PDA

View Full Version : Infected PC



SnowBum
2008-10-29, 17:37
Hello

I'm looking at a workmates PC for them which has been behaving oddly. When booting it complains that various dll's are missing (which have odd combinations of random characters as file names), and after a short while lots of random advert popup windows open (without a browser having been opened) and eventually the PC freezes.

I have ran Spybot S&D through until all detected infections are removed (both normally and in safe mode), i have noticed that in the immunizations list there's one which always remains unprotected, it's in the administrator (secure domains) section.

I have managed to get the Kaspersky online scanner to run all the way through but when i try to save the log that part hangs up, i've got 2 screenshots with the infection names and the locations on it though. I'll can manually type these in if required.

Hijackthis won't run in normal or safe mode, it appears to start and then nothing happens.

I appreciate any help offered.

SnowBum
2008-10-29, 17:40
I forgot to mention that Internet Explorer is as good as useless as it has that many problems/freezes happening. I managed to get Firefox downloaded and along having ran Spybot S&D through over and over until it came up clean as well as installing AVG free it seems stable to browse and post.

Blade81
2008-11-04, 09:29
Hi

Download random's system information tool (RSIT) by random/random from here (http://images.malwareremoval.com/random/RSIT.exe) and save it to your desktop.
Double click on RSIT.exe to run RSIT.
Click Continue at the disclaimer screen.
Once it has finished, two logs will open. Please post the contents of both log.txt (<<will be maximized) and info.txt (<<will be minimized, if not you'll find it in c:\rsit folder)

SnowBum
2008-11-04, 15:44
Thank you very much for taking this case on.



Log.txt:-

Logfile of random's system information tool 1.04 (written by random/random)
Run by Kelly at 2008-11-04 14:40:48
Microsoft Windows XP Home Edition Service Pack 2
System drive C: has 30 GB (75%) free of 39 GB
Total RAM: 631 MB (50% free)

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 14:41:31, on 04/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
c:\temp\svchost.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Documents and Settings\Kelly\Desktop\RSIT.exe
C:\Program Files\trend micro\Kelly.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
O1 - Hosts: 208.254.26.132 negativereply.com
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [yt8a] C:\WINDOWS\system32\yt8a.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKLM\..\Policies\Explorer\Run: [minyust] C:\WINDOWS\system32\inf\svchoct.exe C:\WINDOWS\wftadfi16_080921a.dll tan16d
O4 - HKLM\..\Policies\Explorer\Run: [mainyust] C:\WINDOWS\system32\inf\svchoct.exe C:\WINDOWS\wftadfi16_081027a.dll tan16d
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Dhcp System (dhcpsrv) - Unknown owner - c:\temp\svchost.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 5757 bytes

======Scheduled tasks folder======

C:\WINDOWS\tasks\AppleSoftwareUpdate.job
C:\WINDOWS\tasks\ParetoLogic Registration.job
C:\WINDOWS\tasks\ParetoLogic Update.job

======Registry dump======

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}]
AcroIEHlprObj Class - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx [2001-03-02 37808]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{3CA2F312-6F6E-4B53-A66E-4E65E497C8C0}]
AVG Safe Search - C:\Program Files\AVG\AVG8\avgssie.dll [2008-10-27 455960]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{761497BB-D6F0-462C-B6EB-D4DAF1D92D43}]
Java(tm) Plug-In SSV Helper - C:\Program Files\Java\jre6\bin\ssv.dll [2008-10-28 320920]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{DBC80044-A445-435b-BC74-9C25C1C588A9}]
Java(tm) Plug-In 2 SSV Helper - C:\Program Files\Java\jre6\bin\jp2ssv.dll [2008-10-28 34816]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{E7E6F031-17CE-4C07-BC86-EABFE594F69C}]
JQSIEStartDetectorImpl Class - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll [2008-10-28 73728]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run]
"Cmaudio"=RunDll32 cmicnfg.cpl []
"PCTVOICE"=C:\WINDOWS\system32\pctspk.exe [2008-03-13 176128]
"BJCFD"=C:\Program Files\BroadJump\Client Foundation\CFD.exe [2003-01-27 376912]
"ISUSPM"=C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe -scheduler []
"BluetoothAuthenticationAgent"=C:\WINDOWS\system32\bthprops.cpl [2004-08-04 110592]
"HP Software Update"=C:\Program Files\HP\HP Software Update\HPWuSchd2.exe [2006-02-19 49152]
"QuickTime Task"=C:\Program Files\QuickTime\QTTask.exe [2007-10-19 286720]
"yt8a"=C:\WINDOWS\system32\yt8a.exe []
"AVG8_TRAY"=C:\PROGRA~1\AVG\AVG8\avgtray.exe [2008-10-27 1234712]
"SunJavaUpdateSched"=C:\Program Files\Java\jre6\bin\jusched.exe [2008-10-28 136600]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run]
"minyust"=C:\WINDOWS\system32\inf\svchoct.exe [2006-02-28 33280]
"mainyust"=C:\WINDOWS\system32\inf\svchoct.exe [2006-02-28 33280]

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"=C:\WINDOWS\system32\ctfmon.exe [2006-02-28 15360]
"MSMSGS"=C:\Program Files\Messenger\msmsgs.exe [2004-10-13 1694208]
"Sony Ericsson PC Suite"=C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe [2008-02-20 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows]
"AppInit_DLLS"="avgrsstx.dll"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\network\aawservice]

[HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System]
"dontdisplaylastusername"=0
"legalnoticecaption"=
"legalnoticetext"=
"shutdownwithoutlogon"=1
"undockwithoutlogon"=1

[HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\explorer]
"NoDriveTypeAutoRun"=145

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\standardprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"
"C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqtra08.exe:*:Enabled:hpqtra08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqste08.exe:*:Enabled:hpqste08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpofxm08.exe:*:Enabled:hpofxm08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe"="C:\Program Files\HP\Digital Imaging\bin\hposfx08.exe:*:Enabled:hposfx08.exe"
"C:\Program Files\HP\Digital Imaging\bin\hposid01.exe"="C:\Program Files\HP\Digital Imaging\bin\hposid01.exe:*:Enabled:hposid01.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqscnvw.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqscnvw.exe:*:Enabled:hpqscnvw.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqkygrp.exe:*:Enabled:hpqkygrp.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqCopy.exe:*:Enabled:hpqcopy.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe"="C:\Program Files\HP\Digital Imaging\bin\hpfccopy.exe:*:Enabled:hpfccopy.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe"="C:\Program Files\HP\Digital Imaging\bin\hpzwiz01.exe:*:Enabled:hpzwiz01.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe"="C:\Program Files\HP\Digital Imaging\bin\hpoews01.exe:*:Enabled:hpoews01.exe"
"C:\Program Files\HP\Digital Imaging\bin\hpqnrs08.exe"="C:\Program Files\HP\Digital Imaging\bin\hpqnrs08.exe:*:Enabled:hpqnrs08.exe"
"C:\Program Files\Sony Ericsson\Sony Ericsson Media Manager 1.0\MediaManager.exe"="C:\Program Files\Sony Ericsson\Sony Ericsson Media Manager 1.0\MediaManager.exe:*:Enabled:Sony Ericsson Media Manager 1.0"
"C:\WINDOWS\system32\1024\SVCHOST.EXE"="C:\WINDOWS\system32\1024\SVCHOST.EXE:*:Enabled:SVCHOST.EXE"

[HKEY_LOCAL_MACHINE\system\currentcontrolset\services\sharedaccess\parameters\firewallpolicy\domainprofile\authorizedapplications\list]
"%windir%\system32\sessmgr.exe"="%windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019"

======List of files/folders created in the last 1 months======

2008-11-04 14:40:48 ----D---- C:\rsit
2008-10-30 14:18:04 ----D---- C:\Program Files\Lavasoft
2008-10-30 14:18:03 ----D---- C:\Documents and Settings\All Users\Application Data\Lavasoft
2008-10-30 14:16:45 ----D---- C:\Program Files\Common Files\Wise Installation Wizard
2008-10-29 12:48:49 ----D---- C:\Documents and Settings\Kelly\Application Data\InstallShield
2008-10-29 09:14:42 ----A---- C:\WINDOWS\system32\mywfhit.ini.tmp
2008-10-28 16:51:56 ----A---- C:\WINDOWS\system32\tmpacj1.exe
2008-10-28 13:58:02 ----D---- C:\WINDOWS\Sun
2008-10-28 13:55:59 ----A---- C:\WINDOWS\system32\javaws.exe
2008-10-28 13:55:59 ----A---- C:\WINDOWS\system32\javaw.exe
2008-10-28 13:55:59 ----A---- C:\WINDOWS\system32\java.exe
2008-10-28 13:55:59 ----A---- C:\WINDOWS\system32\deploytk.dll
2008-10-28 13:55:36 ----D---- C:\Program Files\Java
2008-10-28 13:53:18 ----D---- C:\Documents and Settings\Kelly\Application Data\Sun
2008-10-28 13:51:25 ----D---- C:\Documents and Settings\Kelly\Application Data\Mozilla
2008-10-28 13:50:51 ----D---- C:\Program Files\Mozilla Firefox
2008-10-28 13:13:24 ----D---- C:\Program Files\Trend Micro
2008-10-27 18:25:36 ----HD---- C:\$AVG8.VAULT$
2008-10-27 18:12:08 ----A---- C:\WINDOWS\system32\avgrsstx.dll
2008-10-27 18:11:43 ----D---- C:\Program Files\AVG
2008-10-27 18:11:43 ----D---- C:\Documents and Settings\All Users\Application Data\avg8
2008-10-27 17:49:26 ----A---- C:\WINDOWS\wininit.ini
2008-10-27 16:04:15 ----D---- C:\Program Files\Spybot - Search & Destroy
2008-10-27 16:04:15 ----D---- C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-27 15:58:24 ----A---- C:\WINDOWS\ntbtlog.txt
2008-10-27 15:45:48 ----D---- C:\WINDOWS\system32\LogFiles
2008-10-20 16:01:39 ----A---- C:\WINDOWS\system32\Deleteme.bat
2008-10-20 16:01:27 ----A---- C:\WINDOWS\system32\service.exe
2008-10-16 16:10:53 ----D---- C:\Program Files\Microsoft Windows OneCare Live
2008-10-16 10:47:47 ----D---- C:\WINDOWS\pss
2008-10-16 09:24:53 ----D---- C:\Documents and Settings\Kelly\Application Data\ParetoLogic
2008-10-16 09:24:44 ----D---- C:\Program Files\ParetoLogic
2008-10-16 09:24:44 ----D---- C:\Program Files\Common Files\ParetoLogic
2008-10-16 09:24:44 ----D---- C:\Documents and Settings\All Users\Application Data\ParetoLogic
2008-10-16 09:24:06 ----D---- C:\Documents and Settings\All Users\Application Data\Downloaded Installations
2008-10-14 16:37:48 ----A---- C:\WINDOWS\IE4 Error Log.txt
2008-10-14 16:29:02 ----D---- C:\WINDOWS\system32\1024
2008-10-11 10:58:39 ----A---- C:\WINDOWS\NCLogConfig.ini
2008-10-07 18:36:31 ----SHD---- C:\temp
2008-10-05 12:29:46 ----A---- C:\Documents and Settings\All Users\Application Data\SharedData.ini

======List of files/folders modified in the last 1 months======

2008-11-04 14:34:38 ----D---- C:\WINDOWS
2008-11-04 14:32:45 ----D---- C:\WINDOWS\Temp
2008-10-30 16:00:26 ----D---- C:\WINDOWS\Prefetch
2008-10-30 15:48:18 ----SHD---- C:\System Volume Information
2008-10-30 15:48:18 ----D---- C:\WINDOWS\system32\Restore
2008-10-30 14:27:01 ----D---- C:\WINDOWS\Minidump
2008-10-30 14:20:32 ----HD---- C:\Config.Msi
2008-10-30 14:18:24 ----SHD---- C:\WINDOWS\Installer
2008-10-30 14:18:04 ----RD---- C:\Program Files
2008-10-30 14:18:04 ----D---- C:\WINDOWS\system32\drivers
2008-10-30 14:18:04 ----D---- C:\WINDOWS\system32
2008-10-30 14:16:45 ----D---- C:\Program Files\Common Files
2008-10-29 16:47:05 ----A---- C:\WINDOWS\SchedLgU.Txt
2008-10-29 12:46:57 ----HD---- C:\Program Files\InstallShield Installation Information
2008-10-29 12:46:09 ----SD---- C:\WINDOWS\Tasks
2008-10-29 10:09:27 ----D---- C:\WINDOWS\system32\inf
2008-10-29 10:03:05 ----D---- C:\WINDOWS\system
2008-10-29 09:18:39 ----A---- C:\WINDOWS\tawisys.ini
2008-10-29 09:14:42 ----A---- C:\WINDOWS\system32\mywfhit.ini
2008-10-27 19:13:35 ----RSHDC---- C:\WINDOWS\system32\dllcache
2008-10-27 19:13:24 ----D---- C:\WINDOWS\system32\CatRoot2
2008-10-27 18:25:59 ----A---- C:\WINDOWS\system32\PerfStringBackup.INI
2008-10-27 17:49:47 ----D---- C:\WINDOWS\security
2008-10-27 15:59:35 ----D---- C:\Documents and Settings
2008-10-16 16:53:59 ----SD---- C:\WINDOWS\Downloaded Program Files
2008-10-16 16:42:07 ----D---- C:\WINDOWS\Debug
2008-10-16 16:12:43 ----HD---- C:\WINDOWS\inf
2008-10-16 10:56:14 ----SH---- C:\boot.ini
2008-10-16 10:56:14 ----A---- C:\WINDOWS\win.ini
2008-10-16 10:56:14 ----A---- C:\WINDOWS\system.ini
2008-10-15 18:00:19 ----D---- C:\WINDOWS\WinSxS
2008-10-15 18:00:09 ----D---- C:\WINDOWS\twain_32
2008-10-15 17:59:03 ----D---- C:\Program Files\Common Files\HP
2008-10-11 10:58:39 ----D---- C:\Documents and Settings\Kelly\Application Data\HP
2008-10-05 12:27:52 ----D---- C:\Documents and Settings\Kelly\Application Data\Virgin Broadband
2008-10-05 12:23:41 ----D---- C:\WINDOWS\Registration

======List of drivers (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R1 AvgLdx86;AVG Free AVI Loader Driver x86; C:\WINDOWS\System32\Drivers\avgldx86.sys [2008-10-27 97928]
R1 AvgMfx86;AVG Free On-access Scanner Minifilter Driver x86; C:\WINDOWS\System32\Drivers\avgmfx86.sys [2008-10-27 26824]
R1 SiSkp;SiSkp; C:\WINDOWS\system32\drivers\srvkp.sys [2008-03-13 11264]
R2 AvgTdiX;AVG Free8 Network Redirector; C:\WINDOWS\System32\Drivers\avgtdix.sys [2008-10-27 76040]
R2 RPSKT;Security Services Driver (x86); C:\WINDOWS\system32\DRIVERS\rp_skt32.sys [2008-03-18 53192]
R2 usbdisk;usbdisk; \??\C:\WINDOWS\system32\usbdisk.sys []
R3 Arp1394;1394 ARP Client Protocol; C:\WINDOWS\system32\DRIVERS\arp1394.sys [2006-02-28 60800]
R3 cmuda;C-Media WDM Audio Interface; C:\WINDOWS\system32\drivers\cmuda.sys [2006-06-09 1373120]
R3 MODEMCSA;Unimodem Streaming Filter Device; C:\WINDOWS\system32\drivers\MODEMCSA.sys [2001-08-17 16128]
R3 NIC1394;1394 Net Driver; C:\WINDOWS\system32\DRIVERS\nic1394.sys [2006-02-28 61824]
R3 Ptserial;W2K Pctel Serial Device Driver; C:\WINDOWS\system32\DRIVERS\ptserial.sys [2008-03-13 132700]
R3 RPPKT;Radialpoint Filter (x86); C:\WINDOWS\system32\DRIVERS\rp_pkt32.sys [2007-04-19 48384]
R3 SiS315;SiS315; C:\WINDOWS\system32\DRIVERS\sisgrp.sys [2008-03-13 432384]
R3 SISNIC;SiS PCI Fast Ethernet Adapter Driver; C:\WINDOWS\system32\DRIVERS\sisnic.sys [2004-08-03 32768]
R3 usbehci;Microsoft USB 2.0 Enhanced Host Controller Miniport Driver; C:\WINDOWS\system32\DRIVERS\usbehci.sys [2006-02-28 26624]
R3 usbhub;USB2 Enabled Hub; C:\WINDOWS\system32\DRIVERS\usbhub.sys [2006-02-28 57600]
R3 usbohci;Microsoft USB Open Host Controller Miniport Driver; C:\WINDOWS\system32\DRIVERS\usbohci.sys [2006-02-28 17024]
S1 kbdhid;Keyboard HID Driver; C:\WINDOWS\system32\DRIVERS\kbdhid.sys [2004-08-03 14848]
S3 BthEnum;Bluetooth Request Block Driver; C:\WINDOWS\system32\DRIVERS\BthEnum.sys [2004-08-03 17024]
S3 BTHMODEM;Bluetooth Modem Communications Driver; C:\WINDOWS\system32\DRIVERS\bthmodem.sys [2004-08-03 38016]
S3 BthPan;Bluetooth Device (Personal Area Network); C:\WINDOWS\system32\DRIVERS\bthpan.sys [2004-08-03 100992]
S3 BTHPORT;Bluetooth Port Driver; C:\WINDOWS\System32\Drivers\BTHport.sys [2008-06-13 272128]
S3 BTHUSB;Bluetooth Radio USB Driver; C:\WINDOWS\System32\Drivers\BTHUSB.sys [2004-08-03 18944]
S3 HidBth;Microsoft Bluetooth HID Miniport; C:\WINDOWS\system32\DRIVERS\hidbth.sys [2004-08-03 25600]
S3 hidusb;Microsoft HID Class Driver; C:\WINDOWS\system32\DRIVERS\hidusb.sys [2006-02-28 9600]
S3 HPZid412;IEEE-1284.4 Driver HPZid412; C:\WINDOWS\system32\DRIVERS\HPZid412.sys [2006-04-12 49664]
S3 HPZipr12;Print Class Driver for IEEE-1284.4 HPZipr12; C:\WINDOWS\system32\DRIVERS\HPZipr12.sys [2006-04-12 16496]
S3 HPZius12;USB to IEEE-1284.4 Translation Driver HPZius12; C:\WINDOWS\system32\DRIVERS\HPZius12.sys [2006-04-12 21568]
S3 mouhid;Mouse HID Driver; C:\WINDOWS\system32\DRIVERS\mouhid.sys [2006-02-28 12160]
S3 n558;N558 Bluetooth USB Filter Driver; C:\WINDOWS\System32\Drivers\n558.sys [2007-08-15 9600]
S3 RFCOMM;Bluetooth Device (RFCOMM Protocol TDI); C:\WINDOWS\system32\DRIVERS\rfcomm.sys [2004-08-03 59648]
S3 s217bus;Sony Ericsson Device 217 driver (WDM); C:\WINDOWS\system32\DRIVERS\s217bus.sys [2007-11-02 83496]
S3 s217mdfl;Sony Ericsson Device 217 USB WMC Modem Filter; C:\WINDOWS\system32\DRIVERS\s217mdfl.sys [2007-11-02 15016]
S3 s217mdm;Sony Ericsson Device 217 USB WMC Modem Driver; C:\WINDOWS\system32\DRIVERS\s217mdm.sys [2007-11-02 109992]
S3 s217mgmt;Sony Ericsson Device 217 USB WMC Device Management Drivers (WDM); C:\WINDOWS\system32\DRIVERS\s217mgmt.sys [2007-11-02 103976]
S3 s217nd5;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS); C:\WINDOWS\system32\DRIVERS\s217nd5.sys [2007-11-02 24872]
S3 s217obex;Sony Ericsson Device 217 USB WMC OBEX Interface; C:\WINDOWS\system32\DRIVERS\s217obex.sys [2007-11-02 100008]
S3 s217unic;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM); C:\WINDOWS\system32\DRIVERS\s217unic.sys [2007-11-02 105896]
S3 TVICHW32;TVICHW32; \??\C:\WINDOWS\system32\DRIVERS\TVICHW32.SYS []
S3 usbccgp;Microsoft USB Generic Parent Driver; C:\WINDOWS\system32\DRIVERS\usbccgp.sys [2004-08-03 31616]
S3 usbprint;Microsoft USB PRINTER Class; C:\WINDOWS\system32\DRIVERS\usbprint.sys [2004-08-03 25856]
S3 usbscan;USB Scanner Driver; C:\WINDOWS\system32\DRIVERS\usbscan.sys [2004-08-03 15104]
S3 USBSTOR;USB Mass Storage Driver; C:\WINDOWS\system32\DRIVERS\USBSTOR.SYS [2004-08-03 26496]
S4 IntelIde;IntelIde; C:\WINDOWS\system32\drivers\IntelIde.sys []
S4 sr;System Restore Filter Driver; C:\WINDOWS\system32\DRIVERS\sr.sys [2006-02-28 73472]

======List of services (R=Running, S=Stopped, 0=Boot, 1=System, 2=Auto, 3=Demand, 4=Disabled)======

R2 aawservice;Lavasoft Ad-Aware Service; C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe [2008-10-30 611664]
R2 avg8emc;AVG Free8 E-mail Scanner; C:\PROGRA~1\AVG\AVG8\avgemc.exe [2008-10-27 875288]
R2 avg8wd;AVG Free8 WatchDog; C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe [2008-10-27 231704]
R2 BthServ;Bluetooth Support Service; C:\WINDOWS\system32\svchost.exe [2006-02-28 14336]
R2 btwdins;Bluetooth Service; C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe [2004-03-31 135168]
R2 dhcpsrv;Dhcp System; c:\temp\svchost.exe [2008-10-21 197632]
R2 JavaQuickStarterService;Java Quick Starter; C:\Program Files\Java\jre6\bin\jqs.exe [2008-10-28 152984]
R2 Pml Driver HPZ12;Pml Driver HPZ12; C:\WINDOWS\system32\HPZipm12.exe [2006-03-03 69632]
S2 seiuctol;Security Control; adubes.dll []
S3 aspnet_state;ASP.NET State Service; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\aspnet_state.exe [2005-09-23 29896]
S3 clr_optimization_v2.0.50727_32;.NET Runtime Optimization Service v2.0.50727_X86; C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe [2005-09-23 66240]

-----------------EOF-----------------





Info.txt:-

info.txt logfile of random's system information tool 1.04 2008-11-04 14:41:38

======Uninstall list======

-->rundll32.exe setupapi.dll,InstallHinfSection DefaultUninstall 132 C:\WINDOWS\INF\PCHealth.inf
Ad-Aware-->MsiExec.exe /I{DED53B0B-B67C-4244-AE6A-D6FD3C28D1EF}
Adobe Acrobat 5.0-->C:\WINDOWS\ISUNINST.EXE -f"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.isu" -c"C:\Program Files\Common Files\Adobe\Acrobat 5.0\NT\Uninst.dll"
Adobe Flash Player 10 ActiveX-->C:\WINDOWS\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Reader 6.0.1-->MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A00000000001}
Apple Software Update-->MsiExec.exe /I{B74F042E-E1B9-4A5B-8D46-387BB172F0A4}
Avanquest update-->C:\Program Files\InstallShield Installation Information\{76E41F43-59D2-4F30-BA42-9A762EE1E8DE}\Setup.exe -runfromtemp -l0x0009 -removeonly
AVG Free 8.0-->C:\Program Files\AVG\AVG8\setup.exe /UNINSTALL
BroadJump Client Foundation-->C:\WINDOWS\IsUninst.exe -f"C:\Program Files\BroadJump\Client Foundation\Uninst.isu" -c"C:\Program Files\BroadJump\Client Foundation\RmvBJCFD.dll" -b"CFD" -h"CFD" -a
C-Media WDM Audio Driver-->C:\WINDOWS\system32\cmirmdrv.exe
GTOneCare-->MsiExec.exe /X{8B21B9EF-6DBF-4F63-8CC7-9F6A56D1EE8E}
HijackThis 2.0.2-->"C:\Program Files\trend micro\HijackThis.exe" /uninstall
Hotfix for Windows XP (KB915865)-->"C:\WINDOWS\$NtUninstallKB915865$\spuninst\spuninst.exe"
Hotfix for Windows XP (KB952287)-->"C:\WINDOWS\$NtUninstallKB952287$\spuninst\spuninst.exe"
HP Customer Participation Program 7.0-->C:\Program Files\HP\Digital Imaging\ExtCapUninstall\hpzscr01.exe -datfile hpqhsc01.dat
HP Imaging Device Functions 7.0-->C:\Program Files\HP\Digital Imaging\DeviceManagement\hpzscr01.exe -datfile hpqbud01.dat
HP Software Update-->MsiExec.exe /X{BB85ED9C-AFC9-43BD-B8DC-258C3C7DF72E}
HSP56 MR Drivers-->ptuninst.exe
Java(TM) 6 Update 10-->MsiExec.exe /X{26A24AE4-039D-4CA4-87B4-2F83216010FF}
Microsoft .NET Framework 2.0-->C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\Microsoft .NET Framework 2.0\install.exe
Microsoft Internationalized Domain Names Mitigation APIs-->"C:\WINDOWS\$NtServicePackUninstallIDNMitigationAPIs$\spuninst\spuninst.exe"
Microsoft National Language Support Downlevel APIs-->"C:\WINDOWS\$NtServicePackUninstallNLSDownlevelMapping$\spuninst\spuninst.exe"
Microsoft Visual C++ 2005 Redistributable-->MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
MicroStar Bluetooth Software-->MsiExec.exe /X{E98D6792-FC51-4187-9448-CA9BF893384E}
Mozilla Firefox (3.0.3)-->C:\Program Files\Mozilla Firefox\uninstall\helper.exe
MSXML 4.0 SP2 (KB936181)-->MsiExec.exe /I{C04E32E0-0416-434D-AFB9-6969D703A9EF}
ParetoLogic Privacy Controls-->MsiExec.exe /I{742DFC87-1703-46D8-AC24-F87FDCD7C1AB}
QuickTime-->MsiExec.exe /I{5B09BD67-4C99-46A1-8161-B7208CE18121}
Radialpoint Security Services-->MsiExec.exe /X{5DFDEAAA-E050-482E-A5B6-138CAE53F7BF}
Samsung Master-->C:\Program Files\InstallShield Installation Information\{AEC0CEBC-0FC7-4716-8222-1C4A742719B1}\Setup.exe -runfromtemp -l0x0009 -removeonly
Samsung USB Driver-->"C:\Program Files\InstallShield Installation Information\{713E5AB1-2389-43A6-8313-CB4D3C44C4FA}\Setup.exe" -runfromtemp -l0x0009 anything -removeonly
Security Update for Windows Media Player (KB911564)-->"C:\WINDOWS\$NtUninstallKB911564$\spuninst\spuninst.exe"
Security Update for Windows Media Player 6.4 (KB925398)-->"C:\WINDOWS\$NtUninstallKB925398_WMP64$\spuninst\spuninst.exe"
Security Update for Windows Media Player 9 (KB936782)-->"C:\WINDOWS\$NtUninstallKB936782_WMP9$\spuninst\spuninst.exe"
Security Update for Windows XP (KB890046)-->"C:\WINDOWS\$NtUninstallKB890046$\spuninst\spuninst.exe"
Security Update for Windows XP (KB893756)-->"C:\WINDOWS\$NtUninstallKB893756$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896358)-->"C:\WINDOWS\$NtUninstallKB896358$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896423)-->"C:\WINDOWS\$NtUninstallKB896423$\spuninst\spuninst.exe"
Security Update for Windows XP (KB896428)-->"C:\WINDOWS\$NtUninstallKB896428$\spuninst\spuninst.exe"
Security Update for Windows XP (KB899587)-->"C:\WINDOWS\$NtUninstallKB899587$\spuninst\spuninst.exe"
Security Update for Windows XP (KB899591)-->"C:\WINDOWS\$NtUninstallKB899591$\spuninst\spuninst.exe"
Security Update for Windows XP (KB900725)-->"C:\WINDOWS\$NtUninstallKB900725$\spuninst\spuninst.exe"
Security Update for Windows XP (KB901017)-->"C:\WINDOWS\$NtUninstallKB901017$\spuninst\spuninst.exe"
Security Update for Windows XP (KB901214)-->"C:\WINDOWS\$NtUninstallKB901214$\spuninst\spuninst.exe"
Security Update for Windows XP (KB902400)-->"C:\WINDOWS\$NtUninstallKB902400$\spuninst\spuninst.exe"
Security Update for Windows XP (KB905414)-->"C:\WINDOWS\$NtUninstallKB905414$\spuninst\spuninst.exe"
Security Update for Windows XP (KB905749)-->"C:\WINDOWS\$NtUninstallKB905749$\spuninst\spuninst.exe"
Security Update for Windows XP (KB908519)-->"C:\WINDOWS\$NtUninstallKB908519$\spuninst\spuninst.exe"
Security Update for Windows XP (KB911562)-->"C:\WINDOWS\$NtUninstallKB911562$\spuninst\spuninst.exe"
Security Update for Windows XP (KB911927)-->"C:\WINDOWS\$NtUninstallKB911927$\spuninst\spuninst.exe"
Security Update for Windows XP (KB913580)-->"C:\WINDOWS\$NtUninstallKB913580$\spuninst\spuninst.exe"
Security Update for Windows XP (KB914388)-->"C:\WINDOWS\$NtUninstallKB914388$\spuninst\spuninst.exe"
Security Update for Windows XP (KB914389)-->"C:\WINDOWS\$NtUninstallKB914389$\spuninst\spuninst.exe"
Security Update for Windows XP (KB917344)-->"C:\WINDOWS\$NtUninstallKB917344$\spuninst\spuninst.exe"
Security Update for Windows XP (KB918118)-->"C:\WINDOWS\$NtUninstallKB918118$\spuninst\spuninst.exe"
Security Update for Windows XP (KB918439)-->"C:\WINDOWS\$NtUninstallKB918439$\spuninst\spuninst.exe"
Security Update for Windows XP (KB919007)-->"C:\WINDOWS\$NtUninstallKB919007$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920213)-->"C:\WINDOWS\$NtUninstallKB920213$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920670)-->"C:\WINDOWS\$NtUninstallKB920670$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920683)-->"C:\WINDOWS\$NtUninstallKB920683$\spuninst\spuninst.exe"
Security Update for Windows XP (KB920685)-->"C:\WINDOWS\$NtUninstallKB920685$\spuninst\spuninst.exe"
Security Update for Windows XP (KB922819)-->"C:\WINDOWS\$NtUninstallKB922819$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923191)-->"C:\WINDOWS\$NtUninstallKB923191$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923414)-->"C:\WINDOWS\$NtUninstallKB923414$\spuninst\spuninst.exe"
Security Update for Windows XP (KB923789)-->C:\WINDOWS\system32\MacroMed\Flash\genuinst.exe C:\WINDOWS\system32\MacroMed\Flash\KB923789.inf
Security Update for Windows XP (KB923980)-->"C:\WINDOWS\$NtUninstallKB923980$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924270)-->"C:\WINDOWS\$NtUninstallKB924270$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924496)-->"C:\WINDOWS\$NtUninstallKB924496$\spuninst\spuninst.exe"
Security Update for Windows XP (KB924667)-->"C:\WINDOWS\$NtUninstallKB924667$\spuninst\spuninst.exe"
Security Update for Windows XP (KB925902)-->"C:\WINDOWS\$NtUninstallKB925902$\spuninst\spuninst.exe"
Security Update for Windows XP (KB926255)-->"C:\WINDOWS\$NtUninstallKB926255$\spuninst\spuninst.exe"
Security Update for Windows XP (KB926436)-->"C:\WINDOWS\$NtUninstallKB926436$\spuninst\spuninst.exe"
Security Update for Windows XP (KB927779)-->"C:\WINDOWS\$NtUninstallKB927779$\spuninst\spuninst.exe"
Security Update for Windows XP (KB927802)-->"C:\WINDOWS\$NtUninstallKB927802$\spuninst\spuninst.exe"
Security Update for Windows XP (KB928255)-->"C:\WINDOWS\$NtUninstallKB928255$\spuninst\spuninst.exe"
Security Update for Windows XP (KB928843)-->"C:\WINDOWS\$NtUninstallKB928843$\spuninst\spuninst.exe"
Security Update for Windows XP (KB929123)-->"C:\WINDOWS\$NtUninstallKB929123$\spuninst\spuninst.exe"
Security Update for Windows XP (KB930178)-->"C:\WINDOWS\$NtUninstallKB930178$\spuninst\spuninst.exe"
Security Update for Windows XP (KB931261)-->"C:\WINDOWS\$NtUninstallKB931261$\spuninst\spuninst.exe"
Security Update for Windows XP (KB931784)-->"C:\WINDOWS\$NtUninstallKB931784$\spuninst\spuninst.exe"
Security Update for Windows XP (KB932168)-->"C:\WINDOWS\$NtUninstallKB932168$\spuninst\spuninst.exe"
Security Update for Windows XP (KB933729)-->"C:\WINDOWS\$NtUninstallKB933729$\spuninst\spuninst.exe"
Security Update for Windows XP (KB935839)-->"C:\WINDOWS\$NtUninstallKB935839$\spuninst\spuninst.exe"
Security Update for Windows XP (KB935840)-->"C:\WINDOWS\$NtUninstallKB935840$\spuninst\spuninst.exe"
Security Update for Windows XP (KB936021)-->"C:\WINDOWS\$NtUninstallKB936021$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938127)-->"C:\WINDOWS\$NtUninstallKB938127$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938464)-->"C:\WINDOWS\$NtUninstallKB938464$\spuninst\spuninst.exe"
Security Update for Windows XP (KB938829)-->"C:\WINDOWS\$NtUninstallKB938829$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941202)-->"C:\WINDOWS\$NtUninstallKB941202$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941568)-->"C:\WINDOWS\$NtUninstallKB941568$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941569)-->"C:\WINDOWS\$NtUninstallKB941569$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941644)-->"C:\WINDOWS\$NtUninstallKB941644$\spuninst\spuninst.exe"
Security Update for Windows XP (KB941693)-->"C:\WINDOWS\$NtUninstallKB941693$\spuninst\spuninst.exe"
Security Update for Windows XP (KB943055)-->"C:\WINDOWS\$NtUninstallKB943055$\spuninst\spuninst.exe"
Security Update for Windows XP (KB943460)-->"C:\WINDOWS\$NtUninstallKB943460$\spuninst\spuninst.exe"
Security Update for Windows XP (KB943485)-->"C:\WINDOWS\$NtUninstallKB943485$\spuninst\spuninst.exe"
Security Update for Windows XP (KB944338)-->"C:\WINDOWS\$NtUninstallKB944338$\spuninst\spuninst.exe"
Security Update for Windows XP (KB944533)-->"C:\WINDOWS\$NtUninstallKB944533$\spuninst\spuninst.exe"
Security Update for Windows XP (KB944653)-->"C:\WINDOWS\$NtUninstallKB944653$\spuninst\spuninst.exe"
Security Update for Windows XP (KB945553)-->"C:\WINDOWS\$NtUninstallKB945553$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946026)-->"C:\WINDOWS\$NtUninstallKB946026$\spuninst\spuninst.exe"
Security Update for Windows XP (KB946648)-->"C:\WINDOWS\$NtUninstallKB946648$\spuninst\spuninst.exe"
Security Update for Windows XP (KB947864)-->"C:\WINDOWS\$NtUninstallKB947864$\spuninst\spuninst.exe"
Security Update for Windows XP (KB948590)-->"C:\WINDOWS\$NtUninstallKB948590$\spuninst\spuninst.exe"
Security Update for Windows XP (KB948881)-->"C:\WINDOWS\$NtUninstallKB948881$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950749)-->"C:\WINDOWS\$NtUninstallKB950749$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950759)-->"C:\WINDOWS\$NtUninstallKB950759$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950760)-->"C:\WINDOWS\$NtUninstallKB950760$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950762)-->"C:\WINDOWS\$NtUninstallKB950762$\spuninst\spuninst.exe"
Security Update for Windows XP (KB950974)-->"C:\WINDOWS\$NtUninstallKB950974$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951066)-->"C:\WINDOWS\$NtUninstallKB951066$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376)-->"C:\WINDOWS\$NtUninstallKB951376$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951376-v2)-->"C:\WINDOWS\$NtUninstallKB951376-v2$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951698)-->"C:\WINDOWS\$NtUninstallKB951698$\spuninst\spuninst.exe"
Security Update for Windows XP (KB951748)-->"C:\WINDOWS\$NtUninstallKB951748$\spuninst\spuninst.exe"
Security Update for Windows XP (KB952954)-->"C:\WINDOWS\$NtUninstallKB952954$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953838)-->"C:\WINDOWS\$NtUninstallKB953838$\spuninst\spuninst.exe"
Security Update for Windows XP (KB953839)-->"C:\WINDOWS\$NtUninstallKB953839$\spuninst\spuninst.exe"
SiS 651-->RUNDLL32 setuplib.dll,UnInstall ,315&ISUNINST -f"C:\PROGRA~1\SISCOM~1.22\DeIsL1.isu"&P.U 4 xvga.in&-1
Sony Ericsson Media Manager 1.0-->MsiExec.exe /X{06AC45D1-CB9B-48CC-B5C8-1A55DEE26AD0}
Sony Ericsson PC Suite 3.209.00-->C:\Program Files\InstallShield Installation Information\{2FFE93F0-BB72-4E52-8761-354D1AAA9387}\Setup.exe -runfromtemp -l0x0009 -removeonly
Spybot - Search & Destroy-->"C:\Program Files\Spybot - Search & Destroy\unins000.exe"
Update for Windows XP (KB894391)-->"C:\WINDOWS\$NtUninstallKB894391$\spuninst\spuninst.exe"
Update for Windows XP (KB898461)-->"C:\WINDOWS\$NtUninstallKB898461$\spuninst\spuninst.exe"
Update for Windows XP (KB900485)-->"C:\WINDOWS\$NtUninstallKB900485$\spuninst\spuninst.exe"
Update for Windows XP (KB908531)-->"C:\WINDOWS\$NtUninstallKB908531$\spuninst\spuninst.exe"
Update for Windows XP (KB910437)-->"C:\WINDOWS\$NtUninstallKB910437$\spuninst\spuninst.exe"
Update for Windows XP (KB911280)-->"C:\WINDOWS\$NtUninstallKB911280$\spuninst\spuninst.exe"
Update for Windows XP (KB916595)-->"C:\WINDOWS\$NtUninstallKB916595$\spuninst\spuninst.exe"
Update for Windows XP (KB920872)-->"C:\WINDOWS\$NtUninstallKB920872$\spuninst\spuninst.exe"
Update for Windows XP (KB922582)-->"C:\WINDOWS\$NtUninstallKB922582$\spuninst\spuninst.exe"
Update for Windows XP (KB927891)-->"C:\WINDOWS\$NtUninstallKB927891$\spuninst\spuninst.exe"
Update for Windows XP (KB930916)-->"C:\WINDOWS\$NtUninstallKB930916$\spuninst\spuninst.exe"
Update for Windows XP (KB936357)-->"C:\WINDOWS\$NtUninstallKB936357$\spuninst\spuninst.exe"
Update for Windows XP (KB938828)-->"C:\WINDOWS\$NtUninstallKB938828$\spuninst\spuninst.exe"
Update for Windows XP (KB942763)-->"C:\WINDOWS\$NtUninstallKB942763$\spuninst\spuninst.exe"
Update for Windows XP (KB942840)-->"C:\WINDOWS\$NtUninstallKB942840$\spuninst\spuninst.exe"
Update for Windows XP (KB951072-v2)-->"C:\WINDOWS\$NtUninstallKB951072-v2$\spuninst\spuninst.exe"
Virgin Broadband PCguard-->C:\Program Files\InstallShield Installation Information\{153BC7CA-9F2F-45AC-B4A1-AFAFBD5D904B}\setup.exe -runfromtemp -l0x0009 -removeonly
Windows Installer 3.1 (KB893803)-->"C:\WINDOWS\$MSI31Uninstall_KB893803v2$\spuninst\spuninst.exe"
Windows XP Hotfix - KB873339-->C:\WINDOWS\$NtUninstallKB873339$\spuninst\spuninst.exe
Windows XP Hotfix - KB885835-->C:\WINDOWS\$NtUninstallKB885835$\spuninst\spuninst.exe
Windows XP Hotfix - KB885836-->C:\WINDOWS\$NtUninstallKB885836$\spuninst\spuninst.exe
Windows XP Hotfix - KB886185-->C:\WINDOWS\$NtUninstallKB886185$\spuninst\spuninst.exe
Windows XP Hotfix - KB887472-->C:\WINDOWS\$NtUninstallKB887472$\spuninst\spuninst.exe
Windows XP Hotfix - KB888302-->C:\WINDOWS\$NtUninstallKB888302$\spuninst\spuninst.exe
Windows XP Hotfix - KB890859-->"C:\WINDOWS\$NtUninstallKB890859$\spuninst\spuninst.exe"
Windows XP Hotfix - KB891781-->C:\WINDOWS\$NtUninstallKB891781$\spuninst\spuninst.exe

======Hosts File======

208.254.26.132 negativereply.com
127.0.0.1 ebaay.it
127.0.0.1 www.ebagy.it
127.0.0.1 ebagy.it
127.0.0.1 ebahy.it
127.0.0.1 www.ebahy.it
127.0.0.1 www.ebajy.it
127.0.0.1 ebajy.it
127.0.0.1 www.ebaqy.it
127.0.0.1 ebaqy.it

======Security center information======

AV: AVG Anti-Virus Free
AV: PCguard Anti-Virus (disabled)
FW: PCguard Firewall (disabled)

======Environment variables======

"ComSpec"=%SystemRoot%\system32\cmd.exe
"Path"=%SystemRoot%\system32;%SystemRoot%;%SystemRoot%\System32\Wbem;C:\Program Files\QuickTime\QTSystem\
"windir"=%SystemRoot%
"FP_NO_HOST_CHECK"=NO
"OS"=Windows_NT
"PROCESSOR_ARCHITECTURE"=x86
"PROCESSOR_LEVEL"=15
"PROCESSOR_IDENTIFIER"=x86 Family 15 Model 1 Stepping 3, GenuineIntel
"PROCESSOR_REVISION"=0103
"NUMBER_OF_PROCESSORS"=1
"PATHEXT"=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH
"TEMP"=%SystemRoot%\TEMP
"TMP"=%SystemRoot%\TEMP
"CLASSPATH"=.;C:\Program Files\QuickTime\QTSystem\QTJava.zip
"QTJAVA"=C:\Program Files\QuickTime\QTSystem\QTJava.zip

-----------------EOF-----------------

Blade81
2008-11-04, 17:22
Hi

Please visit this webpage for download links, and instructions for running ComboFix tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Please ensure you read this guide carefully and install the Recovery Console first.

The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

Once installed, you should see a blue screen prompt that says:

The Recovery Console was successfully installed.

Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New HijackThis log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.

SnowBum
2008-11-04, 23:03
I had many problems running the ComboFix tool. ComboFix just closed down itself a few times, the PC hung up, the PC rebooted itself but finally i got it to run all of the way through and produce a log file. HijackThis ran with no problems once ComboFix had completely ran through.

ComboFix log:-

ComboFix 08-11-04.02 - Kelly 2008-11-04 21:50:27.3 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.400 [GMT 0:00]
Running from: c:\documents and settings\Kelly\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.
.
---- Previous Run -------
.
C:\Autorun.inf
c:\temp\svchost.exe
c:\windows\IE4 Error Log.txt
c:\windows\Install.txt
c:\windows\system32\Deleteme.bat
c:\windows\system32\inf\svchoct.exe
c:\windows\system32\Install.txt
c:\windows\system32\mabidwe.exe
c:\windows\system32\mywfhit.ini
c:\windows\system32\mywfhit.ini.tmp
c:\windows\system32\service.exe
c:\windows\tawisys.ini

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_AFISICX
-------\Legacy_MABIDWE
-------\Legacy_NOYTCYR
-------\Legacy_ROYTCTM
-------\Legacy_SEIUCTOL
-------\Legacy_SOXPECA
-------\Legacy_TDYDOWKC
-------\Legacy_WSLDOEKD
-------\Service_seiuctol


((((((((((((((((((((((((( Files Created from 2008-10-04 to 2008-11-04 )))))))))))))))))))))))))))))))
.

2008-11-04 14:40 . 2008-11-04 14:41 <DIR> d-------- C:\rsit
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\program files\Lavasoft
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2008-10-30 14:16 . 2008-10-30 14:16 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2008-10-29 12:48 . 2008-10-29 12:48 <DIR> d-------- c:\documents and settings\Kelly\Application Data\InstallShield
2008-10-28 16:51 . 2006-02-28 12:00 388,608 --a------ c:\windows\system32\tmpacj1.exe
2008-10-28 13:58 . 2008-10-28 13:58 <DIR> d-------- c:\windows\Sun
2008-10-28 13:55 . 2008-10-28 13:55 <DIR> d-------- c:\program files\Java
2008-10-28 13:55 . 2008-10-28 13:55 410,976 --a------ c:\windows\system32\deploytk.dll
2008-10-28 13:55 . 2008-10-28 13:55 73,728 --a------ c:\windows\system32\javacpl.cpl
2008-10-28 13:51 . 2008-10-28 13:51 0 --a------ c:\windows\nsreg.dat
2008-10-28 13:13 . 2008-11-04 14:41 <DIR> d-------- c:\program files\Trend Micro
2008-10-28 10:25 . 2008-10-28 10:25 16 --a------ c:\windows\system\cmicnfg.ini
2008-10-27 18:25 . 2008-10-30 15:47 <DIR> d--h----- C:\$AVG8.VAULT$
2008-10-27 18:12 . 2008-10-27 18:12 76,040 --a------ c:\windows\system32\drivers\avgtdix.sys
2008-10-27 18:12 . 2008-10-27 18:12 10,520 --a------ c:\windows\system32\avgrsstx.dll
2008-10-27 18:11 . 2008-10-29 09:18 <DIR> d-------- c:\windows\system32\drivers\Avg
2008-10-27 18:11 . 2008-10-27 18:11 <DIR> d-------- c:\program files\AVG
2008-10-27 18:11 . 2008-10-30 14:28 <DIR> d-------- c:\documents and settings\All Users\Application Data\avg8
2008-10-27 18:11 . 2008-10-27 18:11 97,928 --a------ c:\windows\system32\drivers\avgldx86.sys
2008-10-27 17:49 . 2008-10-27 17:49 459 --a------ c:\windows\wininit.ini
2008-10-27 16:04 . 2008-10-27 16:10 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-10-27 16:04 . 2008-10-29 13:11 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-27 16:00 . 2008-10-27 16:00 <DIR> d---s---- c:\documents and settings\Administrator\UserData
2008-10-27 15:59 . 2008-10-27 18:12 <DIR> d-------- c:\documents and settings\Administrator
2008-10-27 15:45 . 2008-10-27 15:45 <DIR> d-------- c:\windows\system32\LogFiles
2008-10-16 16:10 . 2008-10-16 16:22 <DIR> d-------- c:\program files\Microsoft Windows OneCare Live
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\Common Files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\Kelly\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\Downloaded Installations
2008-10-15 18:09 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat.temp
2008-10-15 18:04 . 2008-05-25 14:37 117,949 --------- c:\windows\hpoins11.dat.temp
2008-10-15 18:04 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat
2008-10-14 16:29 . 2008-10-29 09:14 <DIR> d-------- c:\windows\system32\1024
2008-10-14 16:29 . 2008-10-14 16:29 108,336 --a------ c:\windows\system32\MSWINSCK.OCX
2008-10-11 10:58 . 2008-10-11 10:58 221 --a------ c:\windows\NCLogConfig.ini
2008-10-07 18:36 . 2008-11-04 21:27 <DIR> d--hs---- C:\temp
2008-10-05 12:29 . 2008-10-05 12:24 31,517 --a------ c:\documents and settings\All Users\Application Data\Firewall.dat
2008-10-05 12:29 . 2008-10-05 12:01 18,326 --a------ c:\documents and settings\All Users\Application Data\PartnerConfig.dat
2008-10-05 12:29 . 2006-10-17 10:11 13,487 --a------ c:\documents and settings\All Users\Application Data\AdManager.dat
2008-10-05 12:29 . 2008-10-05 12:24 3,728 --a------ c:\documents and settings\All Users\Application Data\AdBlocker.dat
2008-10-05 12:29 . 2008-10-05 12:02 2,977 --a------ c:\documents and settings\All Users\Application Data\Services.dat
2008-10-05 12:29 . 2008-03-18 18:16 861 --a------ c:\documents and settings\All Users\Application Data\Virus.dat
2008-10-05 12:29 . 2008-10-05 12:02 283 --a------ c:\documents and settings\All Users\Application Data\ActivationInfo.dat
2008-10-05 12:29 . 2008-10-05 12:24 276 --a------ c:\documents and settings\Kelly\Application Data\Privacy.dat
2008-10-05 12:29 . 2008-10-05 12:24 242 --a------ c:\documents and settings\All Users\Application Data\Spyware.dat
2008-10-05 12:29 . 2008-10-05 12:24 210 --a------ c:\documents and settings\All Users\Application Data\Freedom.dat
2008-10-05 12:29 . 2008-03-18 18:16 133 --a------ c:\documents and settings\All Users\Application Data\AvQuarantine.dat

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-29 12:46 --------- d--h--w c:\program files\InstallShield Installation Information
2008-10-15 17:59 --------- d-----w c:\program files\Common Files\HP
2008-10-11 10:58 --------- d-----w c:\documents and settings\Kelly\Application Data\HP
2008-10-05 12:27 --------- d-----w c:\documents and settings\Kelly\Application Data\Virgin Broadband
.
c:\windows\system32\svchost.exe ... Infected -- Win32.Qhost !!
----a-w 42,780 2008-10-28 13:45:40 c:\windows\Prefetch\SVCHOST.EXE-02F0E91B.pf
----a-w 19,256 2008-11-04 21:20:43 c:\windows\Prefetch\SVCHOST.EXE-3530F672.pf
----a-w 14,336 2008-04-14 00:12:36 c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe
----a-w 14,336 2006-02-28 12:00:00 c:\windows\system32\svchost.exe



------- Sigcheck -------

2008-04-14 00:12 14336 27c6d03bcdb8cfeb96b716f3d8be3e18 c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe
2006-02-28 12:00 14336 bc7d9b290820f8e451839bd9ea7abc14 c:\windows\system32\svchost.exe

2005-03-02 18:19 577024 1800f293bccc8ede8a70e12b88d80036 c:\windows\$hf_mig$\KB890859\SP2QFE\user32.dll
2007-03-08 15:48 578048 7aa4f6c00405dfc4b70ed4214e7d687b c:\windows\$hf_mig$\KB925902\SP2QFE\user32.dll
2006-02-28 12:00 577024 c72661f8552ace7c5c85e16a3cf505c4 c:\windows\$NtUninstallKB890859$\user32.dll
2005-03-02 18:09 577024 de2db164bbb35db061af0997e4499054 c:\windows\$NtUninstallKB925902$\user32.dll
2008-04-14 00:12 578560 b26b135ff1b9f60c9388b4a7d16f600b c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\user32.dll
2007-03-08 15:36 577536 b409909f6e2e8a7067076ed748abf1e7 c:\windows\system32\user32.dll
2007-03-08 15:36 577536 b409909f6e2e8a7067076ed748abf1e7 c:\windows\system32\dllcache\user32.dll

2005-03-02 00:36 2056832 d8aba3eab509627e707a3b14f00fbb6b c:\windows\$hf_mig$\KB890859\SP2QFE\ntkrnlpa.exe
2007-02-28 09:15 2059392 4d3dbdccbf97f5ba1e74f322b155c3ba c:\windows\$hf_mig$\KB931784\SP2QFE\ntkrnlpa.exe
2006-02-28 12:00 2056832 947fb1d86d14afcffdb54bf837ec25d0 c:\windows\$NtUninstallKB890859$\ntkrnlpa.exe
2005-03-02 00:34 2056832 81013f36b21c7f72cf784cc6731e0002 c:\windows\$NtUninstallKB931784$\ntkrnlpa.exe
2007-02-28 08:38 2057600 515d30e2c90a3665a2739309334c9283 c:\windows\Driver Cache\i386\ntkrnlpa.exe
2008-04-13 18:31 2065792 109f8e3e3c82e337bb71b6bc9b895d61 c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\ntkrnlpa.exe
2007-02-28 08:38 2057600 515d30e2c90a3665a2739309334c9283 c:\windows\system32\ntkrnlpa.exe
2007-02-28 08:38 2057600 515d30e2c90a3665a2739309334c9283 c:\windows\system32\dllcache\ntkrnlpa.exe

2005-03-02 01:04 2179456 28187802b7c368c0d3aef7d4c382aabb c:\windows\$hf_mig$\KB890859\SP2QFE\ntoskrnl.exe
2007-02-28 09:55 2182144 5a5c8db4aa962c714c8371fbdf189fc9 c:\windows\$hf_mig$\KB931784\SP2QFE\ntoskrnl.exe
2006-02-28 12:00 2180992 ce218bc7088681faa06633e218596ca7 c:\windows\$NtUninstallKB890859$\ntoskrnl.exe
2005-03-02 00:59 2179328 4d4cf2c14550a4b7718e94a6e581856e c:\windows\$NtUninstallKB931784$\ntoskrnl.exe
2007-02-28 09:10 2180352 582a8dbaa58c3b1f176eb2817daee77c c:\windows\Driver Cache\i386\ntoskrnl.exe
2008-04-13 19:27 2188928 0c89243c7c3ee199b96fcc16990e0679 c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\ntoskrnl.exe
2007-02-28 09:10 2180352 582a8dbaa58c3b1f176eb2817daee77c c:\windows\system32\ntoskrnl.exe
2007-02-28 09:10 2180352 582a8dbaa58c3b1f176eb2817daee77c c:\windows\system32\dllcache\ntoskrnl.exe

2007-06-13 10:23 1033216 97bd6515465659ff8f3b7be375b2ea87 c:\windows\explorer.exe
2007-06-13 11:26 1033216 7712df0cdde3a5ac89843e61cd5b3658 c:\windows\$hf_mig$\KB938828\SP2QFE\explorer.exe
2006-02-28 12:00 1032192 a0732187050030ae399b241436565e64 c:\windows\$NtUninstallKB938828$\explorer.exe
2008-04-14 00:12 1033728 12896823fb95bfb3dc9b46bcaedc9923 c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\explorer.exe
2007-06-13 10:23 1033216 97bd6515465659ff8f3b7be375b2ea87 c:\windows\system32\dllcache\explorer.exe

2005-06-11 00:17 57856 ad3d9d191aea7b5445fe1d82ffbb4788 c:\windows\$hf_mig$\KB896423\SP2QFE\spoolsv.exe
2006-02-28 12:00 57856 7435b108b935e42ea92ca94f59c8e717 c:\windows\$NtUninstallKB896423$\spoolsv.exe
2008-04-14 00:12 57856 d8e14a61acc1d4a6cd0d38aebac7fa3b c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\spoolsv.exe
2005-06-10 23:53 57856 da81ec57acd4cdc3d4c51cf3d409af9f c:\windows\system32\spoolsv.exe
2005-06-10 23:53 57856 da81ec57acd4cdc3d4c51cf3d409af9f c:\windows\system32\dllcache\spoolsv.exe
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2006-02-28 15360]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]
"Sony Ericsson PC Suite"="c:\program files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" [2008-02-20 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BJCFD"="c:\program files\BroadJump\Client Foundation\CFD.exe" [2003-01-27 376912]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [BU]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-02-19 49152]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2007-10-19 286720]
"yt8a"="c:\windows\system32\yt8a.exe" [BU]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-10-27 1234712]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-10-28 136600]
"Cmaudio"="cmicnfg.cpl" [BU]
"PCTVOICE"="pctspk.exe" [2008-03-13 c:\windows\system32\pctspk.exe]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2004-08-04 c:\windows\system32\bthprops.cpl]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2006-02-28 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\Currentversion\policies\explorer\Run]
"minyust"="c:\windows\system32\inf\svchoct.exe" [BU]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Sony Ericsson\\Sony Ericsson Media Manager 1.0\\MediaManager.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-10-27 97928]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-10-27 875288]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-10-27 231704]
R2 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-10-27 76040]
R2 JavaQuickStarterService;Java Quick Starter;c:\program files\Java\jre6\bin\jqs.exe [2008-10-28 152984]
R2 usbdisk;usbdisk;c:\windows\system32\usbdisk.sys [2006-02-28 2176]
S2 dhcpsrv;Dhcp System;c:\temp\svchost.exe [ ]
S3 s217bus;Sony Ericsson Device 217 driver (WDM);c:\windows\system32\DRIVERS\s217bus.sys [2007-11-02 83496]
S3 s217mdfl;Sony Ericsson Device 217 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s217mdfl.sys [2007-11-02 15016]
S3 s217mdm;Sony Ericsson Device 217 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s217mdm.sys [2007-11-02 109992]
S3 s217mgmt;Sony Ericsson Device 217 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s217mgmt.sys [2007-11-02 103976]
S3 s217nd5;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS);c:\windows\system32\DRIVERS\s217nd5.sys [2007-11-02 24872]
S3 s217obex;Sony Ericsson Device 217 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s217obex.sys [2007-11-02 100008]
S3 s217unic;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM);c:\windows\system32\DRIVERS\s217unic.sys [2007-11-02 105896]
.
Contents of the 'Scheduled Tasks' folder
.
.
------- Supplementary Scan -------
.
FireFox -: Profile - c:\documents and settings\Kelly\Application Data\Mozilla\Firefox\Profiles\zygsnngz.default\
FF -: plugin - c:\program files\Adobe\Acrobat 6.0\Reader\browser\nppdf32.dll
FF -: plugin - c:\program files\Java\jre6\bin\new_plugin\npdeploytk.dll
FF -: plugin - c:\program files\Java\jre6\bin\new_plugin\npjp2.dll
FF -: plugin - c:\program files\Mozilla Firefox\plugins\npdeploytk.dll
.
.
------- File Associations -------
.
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-04 21:53:40
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-11-04 21:56:59
ComboFix-quarantined-files.txt 2008-11-04 21:56:46

Pre-Run: 30,877,433,856 bytes free
Post-Run: 30,865,604,608 bytes free

213 --- E O F --- 2008-09-18 07:38:26


HijackThis log:-

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 22:00:03, on 04/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [yt8a] C:\WINDOWS\system32\yt8a.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKLM\..\Policies\Explorer\Run: [minyust] C:\WINDOWS\system32\inf\svchoct.exe C:\WINDOWS\wftadfi16_080921a.dll tan16d
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Dhcp System (dhcpsrv) - Unknown owner - c:\temp\svchost.exe (file missing)
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 5861 bytes

Blade81
2008-11-05, 08:30
Hi SnowBum


Download suspicious file packer from here (http://www.safer-networking.org/files/sfp.zip)

Unzip it to desktop, open it & paste in the list of files below, press next & it will create an archive (zip/cab file) on desktop

c:\windows\system32\svchost.exe

Go to spykiller (http://www.thespykiller.co.uk/index.php?PHPSESSID=d65884362fbc872b70e1a9a9a7e13700&board=1.0)

Press new topic, make threads title
Files for Blade81

Include to your message a link to here, then attach the cab/zip file to your message and post the topic
If you cant locate it through the browse button just copy/paste the filename and path.

Let me know when you've done that and then do following:


Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Please run an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/virusscanner) as instructed in the screenshot here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif).


Post back its report.

SnowBum
2008-11-05, 20:41
OK done all of the above, including the posting of the file on spykiller.

Kaspersky scan log:-
--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Wednesday, November 5, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 2 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Wednesday, November 05, 2008 17:04:56
Records in database: 1370528
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\

Scan statistics:
Files scanned: 28361
Threat name: 3
Infected objects: 6
Suspicious objects: 0
Duration of the scan: 01:07:21


File name / Threat name / Threats count
C:\Qoobox\Quarantine\C\temp\svchost.exe.vir Infected: Trojan-Downloader.Win32.Delf.pjb 1
C:\Qoobox\Quarantine\C\WINDOWS\system32\mabidwe.exe.vir Infected: Trojan.Win32.Agent.also 1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe Infected: Trojan.Win32.Agent.aknw 1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe Infected: Trojan.Win32.Agent.aknw 1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe Infected: Trojan.Win32.Agent.aknw 1
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe Infected: Trojan.Win32.Agent.aknw 1

The selected area was scanned.

Blade81
2008-11-06, 09:21
Hi and thanks for the file SnowBum :)

* Go here (http://www.eset.eu/online-scanner) to run an online scanner from ESET.
Note: You will need to use Internet explorer for this scan
Tick the box next to YES, I accept the Terms of Use.
Click Start
When asked, allow the activex control to install
Click Start
Make sure that the option Remove found threats is UNchecked and the option Scan unwanted applications is checkmarked.
Click Scan
Wait for the scan to finish
Use notepad to open the logfile located at C:\Program Files\EsetOnlineScanner\log.txt
Copy and paste that log as a reply to this topic, along with a new HijackThis log

SnowBum
2008-11-06, 16:53
ESET log:-

# version=4
# OnlineScanner.ocx=1.0.0.56
# OnlineScannerDLLA.dll=1, 0, 0, 51
# OnlineScannerDLLW.dll=1, 0, 0, 51
# OnlineScannerUninstaller.exe=1, 0, 0, 49
# vers_standard_module=3591 (20081106)
# vers_arch_module=1.064 (20080214)
# vers_adv_heur_module=1.066 (20070917)
# EOSSerial=9606cbe99a1f514cb634b11641f9c763
# end=finished
# remove_checked=false
# unwanted_checked=true
# utc_time=2008-11-06 03:26:14
# local_time=2008-11-06 03:26:14 (+0000, GMT Standard Time)
# country="United Kingdom"
# osver=5.1.2600 NT Service Pack 2
# scanned=87675
# found=22
# scan_time=1226
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk1.zip Win32/Bagle.gen.zip worm 669340A73EC80E911BD526D969939E26
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk2.zip Win32/Bagle.gen.zip worm E053E0D4876DF7A1E1EF9BEABEB0C583
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk23.zip Win32/Bagle.gen.zip worm 7C2C95D544228C611694775A04B92F89
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk24.zip Win32/Bagle.gen.zip worm 09092772DF2B246056F6C42F9355909A
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk25.zip Win32/Bagle.gen.zip worm FD1E2C8979BDD3D3F4E471F6D6D4F006
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk26.zip Win32/Bagle.gen.zip worm D8EFD63927B148BA2070696194B11C24
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk27.zip Win32/Bagle.gen.zip worm 4CDFCA57D7698A334D1876CEFFBCEA4A
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk28.zip Win32/Bagle.gen.zip worm CEB1C5B5B9E1392F55FC0E458AB13613
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk49.zip Win32/Bagle.gen.zip worm 7FA26964224230B33C1F71B188F096FD
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk50.zip Win32/Bagle.gen.zip worm 011DEBB442E8EB68F6AF7A775DCF9273
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk51.zip Win32/Bagle.gen.zip worm C5C3DA5BFA4838870307A582CF0459D6
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk52.zip Win32/Bagle.gen.zip worm FB2E949951D32845845FDC16BBFD50DD
C:\Documents and Settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab Win32/Patched.NAC virus 00000000000000000000000000000000
C:\Documents and Settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab »CAB »c:\windows\system32\svchost.exe Win32/Patched.NAC virus 00000000000000000000000000000000
C:\WINDOWS\system32\svchost.exe Win32/Patched.NAC virus 00000000000000000000000000000000
C:\WINDOWS\system32\tmpxr_12757299320.bk a variant of Win32/Adware.Coolezweb application C229D16C6B40D8F047AF9E555FE8044B
C:\WINDOWS\system32\tmpxr_258801703886.bk a variant of Win32/Adware.Coolezweb application 12BABE8573DA3F9F35406CBB6C4D9954
C:\WINDOWS\system32\tmpxr_29906868557.bk a variant of Win32/Adware.Coolezweb application C229D16C6B40D8F047AF9E555FE8044B
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe Win32/TrojanProxy.Agent.NEQ trojan FA6C4A085496D23B470780683BA61900
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe Win32/TrojanProxy.Agent.NEQ trojan FA6C4A085496D23B470780683BA61900
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe Win32/TrojanProxy.Agent.NEQ trojan FA6C4A085496D23B470780683BA61900
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe Win32/TrojanProxy.Agent.NEQ trojan FA6C4A085496D23B470780683BA61900



HijackThis log:-

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:50:00, on 06/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\savedump.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [yt8a] C:\WINDOWS\system32\yt8a.exe
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKLM\..\Policies\Explorer\Run: [minyust] C:\WINDOWS\system32\inf\svchoct.exe C:\WINDOWS\wftadfi16_080921a.dll tan16d
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} (OnlineScanner Control) - http://www.eset.eu/OnlineScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Dhcp System (dhcpsrv) - Unknown owner - c:\temp\svchost.exe (file missing)
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 5963 bytes

Blade81
2008-11-06, 22:03
Hi

Upload following files to http://www.virustotal.com and post back the results:
c:\documents and settings\Kelly\Application Data\Privacy.dat
c:\documents and settings\All Users\Application Data\Spyware.dat
c:\documents and settings\All Users\Application Data\Freedom.dat


Start hjt, do a system scan, check:
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Local Page =
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Local Page =

Close browsers and fix checked.

Open notepad and copy/paste the text in the quotebox below into it:



Driver::
dhcpsrv

File::
c:\windows\system32\tmpacj1.exe
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk1.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk2.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk23.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk24.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk25.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk26.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk27.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk28.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk49.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk50.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk51.zip
C:\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk52.zip
C:\Documents and Settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab
C:\WINDOWS\system32\tmpxr_12757299320.bk
C:\WINDOWS\system32\tmpxr_258801703886.bk
C:\WINDOWS\system32\tmpxr_29906868557.bk
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe
C:\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe

FCopy::
c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe | c:\windows\system32\svchost.exe
c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe | c:\windows\system32\dllcache\svchost.exe

DirLook::
c:\windows\system32\1024

Registry::
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"yt8a"=-

[HKEY_LOCAL_MACHINE\software\microsoft\windows\Currentversion\policies\explorer\Run]
"minyust"=-



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Please download Malwarebytes' Anti-Malware (http://www.besttechie.net/tools/mbam-setup.exe) to your desktop.

Double-click mbam-setup.exe and follow the prompts to install the program.
At the end, be sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
If an update is found, it will download and install the latest version.
Once the program has loaded, select Perform full scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. Please save it to a convenient location. The log can also be found here: C:\Documents and Settings\Username\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\Logs\log-date.txt
Please post contents of that file, a fresh hjt log and above mentioned ComboFix resultant log.

SnowBum
2008-11-07, 15:05
Virustotal results for the files you asked to be scanned:-

File Privacy.dat received on 11.07.2008 14:53:31 (CET)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED
Result: 0/36 (0%)
Loading server information...
Your file is queued in position: 1.
Estimated start time is between 38 and 55 seconds.
Do not close the window until scan is complete.
The scanner that was processing your file is stopped at this moment, we are going to wait a few seconds to try to recover your result.
If you are waiting for more than five minutes you have to resend your file.
Your file is being scanned by VirusTotal in this moment,
results will be shown as they're generated.
Compact Compact
Print results Print results
Your file has expired or does not exists.
Service is stopped in this moments, your file is waiting to be scanned (position: ) for an undefined time.

You can wait for web response (automatic reload) or type your email in the form below and click "request" so the system sends you a notification when the scan is finished.
Email:

Antivirus Version Last Update Result
AhnLab-V3 2008.11.7.1 2008.11.07 -
AntiVir 7.9.0.26 2008.11.07 -
Authentium 5.1.0.4 2008.11.07 -
Avast 4.8.1248.0 2008.11.06 -
AVG 8.0.0.161 2008.11.07 -
BitDefender 7.2 2008.11.07 -
CAT-QuickHeal 9.50 2008.11.07 -
ClamAV 0.94.1 2008.11.07 -
DrWeb 4.44.0.09170 2008.11.07 -
eSafe 7.0.17.0 2008.11.06 -
eTrust-Vet 31.6.6195 2008.11.06 -
Ewido 4.0 2008.11.07 -
F-Prot 4.4.4.56 2008.11.07 -
F-Secure 8.0.14332.0 2008.11.07 -
Fortinet 3.117.0.0 2008.11.07 -
GData 19 2008.11.07 -
Ikarus T3.1.1.45.0 2008.11.07 -
K7AntiVirus 7.10.519 2008.11.07 -
Kaspersky 7.0.0.125 2008.11.07 -
McAfee 5426 2008.11.06 -
Microsoft 1.4104 2008.11.07 -
NOD32 3594 2008.11.07 -
Norman 5.80.02 2008.11.06 -
Panda 9.0.0.4 2008.11.06 -
PCTools 4.4.2.0 2008.11.07 -
Prevx1 V2 2008.11.07 -
Rising 21.02.42.00 2008.11.07 -
SecureWeb-Gateway 6.7.6 2008.11.07 -
Sophos 4.35.0 2008.11.07 -
Sunbelt 3.1.1783.2 2008.11.05 -
Symantec 10 2008.11.07 -
TheHacker 6.3.1.1.143 2008.11.07 -
TrendMicro 8.700.0.1004 2008.11.07 -
VBA32 3.12.8.9 2008.11.06 -
ViRobot 2008.11.7.1457 2008.11.07 -
VirusBuster 4.5.11.0 2008.11.06 -
Additional information
File size: 276 bytes
MD5...: ea17e833b53eae6aa7b7ad6f46ecb3d8
SHA1..: 15b7f31330225cf4849db719db51213f96f7f77f
SHA256: d8c7193c2e931b02d52509e08a80871b43cc4b8e4b2003e85e9dcacb97d9e576
SHA512: fe9ff3fa789c783d46e77e098934eb6b11ee43e01fe84f6083bc69bfee206521
2a8471c9fcaf9e77f5d42b940931985edbac297c0ee3cd515d3df11209779a5a
PEiD..: -
TrID..: File type identification
Unknown!
PEInfo: -



File Spyware.dat received on 11.07.2008 14:59:31 (CET)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED
Result: 0/36 (0%)
Loading server information...
Your file is queued in position: 1.
Estimated start time is between 38 and 55 seconds.
Do not close the window until scan is complete.
The scanner that was processing your file is stopped at this moment, we are going to wait a few seconds to try to recover your result.
If you are waiting for more than five minutes you have to resend your file.
Your file is being scanned by VirusTotal in this moment,
results will be shown as they're generated.
Compact Compact
Print results Print results
Your file has expired or does not exists.
Service is stopped in this moments, your file is waiting to be scanned (position: ) for an undefined time.

You can wait for web response (automatic reload) or type your email in the form below and click "request" so the system sends you a notification when the scan is finished.
Email:

Antivirus Version Last Update Result
AhnLab-V3 2008.11.7.1 2008.11.07 -
AntiVir 7.9.0.26 2008.11.07 -
Authentium 5.1.0.4 2008.11.07 -
Avast 4.8.1248.0 2008.11.06 -
AVG 8.0.0.161 2008.11.07 -
BitDefender 7.2 2008.11.07 -
CAT-QuickHeal 9.50 2008.11.07 -
ClamAV 0.94.1 2008.11.07 -
DrWeb 4.44.0.09170 2008.11.07 -
eSafe 7.0.17.0 2008.11.06 -
eTrust-Vet 31.6.6198 2008.11.07 -
Ewido 4.0 2008.11.07 -
F-Prot 4.4.4.56 2008.11.07 -
F-Secure 8.0.14332.0 2008.11.07 -
Fortinet 3.117.0.0 2008.11.07 -
GData 19 2008.11.07 -
Ikarus T3.1.1.45.0 2008.11.07 -
K7AntiVirus 7.10.519 2008.11.07 -
Kaspersky 7.0.0.125 2008.11.07 -
McAfee 5426 2008.11.06 -
Microsoft 1.4104 2008.11.07 -
NOD32 3594 2008.11.07 -
Norman 5.80.02 2008.11.06 -
Panda 9.0.0.4 2008.11.06 -
PCTools 4.4.2.0 2008.11.07 -
Prevx1 V2 2008.11.07 -
Rising 21.02.42.00 2008.11.07 -
SecureWeb-Gateway 6.7.6 2008.11.07 -
Sophos 4.35.0 2008.11.07 -
Sunbelt 3.1.1783.2 2008.11.05 -
Symantec 10 2008.11.07 -
TheHacker 6.3.1.1.143 2008.11.07 -
TrendMicro 8.700.0.1004 2008.11.07 -
VBA32 3.12.8.9 2008.11.06 -
ViRobot 2008.11.7.1457 2008.11.07 -
VirusBuster 4.5.11.0 2008.11.06 -
Additional information
File size: 242 bytes
MD5...: 546640693bb75662699b846c24eab781
SHA1..: cbc55bcb77770183b44974ee341ce3d65afc12fc
SHA256: 0eb4930030356b8d7ca73735e229ef405171ad237bb621246eb70d6e5a875aa7
SHA512: c82951fe80a34fbcc53346dca562bdabe5dc934d547d526e1e8776bc70784bfb
188c252b1ab7c853e3b3893bedeaa8e1163177f65f6256a7381125859187e097
PEiD..: -
TrID..: File type identification
Unknown!
PEInfo: -



File Freedom.dat received on 11.07.2008 15:03:06 (CET)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED
Result: 0/36 (0%)
Loading server information...
Your file is queued in position: 3.
Estimated start time is between 54 and 77 seconds.
Do not close the window until scan is complete.
The scanner that was processing your file is stopped at this moment, we are going to wait a few seconds to try to recover your result.
If you are waiting for more than five minutes you have to resend your file.
Your file is being scanned by VirusTotal in this moment,
results will be shown as they're generated.
Compact Compact
Print results Print results
Your file has expired or does not exists.
Service is stopped in this moments, your file is waiting to be scanned (position: ) for an undefined time.

You can wait for web response (automatic reload) or type your email in the form below and click "request" so the system sends you a notification when the scan is finished.
Email:

Antivirus Version Last Update Result
AhnLab-V3 2008.11.7.1 2008.11.07 -
AntiVir 7.9.0.26 2008.11.07 -
Authentium 5.1.0.4 2008.11.07 -
Avast 4.8.1248.0 2008.11.06 -
AVG 8.0.0.161 2008.11.07 -
BitDefender 7.2 2008.11.07 -
CAT-QuickHeal 9.50 2008.11.07 -
ClamAV 0.94.1 2008.11.07 -
DrWeb 4.44.0.09170 2008.11.07 -
eSafe 7.0.17.0 2008.11.06 -
eTrust-Vet 31.6.6195 2008.11.06 -
Ewido 4.0 2008.11.07 -
F-Prot 4.4.4.56 2008.11.07 -
F-Secure 8.0.14332.0 2008.11.07 -
Fortinet 3.117.0.0 2008.11.07 -
GData 19 2008.11.07 -
Ikarus T3.1.1.45.0 2008.11.07 -
K7AntiVirus 7.10.519 2008.11.07 -
Kaspersky 7.0.0.125 2008.11.07 -
McAfee 5426 2008.11.06 -
Microsoft 1.4104 2008.11.07 -
NOD32 3594 2008.11.07 -
Norman 5.80.02 2008.11.06 -
Panda 9.0.0.4 2008.11.06 -
PCTools 4.4.2.0 2008.11.07 -
Prevx1 V2 2008.11.07 -
Rising 21.02.42.00 2008.11.07 -
SecureWeb-Gateway 6.7.6 2008.11.07 -
Sophos 4.35.0 2008.11.07 -
Sunbelt 3.1.1783.2 2008.11.05 -
Symantec 10 2008.11.07 -
TheHacker 6.3.1.1.143 2008.11.07 -
TrendMicro 8.700.0.1004 2008.11.07 -
VBA32 3.12.8.9 2008.11.06 -
ViRobot 2008.11.7.1457 2008.11.07 -
VirusBuster 4.5.11.0 2008.11.06 -
Additional information
File size: 210 bytes
MD5...: f3176234d047605217be50f8cdd37ec1
SHA1..: 47dc686b178cbe69d3f20c9fe39e8841a973c23c
SHA256: 8fb19b0af1ad0d08c90f2a06bb1eca83cb67e3d9bff06b1a1ae8d4ddbcc0d28a
SHA512: 0cf57f477bc0f7a994c54bed8836d6cdf4a25194c1f218a7213609af77d09588
d7f774d1288d01135d8cd8009e204add9afedde0f41aac643879d6884db089fb
PEiD..: -
TrID..: File type identification
Unknown!
PEInfo: -

SnowBum
2008-11-07, 16:52
ComboFix ran all of the way through, it rebooted in the middle and before it rebooted there were a few windows opened saying something like "Windows files replaced with non-original files do you want to keep them or revert back to original files?". I didn't click yes or no, i just left ComboFix running and it rebooted. When comboFix finished and displayed the log file the PC froze. I hoped that it had saved the log file but it didn't.

Here's the Malwarebytes log file:-

Malwarebytes' Anti-Malware 1.30
Database version: 1371
Windows 5.1.2600 Service Pack 2

07/11/2008 15:36:59
mbam-log-2008-11-07 (15-36-50).txt

Scan type: Full Scan (C:\|)
Objects scanned: 65853
Time elapsed: 34 minute(s), 44 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Documents and Settings\All Users\Application Data\Services.dat (Heuristics.Reserved.Word.Exploit) -> No action taken.




Here's the HijackThis log file:-

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 15:44:48, on 07/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} (OnlineScanner Control) - http://www.eset.eu/OnlineScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 5493 bytes

Blade81
2008-11-07, 17:08
Hi

Did you quarantine this:

C:\Documents and Settings\All Users\Application Data\Services.dat (Heuristics.Reserved.Word.Exploit) -> No action taken.

If not, run Malwarebytes' Anti-Malware again and quarantine its findings.

Please ComboFix again and post back its report.

SnowBum
2008-11-07, 22:45
I didn't quarantine the first time but when i re-ran Malwarebytes software i clicked on the option to delet the file (there was no quarantine option). Here's the log file for the last run:-

Malwarebytes' Anti-Malware 1.30
Database version: 1371
Windows 5.1.2600 Service Pack 2

07/11/2008 21:18:16
mbam-log-2008-11-07 (21-18-16).txt

Scan type: Full Scan (C:\|)
Objects scanned: 66085
Time elapsed: 34 minute(s), 38 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 0
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 1

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
(No malicious items detected)

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
C:\Documents and Settings\All Users\Application Data\Services.dat (Heuristics.Reserved.Word.Exploit) -> Quarantined and deleted successfully.



And here's the log for the ComboFix re-run (which didn't freeze the PC this time):-

ComboFix 08-11-07.01 - Kelly 2008-11-07 21:31:22.5 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.351 [GMT 0:00]
Running from: c:\documents and settings\Kelly\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Kelly\Desktop\CFScript.txt
* Created a new restore point

FILE ::
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk1.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk2.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk23.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk24.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk25.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk26.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk27.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk28.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk49.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk50.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk51.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk52.zip
c:\documents and settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe
c:\windows\system32\tmpacj1.exe
c:\windows\system32\tmpxr_12757299320.bk
c:\windows\system32\tmpxr_258801703886.bk
c:\windows\system32\tmpxr_29906868557.bk
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

.
--------------- FCopy ---------------

c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe --> c:\windows\system32\svchost.exe
c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe --> c:\windows\system32\dllcache\svchost.exe
.
((((((((((((((((((((((((( Files Created from 2008-10-07 to 2008-11-07 )))))))))))))))))))))))))))))))
.

2008-11-07 20:37 . 2008-11-07 20:37 <DIR> d-------- c:\windows\syståm32
2008-11-07 20:37 . 2008-11-07 20:37 <DIR> d-------- c:\windows\system32\driöers
2008-11-07 20:37 . 2008-11-07 20:37 <DIR> d-------- C:\windïws
2008-11-07 20:15 . 2008-11-07 20:15 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Malwarebytes
2008-11-07 14:30 . 2008-11-07 14:30 <DIR> d-------- c:\documents and settings\Kelly\Application Data\Malwarebytes
2008-11-07 14:30 . 2008-10-22 16:10 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-11-07 14:29 . 2008-11-07 14:30 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-11-07 14:29 . 2008-11-07 14:29 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-11-07 14:29 . 2008-10-22 16:10 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\systum32
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\systmm32
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\system32\dri~ers
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\{ystem32
2008-11-07 14:14 . 2008-04-14 00:12 14,336 --a--c--- c:\windows\system32\dllcache\svchost.exe
2008-11-06 14:43 . 2008-11-06 15:26 <DIR> d-------- c:\program files\EsetOnlineScanner
2008-11-04 14:40 . 2008-11-04 14:41 <DIR> d-------- C:\rsit
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\program files\Lavasoft
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2008-10-30 14:16 . 2008-10-30 14:16 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2008-10-29 12:48 . 2008-10-29 12:48 <DIR> d-------- c:\documents and settings\Kelly\Application Data\InstallShield
2008-10-28 13:58 . 2008-10-28 13:58 <DIR> d-------- c:\windows\Sun
2008-10-28 13:55 . 2008-10-28 13:55 <DIR> d-------- c:\program files\Java
2008-10-28 13:55 . 2008-10-28 13:55 410,976 --a------ c:\windows\system32\deploytk.dll
2008-10-28 13:55 . 2008-10-28 13:55 73,728 --a------ c:\windows\system32\javacpl.cpl
2008-10-28 13:51 . 2008-10-28 13:51 0 --a------ c:\windows\nsreg.dat
2008-10-28 13:13 . 2008-11-04 14:41 <DIR> d-------- c:\program files\Trend Micro
2008-10-28 10:25 . 2008-10-28 10:25 16 --a------ c:\windows\system\cmicnfg.ini
2008-10-27 18:25 . 2008-10-30 15:47 <DIR> d--h----- C:\$AVG8.VAULT$
2008-10-27 18:12 . 2008-10-27 18:12 76,040 --a------ c:\windows\system32\drivers\avgtdix.sys
2008-10-27 18:12 . 2008-10-27 18:12 10,520 --a------ c:\windows\system32\avgrsstx.dll
2008-10-27 18:11 . 2008-11-07 19:50 <DIR> d-------- c:\windows\system32\drivers\Avg
2008-10-27 18:11 . 2008-10-27 18:11 <DIR> d-------- c:\program files\AVG
2008-10-27 18:11 . 2008-10-30 14:28 <DIR> d-------- c:\documents and settings\All Users\Application Data\avg8
2008-10-27 18:11 . 2008-10-27 18:11 97,928 --a------ c:\windows\system32\drivers\avgldx86.sys
2008-10-27 17:49 . 2008-10-27 17:49 459 --a------ c:\windows\wininit.ini
2008-10-27 16:04 . 2008-10-27 16:10 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-10-27 16:04 . 2008-10-29 13:11 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-27 16:00 . 2008-10-27 16:00 <DIR> d---s---- c:\documents and settings\Administrator\UserData
2008-10-27 15:59 . 2008-10-27 18:12 <DIR> d-------- c:\documents and settings\Administrator
2008-10-27 15:45 . 2008-10-27 15:45 <DIR> d-------- c:\windows\system32\LogFiles
2008-10-16 16:10 . 2008-10-16 16:22 <DIR> d-------- c:\program files\Microsoft Windows OneCare Live
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\Common Files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\Kelly\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\Downloaded Installations
2008-10-15 18:09 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat.temp
2008-10-15 18:04 . 2008-05-25 14:37 117,949 --------- c:\windows\hpoins11.dat.temp
2008-10-15 18:04 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat
2008-10-14 16:29 . 2008-10-29 09:14 <DIR> d-------- c:\windows\system32\1024
2008-10-14 16:29 . 2008-10-14 16:29 108,336 --a------ c:\windows\system32\MSWINSCK.OCX
2008-10-11 10:58 . 2008-10-11 10:58 221 --a------ c:\windows\NCLogConfig.ini
2008-10-07 18:36 . 2008-11-04 21:27 <DIR> d--hs---- C:\temp

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-29 12:46 --------- d--h--w c:\program files\InstallShield Installation Information
2008-10-15 17:59 --------- d-----w c:\program files\Common Files\HP
2008-10-11 10:58 --------- d-----w c:\documents and settings\Kelly\Application Data\HP
2008-10-05 12:27 --------- d-----w c:\documents and settings\Kelly\Application Data\Virgin Broadband
2008-10-05 12:24 31,517 ----a-w c:\documents and settings\All Users\Application Data\Firewall.dat
2008-10-05 12:24 3,728 ----a-w c:\documents and settings\All Users\Application Data\AdBlocker.dat
2008-10-05 12:24 276 ----a-w c:\documents and settings\Kelly\Application Data\Privacy.dat
2008-10-05 12:24 242 ----a-w c:\documents and settings\All Users\Application Data\Spyware.dat
2008-10-05 12:24 210 ----a-w c:\documents and settings\All Users\Application Data\Freedom.dat
2008-10-05 12:02 283 ----a-w c:\documents and settings\All Users\Application Data\ActivationInfo.dat
2008-10-05 12:01 18,326 ----a-w c:\documents and settings\All Users\Application Data\PartnerConfig.dat
2008-03-18 18:16 861 ----a-w c:\documents and settings\All Users\Application Data\Virus.dat
2008-03-18 18:16 133 ----a-w c:\documents and settings\All Users\Application Data\AvQuarantine.dat
2006-10-17 10:11 13,487 ----a-w c:\documents and settings\All Users\Application Data\AdManager.dat
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of c:\windows\system32\1024 ----

2008-10-16 10:51 1332 --a------ c:\windows\system32\1024\a


((((((((((((((((((((((((((((( snapshot@2008-11-04_21.55.26.21 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-04 21:45:50 16,384 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2008-11-07 13:46:48 16,384 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2008-11-04 21:45:50 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2008-11-07 13:46:48 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2008-11-04 21:45:50 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2008-11-07 13:46:48 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2008-10-29 09:08:04 2,620 ----a-w c:\windows\system32\d3d9caps.dat
+ 2008-11-05 16:23:54 2,620 ----a-w c:\windows\system32\d3d9caps.dat
+ 2007-07-27 15:49:02 196,683 ----a-w c:\windows\system32\lnod32apiA.dll
+ 2007-07-27 15:49:02 225,355 ----a-w c:\windows\system32\lnod32apiW.dll
+ 2005-12-05 20:25:22 139,264 ----a-w c:\windows\system32\lnod32umc.dll
+ 2005-12-05 13:37:10 106,496 ----a-w c:\windows\system32\lnod32upd.dll
+ 2007-08-02 18:11:28 253,952 ----a-w c:\windows\system32\OnlineScannerDLLA.dll
+ 2007-08-02 18:11:14 241,664 ----a-w c:\windows\system32\OnlineScannerDLLW.dll
+ 2007-08-06 13:17:40 19,456 ----a-w c:\windows\system32\OnlineScannerLang.dll
+ 2007-06-13 11:10:34 77,824 ----a-w c:\windows\system32\OnlineScannerUninstaller.exe
+ 2004-12-07 11:11:34 258,352 ----a-w c:\windows\system32\unicows.dll
+ 2008-11-07 21:27:36 16,384 ----atw c:\windows\Temp\Perflib_Perfdata_c8.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2006-02-28 15360]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]
"Sony Ericsson PC Suite"="c:\program files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" [2008-02-20 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BJCFD"="c:\program files\BroadJump\Client Foundation\CFD.exe" [2003-01-27 376912]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [BU]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-02-19 49152]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2007-10-19 286720]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-10-27 1234712]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-10-28 136600]
"Cmaudio"="cmicnfg.cpl" [BU]
"PCTVOICE"="pctspk.exe" [2008-03-13 c:\windows\system32\pctspk.exe]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2004-08-04 c:\windows\system32\bthprops.cpl]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2006-02-28 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Sony Ericsson\\Sony Ericsson Media Manager 1.0\\MediaManager.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-10-27 97928]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-10-27 875288]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-10-27 231704]
R2 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-10-27 76040]
R2 JavaQuickStarterService;Java Quick Starter;c:\program files\Java\jre6\bin\jqs.exe [2008-10-28 152984]
R2 usbdisk;usbdisk;c:\windows\system32\usbdisk.sys [2006-02-28 2176]
S3 s217bus;Sony Ericsson Device 217 driver (WDM);c:\windows\system32\DRIVERS\s217bus.sys [2007-11-02 83496]
S3 s217mdfl;Sony Ericsson Device 217 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s217mdfl.sys [2007-11-02 15016]
S3 s217mdm;Sony Ericsson Device 217 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s217mdm.sys [2007-11-02 109992]
S3 s217mgmt;Sony Ericsson Device 217 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s217mgmt.sys [2007-11-02 103976]
S3 s217nd5;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS);c:\windows\system32\DRIVERS\s217nd5.sys [2007-11-02 24872]
S3 s217obex;Sony Ericsson Device 217 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s217obex.sys [2007-11-02 100008]
S3 s217unic;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM);c:\windows\system32\DRIVERS\s217unic.sys [2007-11-02 105896]
.
Contents of the 'Scheduled Tasks' folder

2008-07-06 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 13:57]

2008-10-28 c:\windows\Tasks\ParetoLogic Registration.job
- c:\windows\system32\rundll32.exe [2006-02-28 12:00]

2008-10-16 c:\windows\Tasks\ParetoLogic Update.job
- c:\program files\Common Files\ParetoLogic\UUS2\Pareto_Update.exe [2007-09-18 23:55]
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-07 21:34:44
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-11-07 21:36:59
ComboFix-quarantined-files.txt 2008-11-07 21:36:46
ComboFix2.txt 2008-11-07 14:23:57
ComboFix3.txt 2008-11-04 21:57:02

Pre-Run: 30,745,370,624 bytes free
Post-Run: 30,734,630,912 bytes free

202 --- E O F --- 2008-09-18 07:38:26

Blade81
2008-11-07, 23:19
Hi

Before going any further could you check do following folders or any of them exist:
c:\windows\syståm32
c:\windows\system32\driöers
C:\windïws
c:\windows\systum32
c:\windows\systmm32
c:\windows\system32\dri~ers

SnowBum
2008-11-08, 11:17
c:\windows\syståm32 - exists
c:\windows\system32\driöers - exists
C:\windïws - exists
c:\windows\systum32 - exists
c:\windows\systmm32 - exists
c:\windows\system32\dri~ers - exists



Also there's this folder which looks suspicious:-

c:\windows\system32]drivers

i've also noticed in AVG Free in the virus vault that there's quite a number of items, mainly all Trojan components. Yesterday an AVG system scan kicked in so i left it running, there are a large number (20-30) of System Restore points picked up with the scan that're infected with Trojan components and are also sat in the Virus Vault. Should i empty the virus vault?
I've been leaving AVG running and only turning it off whenever i have to run any of the applications/tools that you ask me to, i want to try and contain the damage and stop any further infection.

Blade81
2008-11-08, 13:22
Hi

Let the AVG vault be for now. Those shouldn't make any harm and can be cleaned off a bit later :)


Open notepad and copy/paste the text in the quotebox below into it:



Folder::
c:\windows\system32\1024

DirLook::
c:\windows\syståm32
c:\windows\system32\driöers
C:\windïws
c:\windows\systum32
c:\windows\systmm32
c:\windows\system32\dri~ers
c:\windows\{ystem32
c:\windows\system32]drivers



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.

SnowBum
2008-11-08, 15:24
Done, ComboFix ran through ok all the way to the end. But i have been having a weird thing happening with ComboFix, it never works the first time. If i have to drag a CFScript onto ComboFix the first time it looks like it's going to work and then doesn't do anything. I have to do it the second time for it to work.

Log:-

ComboFix 08-11-07.01 - Kelly 2008-11-08 14:12:09.6 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.374 [GMT 0:00]
Running from: c:\documents and settings\Kelly\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Kelly\Desktop\CFScript.txt
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\1024
c:\windows\system32\1024\a

.
((((((((((((((((((((((((( Files Created from 2008-10-08 to 2008-11-08 )))))))))))))))))))))))))))))))
.

2008-11-08 09:58 . 2008-11-08 09:58 <DIR> d-------- c:\windows\system32]drivers
2008-11-08 09:58 . 2008-11-08 09:58 <DIR> d-------- C:\÷indows
2008-11-07 20:37 . 2008-11-07 20:37 <DIR> d-------- c:\windows\syståm32
2008-11-07 20:37 . 2008-11-07 20:37 <DIR> d-------- c:\windows\system32\driöers
2008-11-07 20:37 . 2008-11-07 20:37 <DIR> d-------- C:\windïws
2008-11-07 20:15 . 2008-11-07 20:15 <DIR> d-------- c:\documents and settings\Administrator\Application Data\Malwarebytes
2008-11-07 14:30 . 2008-11-07 14:30 <DIR> d-------- c:\documents and settings\Kelly\Application Data\Malwarebytes
2008-11-07 14:30 . 2008-10-22 16:10 15,504 --a------ c:\windows\system32\drivers\mbam.sys
2008-11-07 14:29 . 2008-11-07 14:30 <DIR> d-------- c:\program files\Malwarebytes' Anti-Malware
2008-11-07 14:29 . 2008-11-07 14:29 <DIR> d-------- c:\documents and settings\All Users\Application Data\Malwarebytes
2008-11-07 14:29 . 2008-10-22 16:10 38,496 --a------ c:\windows\system32\drivers\mbamswissarmy.sys
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\systum32
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\systmm32
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\system32\dri~ers
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\{ystem32
2008-11-07 14:14 . 2008-04-14 00:12 14,336 --a--c--- c:\windows\system32\dllcache\svchost.exe
2008-11-06 14:43 . 2008-11-06 15:26 <DIR> d-------- c:\program files\EsetOnlineScanner
2008-11-04 14:40 . 2008-11-04 14:41 <DIR> d-------- C:\rsit
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\program files\Lavasoft
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2008-10-30 14:16 . 2008-10-30 14:16 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2008-10-29 12:48 . 2008-10-29 12:48 <DIR> d-------- c:\documents and settings\Kelly\Application Data\InstallShield
2008-10-28 13:58 . 2008-10-28 13:58 <DIR> d-------- c:\windows\Sun
2008-10-28 13:55 . 2008-10-28 13:55 <DIR> d-------- c:\program files\Java
2008-10-28 13:55 . 2008-10-28 13:55 410,976 --a------ c:\windows\system32\deploytk.dll
2008-10-28 13:55 . 2008-10-28 13:55 73,728 --a------ c:\windows\system32\javacpl.cpl
2008-10-28 13:51 . 2008-10-28 13:51 0 --a------ c:\windows\nsreg.dat
2008-10-28 13:13 . 2008-11-04 14:41 <DIR> d-------- c:\program files\Trend Micro
2008-10-28 10:25 . 2008-10-28 10:25 16 --a------ c:\windows\system\cmicnfg.ini
2008-10-27 18:25 . 2008-11-07 23:05 <DIR> d--h----- C:\$AVG8.VAULT$
2008-10-27 18:12 . 2008-10-27 18:12 76,040 --a------ c:\windows\system32\drivers\avgtdix.sys
2008-10-27 18:12 . 2008-10-27 18:12 10,520 --a------ c:\windows\system32\avgrsstx.dll
2008-10-27 18:11 . 2008-11-07 19:50 <DIR> d-------- c:\windows\system32\drivers\Avg
2008-10-27 18:11 . 2008-10-27 18:11 <DIR> d-------- c:\program files\AVG
2008-10-27 18:11 . 2008-10-30 14:28 <DIR> d-------- c:\documents and settings\All Users\Application Data\avg8
2008-10-27 18:11 . 2008-10-27 18:11 97,928 --a------ c:\windows\system32\drivers\avgldx86.sys
2008-10-27 17:49 . 2008-10-27 17:49 459 --a------ c:\windows\wininit.ini
2008-10-27 16:04 . 2008-10-27 16:10 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-10-27 16:04 . 2008-10-29 13:11 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-27 16:00 . 2008-10-27 16:00 <DIR> d---s---- c:\documents and settings\Administrator\UserData
2008-10-27 15:59 . 2008-10-27 18:12 <DIR> d-------- c:\documents and settings\Administrator
2008-10-27 15:45 . 2008-10-27 15:45 <DIR> d-------- c:\windows\system32\LogFiles
2008-10-16 16:10 . 2008-10-16 16:22 <DIR> d-------- c:\program files\Microsoft Windows OneCare Live
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\Common Files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\Kelly\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\Downloaded Installations
2008-10-15 18:09 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat.temp
2008-10-15 18:04 . 2008-05-25 14:37 117,949 --------- c:\windows\hpoins11.dat.temp
2008-10-15 18:04 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat
2008-10-14 16:29 . 2008-10-14 16:29 108,336 --a------ c:\windows\system32\MSWINSCK.OCX
2008-10-11 10:58 . 2008-10-11 10:58 221 --a------ c:\windows\NCLogConfig.ini

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-29 12:46 --------- d--h--w c:\program files\InstallShield Installation Information
2008-10-15 17:59 --------- d-----w c:\program files\Common Files\HP
2008-10-11 10:58 --------- d-----w c:\documents and settings\Kelly\Application Data\HP
2008-10-05 12:27 --------- d-----w c:\documents and settings\Kelly\Application Data\Virgin Broadband
2008-10-05 12:24 31,517 ----a-w c:\documents and settings\All Users\Application Data\Firewall.dat
2008-10-05 12:24 3,728 ----a-w c:\documents and settings\All Users\Application Data\AdBlocker.dat
2008-10-05 12:24 276 ----a-w c:\documents and settings\Kelly\Application Data\Privacy.dat
2008-10-05 12:24 242 ----a-w c:\documents and settings\All Users\Application Data\Spyware.dat
2008-10-05 12:24 210 ----a-w c:\documents and settings\All Users\Application Data\Freedom.dat
2008-10-05 12:02 283 ----a-w c:\documents and settings\All Users\Application Data\ActivationInfo.dat
2008-10-05 12:01 18,326 ----a-w c:\documents and settings\All Users\Application Data\PartnerConfig.dat
2008-03-18 18:16 861 ----a-w c:\documents and settings\All Users\Application Data\Virus.dat
2008-03-18 18:16 133 ----a-w c:\documents and settings\All Users\Application Data\AvQuarantine.dat
2006-10-17 10:11 13,487 ----a-w c:\documents and settings\All Users\Application Data\AdManager.dat
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of C:\windïws ----


---- Directory of c:\windows\{ystem32 ----


---- Directory of c:\windows\system32\dri~ers ----


---- Directory of c:\windows\system32\driöers ----


---- Directory of c:\windows\system32]drivers ----


---- Directory of c:\windows\systmm32 ----


---- Directory of c:\windows\systum32 ----


---- Directory of c:\windows\syståm32 ----



((((((((((((((((((((((((((((( snapshot@2008-11-04_21.55.26.21 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-04 21:45:50 16,384 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2008-11-07 13:46:48 16,384 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2008-11-04 21:45:50 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2008-11-07 13:46:48 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2008-11-04 21:45:50 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2008-11-07 13:46:48 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2008-10-29 09:08:04 2,620 ----a-w c:\windows\system32\d3d9caps.dat
+ 2008-11-05 16:23:54 2,620 ----a-w c:\windows\system32\d3d9caps.dat
+ 2007-07-27 15:49:02 196,683 ----a-w c:\windows\system32\lnod32apiA.dll
+ 2007-07-27 15:49:02 225,355 ----a-w c:\windows\system32\lnod32apiW.dll
+ 2005-12-05 20:25:22 139,264 ----a-w c:\windows\system32\lnod32umc.dll
+ 2005-12-05 13:37:10 106,496 ----a-w c:\windows\system32\lnod32upd.dll
+ 2007-08-02 18:11:28 253,952 ----a-w c:\windows\system32\OnlineScannerDLLA.dll
+ 2007-08-02 18:11:14 241,664 ----a-w c:\windows\system32\OnlineScannerDLLW.dll
+ 2007-08-06 13:17:40 19,456 ----a-w c:\windows\system32\OnlineScannerLang.dll
+ 2007-06-13 11:10:34 77,824 ----a-w c:\windows\system32\OnlineScannerUninstaller.exe
- 2006-02-28 12:00:00 14,336 ----a-w c:\windows\system32\svchost.exe
+ 2008-04-14 00:12:36 14,336 ----a-w c:\windows\system32\svchost.exe
+ 2004-12-07 11:11:34 258,352 ----a-w c:\windows\system32\unicows.dll
+ 2008-11-08 13:57:17 16,384 ----atw c:\windows\Temp\Perflib_Perfdata_1d8.dat
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2006-02-28 15360]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]
"Sony Ericsson PC Suite"="c:\program files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" [2008-02-20 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BJCFD"="c:\program files\BroadJump\Client Foundation\CFD.exe" [2003-01-27 376912]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [BU]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-02-19 49152]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2007-10-19 286720]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-10-27 1234712]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-10-28 136600]
"Cmaudio"="cmicnfg.cpl" [BU]
"PCTVOICE"="pctspk.exe" [2008-03-13 c:\windows\system32\pctspk.exe]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2004-08-04 c:\windows\system32\bthprops.cpl]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2006-02-28 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Sony Ericsson\\Sony Ericsson Media Manager 1.0\\MediaManager.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-10-27 97928]
R2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-10-27 875288]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-10-27 231704]
R2 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-10-27 76040]
R2 JavaQuickStarterService;Java Quick Starter;c:\program files\Java\jre6\bin\jqs.exe [2008-10-28 152984]
R2 usbdisk;usbdisk;c:\windows\system32\usbdisk.sys [2006-02-28 2176]
S3 s217bus;Sony Ericsson Device 217 driver (WDM);c:\windows\system32\DRIVERS\s217bus.sys [2007-11-02 83496]
S3 s217mdfl;Sony Ericsson Device 217 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s217mdfl.sys [2007-11-02 15016]
S3 s217mdm;Sony Ericsson Device 217 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s217mdm.sys [2007-11-02 109992]
S3 s217mgmt;Sony Ericsson Device 217 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s217mgmt.sys [2007-11-02 103976]
S3 s217nd5;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS);c:\windows\system32\DRIVERS\s217nd5.sys [2007-11-02 24872]
S3 s217obex;Sony Ericsson Device 217 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s217obex.sys [2007-11-02 100008]
S3 s217unic;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM);c:\windows\system32\DRIVERS\s217unic.sys [2007-11-02 105896]
.
Contents of the 'Scheduled Tasks' folder

2008-07-06 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 13:57]

2008-10-28 c:\windows\Tasks\ParetoLogic Registration.job
- c:\windows\system32\rundll32.exe [2006-02-28 12:00]

2008-10-16 c:\windows\Tasks\ParetoLogic Update.job
- c:\program files\Common Files\ParetoLogic\UUS2\Pareto_Update.exe [2007-09-18 23:55]
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-08 14:15:05
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-11-08 14:17:24
ComboFix-quarantined-files.txt 2008-11-08 14:17:17
ComboFix2.txt 2008-11-07 21:37:02
ComboFix3.txt 2008-11-07 14:23:57
ComboFix4.txt 2008-11-04 21:57:02

Pre-Run: 30,722,752,512 bytes free
Post-Run: 30,711,128,064 bytes free

187 --- E O F --- 2008-09-18 07:38:26

Blade81
2008-11-09, 09:58
Hi SnowBum,

Please post back contents of c:\ComboFix\ComboFix3.txt and c:\ComboFix\ComboFix-quarantined-files.txt files. Alternatively you may attach those files to your reply :)

SnowBum
2008-11-09, 14:52
First of all on my C: drive ComboFix isn't in a folder called "ComboFix", it's in a folder called "Qoobox" which threw me for a few mins, lol.

Contents of c:\Qoobox\ComboFix3.txt:-

ComboFix 08-11-06.01 - Kelly 2008-11-07 14:14:07.4 - NTFSx86
Microsoft Windows XP Home Edition 5.1.2600.2.1252.1.1033.18.344 [GMT 0:00]
Running from: c:\documents and settings\Kelly\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Kelly\Desktop\CFScript.txt
* Created a new restore point

FILE ::
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk1.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk2.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk23.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk24.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk25.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk26.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk27.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk28.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk49.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk50.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk51.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk52.zip
c:\documents and settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe
c:\windows\system32\tmpacj1.exe
c:\windows\system32\tmpxr_12757299320.bk
c:\windows\system32\tmpxr_258801703886.bk
c:\windows\system32\tmpxr_29906868557.bk
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk1.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk2.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk23.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk24.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk25.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk26.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk27.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk28.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk49.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk50.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk51.zip
c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk52.zip
c:\documents and settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe
c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe
c:\windows\system32\tmpacj1.exe
c:\windows\system32\tmpxr_12757299320.bk
c:\windows\system32\tmpxr_258801703886.bk
c:\windows\system32\tmpxr_29906868557.bk

.
--------------- FCopy ---------------

c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe --> c:\windows\system32\svchost.exe
c:\windows\SoftwareDistribution\Download\cf8ec753e88561d2ddb53e183dc05c3e\svchost.exe --> c:\windows\system32\dllcache\svchost.exe
.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_DHCPSRV
-------\Service_dhcpsrv


((((((((((((((((((((((((( Files Created from 2008-10-07 to 2008-11-07 )))))))))))))))))))))))))))))))
.

2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\systum32
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\systmm32
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\system32\dri~ers
2008-11-07 14:19 . 2008-11-07 14:19 <DIR> d-------- c:\windows\{ystem32
2008-11-07 14:14 . 2008-04-14 00:12 14,336 --a--c--- c:\windows\system32\dllcache\svchost.exe
2008-11-06 14:43 . 2008-11-06 15:26 <DIR> d-------- c:\program files\EsetOnlineScanner
2008-11-04 14:40 . 2008-11-04 14:41 <DIR> d-------- C:\rsit
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\program files\Lavasoft
2008-10-30 14:18 . 2008-10-30 14:18 <DIR> d-------- c:\documents and settings\All Users\Application Data\Lavasoft
2008-10-30 14:16 . 2008-10-30 14:16 <DIR> d-------- c:\program files\Common Files\Wise Installation Wizard
2008-10-29 12:48 . 2008-10-29 12:48 <DIR> d-------- c:\documents and settings\Kelly\Application Data\InstallShield
2008-10-28 13:58 . 2008-10-28 13:58 <DIR> d-------- c:\windows\Sun
2008-10-28 13:55 . 2008-10-28 13:55 <DIR> d-------- c:\program files\Java
2008-10-28 13:55 . 2008-10-28 13:55 410,976 --a------ c:\windows\system32\deploytk.dll
2008-10-28 13:55 . 2008-10-28 13:55 73,728 --a------ c:\windows\system32\javacpl.cpl
2008-10-28 13:51 . 2008-10-28 13:51 0 --a------ c:\windows\nsreg.dat
2008-10-28 13:13 . 2008-11-04 14:41 <DIR> d-------- c:\program files\Trend Micro
2008-10-28 10:25 . 2008-10-28 10:25 16 --a------ c:\windows\system\cmicnfg.ini
2008-10-27 18:25 . 2008-10-30 15:47 <DIR> d--h----- C:\$AVG8.VAULT$
2008-10-27 18:12 . 2008-10-27 18:12 76,040 --a------ c:\windows\system32\drivers\avgtdix.sys
2008-10-27 18:12 . 2008-10-27 18:12 10,520 --a------ c:\windows\system32\avgrsstx.dll
2008-10-27 18:11 . 2008-10-29 09:18 <DIR> d-------- c:\windows\system32\drivers\Avg
2008-10-27 18:11 . 2008-10-27 18:11 <DIR> d-------- c:\program files\AVG
2008-10-27 18:11 . 2008-10-30 14:28 <DIR> d-------- c:\documents and settings\All Users\Application Data\avg8
2008-10-27 18:11 . 2008-10-27 18:11 97,928 --a------ c:\windows\system32\drivers\avgldx86.sys
2008-10-27 17:49 . 2008-10-27 17:49 459 --a------ c:\windows\wininit.ini
2008-10-27 16:04 . 2008-10-27 16:10 <DIR> d-------- c:\program files\Spybot - Search & Destroy
2008-10-27 16:04 . 2008-10-29 13:11 <DIR> d-------- c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2008-10-27 16:00 . 2008-10-27 16:00 <DIR> d---s---- c:\documents and settings\Administrator\UserData
2008-10-27 15:59 . 2008-10-27 18:12 <DIR> d-------- c:\documents and settings\Administrator
2008-10-27 15:45 . 2008-10-27 15:45 <DIR> d-------- c:\windows\system32\LogFiles
2008-10-16 16:10 . 2008-10-16 16:22 <DIR> d-------- c:\program files\Microsoft Windows OneCare Live
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\program files\Common Files\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\Kelly\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\ParetoLogic
2008-10-16 09:24 . 2008-10-16 09:24 <DIR> d-------- c:\documents and settings\All Users\Application Data\Downloaded Installations
2008-10-15 18:09 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat.temp
2008-10-15 18:04 . 2008-05-25 14:37 117,949 --------- c:\windows\hpoins11.dat.temp
2008-10-15 18:04 . 2007-04-19 20:33 11,634 --------- c:\windows\hpomdl11.dat
2008-10-14 16:29 . 2008-10-29 09:14 <DIR> d-------- c:\windows\system32\1024
2008-10-14 16:29 . 2008-10-14 16:29 108,336 --a------ c:\windows\system32\MSWINSCK.OCX
2008-10-11 10:58 . 2008-10-11 10:58 221 --a------ c:\windows\NCLogConfig.ini
2008-10-07 18:36 . 2008-11-04 21:27 <DIR> d--hs---- C:\temp

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-10-29 12:46 --------- d--h--w c:\program files\InstallShield Installation Information
2008-10-15 17:59 --------- d-----w c:\program files\Common Files\HP
2008-10-11 10:58 --------- d-----w c:\documents and settings\Kelly\Application Data\HP
2008-10-05 12:27 --------- d-----w c:\documents and settings\Kelly\Application Data\Virgin Broadband
2008-10-05 12:24 31,517 ----a-w c:\documents and settings\All Users\Application Data\Firewall.dat
2008-10-05 12:24 3,728 ----a-w c:\documents and settings\All Users\Application Data\AdBlocker.dat
2008-10-05 12:24 276 ----a-w c:\documents and settings\Kelly\Application Data\Privacy.dat
2008-10-05 12:24 242 ----a-w c:\documents and settings\All Users\Application Data\Spyware.dat
2008-10-05 12:24 210 ----a-w c:\documents and settings\All Users\Application Data\Freedom.dat
2008-10-05 12:02 283 ----a-w c:\documents and settings\All Users\Application Data\ActivationInfo.dat
2008-10-05 12:02 2,977 ----a-w c:\documents and settings\All Users\Application Data\Services.dat
2008-10-05 12:01 18,326 ----a-w c:\documents and settings\All Users\Application Data\PartnerConfig.dat
2008-03-18 18:16 861 ----a-w c:\documents and settings\All Users\Application Data\Virus.dat
2008-03-18 18:16 133 ----a-w c:\documents and settings\All Users\Application Data\AvQuarantine.dat
2006-10-17 10:11 13,487 ----a-w c:\documents and settings\All Users\Application Data\AdManager.dat
.

(((((((((((((((((((((((((((((((((((((((((((( Look )))))))))))))))))))))))))))))))))))))))))))))))))))))))))
.

---- Directory of c:\windows\system32\1024 ----

2008-10-16 10:51 1332 --a------ c:\windows\system32\1024\a


((((((((((((((((((((((((((((( snapshot@2008-11-04_21.55.26.21 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-11-04 21:45:50 16,384 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
+ 2008-11-07 13:46:48 16,384 ----a-w c:\windows\system32\config\systemprofile\Cookies\index.dat
- 2008-11-04 21:45:50 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
+ 2008-11-07 13:46:48 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\index.dat
- 2008-11-04 21:45:50 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
+ 2008-11-07 13:46:48 32,768 ----a-w c:\windows\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\index.dat
- 2008-10-29 09:08:04 2,620 ----a-w c:\windows\system32\d3d9caps.dat
+ 2008-11-05 16:23:54 2,620 ----a-w c:\windows\system32\d3d9caps.dat
+ 2007-07-27 15:49:02 196,683 ----a-w c:\windows\system32\lnod32apiA.dll
+ 2007-07-27 15:49:02 225,355 ----a-w c:\windows\system32\lnod32apiW.dll
+ 2005-12-05 20:25:22 139,264 ----a-w c:\windows\system32\lnod32umc.dll
+ 2005-12-05 13:37:10 106,496 ----a-w c:\windows\system32\lnod32upd.dll
+ 2007-08-02 18:11:28 253,952 ----a-w c:\windows\system32\OnlineScannerDLLA.dll
+ 2007-08-02 18:11:14 241,664 ----a-w c:\windows\system32\OnlineScannerDLLW.dll
+ 2007-08-06 13:17:40 19,456 ----a-w c:\windows\system32\OnlineScannerLang.dll
+ 2007-06-13 11:10:34 77,824 ----a-w c:\windows\system32\OnlineScannerUninstaller.exe
+ 2004-12-07 11:11:34 258,352 ----a-w c:\windows\system32\unicows.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2006-02-28 15360]
"MSMSGS"="c:\program files\Messenger\msmsgs.exe" [2004-10-13 1694208]
"Sony Ericsson PC Suite"="c:\program files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" [2008-02-20 356352]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"BJCFD"="c:\program files\BroadJump\Client Foundation\CFD.exe" [2003-01-27 376912]
"ISUSPM"="c:\program files\Common Files\InstallShield\UpdateService\isuspm.exe" [BU]
"HP Software Update"="c:\program files\HP\HP Software Update\HPWuSchd2.exe" [2006-02-19 49152]
"QuickTime Task"="c:\program files\QuickTime\QTTask.exe" [2007-10-19 286720]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2008-10-27 1234712]
"SunJavaUpdateSched"="c:\program files\Java\jre6\bin\jusched.exe" [2008-10-28 136600]
"Cmaudio"="cmicnfg.cpl" [BU]
"PCTVOICE"="pctspk.exe" [2008-03-13 c:\windows\system32\pctspk.exe]
"BluetoothAuthenticationAgent"="bthprops.cpl" [2004-08-04 c:\windows\system32\bthprops.cpl]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\CTFMON.EXE" [2006-02-28 15360]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=avgrsstx.dll

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqtra08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqste08.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpfccopy.exe"=
"c:\\Program Files\\HP\\Digital Imaging\\bin\\hpqnrs08.exe"=
"c:\\Program Files\\Sony Ericsson\\Sony Ericsson Media Manager 1.0\\MediaManager.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\Drivers\avgldx86.sys [2008-10-27 97928]
R2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2008-10-27 231704]
R2 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\Drivers\avgtdix.sys [2008-10-27 76040]
R2 JavaQuickStarterService;Java Quick Starter;c:\program files\Java\jre6\bin\jqs.exe [2008-10-28 152984]
R2 usbdisk;usbdisk;c:\windows\system32\usbdisk.sys [2006-02-28 2176]
S3 s217bus;Sony Ericsson Device 217 driver (WDM);c:\windows\system32\DRIVERS\s217bus.sys [2007-11-02 83496]
S3 s217mdfl;Sony Ericsson Device 217 USB WMC Modem Filter;c:\windows\system32\DRIVERS\s217mdfl.sys [2007-11-02 15016]
S3 s217mdm;Sony Ericsson Device 217 USB WMC Modem Driver;c:\windows\system32\DRIVERS\s217mdm.sys [2007-11-02 109992]
S3 s217mgmt;Sony Ericsson Device 217 USB WMC Device Management Drivers (WDM);c:\windows\system32\DRIVERS\s217mgmt.sys [2007-11-02 103976]
S3 s217nd5;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (NDIS);c:\windows\system32\DRIVERS\s217nd5.sys [2007-11-02 24872]
S3 s217obex;Sony Ericsson Device 217 USB WMC OBEX Interface;c:\windows\system32\DRIVERS\s217obex.sys [2007-11-02 100008]
S3 s217unic;Sony Ericsson Device 217 USB Ethernet Emulation SEMC217 (WDM);c:\windows\system32\DRIVERS\s217unic.sys [2007-11-02 105896]
Start Pending2 avg8emc;AVG Free8 E-mail Scanner;c:\progra~1\AVG\AVG8\avgemc.exe [2008-10-27 875288]
.
Contents of the 'Scheduled Tasks' folder

2008-07-06 c:\windows\Tasks\AppleSoftwareUpdate.job
- c:\program files\Apple Software Update\SoftwareUpdate.exe [2007-08-29 13:57]

2008-10-28 c:\windows\Tasks\ParetoLogic Registration.job
- c:\windows\system32\rundll32.exe [2006-02-28 12:00]

2008-10-16 c:\windows\Tasks\ParetoLogic Update.job
- c:\program files\Common Files\ParetoLogic\UUS2\Pareto_Update.exe [2007-09-18 23:55]
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-11-07 14:19:47
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

PROCESS: c:\windows\system32\winlogon.exe
-> c:\windows\system32\tsd32.dll
.
------------------------ Other Running Processes ------------------------
.
c:\program files\AVG\AVG8\avgrsx.exe
c:\program files\AVG\AVG8\avgrsx.exe
c:\program files\MSI\Bluetooth Software\bin\btwdins.exe
c:\windows\system32\HPZipm12.exe
c:\windows\system32\wscntfy.exe
c:\program files\Lavasoft\Ad-Aware\aawservice.exe
c:\program files\AVG\AVG8\avgrsx.exe
c:\program files\AVG\AVG8\avgrsx.exe
.
**************************************************************************
.
Completion time: 2008-11-07 14:23:55 - machine was rebooted
ComboFix-quarantined-files.txt 2008-11-07 14:23:50
ComboFix2.txt 2008-11-04 21:57:02

Pre-Run: 30,692,745,216 bytes free
Post-Run: 30,775,767,040 bytes free

234 --- E O F --- 2008-09-18 07:38:26



Contents of C:\Qoobox\COmboFix-quarantined-files.txt:-

2006-02-28 12:00:00 A------- 282 C:\Qoobox\Quarantine\C\WINDOWS\Install.txt.vir
2006-02-28 12:00:00 A------- 282 C:\Qoobox\Quarantine\C\WINDOWS\system32\Install.txt.vir
2006-02-28 12:00:00 A------- 14,336 C:\Qoobox\Quarantine\C\WINDOWS\system32\svchost.exe.vir
2006-02-28 12:00:00 A------- 45,568 C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_12757299320.bk.vir
2006-02-28 12:00:00 A------- 45,568 C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_258801703886.bk.vir
2006-02-28 12:00:00 A------- 45,568 C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpxr_29906868557.bk.vir
2006-02-28 12:00:00 A------- 46,080 C:\Qoobox\Quarantine\C\WINDOWS\system32\mabidwe.exe.vir
2008-09-22 12:34:34 A------- 896 C:\Qoobox\Quarantine\C\WINDOWS\tawisys.ini.vir
2008-09-22 12:34:34 A------- 33,280 C:\Qoobox\Quarantine\C\WINDOWS\system32\inf\svchoct.exe.vir
2008-09-22 12:35:20 A------- 177 C:\Qoobox\Quarantine\C\WINDOWS\system32\mywfhit.ini.vir
2008-10-14 16:37:48 A------- 1,785 C:\Qoobox\Quarantine\C\WINDOWS\IE4 Error Log.txt.vir
2008-10-16 10:51:43 A------- 1,332 C:\Qoobox\Quarantine\C\WINDOWS\system32\1024\a.vir
2008-10-16 11:19:51 A------- 160 C:\Qoobox\Quarantine\C\AutoRun.inf.vir
2008-10-19 10:09:31 A------- 197,632 C:\Qoobox\Quarantine\C\temp\svchost.exe.vir
2008-10-20 16:01:27 A------- 591,360 C:\Qoobox\Quarantine\C\WINDOWS\system32\service.exe.vir
2008-10-20 16:01:39 A------- 92 C:\Qoobox\Quarantine\C\WINDOWS\system32\Deleteme.bat.vir
2008-10-20 19:10:40 A------- 25,088 C:\Qoobox\Quarantine\C\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[9].exe.vir
2008-10-20 19:44:20 A------- 25,088 C:\Qoobox\Quarantine\C\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[10].exe.vir
2008-10-21 08:01:31 A------- 25,088 C:\Qoobox\Quarantine\C\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[11].exe.vir
2008-10-21 09:58:43 A------- 25,088 C:\Qoobox\Quarantine\C\WINDOWS\system32\config\systemprofile\Local Settings\Temporary Internet Files\Content.IE5\XQ27EDWS\Cracked[12].exe.vir
2008-10-27 17:06:36 A------- 45,513 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk2.zip.vir
2008-10-27 17:06:36 A------- 46,541 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk1.zip.vir
2008-10-27 17:06:40 A------- 46,544 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk23.zip.vir
2008-10-27 17:06:41 A------- 46,036 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk26.zip.vir
2008-10-27 17:06:41 A------- 46,545 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk24.zip.vir
2008-10-27 17:06:41 A------- 46,545 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk25.zip.vir
2008-10-28 12:50:19 A------- 46,538 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk28.zip.vir
2008-10-28 12:50:19 A------- 46,541 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk27.zip.vir
2008-10-28 12:50:23 A------- 47,056 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk50.zip.vir
2008-10-28 12:50:23 A------- 47,057 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk49.zip.vir
2008-10-28 12:50:23 A------- 47,568 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk51.zip.vir
2008-10-28 12:50:24 A------- 46,036 C:\Qoobox\Quarantine\C\Documents and Settings\All Users\Application Data\Spybot - Search & Destroy\Recovery\WinDelfrtk52.zip.vir
2008-10-28 16:51:56 A------- 388,608 C:\Qoobox\Quarantine\C\WINDOWS\system32\tmpacj1.exe.vir
2008-10-29 09:14:42 A------- 701 C:\Qoobox\Quarantine\C\WINDOWS\system32\mywfhit.ini.tmp.vir
2008-11-04 21:09:05 A------- 486 C:\Qoobox\Quarantine\catchme.log
2008-11-04 21:29:26 A------- 15,410 C:\Qoobox\Quarantine\Registry_backups\tcpip.reg
2008-11-04 21:29:49 A------- 816 C:\Qoobox\Quarantine\Registry_backups\Legacy_AFISICX.reg.dat
2008-11-04 21:29:49 A------- 816 C:\Qoobox\Quarantine\Registry_backups\Legacy_MABIDWE.reg.dat
2008-11-04 21:29:49 A------- 816 C:\Qoobox\Quarantine\Registry_backups\Legacy_NOYTCYR.reg.dat
2008-11-04 21:29:49 A------- 816 C:\Qoobox\Quarantine\Registry_backups\Legacy_ROYTCTM.reg.dat
2008-11-04 21:29:49 A------- 816 C:\Qoobox\Quarantine\Registry_backups\Legacy_SOXPECA.reg.dat
2008-11-04 21:29:49 A------- 822 C:\Qoobox\Quarantine\Registry_backups\Legacy_SEIUCTOL.reg.dat
2008-11-04 21:29:49 A------- 824 C:\Qoobox\Quarantine\Registry_backups\Legacy_TDYDOWKC.reg.dat
2008-11-04 21:29:49 A------- 824 C:\Qoobox\Quarantine\Registry_backups\Legacy_WSLDOEKD.reg.dat
2008-11-04 21:29:50 A------- 5,400 C:\Qoobox\Quarantine\Registry_backups\Service_seiuctol.reg.dat
2008-11-04 21:41:48 A------- 2 C:\Qoobox\Quarantine\Registry_backups\HKLM-Run-CFSServ.exe.reg.dat
2008-11-04 21:41:48 A------- 2 C:\Qoobox\Quarantine\Registry_backups\HKLM-Run-NDSTray.exe.reg.dat
2008-11-04 21:41:48 A------- 2 C:\Qoobox\Quarantine\Registry_backups\HKLM-Run-TFncKy.reg.dat
2008-11-04 21:41:55 A------- 122 C:\Qoobox\Quarantine\Registry_backups\HKLM-Run-yt8a.reg.dat
2008-11-04 21:41:55 A------- 181 C:\Qoobox\Quarantine\Registry_backups\HKLM-Run-ISUSPM.reg.dat
2008-11-04 21:41:56 A------- 125 C:\Qoobox\Quarantine\Registry_backups\HKLM-Run-Cmaudio.reg.dat
2008-11-04 21:41:58 A------- 193 C:\Qoobox\Quarantine\Registry_backups\HKLM-Explorer_Run-minyust.reg.dat
2008-11-05 15:04:49 A------- 8,076 C:\Qoobox\Quarantine\C\Documents and Settings\Kelly\Desktop\requested-files[2008-11-05_15_04].cab.vir
2008-11-07 14:14:05 AC------ 14,336 C:\Qoobox\Quarantine\C\WINDOWS\system32\dllcache\svchost.exe.vir
2008-11-07 14:15:58 A------- 806 C:\Qoobox\Quarantine\Registry_backups\Legacy_DHCPSRV.reg.dat
2008-11-07 14:15:58 A------- 2,656 C:\Qoobox\Quarantine\Registry_backups\Service_dhcpsrv.reg.dat

Blade81
2008-11-09, 18:43
Thanks for posting the logs. I'll get back to this after talking about the results with my colleague :)

SnowBum
2008-11-09, 20:00
OK, this is interesting.

I've gone through the process of cleaning up a few laptops for workmates but this desktop PC seems to have more stubborn infections on it than other systems i've helped to clean up.

It always amazes me that people are willing to go to all sorts of dodgey sites without even the simplest of security measures in place. The best i've had yet was my sister-in-laws PC, over 1800 virus/trojan/worm infections on the first scan. I was amazed that it could even boot let alone connect to the internet.

I'm going off at a tangent, thanks for looking at this so far. It's all appreciated, i did suggest blitzing the harddrive and reinstalling WinXP but they have many personal files that they want to keep.

Blade81
2008-11-09, 20:40
Hi

Please check following folders and delete each of them if they're empty:
c:\windows\system32]drivers
C:\÷indows
c:\windows\syståm32
c:\windows\system32\driöers
C:\windïws
c:\windows\systum32
c:\windows\systmm32
c:\windows\system32\dri~ers
c:\windows\{ystem32

Let me know if some of those isn't empty.

Also, please post a fresh hjt log and describe how's the system running.

SnowBum
2008-11-09, 21:20
I checked all of the folders with "show hidden files and folders" checked. All of the following were empty and i deleted them:-

c:\windows\system32]drivers
c:\windows\syståm32
c:\windows\system32\driöers
c:\windows\systum32
c:\windows\systmm32
c:\windows\system32\dri~ers
c:\windows\{ystem32

The following had further folders in them which were empty and i deleted them. I have added the folders onto them to show you what was there:-

C:\÷indows\system32

C:\windïws\system32\drivers



HijackThis log:-

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 20:12:49, on 09/11/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe
C:\Program Files\internet explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 5.0\Reader\ActiveX\AcroIEHelper.ocx
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O12 - Plugin for .spop: C:\Program Files\Internet Explorer\Plugins\NPDocBox.dll
O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} (OnlineScanner Control) - http://www.eset.eu/OnlineScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: Lavasoft Ad-Aware Service (aawservice) - Lavasoft - C:\Program Files\Lavasoft\Ad-Aware\aawservice.exe
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 5651 bytes

System seems pretty stable now. Shall i empty the AVG virus vault now? AVG picked up another trojan component in a system restore point earlier.

Blade81
2008-11-09, 22:50
Hi

Yes, you may clean AVG vault now :)

Uninstall old Adobe Reader versions and get the latest one here (http://www.filehippo.com/download_adobe_reader/) or get Foxit Reader here (http://www.foxitsoftware.com/pdf/reader_2/down_reader.htm).


Well congrats, it appears your system is all clean Are you still noticing any problems? If not, it's time to secure your system to prevent against further intrusions.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis


Now lets uninstall ComboFix:

Click START then RUN
Now type Combofix /u in the runbox and click OK


Next we remove all used tools.

Please download OTMoveIt3 (http://download.bleepingcomputer.com/oldtimer/OTMoveIt3.exe) and save it to desktop.

Double-click OTMoveIt3.exe.
Click the CleanUp! button.
Select Yes when the
Begin cleanup Process?
prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTMoveIt attempting to contact the internet, please allow it to do so.


UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.


Download SpywareBlaster
Spyware blaster is a program that stops known malicious activex controls from installing on your computer. It works by changing settings in your registry. It makes
kill bits
in the registry, so that certain activex controls can't install.
If you don't know what activex controls are, see here (http://www.webopedia.com/TERM/A/ActiveX_control.html)
You can download SpywareBlaster here here (http://majorgeeks.com/downloadget.php?id=2859&file=11&evp=61b0e8ad41924a03c37615f4682b4cef)
SpywareBlaster tutorial (http://www.bleepingcomputer.com/forums/tutorial49.html)

hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok

Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is susceptible to being hacked and taken over. Simply using a Firewall in its default configuration can lower your risk greatly. For more info, check this (http://www.bleepingcomputer.com/forums/tutorial60.html) webpage out.
See here (http://www.freebyte.com/antivirus/#firewalls) to choose one if you don't have a 3rd party firewall.



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.



Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

SnowBum
2008-11-10, 17:53
Hi Blade81

I don't think that this system is clean. Quite a few times when booting up various errors are happening with AVG, often to do with memory access errors at certain locations. Also Spybot S&D has still got the original Administrator domain that can't be immunised as well as 2 default host domains that won't immunise.

I've had the system reboot during AVG scans as well as when i tried to immunise the system with Spybot S&D. After these reboots the system has to recover the registry from a backup file.

I think to be on the safe side i'm going to check the memory & HDD with some tools off "TheUltimateBootCD" which if you're unfamiliar with it is a DOS based CD with many useful tools which run under DOS. I want to be sure that we're not getting any errors caused by hardware (such as corrupted files).

I'll report back when i've made these checks.

Blade81
2008-11-10, 19:09
Ok. Shall wait for your input.

SnowBum
2008-11-10, 20:43
So far no CPU torture tests have failed .......... i think we have a good CPU.

On 2 different memory test programs there're errors. I think that there's either a faulty stick of memory or the memory controller on the motherboard chipset is faulty.

Until i have tried removing one or more memory sticks to find out if it's faulty memory or a damaged memory controller i think it would be pointless carrying on.

I will look at the memory tomorrow.

SnowBum
2008-11-10, 21:22
Also passed Maxtor/Quantum PowerMax V4.22 advanced test (full read scan) with SMART function enabled.

So the Maxtor HDD is also OK.

Blade81
2008-11-11, 12:57
On 2 different memory test programs there're errors. I think that there's either a faulty stick of memory or the memory controller on the motherboard chipset is faulty.

Until i have tried removing one or more memory sticks to find out if it's faulty memory or a damaged memory controller i think it would be pointless carrying on.

I will look at the memory tomorrow.
Hi

That might really be the culprit here. Let me know what you find out :)

SnowBum
2008-11-11, 16:36
Luckily for my workmate it is a faulty stick of memory and not a faulty memory controller. In the PC are 2 sticks of DDR226 memory, 1 x 512MB and 1 x 128MB ....................... guess which one is faulty ............... the 512MB one of course. Which now leaves a PC with only 128MB running WinXP Home .................. ouch!


I'm going to run an AVG full system scan, Spybot S&D immunisation and full scan and i'll also do a Kaspersky online scan ................ all of which will now take a long time to do.

Where i work there's a computer shop around the corner so i'll pick up a stick of 512MB for him and fit it tomorrow, which'll speed things back up again.

I'll post again tomorrow to let you know how things are going.

SnowBum
2008-11-11, 16:37
Ooooops i meant DDR266 memory.

Blade81
2008-11-11, 18:00
Ok. Shall wait for your response :)

SnowBum
2008-11-12, 22:25
OK then, new 512MB of DDR400 (as cheap as DDR266 so why not, lol) and the PC stability has gone from very flaky to very stable. :)

The AVG Free full system scan (with very latest definitions) came back clean.

Spybot S&D full scan comes back clean but the immunizations list still has 3 unprotected. 2 in the "Internet Explorer (32\64bit) .DEFAULT(Domains)" catagory and 1 in the "Internet Explorer (32\64bit) Administrator(Secure Domains)". I thought that maybe the faulty memory could've corrupted something, so i completely uninstallaed, re-downloaded and re-installed Spybot S&D but it comes back the same.

Here is the latest Kaspersky online scan log:-

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7 REPORT
Wednesday, November 12, 2008
Operating System: Microsoft Windows XP Home Edition Service Pack 3 (build 2600)
Kaspersky Online Scanner 7 version: 7.0.25.0
Program database last update: Wednesday, November 12, 2008 16:41:42
Records in database: 1381802
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
C:\
D:\

Scan statistics:
Files scanned: 33796
Threat name: 1
Infected objects: 1
Suspicious objects: 0
Duration of the scan: 01:15:47


File name / Threat name / Threats count
C:\WINDOWS\system32\usbdisk.sys Infected: Trojan-Clicker.Win32.Agent.euv 1

The selected area was scanned.



Here is the latest HijackThis log:-

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:11:12, on 12/11/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} (OnlineScanner Control) - http://www.eset.eu/OnlineScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 5857 bytes

Blade81
2008-11-13, 07:28
Hi

Good to hear that memory change helped :)

Upload C:\WINDOWS\system32\usbdisk.sys file to http://www.virustotal.com and post back the results. Kaspersky finding could be a false positive.

About the immunization problem you may ask at Spybot S&D (http://forums.spybot.info/forumdisplay.php?f=4) subforum.

SnowBum
2008-11-13, 15:58
Hi Blade81, the system being so unstable reminded me of a PC i had a few years ago that i also found to have a faulty stick of memory. So i'm glad that i did the hardware checks this time. If anyone reads this thread then i thoroughly recommend TheUltimateBootCD as a tool that any system builder/repairer should have in their arsenal, it's a free download CD image that you just burn to CD:- http://www.ultimatebootcd.com/

This is the result of the online scan of that file, it doesn't seem like an innocent false-positive.


File usbdisk.sys received on 11.13.2008 15:48:28 (CET)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED


Result: 18/36 (50%)
Loading server information...
Your file is queued in position: 1.
Estimated start time is between 38 and 55 seconds.
Do not close the window until scan is complete.
The scanner that was processing your file is stopped at this moment, we are going to wait a few seconds to try to recover your result.
If you are waiting for more than five minutes you have to resend your file.
Your file is being scanned by VirusTotal in this moment,
results will be shown as they're generated.
Compact Print results
Your file has expired or does not exists.
Service is stopped in this moments, your file is waiting to be scanned (position: ) for an undefined time.

You can wait for web response (automatic reload) or type your email in the form below and click "request" so the system sends you a notification when the scan is finished.
Email:


Antivirus Version Last Update Result
AhnLab-V3 2008.11.13.2 2008.11.13 -
AntiVir 7.9.0.31 2008.11.13 TR/Rootkit.Gen
Authentium 5.1.0.4 2008.11.13 W32/SYStroj.N.gen!Eldorado
Avast 4.8.1248.0 2008.11.12 Win32:Rootkit-gen
AVG 8.0.0.199 2008.11.13 -
BitDefender 7.2 2008.11.13 Backdoor.Generic.114551
CAT-QuickHeal 9.50 2008.11.12 -
ClamAV 0.94.1 2008.11.13 -
DrWeb 4.44.0.09170 2008.11.13 -
eSafe 7.0.17.0 2008.11.12 -
eTrust-Vet 31.6.6208 2008.11.13 -
Ewido 4.0 2008.11.13 -
F-Prot 4.4.4.56 2008.11.12 W32/SYStroj.N.gen!Eldorado
F-Secure 8.0.14332.0 2008.11.13 Trojan-Clicker.Win32.Agent.euv
Fortinet 3.117.0.0 2008.11.13 -
GData 19 2008.11.13 Backdoor.Generic.114551
Ikarus T3.1.1.45.0 2008.11.13 Backdoor.WinNT.Farfli.E
K7AntiVirus 7.10.523 2008.11.12 Trojan.Win32.Malware.1
Kaspersky 7.0.0.125 2008.11.13 Trojan-Clicker.Win32.Agent.euv
McAfee 5432 2008.11.13 -
Microsoft 1.4104 2008.11.13 Backdoor:WinNT/Farfli.E!sys
NOD32 3609 2008.11.13 -
Norman 5.80.02 2008.11.13 -
Panda 9.0.0.4 2008.11.12 -
PCTools 4.4.2.0 2008.11.13 Rootkit.OnlineGames.Gen.89
Prevx1 V2 2008.11.13 Malicious Software
Rising 21.03.31.00 2008.11.13 RootKit.Win32.RESSDT.cs
SecureWeb-Gateway 6.7.6 2008.11.13 Trojan.Rootkit.Gen
Sophos 4.35.0 2008.11.13 Troj/Dloadr-BYZ
Sunbelt 3.1.1785.2 2008.11.11 -
Symantec 10 2008.11.13 Infostealer.Gampass
TheHacker 6.3.1.1.151 2008.11.13 -
TrendMicro 8.700.0.1004 2008.11.13 -
VBA32 3.12.8.9 2008.11.12 -
ViRobot 2008.11.13.1466 2008.11.13 -
VirusBuster 4.5.11.0 2008.11.12 Rootkit.OnlineGames.Gen.89
Additional information
File size: 2176 bytes
MD5...: 6e25dbc7b3e37c16bb35f7b0a2c3a683
SHA1..: 7e6b7174e93c74daa710282c4acbe90a414356ba
SHA256: 52cc9de798bc6a07a5acd7299fc6574f1869d1b9ac21b4a8f110e30867963eea
SHA512: 212acb0f7bcff0ca7d1d3149dc4240987ccf0307694abd15872b94842b141443
5bda4d352c050ff6436c1c23da2c66fb84a567d1fcf577181887fc23fc29b945
PEiD..: -
TrID..: File type identification
Generic Win/DOS Executable (49.9%)
DOS Executable Generic (49.8%)
Autodesk FLIC Image File (extensions: flc, fli, cel) (0.1%)
PEInfo: PE Structure information

( base data )
entrypointaddress.: 0x10432
timedatestamp.....: 0x48eb226b (Tue Oct 07 08:48:43 2008)
machinetype.......: 0x14c (I386)

( 5 sections )
name viradd virsiz rawdsiz ntrpy md5
.text 0x300 0x1f8 0x200 5.72 9e4bceb0aaf12e43c9a613de675346e7
.rdata 0x500 0x8c 0x100 2.70 64f4495397e2fa694ff616855ce19961
.data 0x600 0x18 0x80 0.00 f09f35a5637839458e462e6350ecbce4
INIT 0x680 0x134 0x180 4.04 32e1d4e0c6fa79dee7dd46163ac8a763
.reloc 0x800 0x4a 0x80 2.47 a8696734e5b623ea785b235722be7cb4

( 1 imports )
> ntoskrnl.exe: IofCompleteRequest, IoDeleteDevice, IoDeleteSymbolicLink, KeServiceDescriptorTable, ProbeForWrite, ProbeForRead, IoCreateSymbolicLink, IoCreateDevice, RtlInitUnicodeString, _except_handler3

( 0 exports )

Prevx info: http://info.prevx.com/aboutprogramtext.asp?PX5=954D48A88015F6FB08AC00079A712800B79BCD14

Blade81
2008-11-13, 17:25
Hi

C:\WINDOWS\system32\usbdisk.sys certainly doesn't look like false one. Delete it and post a fresh hjt log one more time :)

SnowBum
2008-11-13, 18:33
Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 17:32:26, on 13/11/2008
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16735)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\pctspk.exe
C:\WINDOWS\system32\rundll32.exe
C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Messenger\msmsgs.exe
C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe
C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
C:\WINDOWS\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\system32\HPZipm12.exe
C:\WINDOWS\system32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgemc.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.virginmedia.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre6\bin\ssv.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [Cmaudio] RunDll32 cmicnfg.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [PCTVOICE] pctspk.exe
O4 - HKLM\..\Run: [BJCFD] C:\Program Files\BroadJump\Client Foundation\CFD.exe
O4 - HKLM\..\Run: [ISUSPM] "C:\Program Files\Common Files\InstallShield\UpdateService\isuspm.exe" -scheduler
O4 - HKLM\..\Run: [BluetoothAuthenticationAgent] rundll32.exe bthprops.cpl,,BluetoothAuthenticationAgent
O4 - HKLM\..\Run: [HP Software Update] C:\Program Files\HP\HP Software Update\HPWuSchd2.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "C:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [Sony Ericsson PC Suite] "C:\Program Files\Sony Ericsson\Sony Ericsson PC Suite\SEPCSuite.exe" /systray /nologon
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: Send To &Bluetooth - C:\Program Files\MSI\Bluetooth Software\btsendto_ie_ctx.htm
O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra 'Tools' menuitem: @btrez.dll,-4017 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\MSI\Bluetooth Software\btsendto_ie.htm
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {56762DEC-6B0D-4AB4-A8AD-989993B5D08B} (OnlineScanner Control) - http://www.eset.eu/OnlineScanner.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - https://download.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
O16 - DPF: {E8F628B5-259A-4734-97EE-BA914D7BE941} (Driver Agent ActiveX Control) - http://plugin.driveragent.com/files/driveragent.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: avgrsstx.dll
O23 - Service: AVG Free8 E-mail Scanner (avg8emc) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgemc.exe
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Bluetooth Service (btwdins) - WIDCOMM, Inc. - C:\Program Files\MSI\Bluetooth Software\bin\btwdins.exe
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Pml Driver HPZ12 - HP - C:\WINDOWS\system32\HPZipm12.exe

--
End of file - 6025 bytes

SnowBum
2008-11-13, 18:36
I should've said that i've fully updated Windows since i put the new memory in. It's now WinXP Home SP3, IE7 and fully patched up. Plus i'm no longer kiling any applications that are auto-starting on the task bar.

Blade81
2008-11-13, 19:25
Looks good. You may now follow steps in post #26 (http://forums.spybot.info/showpost.php?p=251235&postcount=26) to uninstall not needed programs and to do some securing (if not done already) :)

SnowBum
2008-11-14, 15:03
I've now done all of the security steps recommended. I've also got installed and running:-

AVG Free anti-virus (with auto-updates turned on, realtime E-mail and download/opening file scans and daily scans)
ZoneAlarm Free firewall (because i've used it personally for a few years on my PC and it's given me great protection)

As well as SpyBot S&D which i'll be recommending that he runs at least weekly.

Blade81
2008-11-14, 20:01
Good :) Guess we'll archive the topic now, won't we?

SnowBum
2008-11-14, 20:29
Yes, i think that all is clean and running very well now. So this is now a closed case.

I'd like to thank you for your time Blade81, i very much appreciate your help.

Regards

Steven Tedds aka SnowBum

SnowBum
2008-11-14, 20:44
One last question, earlier on we added the windows recovery console which now comes up as a boot option along with WinXP Home (which i default boots to after so many seconds).

How do i now remove the recovery console?
I think it may be confusing for the PC owner.

Blade81
2008-11-14, 20:51
You're welcome Steven :)

Removal of some infections needs to have recovery console installed. Keeping that in mind it would be better leave it there. It still appears only 2 seconds there.

SnowBum
2008-11-15, 12:35
OK then, we'll leave the recovery console alone then.

Once again thank you very much for your time. You guys are great and much appreciated.

Regards

Steven Tedds

Blade81
2008-11-15, 15:02
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been five days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than five days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.