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
J:\PROGRA~1\FIREFOX\FIREFOX.EXE
H:\Windows\system32\SearchFilterHost.exe
H:\Users\Chris\Desktop\dss.exe
J:\PROGRA~1\TRENDM~1\HIJACK~1\Chris.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - H:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SunJavaUpdateSched] "H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Skytel] Skytel.exe
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE H:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE H:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE H:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [itype] "H:\Program Files\Microsoft IntelliType Pro\itype.exe"
O4 - HKLM\..\Run: [IntelliPoint] "H:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] J:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [Adobe Photo Downloader] "J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe"
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] J:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [NVIDIA nTune] "H:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" clear
O4 - HKCU\..\Run: [MsnMsgr] "H:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] H:\Windows\ehome\ehTray.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: MagicDisc.lnk = J:\Program Files\MagicDisc\MagicDisc.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://J:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - J:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - J:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O22 - SharedTaskScheduler: Windows DreamScene - {E31004D1-A431-41B8-826F-E902F9D95C81} - H:\Windows\System32\DreamScene.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - H:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - J:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: nTune Service (nTuneService) - NVIDIA - H:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe
O23 - Service: PnkBstrA - Unknown owner - H:\Windows\system32\PnkBstrA.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - J:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - J:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Unknown owner - H:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (file missing)
O23 - Service: VundoFix Service (VundoFixSvc) - Atribune.org - H:\Windows\SYSTEM32\VundoFixSVC.exe

--
End of file - 5560 bytes

-- Files created between 2008-04-14 and 2008-05-14 -----------------------------

2008-05-14 14:46:49 0 d-------- H:\Users\All Users\Uniblue
2008-05-14 14:38:40 0 d-------- H:\Windows\system32\xlive
2008-05-14 13:25:19 669184 --a------ H:\Windows\system32\pbsvc.exe
2008-05-14 13:25:02 0 d-------- H:\Users\All Users\Media Center Programs
2008-05-14 12:22:05 0 d-------- H:\Users\All Users\Malwarebytes
2008-05-14 06:04:50 0 d-------- H:\Program Files\NVIDIA Corporation
2008-05-14 03:36:46 4224 --a------ H:\Windows\system32\drivers\NVStrap.sys
2008-05-13 22:35:05 0 d-------- H:\Users\All Users\Kaspersky Lab
2008-05-13 22:35:03 0 d-------- H:\Windows\system32\Kaspersky Lab
2008-05-13 21:23:13 68096 --a------ H:\Windows\zip.exe
2008-05-13 21:23:13 49152 --a------ H:\Windows\VFind.exe
2008-05-13 21:23:13 212480 --a------ H:\Windows\swxcacls.exe <Not Verified; SteelWerX; SteelWerX Extended Configurator ACLists>
2008-05-13 21:23:13 136704 --a------ H:\Windows\swsc.exe <Not Verified; SteelWerX; SteelWerX Service Controller>
2008-05-13 21:23:13 161792 --a------ H:\Windows\swreg.exe <Not Verified; SteelWerX; SteelWerX Registry Editor>
2008-05-13 21:23:13 98816 --a------ H:\Windows\sed.exe
2008-05-13 21:23:13 80412 --a------ H:\Windows\grep.exe
2008-05-13 21:23:13 73728 --a------ H:\Windows\fdsv.exe <Not Verified; Smallfrogs Studio; >
2008-05-13 15:59:28 0 d--h----- H:\$AVG8.VAULT$
2008-05-13 15:54:17 0 d-------- H:\Windows\system32\drivers\Avg
2008-05-13 15:54:11 0 d-------- H:\Users\All Users\avg8
2008-05-13 15:54:11 0 d-------- H:\Program Files\AVG
2008-05-13 14:56:06 24576 --a------ H:\Windows\system32\VundoFixSVC.exe <Not Verified; Atribune.org; Vundofix Service>
2008-05-13 14:21:40 0 d-------- H:\VundoFix Backups
2008-05-13 11:24:24 0 d-a------ H:\Users\All Users\TEMP
2008-05-13 10:54:27 0 d-------- H:\Users\All Users\Spybot - Search & Destroy
2008-05-13 00:55:43 0 d--hs---- H:\found.005
2008-05-12 23:55:21 0 d-------- H:\Windows\CSC
2008-05-12 23:54:29 0 d--hs---- H:\found.004
2008-05-12 23:13:03 0 d-------- H:\Users\All Users\FLEXnet
2008-05-12 22:40:57 0 dr------- H:\Users\Chris\Documents
2008-05-12 22:14:01 0 d-------- H:\Program Files\Common Files\Adobe
2008-05-12 21:56:02 0 d-------- H:\Users\All Users\Adobe
2008-05-12 21:55:10 0 d-------- H:\Program Files\Common Files\PX Storage Engine
2008-05-12 11:25:18 0 d-------- H:\Users\All Users\Xfire
2008-05-12 10:34:36 0 d-------- H:\Program Files\SystemRequirementsLab
2008-05-12 10:34:23 0 d-------- H:\Windows\Sun
2008-05-12 10:32:04 0 d-------- H:\Program Files\Java
2008-05-12 10:30:59 0 d-------- H:\Program Files\Common Files\Java
2008-05-12 09:27:33 0 d-------- H:\Users\All Users\Acronis
2008-05-12 09:20:24 0 d-------- H:\Program Files\Common Files\Acronis
2008-05-12 08:25:10 0 d-------- H:\Users\All Users\Ubisoft
2008-05-11 12:43:57 90112 --a------ H:\Windows\unvise32.exe <Not Verified; MindVision Software; Installer VISE>
2008-05-11 12:39:38 96256 --a------ H:\Windows\system32\drivers\mcdbus.sys <Not Verified; MagicISO, Inc.; MagicISO SCSI Host Controller>
2008-05-11 10:52:54 0 d-------- H:\Program Files\Microsoft Silverlight
2008-05-11 08:35:08 0 d--hs--c- H:\Program Files\Common Files\WindowsLiveInstaller
2008-05-11 08:34:37 0 d-------- H:\Program Files\Windows Live
2008-05-11 08:33:52 0 d-------- H:\Users\All Users\WLInstaller
2008-05-11 08:20:26 1375 --a------ H:\Windows\mozver.dat
2008-05-11 08:20:01 0 d-------- H:\Program Files\BitLocker
2008-05-11 08:17:27 0 --a------ H:\Windows\nsreg.dat
2008-05-11 02:07:52 0 d-------- H:\Windows\system32\zh-CN
2008-05-11 01:59:53 0 d-------- H:\$WINDOWS.~Q
2008-05-11 01:59:35 0 d-------- H:\$INPLACE.~TR
2008-05-10 22:53:29 0 d-------- H:\Windows\AsDmiHtm
2008-05-10 21:23:23 180224 --a------ H:\Windows\system32\xvidvfw.dll
2008-05-10 21:23:23 765952 --a------ H:\Windows\system32\xvidcore.dll
2008-05-10 20:46:48 0 d-------- H:\Program Files\Common Files\L&H
2008-05-10 20:46:30 0 d-------- H:\Program Files\Microsoft ActiveSync
2008-05-10 20:46:01 0 d-------- H:\Program Files\Microsoft Works
2008-05-10 20:45:42 0 d-------- H:\Program Files\Microsoft.NET
2008-05-10 20:10:54 0 d-------- H:\Program Files\uTorrent
2008-05-10 20:06:44 0 d-------- H:\Program Files\Microsoft IntelliPoint
2008-05-10 20:03:50 0 d-------- H:\Program Files\Microsoft IntelliType Pro
2008-05-10 20:03:40 0 d-------- H:\Windows\PCHEALTH
2008-05-10 17:57:55 0 d-------- H:\Program Files\Webteh
2008-05-10 17:50:15 0 d-------- H:\Windows\system32\appmgmt
2008-05-10 17:44:49 0 d-------- H:\Windows\system32\RTCOM
2008-05-10 17:44:18 0 d-------- H:\Program Files\Realtek
2008-05-10 17:44:17 0 d--h----- H:\Program Files\InstallShield Installation Information
2008-05-10 17:44:01 315392 --a------ H:\Windows\HideWin.exe <Not Verified; Realtek Semiconductor Corp.; HD Audio Hide windows program>
2008-05-10 17:44:00 520192 -r------- H:\Windows\RtlExUpd.dll <Not Verified; Realtek Semiconductor Corp.; RtlExUpd Dynamic Link Library>
2008-05-10 17:43:01 0 d-------- H:\Program Files\Intel
2008-05-10 17:42:16 0 d-------- H:\Intel
2008-05-10 17:28:35 21316 --a------ H:\Windows\system32\emptyregdb.dat
2008-05-10 17:23:26 0 d-------- H:\Users\Default\video
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Videos
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Templates
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Start Menu
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\SendTo
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Saved Games
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Recent
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\PrintHood
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Pictures
2008-05-10 17:20:05 2097152 --ahs---- H:\Users\Chris\NTUSER.DAT
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\NetHood
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\My Documents
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Music
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Local Settings
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Links
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Favorites
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Downloads
2008-05-10 17:20:05 0 dr------- H:\Users\Chris\Desktop
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Cookies
2008-05-10 17:20:05 0 d--hs---- H:\Users\Chris\Application Data
2008-05-10 17:20:05 0 d--h----- H:\Users\Chris\AppData
2008-05-10 17:11:55 0 d--hs---- H:\found.003
2008-05-10 08:15:04 0 d-------- H:\Users\All Users\NVIDIA
2008-05-10 07:53:10 0 d--hs---- H:\found.002
2008-05-10 00:16:35 0 d--hs---- H:\Windows\Installer
2008-05-09 21:19:33 0 d-------- H:\Program Files\Combined Community Codec Pack
2008-05-09 20:14:39 0 d-------- H:\Windows\SoftwareDistribution
2008-05-09 20:03:26 0 d--hs---- H:\found.001
2008-05-09 19:45:13 0 d-------- H:\Program Files\Common Files\InstallShield
2008-05-09 14:09:15 0 d--hs---- H:\found.000
2008-05-09 14:00:22 0 d-------- H:\Windows\nview
2008-05-09 13:15:48 0 d-------- H:\Windows\pss
2008-05-09 13:02:58 240128 --a------ H:\Windows\system32\drivers\royal.sys <Not Verified; PARADOX; SLP Kernel-Mode Driver>
2008-05-09 12:25:56 0 dr------- H:\Users\Chris\Searches
2008-05-09 12:25:45 0 dr------- H:\Users\Chris\Contacts
2008-05-09 11:51:46 0 d--hs---- H:\System Volume Information


-- Find3M Report ---------------------------------------------------------------

2008-05-14 19:14:49 203180 --a------ H:\Windows\system32\prfh0804.dat
2008-05-14 19:14:49 75618 --a------ H:\Windows\system32\prfc0804.dat
2008-05-14 18:35:53 0 d-------- H:\Users\Chris\AppData\Roaming\uTorrent
2008-05-14 14:51:47 174 --ahs---- H:\Program Files\desktop.ini
2008-05-14 14:49:35 0 d-------- H:\Program Files\Windows Calendar
2008-05-14 14:49:32 0 d-------- H:\Program Files\Windows Mail
2008-05-14 14:46:48 0 d-------- H:\Users\Chris\AppData\Roaming\Uniblue
2008-05-14 12:22:26 0 d-------- H:\Users\Chris\AppData\Roaming\Malwarebytes
2008-05-14 08:27:08 0 d-------- H:\Users\Chris\AppData\Roaming\Bioshock
2008-05-13 19:33:38 0 d-------- H:\Users\Chris\AppData\Roaming\Adobe
2008-05-13 19:33:14 0 d-------- H:\Program Files\Common Files
2008-05-13 11:23:53 0 d-------- H:\Users\Chris\AppData\Roaming\PC Tools
2008-05-13 09:54:54 0 dr-h----- H:\Users\Chris\AppData\Roaming\SecuROM
2008-05-12 14:53:52 0 d-------- H:\Users\Chris\AppData\Roaming\DivX
2008-05-12 11:25:22 0 d-------- H:\Users\Chris\AppData\Roaming\Xfire
2008-05-12 11:00:10 0 d-------- H:\Users\Chris\AppData\Roaming\Google
2008-05-12 10:34:36 0 d-------- H:\Users\Chris\AppData\Roaming\SystemRequirementsLab
2008-05-12 08:47:48 0 d-------- H:\Users\Chris\AppData\Roaming\Ubisoft
2008-05-11 08:48:29 0 d-------- H:\Program Files\Windows Sidebar
2008-05-11 08:17:33 0 d-------- H:\Program Files\Microsoft Games
2008-05-11 08:17:19 0 d-------- H:\Users\Chris\AppData\Roaming\Mozilla
2008-05-10 21:03:48 0 d-------- H:\Users\Chris\AppData\Roaming\Identities
2008-05-10 19:59:18 0 d-------- H:\Users\Chris\AppData\Roaming\Macromedia
2008-05-10 17:56:36 0 d-------- H:\Users\Chris\AppData\Roaming\WinRAR
2008-04-11 17:23:54 38400 --a------ H:\Windows\system32\SoundSchemes.exe <Not Verified; Microsoft Corporation; Microsoft® Windows® Operating System>
2008-03-31 22:25:48 823296 --a------ H:\Windows\system32\divx_xx0c.dll <Not Verified; DivX, Inc.; DivX®>
2008-03-31 22:25:48 823296 --a------ H:\Windows\system32\divx_xx07.dll <Not Verified; DivX, Inc.; DivX®>
2008-03-31 22:25:46 802816 --a------ H:\Windows\system32\divx_xx11.dll <Not Verified; DivX, Inc.; DivX?>
2008-03-31 22:25:46 831488 --a------ H:\Windows\system32\divx_xx0a.dll
2008-03-31 22:25:46 682496 --a------ H:\Windows\system32\DivX.dll <Not Verified; DivX, Inc.; DivX®>
2008-03-21 21:30:08 3596288 --a------ H:\Windows\system32\qt-dx331.dll
2008-03-21 21:28:54 196608 --a------ H:\Windows\system32\dtu100.dll <Not Verified; DivX, Inc.; DivX, Inc. dtu100>
2008-03-21 21:28:54 81920 --a------ H:\Windows\system32\dpl100.dll <Not Verified; DivX, Inc.; DivX, Inc. dpl100>
2008-03-21 21:28:20 12288 --a------ H:\Windows\system32\DivXWMPExtType.dll


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="H:\Program Files\Windows Defender\MSASCui.exe" [19/05/2007 18:48]
"SunJavaUpdateSched"="H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe" [22/02/2008 04:25]
"Skytel"="Skytel.exe" [03/08/2007 06:22 H:\Windows\SkyTel.exe]
"RtHDVCpl"="RtHDVCpl.exe" [01/10/2007 04:53 H:\Windows\RtHDVCpl.exe]
"NvSvc"="H:\Windows\system32\nvsvc.dll" [11/12/2007 17:06]
"NvMediaCenter"="H:\Windows\system32\NvMcTray.dll" [11/12/2007 17:06]
"NvCplDaemon"="H:\Windows\system32\NvCpl.dll" [11/12/2007 17:06]
"itype"="H:\Program Files\Microsoft IntelliType Pro\itype.exe" [31/08/2007 12:13]
"IntelliPoint"="H:\Program Files\Microsoft IntelliPoint\ipoint.exe" [31/08/2007 12:01]
"AVG8_TRAY"="J:\PROGRA~1\AVG\AVG8\avgtray.exe" [13/05/2008 15:54]
"Adobe Photo Downloader"="J:\Program Files\Adobe\Adobe Photoshop Lightroom 1.4\apdproxy.exe" [01/04/2008 13:21]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Uniblue SpeedUpMyPC"="J:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe" [07/12/2007 09:42]
"NVIDIA nTune"="H:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" [04/04/2007 14:20]
"MsnMsgr"="H:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [18/10/2007 11:34]
"ehTray.exe"="H:\Windows\ehome\ehTray.exe" [02/11/2006 13:34]

H:\Users\Chris\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
MagicDisc.lnk - J:\Program Files\MagicDisc\MagicDisc.exe [11/05/2008 12:39:38]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"=2 (0x2)
"EnableLUA"=0 (0x0)
"DisableRegistryTools"=0 (0x0)
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=1 (0x1)
"HideStartupScripts"=0 (0x0)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"HideLegacyLogonScripts"=0 (0x0)
"HideLogoffScripts"=0 (0x0)
"RunLogonScriptSync"=1 (0x1)
"RunStartupScriptSync"=1 (0x1)
"HideStartupScripts"=0 (0x0)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"appinit_dlls"=avgrsstx.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]
@="IEEE 1394 Bus host controllers"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]
@="SBP2 IEEE 1394 Devices"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]
@="SecurityDevices"


[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
H:\Windows\system32\unregmp2.exe /ShowWMP

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}]
%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{7070D8E0-650A-46b3-B03C-9497582E6A74}]
%SystemRoot%\system32\soundschemes.exe /AddRegistration



-- End of Deckard's System Scanner: finished at 2008-05-14 19:18:56 ------------

That stuff look ok? Got some errors using MOveit as you'll see from the log.

Thanks again

Shaba
2008-05-15, 15:28
Hi

Yes it does :)

Please click Start > Run and type in: services.msc
Click OK
In the Services window find: VundoFix Service (VundoFixSvc)
Select/highlight and right click the entry, and choose: Properties
On the General tab, under Service Status click the Stop button
Beside: Startup Type, in the drop menu, select: Disabled
Click Apply, then OK

Now, go to Start > Run, and copy/paste the following into the Open box:
sc delete VundoFixSvc
Click: OK

Reboot.

Please do an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/virusscanner). You will be prompted to install an ActiveX component from Kaspersky, Click Yes.
The program will launch and then start to download the latest definition files.
Once the scanner is installed and the definitions downloaded, click Next.
Now click on Scan Settings
In the scan settings make sure that the following are selected:

o Scan using the following Anti-Virus database:

+ Extended (If available otherwise Standard)

o Scan Options:

+ Scan Archives
+ Scan Mail Bases

Click OK
Now under select a target to scan select My Computer
The scan will take a while so be patient and let it run. Once the scan is complete it will display if your system has been infected.
Please do not use your computer while the scan is running. Once the scan is complete it will display if your system has been infected.
Click the Save Report As... button (see red arrow below)
http://img.photobucket.com/albums/v666/sUBs/Kas-SaveReport-1.gif
In the Save as... prompt, select Desktop
In the File name box, name the file KasScan-ddmmyy (or similar)
In the Save as type prompt, select Text file (see below)
http://img.photobucket.com/albums/v666/sUBs/Kas-Savetxt.gif
Now click on the Save as Text button
Savethe file to your desktop.
Copy and paste that information in your next post.

Note: This scanner will work with Internet Explorer Only! Keep ALL other programs closed during the scan

Note for Internet Explorer 7 users: If at any time you have trouble with the accept button of the license, click on the Zoom tool located at the right bottom of the IE window and set the zoom to 75 %. Once the license accepted, reset to 100%.

Post:

- a fresh HijackThis log
- kaspersky report

3dgreek
2008-05-15, 19:55
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 18:53:43, on 15/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
H:\Windows\system32\Dwm.exe
H:\Windows\Explorer.EXE
H:\Windows\system32\taskeng.exe
H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
H:\Windows\RtHDVCpl.exe
H:\Program Files\Microsoft IntelliType Pro\itype.exe
H:\Program Files\Microsoft IntelliPoint\ipoint.exe
H:\Windows\System32\rundll32.exe
J:\Program Files\AVG\AVG8\avgtray.exe
H:\Program Files\Saitek\SD6\Software\ProfilerU.exe
H:\Program Files\Saitek\SD6\Software\SaiMfd.exe
J:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe
H:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
J:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
H:\Program Files\Windows Media Player\wmpnscfg.exe
H:\Windows\ehome\ehtray.exe
H:\Windows\ehome\ehmsas.exe
J:\Program Files\MagicDisc\MagicDisc.exe
J:\Program Files\Microsoft Office\OFFICE11\OUTLOOK.EXE
J:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
J:\PROGRA~1\FIREFOX\FIREFOX.EXE
H:\Program Files\uTorrent\uTorrent.exe
H:\Windows\system32\SearchFilterHost.exe
J:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - H:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - H:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SunJavaUpdateSched] "H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Skytel] Skytel.exe
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE H:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE H:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE H:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [itype] "H:\Program Files\Microsoft IntelliType Pro\itype.exe"
O4 - HKLM\..\Run: [IntelliPoint] "H:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] J:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [ProfilerU] H:\Program Files\Saitek\SD6\Software\ProfilerU.exe
O4 - HKLM\..\Run: [SaiMfd] H:\Program Files\Saitek\SD6\Software\SaiMfd.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "J:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "J:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] J:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [NVIDIA nTune] "H:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" clear
O4 - HKCU\..\Run: [MsnMsgr] "H:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] H:\Windows\ehome\ehTray.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: MagicDisc.lnk = J:\Program Files\MagicDisc\MagicDisc.exe
O8 - Extra context menu item: Append to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://J:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - J:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - J:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O22 - SharedTaskScheduler: Windows DreamScene - {E31004D1-A431-41B8-826F-E902F9D95C81} - H:\Windows\System32\DreamScene.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - H:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - J:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - H:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - H:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: nTune Service (nTuneService) - NVIDIA - H:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe
O23 - Service: PnkBstrA - Unknown owner - H:\Windows\system32\PnkBstrA.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - J:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - J:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: StarWind AE Service (StarWindServiceAE) - Unknown owner - H:\Program Files\Alcohol Soft\Alcohol 120\StarWind\StarWindServiceAE.exe (file missing)

--
End of file - 7743 bytes

-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Thursday, May 15, 2008 6:52:41 PM
Operating System: Microsoft Windows Vista Professional, (Build 6000)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 15/05/2008
Kaspersky Anti-Virus database records: 775447
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - Critical Areas:
H:\Windows
H:\Users\Chris\AppData\Local\Temp\

Scan Statistics:
Total number of scanned objects: 58817
Number of viruses found: 0
Number of infected objects: 0
Number of suspicious objects: 0
Duration of the scan process: 00:34:51

Infected Object Name / Virus Name / Last Action
H:\Windows\CSC\v2.0.6\pq Object is locked skipped
H:\Windows\Debug\PASSWD.LOG Object is locked skipped
H:\Windows\Debug\sam.log Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WindowsUpdate.log Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1 Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG2 Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TM.blf Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\ehmsdri.log Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\ehRecvr.log Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1 Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG2 Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TM.blf Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\SoftwareDistribution\ReportingEvents.log Object is locked skipped
H:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
H:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
H:\Windows\System32\catroot2\edb.log Object is locked skipped
H:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb Object is locked skipped
H:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb Object is locked skipped
H:\Windows\System32\config\COMPONENTS Object is locked skipped
H:\Windows\System32\config\COMPONENTS.LOG1 Object is locked skipped
H:\Windows\System32\config\COMPONENTS.LOG2 Object is locked skipped
H:\Windows\System32\config\DEFAULT Object is locked skipped
H:\Windows\System32\config\default.LOG1 Object is locked skipped
H:\Windows\System32\config\default.LOG2 Object is locked skipped
H:\Windows\System32\config\RegBack\COMPONENTS Object is locked skipped
H:\Windows\System32\config\RegBack\DEFAULT Object is locked skipped
H:\Windows\System32\config\RegBack\SAM Object is locked skipped
H:\Windows\System32\config\RegBack\SECURITY Object is locked skipped
H:\Windows\System32\config\RegBack\SOFTWARE Object is locked skipped
H:\Windows\System32\config\RegBack\SYSTEM Object is locked skipped
H:\Windows\System32\config\SAM Object is locked skipped
H:\Windows\System32\config\SAM.LOG1 Object is locked skipped
H:\Windows\System32\config\SAM.LOG2 Object is locked skipped
H:\Windows\System32\config\SECURITY Object is locked skipped
H:\Windows\System32\config\SECURITY.LOG1 Object is locked skipped
H:\Windows\System32\config\SECURITY.LOG2 Object is locked skipped
H:\Windows\System32\config\SOFTWARE Object is locked skipped
H:\Windows\System32\config\SOFTWARE.LOG1 Object is locked skipped
H:\Windows\System32\config\SOFTWARE.LOG2 Object is locked skipped
H:\Windows\System32\config\SYSTEM Object is locked skipped
H:\Windows\System32\config\system.LOG1 Object is locked skipped
H:\Windows\System32\config\system.LOG2 Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TM.blf Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000003.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000004.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.0.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.1.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.2.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.blf Object is locked skipped
H:\Windows\System32\LogFiles\Scm\SCM.EVM Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTm.blf Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000001 Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000002 Object is locked skipped
H:\Windows\System32\spool\SpoolerETW.etl Object is locked skipped
H:\Windows\System32\wbem\Logs\WMITracing.log Object is locked skipped
H:\Windows\System32\wbem\Repository\INDEX.BTR Object is locked skipped
H:\Windows\System32\wbem\Repository\MAPPING1.MAP Object is locked skipped
H:\Windows\System32\wbem\Repository\MAPPING2.MAP Object is locked skipped
H:\Windows\System32\wbem\Repository\OBJECTS.DATA Object is locked skipped
H:\Windows\System32\WDI\LogFiles\WdiContextLog.etl.003 Object is locked skipped
H:\Windows\System32\wfp\wfpdiag.etl Object is locked skipped
H:\Windows\System32\winevt\Logs\Application.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\DFS Replication.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\HardwareEvents.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Internet Explorer.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Key Management Service.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Media Center.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Networking%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Security.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\System.evtx Object is locked skipped
H:\Windows\Tasks\SCHEDLGU.TXT Object is locked skipped
H:\Windows\WindowsUpdate.log Object is locked skipped
H:\Windows\winsxs\ManifestCache\6.0.6001.18000_001c50b5_blobs.bin Object is locked skipped
H:\Users\Chris\AppData\Local\Temp\~DFA021.tmp Object is locked skipped

Scan process completed.

Shaba
2008-05-15, 20:06
Hi

You scanned now only Critical Areas.

Please follow my kaspersky instructions exactly and re-scan and post back fresh logs :)

3dgreek
2008-05-15, 22:41
-------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER REPORT
Thursday, May 15, 2008 9:35:33 PM
Operating System: Microsoft Windows Vista Professional, (Build 6000)
Kaspersky Online Scanner version: 5.0.98.0
Kaspersky Anti-Virus database last update: 15/05/2008
Kaspersky Anti-Virus database records: 775447
-------------------------------------------------------------------------------

Scan Settings:
Scan using the following antivirus database: extended
Scan Archives: true
Scan Mail Bases: true

Scan Target - My Computer:
A:\
C:\
D:\
E:\
F:\
H:\
J:\

Scan Statistics:
Total number of scanned objects: 167924
Number of viruses found: 1
Number of infected objects: 1
Number of suspicious objects: 0
Duration of the scan process: 01:59:49

Infected Object Name / Virus Name / Last Action
C:\Boot\BCD Object is locked skipped
C:\Boot\BCD.LOG Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
H:\found.001\file0000.chk Object is locked skipped
H:\found.004\dir0000.chk\pq Object is locked skipped
H:\ProgramData\avg8\Log\avgcore.log Object is locked skipped
H:\ProgramData\avg8\Log\avgrs.log Object is locked skipped
H:\ProgramData\avg8\Log\avgsched.log Object is locked skipped
H:\ProgramData\avg8\Log\avgui.log Object is locked skipped
H:\ProgramData\avg8\Log\avgwd.log Object is locked skipped
H:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\07ba6cd04f4b286329885247df66b9c5_3d97594a-c546-489c-b233-210c2e5ee60c Object is locked skipped
H:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
H:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.6.Crwl Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\GatherLogs\SystemIndex\SystemIndex.6.gthr Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSS.log Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\MSStmp.log Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010001.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010002.ci Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010002.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010002.wsb Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010003.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010004.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010005.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010006.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010007.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010008.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010009.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000A.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000B.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001000F.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010010.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010014.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010015.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\00010016.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001D.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001001F.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\0001002D.wid Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\Indexer\CiFiles\INDEX.000 Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\CiPT0000.000 Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\PropMap\Used0000.000 Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SecStore\CiST0000.000 Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.chk1.gthr Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.chk2.gthr Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Projects\SystemIndex\SystemIndex.Ntfy34.gthr Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\tmp.edb Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Applications\Windows\Windows.edb Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\NtfBEBC.tmp Object is locked skipped
H:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc\NtfBEBD.tmp Object is locked skipped
H:\ProgramData\Microsoft\Windows Defender\Support\MPLog-11022006-050107.log Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Feeds Cache\index.dat Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Internet Explorer\MSIMGSIZ.DAT Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\History\History.IE5\MSHist012008051520080516\index.dat Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\Temporary Internet Files\AntiPhishing\B3BB5BBA-E7D5-40AB-A041-A5B1C0B26C8F.dat Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\UsrClass.dat Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG1 Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\UsrClass.dat.LOG2 Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\UsrClass.dat{67568cb7-1eab-11dd-9141-a9f0be9ba433}.TM.blf Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\UsrClass.dat{67568cb7-1eab-11dd-9141-a9f0be9ba433}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Users\Chris\AppData\Local\Microsoft\Windows\UsrClass.dat{67568cb7-1eab-11dd-9141-a9f0be9ba433}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Users\Chris\AppData\Roaming\Microsoft\Internet Explorer\UserData\index.dat Object is locked skipped
H:\Users\Chris\AppData\Roaming\Microsoft\Windows\Cookies\index.dat Object is locked skipped
H:\Users\Chris\NTUSER.DAT Object is locked skipped
H:\Users\Chris\ntuser.dat.LOG1 Object is locked skipped
H:\Users\Chris\ntuser.dat.LOG2 Object is locked skipped
H:\Users\Chris\NTUSER.DAT{e05af9c7-801c-11dc-ad9e-005056c00008}.TM.blf Object is locked skipped
H:\Users\Chris\NTUSER.DAT{e05af9c7-801c-11dc-ad9e-005056c00008}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Users\Chris\NTUSER.DAT{e05af9c7-801c-11dc-ad9e-005056c00008}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\CSC\v2.0.6\pq Object is locked skipped
H:\Windows\Debug\PASSWD.LOG Object is locked skipped
H:\Windows\Debug\sam.log Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\WindowsUpdate.log Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1 Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG2 Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TM.blf Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\LocalService\NTUSER.DAT{0f694465-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\ehmsdri.log Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\AppData\Local\Temp\ehRecvr.log Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1 Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG2 Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TM.blf Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT{0f694461-6a70-11db-8eb3-985e31beb686}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\SoftwareDistribution\EventCache\{4C66C283-25FB-45C2-BDD5-29E19DA6FB2D}.bin Object is locked skipped
H:\Windows\SoftwareDistribution\ReportingEvents.log Object is locked skipped
H:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-0.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
H:\Windows\System32\7B296FB0-376B-497e-B012-9C450E1B7327-2P-1.C7483456-A289-439d-8115-601632D005A0 Object is locked skipped
H:\Windows\System32\catroot2\edb.log Object is locked skipped
H:\Windows\System32\catroot2\{127D0A1D-4EF2-11D1-8608-00C04FC295EE}\catdb Object is locked skipped
H:\Windows\System32\catroot2\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\catdb Object is locked skipped
H:\Windows\System32\config\COMPONENTS Object is locked skipped
H:\Windows\System32\config\COMPONENTS.LOG1 Object is locked skipped
H:\Windows\System32\config\COMPONENTS.LOG2 Object is locked skipped
H:\Windows\System32\config\DEFAULT Object is locked skipped
H:\Windows\System32\config\default.LOG1 Object is locked skipped
H:\Windows\System32\config\default.LOG2 Object is locked skipped
H:\Windows\System32\config\RegBack\COMPONENTS Object is locked skipped
H:\Windows\System32\config\RegBack\DEFAULT Object is locked skipped
H:\Windows\System32\config\RegBack\SAM Object is locked skipped
H:\Windows\System32\config\RegBack\SECURITY Object is locked skipped
H:\Windows\System32\config\RegBack\SOFTWARE Object is locked skipped
H:\Windows\System32\config\RegBack\SYSTEM Object is locked skipped
H:\Windows\System32\config\SAM Object is locked skipped
H:\Windows\System32\config\SAM.LOG1 Object is locked skipped
H:\Windows\System32\config\SAM.LOG2 Object is locked skipped
H:\Windows\System32\config\SECURITY Object is locked skipped
H:\Windows\System32\config\SECURITY.LOG1 Object is locked skipped
H:\Windows\System32\config\SECURITY.LOG2 Object is locked skipped
H:\Windows\System32\config\SOFTWARE Object is locked skipped
H:\Windows\System32\config\SOFTWARE.LOG1 Object is locked skipped
H:\Windows\System32\config\SOFTWARE.LOG2 Object is locked skipped
H:\Windows\System32\config\SYSTEM Object is locked skipped
H:\Windows\System32\config\system.LOG1 Object is locked skipped
H:\Windows\System32\config\system.LOG2 Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TM.blf Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000001.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000002.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000003.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{250834B7-750C-494d-BDC3-DA86B6E2101B}.TMContainer00000000000000000004.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.0.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.1.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.2.regtrans-ms Object is locked skipped
H:\Windows\System32\config\TxR\{e05af9a2-801c-11dc-ad9e-005056c00008}.TxR.blf Object is locked skipped
H:\Windows\System32\LogFiles\Scm\SCM.EVM Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTm.blf Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000001 Object is locked skipped
H:\Windows\System32\Msdtc\KtmRmTmContainer00000000000000000002 Object is locked skipped
H:\Windows\System32\spool\SpoolerETW.etl Object is locked skipped
H:\Windows\System32\wbem\Logs\WMITracing.log Object is locked skipped
H:\Windows\System32\wbem\Repository\INDEX.BTR Object is locked skipped
H:\Windows\System32\wbem\Repository\MAPPING1.MAP Object is locked skipped
H:\Windows\System32\wbem\Repository\MAPPING2.MAP Object is locked skipped
H:\Windows\System32\wbem\Repository\OBJECTS.DATA Object is locked skipped
H:\Windows\System32\WDI\LogFiles\WdiContextLog.etl.003 Object is locked skipped
H:\Windows\System32\wfp\wfpdiag.etl Object is locked skipped
H:\Windows\System32\winevt\Logs\Application.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\DFS Replication.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\HardwareEvents.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Internet Explorer.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Key Management Service.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Media Center.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Bits-Client%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-CodeIntegrity%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnosis-DPS%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Networking%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Diagnostics-Performance%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-GroupPolicy%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-International%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Kernel-WHEA.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-LanguagePackSetup%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-NetworkAccessProtection%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-ReadyBoost%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-ReliabilityAnalysisComponent%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Detector%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-Resource-Exhaustion-Resolver%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-TaskScheduler%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-WindowsUpdateClient%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Microsoft-Windows-WLAN-AutoConfig%4Operational.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\Security.evtx Object is locked skipped
H:\Windows\System32\winevt\Logs\System.evtx Object is locked skipped
H:\Windows\Tasks\SCHEDLGU.TXT Object is locked skipped
H:\Windows\WindowsUpdate.log Object is locked skipped
H:\_OTMoveIt\MovedFiles\05142008_191624\Windows\system32\vnfbfaqb.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.rjn skipped

Scan process completed.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:40:41, on 15/05/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16643)
Boot mode: Normal

Running processes:
H:\Windows\system32\Dwm.exe
H:\Windows\Explorer.EXE
H:\Windows\system32\taskeng.exe
H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe
H:\Windows\RtHDVCpl.exe
H:\Program Files\Microsoft IntelliType Pro\itype.exe
H:\Program Files\Microsoft IntelliPoint\ipoint.exe
H:\Windows\System32\rundll32.exe
J:\Program Files\AVG\AVG8\avgtray.exe
H:\Program Files\Saitek\SD6\Software\ProfilerU.exe
H:\Program Files\Saitek\SD6\Software\SaiMfd.exe
J:\Program Files\Adobe\Acrobat 8.0\Acrobat\acrotray.exe
H:\Program Files\Microsoft IntelliPoint\dpupdchk.exe
J:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe
H:\Program Files\Windows Media Player\wmpnscfg.exe
H:\Windows\ehome\ehtray.exe
H:\Windows\ehome\ehmsas.exe
J:\Program Files\MagicDisc\MagicDisc.exe
J:\Program Files\Uniblue\RegistryBooster 2\RegistryBooster.exe
J:\Program Files\Microsoft Office\OFFICE11\OUTLOOK.EXE
J:\Program Files\Microsoft Office\OFFICE11\WINWORD.EXE
H:\Windows\system32\NOTEPAD.EXE
J:\Program Files\Firefox\firefox.exe
H:\Windows\system32\SearchFilterHost.exe
J:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - H:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - H:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Adobe PDF Conversion Toolbar Helper - {AE7CD045-E861-484f-8273-0445EE161910} - J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O3 - Toolbar: Adobe PDF - {47833539-D0C5-4125-9FA8-0819E2EAAC93} - J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [SunJavaUpdateSched] "H:\Program Files\Java\jre1.6.0_05\bin\jusched.exe"
O4 - HKLM\..\Run: [Skytel] Skytel.exe
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE H:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE H:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE H:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [itype] "H:\Program Files\Microsoft IntelliType Pro\itype.exe"
O4 - HKLM\..\Run: [IntelliPoint] "H:\Program Files\Microsoft IntelliPoint\ipoint.exe"
O4 - HKLM\..\Run: [AVG8_TRAY] J:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [ProfilerU] H:\Program Files\Saitek\SD6\Software\ProfilerU.exe
O4 - HKLM\..\Run: [SaiMfd] H:\Program Files\Saitek\SD6\Software\SaiMfd.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "J:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [Acrobat Assistant 8.0] "J:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe"
O4 - HKCU\..\Run: [Uniblue SpeedUpMyPC] J:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe
O4 - HKCU\..\Run: [NVIDIA nTune] "H:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" clear
O4 - HKCU\..\Run: [MsnMsgr] "H:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [ehTray.exe] H:\Windows\ehome\ehTray.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Startup: MagicDisc.lnk = J:\Program Files\MagicDisc\MagicDisc.exe
O8 - Extra context menu item: Append to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert link target to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert link target to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert selected links to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECaptureSelLinks.html
O8 - Extra context menu item: Convert selected links to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppendSelLinks.html
O8 - Extra context menu item: Convert selection to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: Convert selection to existing PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIEAppend.html
O8 - Extra context menu item: Convert to Adobe PDF - res://J:\Program Files\Adobe\Acrobat 8.0\Acrobat\AcroIEFavClient.dll/AcroIECapture.html
O8 - Extra context menu item: E&xport to Microsoft Excel - res://J:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - H:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - J:\PROGRA~1\MICROS~1\OFFICE11\REFIEBAR.DLL
O13 - Gopher Prefix:
O16 - DPF: {0EB0E74A-2A76-4AB3-A7FB-9BD8C29F7F75} (CKAVWebScan Object) - http://www.kaspersky.com/kos/eng/partner/default/kavwebscan_unicode.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - J:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O22 - SharedTaskScheduler: Windows DreamScene - {E31004D1-A431-41B8-826F-E902F9D95C81} - H:\Windows\System32\DreamScene.dll
O23 - Service: Acronis OS Selector Reinstall Service (AcronisOSSReinstallSvc) - Unknown owner - H:\Program Files\Common Files\Acronis\Acronis Disk Director\oss_reinstall_svc.exe
O23 - Service: AVG8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - J:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - H:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - H:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: nTune Service (nTuneService) - NVIDIA - H:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe
O23 - Service: PnkBstrA - Unknown owner - H:\Windows\system32\PnkBstrA.exe
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - J:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - J:\Program Files\Spyware Doctor\pctsSvc.exe

--
End of file - 7643 bytes


Cheers

Shaba
2008-05-17, 09:38
Hi

Empty this folder:

H:\_OTMoveIt\MovedFiles

Empty Recycle Bin.

Still problems?

3dgreek
2008-05-17, 09:47
Everything seems absolutely fine mate, thanks for your help. I'll tell you one thing that might come in handy for some people running vista- turn off highlight new programs in the start menu!!! For some resean it slows things down terribly.

Thanks ever so much for your help dude...been a lifesaver!

Catch you around.

3DGreek

Shaba
2008-05-17, 09:48
Hi

Then you're clean!

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

Looking over your log, it seems you don't have any evidence of a third party firewall.

As the term conveys, a firewall is an extra layer of security installed onto computers, which restricts access to systems from the outside world. Firewalls protect against hackers and malicious intruders. I want you to download a free firewall NOW from one of these excellent vendors:

1) Comodo (http://www.personalfirewall.comodo.com/)
2) Online Armor (http://www.tallemu.com/online_armor_free.html)
3) Sunbelt/Kerio (http://www.sunbelt-software.com/Kerio-Download.cfm)
4) Agnitum (http://www.agnitum.com/products/outpostfree/download.php)
5) ZoneAlarm (http://www.zonelabs.com/store/content/catalog/products/sku_list_za.jsp?dc=12bms&ctry=US&lang=en&lid=nav_za) (uncheck ZoneAlarm Spy Blocker during installation if you choose this one)

If you are using the built-in Windows XP firewall, it is not recommended as it does not block outgoing connections. This means that any malware on your computer is free to "phone home" for more instructions. Simply put, Windows XP contains a mediocre firewall. This firewall is NO replacement for a dedicated software solution. Remember to use only one firewall at the same time.

Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. A malicious site could render Java content under older, vulnerable versions of Sun's software if the user has not removed them. Please follow these steps to remove older version Java components and update: Download the latest version of Java Runtime Environment (JRE) 6 Update 6 (http://java.sun.com/javase/downloads/index.jsp) and save it to your desktop.
Scroll down to where it saysThe Java SE Runtime Environment (JRE) allows end-users to run Java applications..
Click the Download button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.
The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Settings > Control Panel, double-click on Add/Remove Programs and remove all older versions of Java.
Check (highlight) any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u6-windows-i586-p.exe to install the newest version.

Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK

Next we remove all used tools.

Please download OTCleanIt (http://download.bleepingcomputer.com/oldtimer/OTCleanIt.exe) and save it to desktop.

Double-click OTCleanIt.exe.
Click the CleanUp! button.
Select Yes when the "Begin cleanup Process?" prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTCleanIt attempting to contact the internet, please allow it to do so.

Disable and Enable System Restore. - If you are using Windows XP or Vista then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

or

Windows Vista System Restore Guide (http://www.bleepingcomputer.com/tutorials/tutorial143.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.

Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.

Install Malwarebytes' Anti-Malware - Malwarebytes' Anti-Malware is a new and powerful anti-malware tool. It is
totally free but for real-time protection you will have to pay a small one-time fee. Tutorial on installing & using this product can be found below:

Malwarebytes' Anti-Malware Setup Guide (http://bfccomputers.com/index.php?showtopic=1644)

Malwarebytes' Anti-Malware Scanning Guide (http://bfccomputers.com/index.php?showtopic=1645)


Install Spybot - Search and Destroy - Install and download Spybot - Search and Destroy with its TeaTimer option.

This will provide real-time spyware & hijacker protection on your computer alongside your virus protection. You should also scan your computer with program on a regular basis just as you would an anti virus software. A tutorial on installing & using this product can be found here:

Instructions for Spybot S & D (http://www.bleepingcomputer.com/forums/?showtutorial=43)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Google Toolbar (http://toolbar.google.com/) <= Get the free google toolbar to help stop pop up windows.
Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean! :bigthumb:

Shaba
2008-05-19, 10:59
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help.

Note: If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or your helper a private message (pm). A valid, working link to the closed topic is required.