PDA

View Full Version : Virtumonde Infection :(



joejoe911
2009-04-20, 23:35
not sure what all i am supoosed to put but this is the hjt log:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 4:28:17 PM, on 4/20/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\CTsvcCDA.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
C:\Program Files\MySpace\IM\MySpaceIM.exe
C:\WINDOWS\System32\svchost.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Bar = http://red.clientapps.yahoo.com/customize/ie/defaults/sb/ymsgr6/*http://www.yahoo.com/ext/search/search.html
R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://red.clientapps.yahoo.com/customize/ie/defaults/sp/ymsgr6/*http://www.yahoo.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.myspace.com/index.cfm?fuseaction=user
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://us.rd.yahoo.com/customize/ie/defaults/su/msgr9/*http://www.yahoo.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://us.rd.yahoo.com/customize/ie/defaults/sp/msgr9/*http://www.yahoo.com
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://red.clientapps.yahoo.com/customize/ie/defaults/su/ymsgr6/*http://www.yahoo.com
O1 - Hosts: 216.19.0.250 idenupdate.motorola.com
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: (no name) - {f82e9133-3c0a-406f-a642-1cbba1a0f250} - C:\WINDOWS\system32\kapuyata.dll (file missing)
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [KernelFaultCheck] %systemroot%\system32\dumprep 0 -k
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [jugagivona] Rundll32.exe "C:\WINDOWS\system32\ruwetivu.dll",s
O4 - HKLM\..\Run: [CPM3742951d] Rundll32.exe "c:\windows\system32\vugukibo.dll",a
O4 - HKLM\..\Run: [3471a681] rundll32.exe "C:\WINDOWS\system32\ruliyevi.dll",b
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [SpybotSD TeaTimer] C:\Program Files\Spybot - Search & Destroy\TeaTimer.exe
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKUS\S-1-5-19\..\Run: [jugagivona] Rundll32.exe "C:\WINDOWS\system32\ruwetivu.dll",s (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [jugagivona] Rundll32.exe "C:\WINDOWS\system32\ruwetivu.dll",s (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {F919FBD3-A96B-4679-AF26-F551439BB5FD} - http://winfixer.com/pages/scanner/WinFixer2005ScannerInstall.cab
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - AppInit_DLLs: karna.dat C:\WINDOWS\system32\ C:\WINDOWS\system32\ c:\windows\system32\biwapuyu.dll C:\WINDOWS\system32\fujehone.dll c:\windows\system32\vugukibo.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O21 - SSODL: SSODL - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\vugukibo.dll
O22 - SharedTaskScheduler: STS - {EC43E3FD-5C60-46a6-97D7-E0B85DBDD6C4} - c:\windows\system32\vugukibo.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.EXE
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Unknown owner - C:\Program Files\Ahead\InCD\InCDsrv.exe (file missing)
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 6553 bytes

malwarebyte's anti-malware log file:

Malwarebytes' Anti-Malware 1.36
Database version: 2016
Windows 5.1.2600 Service Pack 3

4/20/2009 9:46:55 PM
mbam-log-2009-04-20 (21-46-37).txt

Scan type: Full Scan (C:\|)
Objects scanned: 130914
Time elapsed: 2 hour(s), 13 minute(s), 59 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 1
Registry Keys Infected: 9
Registry Values Infected: 5
Registry Data Items Infected: 8
Folders Infected: 0
Files Infected: 10

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
c:\WINDOWS\system32\vugukibo.dll (Trojan.Vundo.H) -> No action taken.

Registry Keys Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{f82e9133-3c0a-406f-a642-1cbba1a0f250} (Trojan.Vundo.H) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{f82e9133-3c0a-406f-a642-1cbba1a0f250} (Trojan.Vundo.H) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{ec43e3fd-5c60-46a6-97d7-e0b85dbdd6c4} (Trojan.Vundo.H) -> No action taken.
HKEY_CLASSES_ROOT\Interface\{0b0a76e7-ade1-41f4-b157-559605721b3a} (Adware.WebDir) -> No action taken.
HKEY_CLASSES_ROOT\Typelib\{50da37bb-7083-4fa7-80cf-de4cdb634166} (Adware.WebDir) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Code Store Database\Distribution Units\{f919fbd3-a96b-4679-af26-f551439bb5fd} (Trojan.FakeAlert) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\contim (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\dslcnnct (Trojan.Vundo) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\rdfa (Trojan.Vundo) -> No action taken.

Registry Values Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\jugagivona (Trojan.Vundo.H) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cpm3742951d (Trojan.Vundo.H) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3471a681 (Trojan.Vundo.H) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\SharedTaskScheduler\{ec43e3fd-5c60-46a6-97d7-e0b85dbdd6c4} (Trojan.Vundo.H) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\ssodl (Trojan.Vundo.H) -> No action taken.

Registry Data Items Infected:
HKEY_CLASSES_ROOT\regfile\shell\open\command\ (Broken.OpenCommand) -> Bad: ("regedit.exe" "%1") Good: (regedit.exe "%1") -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLs (Trojan.Vundo.H) -> Data: c:\windows\system32\vugukibo.dll -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> No action taken.

Folders Infected:
(No malicious items detected)

Files Infected:
C:\WINDOWS\system32\dudeheru.dll (Trojan.Vundo.H) -> No action taken.
C:\WINDOWS\system32\urehedud.ini (Trojan.Vundo.H) -> No action taken.
C:\WINDOWS\system32\jelulede.dll (Trojan.Vundo.H) -> No action taken.
C:\WINDOWS\system32\edelulej.ini (Trojan.Vundo.H) -> No action taken.
C:\WINDOWS\system32\kiyajeru.dll (Trojan.Vundo.H) -> No action taken.
C:\WINDOWS\system32\urejayik.ini (Trojan.Vundo.H) -> No action taken.
c:\WINDOWS\system32\vugukibo.dll (Trojan.Vundo.H) -> No action taken.
C:\WINDOWS\'Full Speed' Internet Booster + Performance Tests\uninstall.exe (Trojan.Agent) -> No action taken.
C:\WINDOWS\Sysvxd.exe (Trojan.FakeAlert) -> No action taken.
C:\WINDOWS\system32\TDSSqqcn.dll (Rootkit.Agent) -> No action taken.


not sure what all i am supoosed to put

"BEFORE you POST"(READ this Procedure BEFORE Requesting Assistance) (http://forums.spybot.info/showthread.php?t=288)

km2357
2009-04-21, 20:10
Hello and welcome to Safer Networking.

My name is km2357 and I will be helping you to remove any infection(s) that you may have.

I will be giving you a series of instructions that need to be followed in the order in which I give them to you.

If for any reason you do not understand an instruction or are just unsure then please do not guess, simply post back with your questions/concerns and we will go through it again.

Please do not start another thread or topic, I will assist you at this thread until we solve your problems.

Lastly the fix may take several attempts and my replies may take some time but I will stick with it if you do the same.

I will be back as soon as possible with your first instructions!

km2357
2009-04-21, 20:16
Step # 1: Disable Teatimer

Spybot S&D's tea timer normally provides real-time protection from spyware, however it may interfere with what we need to do. We will disable it until the machine is clean when it can be re-enabled.

This is a two step process.
First step: Right-click the Spybot Icon in the System Tray (looks like a blue/white calendar with a padlock symbol)
If you have the version 1.5 or 1.6, Click once on Resident Protection, then Right click the Spybot icon again and make sure Resident Protection is now Unchecked. The Spybot icon in the System tray should now be now colorless.
If you have Version 1.4, Click on Exit Spybot S&D Resident

Second step, For Either Version : Open Spybot S&D
Click Mode, choose Advanced Mode
Go To the bottom of the Vertical Panel on the Left, Click Tools
then, also in left panel, click Resident shows a red/white shield.
If your firewall raises a question, say OK
In the Resident protection status frame, Uncheck the box labeled Resident "Tea-Timer"(Protection of over-all system settings) active
OK any prompts.
Use File, Exit to terminate Spybot
Reboot your machine for the changes to take effect.


Step # 2 Download CCleaner

Download CCleaner from here (http://www.ccleaner.com/) to clean temp files from your computer.

Double click on the ccsetup.exe file to start the installation of the program.
Select your language and click OK, then next.
Read the license agreement and click I Agree.
Click next to use the default install location.
Under Install Options, choose all the default settings except I would recommend that you unclick/untick install the Yahoo! Toolbar, unless you want it. You can also Uncheck the 'Automatically check for updates' box.
Click Install then finish to complete installation.


Step # 3 Retrieve the Installed Programs List from CCleaner

Open CCleaner if it's not already running.
In the Left Pane, click Tools
Verify that Uninstall is highlighted in color, or click on it.
In the lower Right, click Save to Text File.
Pull down the arrow at the top of the Save dialog and choose Desktop as the location.
You can leave the filename as install.txt
Click Save
Exit CCleaner by clicking on the X button in the upper right of the CCleaner window.



Step # 4: Download and Run ComboFix

Download ComboFix from any of the links below. You must rename it before saving it. Save it to your desktop.

Link 1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link 2 (http://www.forospyware.com/sUBs/ComboFix.exe)
Link 3 (http://subs.geekstogo.com/ComboFix.exe)

http://i266.photobucket.com/albums/ii277/sUBs_/combofix/CF_download_FF.gif


http://i266.photobucket.com/albums/ii277/sUBs_/combofix/CF_download_rename.gif
--------------------------------------------------------------------

Double click on Combo-Fix.exe & follow the prompts.
When finished, it will produce a report for you.
Please include the CCleaner Install List,C:\ComboFix.txt and a fresh HiJackThis Log in your next reply so we can continue cleaning the system.

Use multiple posts if you can't fit everything into one post.

Note:
Do not mouseclick combofix's window while it's running. That may cause it to stall

joejoe911
2009-04-21, 22:51
CCleaner install log:

Adobe Flash Player 10 ActiveX
Adobe Flash Player 10 Plugin
Adobe Reader 7.0.9
Adobe Shockwave Player
AVG 8.5
Babarosa Gif Animator 3.6 (Remove only)
CCleaner (remove only)
Cool Edit Pro 2.0
Creative Mass Storage Drivers
Creative MediaSource
Creative System Information
Creative WebCam Instant Driver (1.01.02.0729)
Creative Zen Nano
ERUNT 1.1j
HijackThis 2.0.2
J2SE Runtime Environment 5.0 Update 2
J2SE Runtime Environment 5.0 Update 6
J2SE Runtime Environment 5.0 Update 9
Java(TM) 6 Update 3
Java(TM) 6 Update 5
Malwarebytes' Anti-Malware
Media Library Management Wizard
Memory Viewer
MessengerData WMP Plugin
Microsoft .NET Framework 1.1
Microsoft .NET Framework 1.1 Hotfix (KB928366)
Microsoft .NET Framework 2.0
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft User-Mode Driver Framework Feature Pack 1.0
Microsoft Visual C++ 2005 Redistributable
Microsoft Works 2000
Microsoft Works 2000 Setup Launcher
Motorola SM56 Speakerphone Modem
Mozilla Firefox (3.0.8)
MSXML 4.0 SP2 (KB925672)
MSXML 4.0 SP2 (KB927978)
MSXML 4.0 SP2 (KB936181)
MSXML 4.0 SP2 (KB954430)
myJAL Apollo Edition - Final
MySpaceIM
Nero Suite
Nitto 1320 Legends Public Beta 0.9.11.2
QuickTime
RealPlayer
Roxio PhotoSuite 5
Spybot - Search & Destroy
USB PC Camera
V3815 Digital Camera Driver
Viewpoint Media Player
Windows Media Format 11 runtime
Windows XP Service Pack 3
Word in Works Suite add-in
Yahoo! Messenger


Combo-Fix Log File:

ComboFix 09-04-21.A8 - Joseph 04/21/2009 15:03.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.416.69 [GMT -5:00]
Running from: c:\documents and settings\Joseph\Desktop\ComboFix.exe
AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated)
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\system32\edelulej.ini
c:\windows\system32\iveyilur.ini
c:\windows\system32\TDSSqqcn.dll
c:\windows\system32\TDSSwupe.dat
c:\windows\system32\urehedud.ini
c:\windows\system32\urejayik.ini
c:\windows\system32\WgaLogon.dll
c:\windows\system32\winio.dll
c:\windows\system32\zubadira.dll
c:\windows\Sysvxd.exe

.
((((((((((((((((((((((((( Files Created from 2009-03-21 to 2009-04-21 )))))))))))))))))))))))))))))))
.

2009-04-21 00:29 . 2009-04-21 00:29 -------- d-----w c:\documents and settings\Joseph\Application Data\Malwarebytes
2009-04-21 00:28 . 2009-04-06 20:32 15504 ----a-w c:\windows\system32\drivers\mbam.sys
2009-04-21 00:28 . 2009-04-06 20:32 38496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-04-21 00:28 . 2009-04-21 00:28 -------- d-----w c:\documents and settings\All Users\Application Data\Malwarebytes
2009-04-21 00:28 . 2009-04-21 00:28 -------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-04-20 21:30 . 2009-04-20 21:30 -------- d-----w c:\program files\ERUNT
2009-04-20 21:26 . 2009-04-20 21:26 -------- d-----w c:\program files\Trend Micro
2009-04-11 03:23 . 2009-04-11 03:23 54156 ---ha-w c:\windows\QTFont.qfn
2009-04-11 03:23 . 2009-04-11 03:23 1409 ----a-w c:\windows\QTFont.for
2009-04-09 23:03 . 2001-08-17 18:48 12160 -c--a-w c:\windows\system32\dllcache\mouhid.sys
2009-04-09 23:03 . 2001-08-17 18:48 12160 ----a-w c:\windows\system32\drivers\mouhid.sys
2009-04-09 23:03 . 2008-04-13 18:45 10368 -c--a-w c:\windows\system32\dllcache\hidusb.sys
2009-04-09 23:03 . 2008-04-13 18:45 10368 ----a-w c:\windows\system32\drivers\hidusb.sys
2009-04-02 02:52 . 2009-04-02 02:52 -------- d-----w c:\documents and settings\Joseph\Local Settings\Application Data\DFX
2009-04-02 02:52 . 2009-04-02 02:52 -------- d-----w c:\documents and settings\All Users\Application Data\DFX
2009-04-02 02:52 . 2009-04-02 02:52 -------- d-----w c:\program files\Common Files\DFX
2009-03-29 23:42 . 2009-03-29 23:42 -------- d-----w c:\documents and settings\Joseph\Application Data\MozillaControl
2009-03-29 23:40 . 2009-03-29 23:40 -------- d-----w c:\windows\'Full Speed' Internet Booster + Performance Tests
2009-03-29 23:22 . 2009-03-29 23:27 -------- d-----w c:\documents and settings\Joseph\Application Data\Auslogics
2009-03-26 13:24 . 2008-08-20 17:58 44944 ------w c:\windows\system32\drivers\PxHelp20.sys
2009-03-26 13:24 . 2008-08-20 17:58 129520 ------w c:\windows\system32\pxafs.dll
2009-03-26 12:27 . 2009-03-26 12:27 -------- d-----w c:\documents and settings\All Users\Application Data\Office Genuine Advantage
2009-03-26 11:05 . 2009-03-26 11:05 -------- d-----w c:\program files\CCleaner
2009-03-26 10:57 . 2009-03-26 10:57 -------- d-----w c:\documents and settings\Joseph\Application Data\Uniblue
2009-03-26 09:08 . 2009-03-09 20:27 453456 ----a-w c:\windows\system32\d3dx10_41.dll
2009-03-26 09:08 . 2009-03-09 20:27 1846632 ----a-w c:\windows\system32\D3DCompiler_41.dll
2009-03-26 09:08 . 2009-03-09 20:27 4178264 ----a-w c:\windows\system32\D3DX9_41.dll
2009-03-26 09:08 . 2009-03-16 19:18 69448 ----a-w c:\windows\system32\XAPOFX1_3.dll
2009-03-26 09:08 . 2009-03-16 19:18 517448 ----a-w c:\windows\system32\XAudio2_4.dll
2009-03-26 09:08 . 2009-03-16 19:18 235352 ----a-w c:\windows\system32\xactengine3_4.dll
2009-03-26 09:08 . 2009-03-16 19:18 22360 ----a-w c:\windows\system32\X3DAudio1_6.dll
2009-03-26 09:08 . 2008-10-10 09:52 452440 ----a-w c:\windows\system32\d3dx10_40.dll
2009-03-26 09:08 . 2008-10-10 09:52 2036576 ----a-w c:\windows\system32\D3DCompiler_40.dll
2009-03-26 09:07 . 2008-10-10 09:52 4379984 ----a-w c:\windows\system32\D3DX9_40.dll
2009-03-26 09:07 . 2008-10-27 15:04 514384 ----a-w c:\windows\system32\XAudio2_3.dll
2009-03-26 09:07 . 2008-10-27 15:04 70992 ----a-w c:\windows\system32\XAPOFX1_2.dll
2009-03-26 09:07 . 2008-10-27 15:04 235856 ----a-w c:\windows\system32\xactengine3_3.dll
2009-03-26 09:07 . 2008-10-27 15:04 23376 ----a-w c:\windows\system32\X3DAudio1_5.dll
2009-03-26 09:07 . 2008-07-30 11:20 68616 ----a-w c:\windows\system32\XAPOFX1_1.dll
2009-03-26 09:07 . 2008-07-30 11:20 509448 ----a-w c:\windows\system32\XAudio2_2.dll
2009-03-26 09:07 . 2008-07-30 11:20 238088 ----a-w c:\windows\system32\xactengine3_2.dll
2009-03-26 09:07 . 2008-07-10 16:00 1493528 ----a-w c:\windows\system32\D3DCompiler_39.dll
2009-03-26 09:07 . 2008-07-10 16:01 467984 ----a-w c:\windows\system32\d3dx10_39.dll
2009-03-26 09:07 . 2008-07-10 16:00 3851784 ----a-w c:\windows\system32\D3DX9_39.dll
2009-03-26 09:05 . 2007-10-02 14:56 444776 ----a-w c:\windows\system32\d3dx10_36.dll
2009-03-26 09:05 . 2007-10-12 20:14 1374232 ----a-w c:\windows\system32\D3DCompiler_36.dll
2009-03-26 09:05 . 2007-10-12 20:14 3734536 ----a-w c:\windows\system32\d3dx9_36.dll
2009-03-26 09:05 . 2007-07-20 05:57 267112 ----a-w c:\windows\system32\xactengine2_9.dll
2009-03-26 09:05 . 2007-07-19 23:14 444776 ----a-w c:\windows\system32\d3dx10_35.dll
2009-03-26 09:05 . 2007-07-19 23:14 1358192 ----a-w c:\windows\system32\D3DCompiler_35.dll
2009-03-26 09:05 . 2007-07-19 23:14 3727720 ----a-w c:\windows\system32\d3dx9_35.dll
2009-03-26 09:05 . 2007-10-22 08:37 17928 ----a-w c:\windows\system32\X3DAudio1_2.dll
2009-03-26 09:05 . 2007-06-21 01:46 266088 ----a-w c:\windows\system32\xactengine2_8.dll
2009-03-26 09:05 . 2007-05-16 21:45 443752 ----a-w c:\windows\system32\d3dx10_34.dll
2009-03-26 09:05 . 2007-05-16 21:45 1124720 ----a-w c:\windows\system32\D3DCompiler_34.dll
2009-03-26 09:04 . 2007-05-16 21:45 3497832 ----a-w c:\windows\system32\d3dx9_34.dll
2009-03-26 09:04 . 2007-04-04 23:53 81768 ----a-w c:\windows\system32\xinput1_3.dll
2009-03-26 09:04 . 2007-04-04 23:55 261480 ----a-w c:\windows\system32\xactengine2_7.dll
2009-03-26 09:04 . 2007-03-15 21:57 443752 ----a-w c:\windows\system32\d3dx10_33.dll
2009-03-26 09:04 . 2007-03-12 21:42 1123696 ----a-w c:\windows\system32\D3DCompiler_33.dll
2009-03-26 09:04 . 2007-03-12 21:42 3495784 ----a-w c:\windows\system32\d3dx9_33.dll
2009-03-26 08:54 . 2009-03-26 08:54 -------- d-----w c:\windows\Logs

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-04-21 20:08 . 2008-11-20 03:15 2064 ----a-w c:\windows\system32\d3d8caps.dat
2009-04-21 19:29 . 2006-03-14 05:07 -------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-04-21 02:56 . 2006-03-29 20:31 -------- d-----w c:\program files\LimeWire
2009-04-18 16:25 . 2008-10-03 08:59 -------- d-----w c:\documents and settings\All Users\Application Data\avg8
2009-04-18 07:24 . 2009-01-18 07:24 99328 --sha-w c:\windows\system32\jelulede.dll
2009-04-15 19:23 . 2009-01-15 19:23 99840 ------w c:\windows\system32\dudeheru.dll
2009-04-14 17:30 . 2009-01-14 17:29 68608 --sha-w c:\windows\system32\royomuya.dll
2009-04-14 17:30 . 2009-01-14 17:29 101888 ------w c:\windows\system32\kiyajeru.dll
2009-04-13 05:51 . 2006-04-13 02:01 -------- d-----w c:\program files\Spybot - Search & Destroy
2009-04-12 16:46 . 2005-01-02 02:03 -------- d-----w c:\program files\Common Files\AOL
2009-04-12 16:46 . 2005-01-02 02:04 -------- d-----w c:\documents and settings\All Users\Application Data\AOL
2009-04-12 16:31 . 2005-01-02 02:12 -------- d-----w c:\documents and settings\Joseph\Application Data\AOL
2009-04-12 00:34 . 2006-05-25 19:37 -------- d-----r c:\program files\hehe
2009-04-09 23:02 . 2008-11-18 09:07 1239 ----a-w C:\sti.log
2009-04-05 13:24 . 2008-10-03 08:59 108552 ----a-w c:\windows\system32\drivers\avgtdix.sys
2009-04-03 01:58 . 2009-03-16 05:10 -------- d-----w c:\program files\Nitto 1320 Legends
2009-03-30 01:13 . 2007-06-24 17:57 -------- d-----w c:\program files\MySpace
2009-03-29 23:20 . 2008-10-03 08:59 10520 ----a-w c:\windows\system32\avgrsstx.dll
2009-03-29 23:20 . 2008-10-03 08:59 325640 ----a-w c:\windows\system32\drivers\avgldx86.sys
2009-03-26 14:17 . 2006-05-28 07:00 2176 ----a-w c:\windows\system32\d3d9caps.dat
2009-03-17 06:56 . 2009-03-17 06:49 -------- d-----w c:\documents and settings\Joseph\Application Data\Audacity
2009-03-16 07:38 . 2005-06-23 23:28 -------- d-----w c:\program files\Common Files\Adobe
2009-03-16 07:27 . 2005-06-23 23:40 -------- d-----w c:\documents and settings\Joseph\Application Data\AdobeUM
2009-03-11 14:01 . 2006-06-09 05:36 -------- d-----w c:\program files\Audible
2009-02-25 17:35 . 2009-02-25 17:34 -------- d-----w c:\documents and settings\Joseph\Application Data\EssentialPIM
2009-02-09 11:13 . 2001-08-23 12:00 1846784 ----a-w c:\windows\system32\win32k.sys
2006-11-13 14:21 . 2005-02-26 01:31 65808 -c--a-w c:\documents and settings\Joseph\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2008-11-30 09:28 . 2008-11-18 11:02 88 -csh--r c:\windows\system32\9DB44139AB.sys
2006-05-28 07:13 . 2006-04-15 21:20 56 -csh--r c:\windows\system32\E9EBE4A3FB.sys
2008-12-05 20:27 . 2006-04-15 18:27 6842 -csha-w c:\windows\system32\KGyGaAvL.sys
2008-08-20 23:12 . 2008-08-20 23:12 32768 -csha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008082020080821\index.dat
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"MySpaceIM"="c:\program files\MySpace\IM\MySpaceIM.exe" [2008-12-12 9555968]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UserFaultCheck"="c:\windows\system32\dumprep 0 -u" [X]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-03-29 1932568]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"MySpaceIM"="c:\program files\MySpace\IM\MySpaceIM.exe" [2008-12-12 9555968]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad]
"WebCheck"= {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - c:\windows\system32\webcheck.dll [2008-12-20 233472]
"WPDShServiceObj"= {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - c:\windows\system32\WPDShServiceObj.dll [2006-10-19 133632]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
2009-03-29 23:20 10520 ----a-w c:\windows\system32\avgrsstx.dll

HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32
"wave1"= serwvdrv.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\WINDOWS\\system32\\rtcshare.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Common Files\\AOL\\System Information\\sinf.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=
"c:\\Program Files\\MySpace\\IM\\MySpaceIM.exe"=

R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2009-04-06 38496]
S1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\Drivers\avgldx86.sys [2009-03-29 325640]
S1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\System32\Drivers\avgtdix.sys [2009-04-05 108552]
S2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2009-03-29 298264]
S2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
S3 S3SAVAGE4M;S3SAVAGE4M;c:\windows\system32\DRIVERS\s3sav4m.sys [2001-08-17 77824]

.
- - - - ORPHANS REMOVED - - - -

BHO-{f82e9133-3c0a-406f-a642-1cbba1a0f250} - c:\windows\system32\kapuyata.dll
HKLM-Run-jugagivona - c:\windows\system32\ruwetivu.dll
HKLM-Run-CPM3742951d - c:\windows\system32\vugukibo.dll
HKLM-Run-3471a681 - c:\windows\system32\ruliyevi.dll
SharedTaskScheduler-{8C7461EF-2B13-11d2-BE35-3078302C2030} - %SystemRoot%\System32\browseui.dll
ShellExecuteHooks-{AEB6717E-7E19-11d0-97EE-00C04FD91972} - shell32.dll
SSODL-CDBurn-{fbeb8a05-beee-4442-804e-409d6c4515e9} - %SystemRoot%\system32\SHELL32.dll


.
------- Supplementary Scan -------
.
uStart Page = hxxp://home.myspace.com/index.cfm?fuseaction=user
uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
mStart Page = hxxp://www.google.com
mSearch Bar = hxxp://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
uInternet Connection Wizard,ShellNext = iexplore
uSearchURL,(Default) = hxxp://red.clientapps.yahoo.com/customize/ie/defaults/su/ymsgr6/*http://www.yahoo.com
IE: &AOL Toolbar search - c:\program files\AOL Toolbar\toolbar.dll/SEARCH.HTML
IE: &Yahoo! Search
IE: Snip to my eSnips account
IE: Yahoo! &Dictionary
IE: Yahoo! &Maps
IE: Yahoo! &SMS
IE: {{d9288080-1baa-4bc4-9cf8-a92d743db949}
IE: {{e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {{FB5F1910-F110-11d2-BB9E-00C04F795683} - c:\program files\Messenger\msmsgs.exe
IE: {{CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - {FE54FA40-D68C-11d2-98FA-00C0F0318AFE} - c:\windows\System32\Shdocvw.dll
Filter: deflate - {8f6b0360-b80d-11d0-a9b3-006097942311} - c:\windows\system32\urlmon.dll
Filter: gzip - {8f6b0360-b80d-11d0-a9b3-006097942311} - c:\windows\system32\urlmon.dll
Filter: lzdhtml - {8f6b0360-b80d-11d0-a9b3-006097942311} - c:\windows\system32\urlmon.dll
Handler: http\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: http\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: https\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: https\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: ipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - c:\windows\system32\itss.dll
Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - c:\program files\AVG\AVG8\avgpp.dll
Handler: ms-its - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - c:\windows\system32\itss.dll
Handler: msdaipp\0x00000001 - {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: msdaipp\oledb - {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - c:\progra~1\COMMON~1\System\OLEDB~1\msdaipp.dll
Handler: tv - {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - c:\windows\system32\msvidctl.dll
Name-Space Handler: mk\* - {9D148291-B9C8-11D0-A4CC-0000F80149F6} - c:\windows\system32\itss.dll
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
FF - ProfilePath - c:\documents and settings\Joseph\Application Data\Mozilla\Firefox\Profiles\gvlkfant.default\
FF - component: c:\program files\AVG\AVG8\Firefox\components\avgssff.dll
FF - plugin: c:\documents and settings\Joseph\Application Data\Mozilla\Firefox\Profiles\gvlkfant.default\extensions\OberonGameHost@OberonGames.com\platform\WINNT_x86-msvc\plugins\npOberonGameHost.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npunagi2.dll
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-04-21 15:16
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1004336348-706699826-1708537768-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3044)
c:\windows\system32\WPDShServiceObj.dll
c:\windows\system32\PortableDeviceTypes.dll
c:\windows\system32\PortableDeviceApi.dll
c:\progra~1\SPYBOT~1\SDHelper.dll
.
------------------------ Other Running Processes ------------------------
.
c:\windows\system32\CTSVCCDA.EXE
c:\program files\AVG\AVG8\avgrsx.exe
c:\progra~1\AVG\AVG8\avgnsx.exe
c:\windows\system32\wscntfy.exe
c:\windows\SoftwareDistribution\Download\434ca23b9cfea2b13a53629934d11296\update\update.exe
.
**************************************************************************
.
Completion time: 2009-04-21 15:25 - machine was rebooted
ComboFix-quarantined-files.txt 2009-04-21 20:25

Pre-Run: 39,789,576,192 bytes free
Post-Run: 39,648,157,696 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe

timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

258 --- E O F --- 2009-03-26 23:03


[B]HJT log file:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:38:37 PM, on 4/21/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\CTsvcCDA.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Program Files\Mozilla Firefox\firefox.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.myspace.com/index.cfm?fuseaction=user
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://red.clientapps.yahoo.com/customize/ie/defaults/su/ymsgr6/*http://www.yahoo.com
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O4 - HKLM\..\Run: [UserFaultCheck] %systemroot%\system32\dumprep 0 -u
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKUS\S-1-5-18\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.EXE
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Unknown owner - C:\Program Files\Ahead\InCD\InCDsrv.exe (file missing)
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 4864 bytes

km2357
2009-04-22, 07:03
Step # 1: Run CFScript


Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:


http://forums.spybot.info/showpost.php?p=306676&postcount=4

Collect::

c:\windows\system32\jelulede.dll
c:\windows\system32\dudeheru.dll
c:\windows\system32\royomuya.dll
c:\windows\system32\kiyajeru.dll

Folder::

c:\windows\'Full Speed' Internet Booster + Performance Tests

Registry::

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"UserFaultCheck"=-


Save this as CFScript.txt and change the "Save as type" to "All Files" and place it on your desktop.




http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif


Note: This CFScript is for use on joejoe911's computer only! Do not use it on your computer.


Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
When finished, it shall produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.

When CF finishes running, the ComboFix log will open along with a message box--do not be alarmed. With the above script, ComboFix will capture a file to submit for analysis.

Ensure you are connected to the internet and click OK on the message box.

In your next post/reply, I need to see the following:

1. The ComboFix Log that appears after Step 1 has been completed.
2. A fresh HiJackThis Log taken after Step 1 has been completed.

joejoe911
2009-04-22, 18:37
combo-fix log

ComboFix 09-04-22.A23 - Joseph 04/22/2009 11:19.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.416.41 [GMT -5:00]
Running from: c:\documents and settings\Joseph\Desktop\ComboFix.exe
Command switches used :: c:\documents and settings\Joseph\Desktop\CFScript.txt
AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated)
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\windows\'Full Speed' Internet Booster + Performance Tests
c:\windows\'Full Speed' Internet Booster + Performance Tests\uninstall.exe
c:\windows\system32\dudeheru.dll
c:\windows\system32\jelulede.dll
c:\windows\system32\kiyajeru.dll
c:\windows\system32\royomuya.dll

.
((((((((((((((((((((((((( Files Created from 2009-03-22 to 2009-04-22 )))))))))))))))))))))))))))))))
.

2009-04-21 23:01 . 2009-04-21 23:11 1374 ----a-w c:\windows\imsins.BAK
2009-04-21 20:20 . 2009-02-09 12:10 401408 -c----w c:\windows\system32\dllcache\rpcss.dll
2009-04-21 20:20 . 2009-02-06 11:11 110592 -c----w c:\windows\system32\dllcache\services.exe
2009-04-21 20:20 . 2009-02-09 12:10 473600 -c----w c:\windows\system32\dllcache\fastprox.dll
2009-04-21 20:20 . 2009-02-09 12:10 453120 -c----w c:\windows\system32\dllcache\wmiprvsd.dll
2009-04-21 20:20 . 2009-02-09 12:10 729088 -c----w c:\windows\system32\dllcache\lsasrv.dll
2009-04-21 20:20 . 2009-02-09 12:10 617472 -c----w c:\windows\system32\dllcache\advapi32.dll
2009-04-21 20:20 . 2009-02-09 12:10 714752 -c----w c:\windows\system32\dllcache\ntdll.dll
2009-04-21 20:18 . 2008-05-03 11:55 2560 ------w c:\windows\system32\xpsp4res.dll
2009-04-21 00:29 . 2009-04-21 00:29 -------- d-----w c:\documents and settings\Joseph\Application Data\Malwarebytes
2009-04-21 00:28 . 2009-04-06 20:32 15504 ----a-w c:\windows\system32\drivers\mbam.sys
2009-04-21 00:28 . 2009-04-06 20:32 38496 ----a-w c:\windows\system32\drivers\mbamswissarmy.sys
2009-04-21 00:28 . 2009-04-21 00:28 -------- d-----w c:\documents and settings\All Users\Application Data\Malwarebytes
2009-04-21 00:28 . 2009-04-21 00:28 -------- d-----w c:\program files\Malwarebytes' Anti-Malware
2009-04-20 21:30 . 2009-04-20 21:30 -------- d-----w c:\program files\ERUNT
2009-04-20 21:26 . 2009-04-20 21:26 -------- d-----w c:\program files\Trend Micro
2009-04-11 03:23 . 2009-04-11 03:23 54156 ---ha-w c:\windows\QTFont.qfn
2009-04-11 03:23 . 2009-04-11 03:23 1409 ----a-w c:\windows\QTFont.for
2009-04-09 23:03 . 2001-08-17 18:48 12160 -c--a-w c:\windows\system32\dllcache\mouhid.sys
2009-04-09 23:03 . 2001-08-17 18:48 12160 ----a-w c:\windows\system32\drivers\mouhid.sys
2009-04-09 23:03 . 2008-04-13 18:45 10368 -c--a-w c:\windows\system32\dllcache\hidusb.sys
2009-04-09 23:03 . 2008-04-13 18:45 10368 ----a-w c:\windows\system32\drivers\hidusb.sys
2009-04-02 02:52 . 2009-04-02 02:52 -------- d-----w c:\documents and settings\Joseph\Local Settings\Application Data\DFX
2009-04-02 02:52 . 2009-04-02 02:52 -------- d-----w c:\documents and settings\All Users\Application Data\DFX
2009-04-02 02:52 . 2009-04-02 02:52 -------- d-----w c:\program files\Common Files\DFX
2009-03-29 23:42 . 2009-03-29 23:42 -------- d-----w c:\documents and settings\Joseph\Application Data\MozillaControl
2009-03-29 23:22 . 2009-03-29 23:27 -------- d-----w c:\documents and settings\Joseph\Application Data\Auslogics
2009-03-26 13:24 . 2008-08-20 17:58 44944 ------w c:\windows\system32\drivers\PxHelp20.sys
2009-03-26 13:24 . 2008-08-20 17:58 129520 ------w c:\windows\system32\pxafs.dll
2009-03-26 12:27 . 2009-03-26 12:27 -------- d-----w c:\documents and settings\All Users\Application Data\Office Genuine Advantage
2009-03-26 11:05 . 2009-03-26 11:05 -------- d-----w c:\program files\CCleaner
2009-03-26 10:57 . 2009-03-26 10:57 -------- d-----w c:\documents and settings\Joseph\Application Data\Uniblue
2009-03-26 09:08 . 2009-03-09 20:27 453456 ----a-w c:\windows\system32\d3dx10_41.dll
2009-03-26 09:08 . 2009-03-09 20:27 1846632 ----a-w c:\windows\system32\D3DCompiler_41.dll
2009-03-26 09:08 . 2009-03-09 20:27 4178264 ----a-w c:\windows\system32\D3DX9_41.dll
2009-03-26 09:08 . 2009-03-16 19:18 69448 ----a-w c:\windows\system32\XAPOFX1_3.dll
2009-03-26 09:08 . 2009-03-16 19:18 517448 ----a-w c:\windows\system32\XAudio2_4.dll
2009-03-26 09:08 . 2009-03-16 19:18 235352 ----a-w c:\windows\system32\xactengine3_4.dll
2009-03-26 09:08 . 2009-03-16 19:18 22360 ----a-w c:\windows\system32\X3DAudio1_6.dll
2009-03-26 09:08 . 2008-10-10 09:52 452440 ----a-w c:\windows\system32\d3dx10_40.dll
2009-03-26 09:08 . 2008-10-10 09:52 2036576 ----a-w c:\windows\system32\D3DCompiler_40.dll
2009-03-26 09:07 . 2008-10-10 09:52 4379984 ----a-w c:\windows\system32\D3DX9_40.dll
2009-03-26 09:07 . 2008-10-27 15:04 514384 ----a-w c:\windows\system32\XAudio2_3.dll
2009-03-26 09:07 . 2008-10-27 15:04 70992 ----a-w c:\windows\system32\XAPOFX1_2.dll
2009-03-26 09:07 . 2008-10-27 15:04 235856 ----a-w c:\windows\system32\xactengine3_3.dll
2009-03-26 09:07 . 2008-10-27 15:04 23376 ----a-w c:\windows\system32\X3DAudio1_5.dll
2009-03-26 09:07 . 2008-07-30 11:20 68616 ----a-w c:\windows\system32\XAPOFX1_1.dll
2009-03-26 09:07 . 2008-07-30 11:20 509448 ----a-w c:\windows\system32\XAudio2_2.dll
2009-03-26 09:07 . 2008-07-30 11:20 238088 ----a-w c:\windows\system32\xactengine3_2.dll
2009-03-26 09:07 . 2008-07-10 16:00 1493528 ----a-w c:\windows\system32\D3DCompiler_39.dll
2009-03-26 09:07 . 2008-07-10 16:01 467984 ----a-w c:\windows\system32\d3dx10_39.dll
2009-03-26 09:07 . 2008-07-10 16:00 3851784 ----a-w c:\windows\system32\D3DX9_39.dll
2009-03-26 09:05 . 2007-10-02 14:56 444776 ----a-w c:\windows\system32\d3dx10_36.dll
2009-03-26 09:05 . 2007-10-12 20:14 1374232 ----a-w c:\windows\system32\D3DCompiler_36.dll
2009-03-26 09:05 . 2007-10-12 20:14 3734536 ----a-w c:\windows\system32\d3dx9_36.dll
2009-03-26 09:05 . 2007-07-20 05:57 267112 ----a-w c:\windows\system32\xactengine2_9.dll
2009-03-26 09:05 . 2007-07-19 23:14 444776 ----a-w c:\windows\system32\d3dx10_35.dll
2009-03-26 09:05 . 2007-07-19 23:14 1358192 ----a-w c:\windows\system32\D3DCompiler_35.dll
2009-03-26 09:05 . 2007-07-19 23:14 3727720 ----a-w c:\windows\system32\d3dx9_35.dll
2009-03-26 09:05 . 2007-10-22 08:37 17928 ----a-w c:\windows\system32\X3DAudio1_2.dll
2009-03-26 09:05 . 2007-06-21 01:46 266088 ----a-w c:\windows\system32\xactengine2_8.dll
2009-03-26 09:05 . 2007-05-16 21:45 443752 ----a-w c:\windows\system32\d3dx10_34.dll
2009-03-26 09:05 . 2007-05-16 21:45 1124720 ----a-w c:\windows\system32\D3DCompiler_34.dll
2009-03-26 09:04 . 2007-05-16 21:45 3497832 ----a-w c:\windows\system32\d3dx9_34.dll
2009-03-26 09:04 . 2007-04-04 23:53 81768 ----a-w c:\windows\system32\xinput1_3.dll
2009-03-26 09:04 . 2007-04-04 23:55 261480 ----a-w c:\windows\system32\xactengine2_7.dll
2009-03-26 09:04 . 2007-03-15 21:57 443752 ----a-w c:\windows\system32\d3dx10_33.dll
2009-03-26 09:04 . 2007-03-12 21:42 1123696 ----a-w c:\windows\system32\D3DCompiler_33.dll
2009-03-26 09:04 . 2007-03-12 21:42 3495784 ----a-w c:\windows\system32\d3dx9_33.dll
2009-03-26 08:54 . 2009-03-26 08:54 -------- d-----w c:\windows\Logs

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-04-21 20:08 . 2008-11-20 03:15 2064 ----a-w c:\windows\system32\d3d8caps.dat
2009-04-21 19:29 . 2006-03-14 05:07 -------- d-----w c:\documents and settings\All Users\Application Data\Spybot - Search & Destroy
2009-04-21 02:56 . 2006-03-29 20:31 -------- d-----w c:\program files\LimeWire
2009-04-18 16:25 . 2008-10-03 08:59 -------- d-----w c:\documents and settings\All Users\Application Data\avg8
2009-04-13 05:51 . 2006-04-13 02:01 -------- d-----w c:\program files\Spybot - Search & Destroy
2009-04-12 16:46 . 2005-01-02 02:03 -------- d-----w c:\program files\Common Files\AOL
2009-04-12 16:46 . 2005-01-02 02:04 -------- d-----w c:\documents and settings\All Users\Application Data\AOL
2009-04-12 16:31 . 2005-01-02 02:12 -------- d-----w c:\documents and settings\Joseph\Application Data\AOL
2009-04-12 00:34 . 2006-05-25 19:37 -------- d-----r c:\program files\hehe
2009-04-09 23:02 . 2008-11-18 09:07 1239 ----a-w C:\sti.log
2009-04-05 13:24 . 2008-10-03 08:59 108552 ----a-w c:\windows\system32\drivers\avgtdix.sys
2009-04-03 01:58 . 2009-03-16 05:10 -------- d-----w c:\program files\Nitto 1320 Legends
2009-03-30 01:13 . 2007-06-24 17:57 -------- d-----w c:\program files\MySpace
2009-03-29 23:20 . 2008-10-03 08:59 10520 ----a-w c:\windows\system32\avgrsstx.dll
2009-03-29 23:20 . 2008-10-03 08:59 325640 ----a-w c:\windows\system32\drivers\avgldx86.sys
2009-03-26 14:17 . 2006-05-28 07:00 2176 ----a-w c:\windows\system32\d3d9caps.dat
2009-03-17 06:56 . 2009-03-17 06:49 -------- d-----w c:\documents and settings\Joseph\Application Data\Audacity
2009-03-16 07:38 . 2005-06-23 23:28 -------- d-----w c:\program files\Common Files\Adobe
2009-03-16 07:27 . 2005-06-23 23:40 -------- d-----w c:\documents and settings\Joseph\Application Data\AdobeUM
2009-03-11 14:01 . 2006-06-09 05:36 -------- d-----w c:\program files\Audible
2009-03-06 14:22 . 2005-01-01 19:30 284160 ----a-w c:\windows\system32\pdh.dll
2009-03-03 00:18 . 2004-12-07 22:37 826368 ----a-w c:\windows\system32\wininet.dll
2009-02-25 17:35 . 2009-02-25 17:34 -------- d-----w c:\documents and settings\Joseph\Application Data\EssentialPIM
2009-02-20 18:09 . 2004-08-04 07:56 78336 ----a-w c:\windows\system32\ieencode.dll
2009-02-09 12:10 . 2001-08-23 12:00 729088 ----a-w c:\windows\system32\lsasrv.dll
2009-02-09 12:10 . 2005-01-14 05:33 401408 ----a-w c:\windows\system32\rpcss.dll
2009-02-09 12:10 . 2001-08-23 12:00 714752 ----a-w c:\windows\system32\ntdll.dll
2009-02-09 12:10 . 2001-08-23 12:00 617472 ----a-w c:\windows\system32\advapi32.dll
2009-02-09 11:13 . 2001-08-23 12:00 1846784 ----a-w c:\windows\system32\win32k.sys
2009-02-08 00:02 . 2001-08-17 13:48 2066048 ----a-w c:\windows\system32\ntkrnlpa.exe
2009-02-06 11:11 . 2001-08-23 12:00 110592 ----a-w c:\windows\system32\services.exe
2009-02-06 11:08 . 2001-08-23 12:00 2189056 ----a-w c:\windows\system32\ntoskrnl.exe
2009-02-06 10:39 . 2001-08-23 12:00 35328 ----a-w c:\windows\system32\sc.exe
2009-02-03 19:59 . 2005-01-01 19:30 56832 ----a-w c:\windows\system32\secur32.dll
2006-11-13 14:21 . 2005-02-26 01:31 65808 -c--a-w c:\documents and settings\Joseph\Local Settings\Application Data\GDIPFONTCACHEV1.DAT
2008-11-30 09:28 . 2008-11-18 11:02 88 -csh--r c:\windows\system32\9DB44139AB.sys
2006-05-28 07:13 . 2006-04-15 21:20 56 -csh--r c:\windows\system32\E9EBE4A3FB.sys
2008-12-05 20:27 . 2006-04-15 18:27 6842 -csha-w c:\windows\system32\KGyGaAvL.sys
2008-08-20 23:12 . 2008-08-20 23:12 32768 -csha-w c:\windows\system32\config\systemprofile\Local Settings\History\History.IE5\MSHist012008082020080821\index.dat
.

((((((((((((((((((((((((((((( SnapShot@2009-04-21_20.16.32 )))))))))))))))))))))))))))))))))))))))))
.
- 2005-02-26 00:45 . 2007-08-11 01:46 26488 c:\windows\system32\spupdsvc.exe
+ 2005-02-26 00:45 . 2008-07-09 07:38 26488 c:\windows\system32\spupdsvc.exe
+ 2007-11-30 09:51 . 2007-11-30 12:39 17272 c:\windows\system32\spmsg.dll
- 2007-11-30 09:51 . 2007-11-30 11:18 17272 c:\windows\system32\spmsg.dll
- 2005-01-01 19:30 . 2008-12-20 23:15 44544 c:\windows\system32\pngfilt.dll
+ 2005-01-01 19:30 . 2009-02-20 18:09 44544 c:\windows\system32\pngfilt.dll
- 2001-08-23 12:00 . 2009-03-08 17:49 62344 c:\windows\system32\perfc009.dat
+ 2001-08-23 12:00 . 2009-04-22 03:27 62344 c:\windows\system32\perfc009.dat
+ 2005-02-16 13:08 . 2008-06-12 14:23 91648 c:\windows\system32\mtxoci.dll
- 2005-02-16 13:08 . 2008-04-14 00:12 91648 c:\windows\system32\mtxoci.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 66560 c:\windows\system32\mtxclu.dll
- 2005-02-16 13:08 . 2008-04-14 00:12 66560 c:\windows\system32\mtxclu.dll
+ 2007-08-14 00:54 . 2009-02-20 18:09 52224 c:\windows\system32\msfeedsbs.dll
- 2007-08-14 00:54 . 2008-12-20 23:15 52224 c:\windows\system32\msfeedsbs.dll
- 2005-01-01 01:21 . 2008-04-14 00:11 58880 c:\windows\system32\msdtclog.dll
+ 2005-01-01 01:21 . 2008-06-12 14:23 58880 c:\windows\system32\msdtclog.dll
- 2001-08-23 12:00 . 2008-12-20 23:15 27648 c:\windows\system32\jsproxy.dll
+ 2001-08-23 12:00 . 2009-02-20 18:09 27648 c:\windows\system32\jsproxy.dll
- 2007-08-14 00:39 . 2008-12-19 09:10 13824 c:\windows\system32\ieudinit.exe
+ 2007-08-14 00:39 . 2009-02-20 10:20 13824 c:\windows\system32\ieudinit.exe
- 2001-08-23 12:00 . 2008-12-20 23:15 44544 c:\windows\system32\iernonce.dll
+ 2001-08-23 12:00 . 2009-02-20 18:09 44544 c:\windows\system32\iernonce.dll
- 2005-01-01 19:31 . 2008-12-19 09:10 70656 c:\windows\system32\ie4uinit.exe
+ 2005-01-01 19:31 . 2009-02-20 10:20 70656 c:\windows\system32\ie4uinit.exe
+ 2007-08-14 00:36 . 2009-02-20 18:09 63488 c:\windows\system32\icardie.dll
- 2007-08-14 00:36 . 2008-12-20 23:15 63488 c:\windows\system32\icardie.dll
+ 2009-02-03 19:59 . 2009-02-03 19:59 56832 c:\windows\system32\dllcache\secur32.dll
+ 2001-08-23 12:00 . 2009-02-06 10:39 35328 c:\windows\system32\dllcache\sc.exe
+ 2005-01-01 19:30 . 2009-02-20 18:09 44544 c:\windows\system32\dllcache\pngfilt.dll
- 2005-01-01 19:30 . 2008-12-20 23:15 44544 c:\windows\system32\dllcache\pngfilt.dll
- 2005-02-16 13:08 . 2008-04-14 00:12 91648 c:\windows\system32\dllcache\mtxoci.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 91648 c:\windows\system32\dllcache\mtxoci.dll
+ 2008-06-12 14:23 . 2008-06-12 14:23 66560 c:\windows\system32\dllcache\mtxclu.dll
- 2007-12-02 02:01 . 2008-12-20 23:15 52224 c:\windows\system32\dllcache\msfeedsbs.dll
+ 2007-12-02 02:01 . 2009-02-20 18:09 52224 c:\windows\system32\dllcache\msfeedsbs.dll
- 2005-01-01 01:21 . 2008-04-14 00:11 58880 c:\windows\system32\dllcache\msdtclog.dll
+ 2005-01-01 01:21 . 2008-06-12 14:23 58880 c:\windows\system32\dllcache\msdtclog.dll
- 2001-08-23 12:00 . 2008-12-20 23:15 27648 c:\windows\system32\dllcache\jsproxy.dll
+ 2001-08-23 12:00 . 2009-02-20 18:09 27648 c:\windows\system32\dllcache\jsproxy.dll
- 2007-12-02 02:01 . 2008-12-19 09:10 13824 c:\windows\system32\dllcache\ieudinit.exe
+ 2007-12-02 02:01 . 2009-02-20 10:20 13824 c:\windows\system32\dllcache\ieudinit.exe
- 2001-08-23 12:00 . 2008-12-20 23:15 44544 c:\windows\system32\dllcache\iernonce.dll
+ 2001-08-23 12:00 . 2009-02-20 18:09 44544 c:\windows\system32\dllcache\iernonce.dll
+ 2004-08-04 07:56 . 2009-02-20 18:09 78336 c:\windows\system32\dllcache\ieencode.dll
+ 2005-01-01 19:31 . 2009-02-20 10:20 70656 c:\windows\system32\dllcache\ie4uinit.exe
- 2005-01-01 19:31 . 2008-12-19 09:10 70656 c:\windows\system32\dllcache\ie4uinit.exe
- 2007-12-02 02:01 . 2008-12-20 23:15 63488 c:\windows\system32\dllcache\icardie.dll
+ 2007-12-02 02:01 . 2009-02-20 18:09 63488 c:\windows\system32\dllcache\icardie.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 44544 c:\windows\ie7updates\KB963027-IE7\pngfilt.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 52224 c:\windows\ie7updates\KB963027-IE7\msfeedsbs.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 27648 c:\windows\ie7updates\KB963027-IE7\jsproxy.dll
+ 2009-04-21 23:09 . 2008-12-19 09:10 13824 c:\windows\ie7updates\KB963027-IE7\ieudinit.exe
+ 2009-04-21 23:09 . 2008-12-20 23:15 44544 c:\windows\ie7updates\KB963027-IE7\iernonce.dll
+ 2009-04-21 23:10 . 2008-04-14 00:11 81920 c:\windows\ie7updates\KB963027-IE7\ieencode.dll
+ 2009-04-21 23:10 . 2008-12-19 09:10 70656 c:\windows\ie7updates\KB963027-IE7\ie4uinit.exe
+ 2009-04-21 23:10 . 2008-12-20 23:15 63488 c:\windows\ie7updates\KB963027-IE7\icardie.dll
+ 2005-02-13 06:21 . 2008-12-16 12:30 354304 c:\windows\system32\winhttp.dll
- 2005-02-13 06:21 . 2008-04-14 00:12 354304 c:\windows\system32\winhttp.dll
+ 2005-01-01 19:30 . 2009-02-20 18:09 233472 c:\windows\system32\webcheck.dll
- 2005-01-01 19:30 . 2008-12-20 23:15 233472 c:\windows\system32\webcheck.dll
+ 2005-01-01 19:32 . 2009-02-06 10:10 227840 c:\windows\system32\wbem\wmiprvse.exe
+ 2005-01-01 19:32 . 2009-02-09 12:10 453120 c:\windows\system32\wbem\wmiprvsd.dll
+ 2005-01-01 19:32 . 2009-02-09 12:10 473600 c:\windows\system32\wbem\fastprox.dll
+ 2005-01-01 19:30 . 2009-02-20 18:09 105984 c:\windows\system32\url.dll
- 2005-01-01 19:30 . 2008-12-20 23:15 105984 c:\windows\system32\url.dll
- 2001-08-23 12:00 . 2009-03-08 17:49 401064 c:\windows\system32\perfh009.dat
+ 2001-08-23 12:00 . 2009-04-22 03:27 401064 c:\windows\system32\perfh009.dat
- 2001-08-23 12:00 . 2008-12-20 23:15 102912 c:\windows\system32\occache.dll
+ 2001-08-23 12:00 . 2009-02-20 18:09 102912 c:\windows\system32\occache.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 671232 c:\windows\system32\mstime.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 671232 c:\windows\system32\mstime.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 193024 c:\windows\system32\msrating.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 193024 c:\windows\system32\msrating.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 477696 c:\windows\system32\mshtmled.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 477696 c:\windows\system32\mshtmled.dll
- 2007-08-14 00:54 . 2008-12-20 23:15 459264 c:\windows\system32\msfeeds.dll
+ 2007-08-14 00:54 . 2009-02-20 18:09 459264 c:\windows\system32\msfeeds.dll
- 2005-02-16 13:08 . 2008-04-14 00:11 161792 c:\windows\system32\msdtcuiu.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 161792 c:\windows\system32\msdtcuiu.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 956928 c:\windows\system32\msdtctm.dll
- 2005-02-16 13:08 . 2008-04-14 00:11 956928 c:\windows\system32\msdtctm.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 428032 c:\windows\system32\msdtcprx.dll
- 2001-08-23 12:00 . 2008-04-14 00:11 989696 c:\windows\system32\kernel32.dll
+ 2001-08-23 12:00 . 2009-03-21 14:06 989696 c:\windows\system32\kernel32.dll
+ 2007-08-14 00:34 . 2009-02-20 18:09 268288 c:\windows\system32\iertutil.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 385024 c:\windows\system32\iedkcs32.dll
+ 2007-07-11 18:27 . 2009-02-20 18:09 383488 c:\windows\system32\ieapfltr.dll
- 2007-07-11 18:27 . 2008-12-20 23:15 383488 c:\windows\system32\ieapfltr.dll
- 2001-08-23 12:00 . 2008-12-19 05:23 161792 c:\windows\system32\ieakui.dll
+ 2001-08-23 12:00 . 2009-02-20 05:14 161792 c:\windows\system32\ieakui.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 230400 c:\windows\system32\ieaksie.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 230400 c:\windows\system32\ieaksie.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 153088 c:\windows\system32\ieakeng.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 153088 c:\windows\system32\ieakeng.dll
- 2004-08-04 07:56 . 2008-12-20 23:15 133120 c:\windows\system32\extmgr.dll
+ 2004-08-04 07:56 . 2009-02-20 18:09 133120 c:\windows\system32\extmgr.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 214528 c:\windows\system32\dxtrans.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 214528 c:\windows\system32\dxtrans.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 347136 c:\windows\system32\dxtmsft.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 347136 c:\windows\system32\dxtmsft.dll
+ 2004-10-28 18:06 . 2008-04-21 12:08 215552 c:\windows\system32\dllcache\wordpad.exe
+ 2005-01-01 19:32 . 2009-02-06 10:10 227840 c:\windows\system32\dllcache\wmiprvse.exe
+ 2006-05-10 05:23 . 2009-03-03 00:18 826368 c:\windows\system32\dllcache\wininet.dll
- 2006-05-10 05:23 . 2008-12-20 23:15 826368 c:\windows\system32\dllcache\wininet.dll
+ 2008-12-16 12:30 . 2008-12-16 12:30 354304 c:\windows\system32\dllcache\winhttp.dll
+ 2007-08-14 00:54 . 2009-02-20 18:09 233472 c:\windows\system32\dllcache\webcheck.dll
- 2007-08-14 00:54 . 2008-12-20 23:15 233472 c:\windows\system32\dllcache\webcheck.dll
+ 2007-08-14 00:44 . 2009-02-20 18:09 105984 c:\windows\system32\dllcache\url.dll
- 2007-08-14 00:44 . 2008-12-20 23:15 105984 c:\windows\system32\dllcache\url.dll
- 2005-01-01 19:30 . 2008-04-14 00:12 284160 c:\windows\system32\dllcache\pdh.dll
+ 2005-01-01 19:30 . 2009-03-06 14:22 284160 c:\windows\system32\dllcache\pdh.dll
+ 2007-08-14 00:44 . 2009-02-20 18:09 102912 c:\windows\system32\dllcache\occache.dll
- 2007-08-14 00:44 . 2008-12-20 23:15 102912 c:\windows\system32\dllcache\occache.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 671232 c:\windows\system32\dllcache\mstime.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 671232 c:\windows\system32\dllcache\mstime.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 193024 c:\windows\system32\dllcache\msrating.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 193024 c:\windows\system32\dllcache\msrating.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 477696 c:\windows\system32\dllcache\mshtmled.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 477696 c:\windows\system32\dllcache\mshtmled.dll
+ 2007-12-02 02:01 . 2009-02-20 18:09 459264 c:\windows\system32\dllcache\msfeeds.dll
- 2007-12-02 02:01 . 2008-12-20 23:15 459264 c:\windows\system32\dllcache\msfeeds.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 161792 c:\windows\system32\dllcache\msdtcuiu.dll
- 2005-02-16 13:08 . 2008-04-14 00:11 161792 c:\windows\system32\dllcache\msdtcuiu.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 956928 c:\windows\system32\dllcache\msdtctm.dll
- 2005-02-16 13:08 . 2008-04-14 00:11 956928 c:\windows\system32\dllcache\msdtctm.dll
+ 2005-02-16 13:08 . 2008-06-12 14:23 428032 c:\windows\system32\dllcache\msdtcprx.dll
+ 2009-03-21 14:06 . 2009-03-21 14:06 989696 c:\windows\system32\dllcache\kernel32.dll
+ 2005-01-01 19:32 . 2009-02-28 04:54 636072 c:\windows\system32\dllcache\iexplore.exe
+ 2007-12-02 02:01 . 2009-02-20 18:09 268288 c:\windows\system32\dllcache\iertutil.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 385024 c:\windows\system32\dllcache\iedkcs32.dll
+ 2007-12-02 02:01 . 2009-02-20 18:09 383488 c:\windows\system32\dllcache\ieapfltr.dll
- 2007-12-02 02:01 . 2008-12-20 23:15 383488 c:\windows\system32\dllcache\ieapfltr.dll
- 2001-08-23 12:00 . 2008-12-19 05:23 161792 c:\windows\system32\dllcache\ieakui.dll
+ 2001-08-23 12:00 . 2009-02-20 05:14 161792 c:\windows\system32\dllcache\ieakui.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 230400 c:\windows\system32\dllcache\ieaksie.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 230400 c:\windows\system32\dllcache\ieaksie.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 153088 c:\windows\system32\dllcache\ieakeng.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 153088 c:\windows\system32\dllcache\ieakeng.dll
+ 2004-08-04 07:56 . 2009-02-20 18:09 133120 c:\windows\system32\dllcache\extmgr.dll
- 2004-08-04 07:56 . 2008-12-20 23:15 133120 c:\windows\system32\dllcache\extmgr.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 214528 c:\windows\system32\dllcache\dxtrans.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 214528 c:\windows\system32\dllcache\dxtrans.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 347136 c:\windows\system32\dllcache\dxtmsft.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 347136 c:\windows\system32\dllcache\dxtmsft.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 124928 c:\windows\system32\dllcache\advpack.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 124928 c:\windows\system32\dllcache\advpack.dll
- 2005-01-01 19:31 . 2008-12-20 23:15 124928 c:\windows\system32\advpack.dll
+ 2005-01-01 19:31 . 2009-02-20 18:09 124928 c:\windows\system32\advpack.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 826368 c:\windows\ie7updates\KB963027-IE7\wininet.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 233472 c:\windows\ie7updates\KB963027-IE7\webcheck.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 105984 c:\windows\ie7updates\KB963027-IE7\url.dll
+ 2009-04-21 23:10 . 2008-07-09 07:38 382840 c:\windows\ie7updates\KB963027-IE7\spuninst\updspapi.dll
+ 2009-04-21 23:10 . 2008-07-08 13:02 231288 c:\windows\ie7updates\KB963027-IE7\spuninst\spuninst.exe
+ 2009-04-21 23:09 . 2008-12-20 23:15 102912 c:\windows\ie7updates\KB963027-IE7\occache.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 671232 c:\windows\ie7updates\KB963027-IE7\mstime.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 193024 c:\windows\ie7updates\KB963027-IE7\msrating.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 477696 c:\windows\ie7updates\KB963027-IE7\mshtmled.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 459264 c:\windows\ie7updates\KB963027-IE7\msfeeds.dll
+ 2009-04-21 23:10 . 2008-12-19 05:25 634024 c:\windows\ie7updates\KB963027-IE7\iexplore.exe
+ 2009-04-21 23:09 . 2008-12-20 23:15 267776 c:\windows\ie7updates\KB963027-IE7\iertutil.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 384512 c:\windows\ie7updates\KB963027-IE7\iedkcs32.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 383488 c:\windows\ie7updates\KB963027-IE7\ieapfltr.dll
+ 2009-04-21 23:10 . 2008-12-19 05:23 161792 c:\windows\ie7updates\KB963027-IE7\ieakui.dll
+ 2009-04-21 23:10 . 2008-12-20 23:15 230400 c:\windows\ie7updates\KB963027-IE7\ieaksie.dll
+ 2009-04-21 23:10 . 2008-12-20 23:15 153088 c:\windows\ie7updates\KB963027-IE7\ieakeng.dll
+ 2009-04-21 23:10 . 2008-12-20 23:15 133120 c:\windows\ie7updates\KB963027-IE7\extmgr.dll
+ 2009-04-21 23:10 . 2008-12-20 23:15 214528 c:\windows\ie7updates\KB963027-IE7\dxtrans.dll
+ 2009-04-21 23:10 . 2008-12-20 23:15 347136 c:\windows\ie7updates\KB963027-IE7\dxtmsft.dll
+ 2009-04-21 23:10 . 2008-12-20 23:15 124928 c:\windows\ie7updates\KB963027-IE7\advpack.dll
- 2004-12-07 22:37 . 2008-12-20 23:15 1160192 c:\windows\system32\urlmon.dll
+ 2004-12-07 22:37 . 2009-02-20 18:09 1160192 c:\windows\system32\urlmon.dll
+ 2005-01-01 19:30 . 2008-12-20 22:14 1288192 c:\windows\system32\quartz.dll
- 2005-01-01 19:30 . 2008-05-07 05:12 1288192 c:\windows\system32\quartz.dll
+ 2005-01-27 21:35 . 2009-02-20 18:09 3595264 c:\windows\system32\mshtml.dll
+ 2007-08-14 00:54 . 2009-02-20 18:09 6066176 c:\windows\system32\ieframe.dll
+ 2007-02-12 22:10 . 2008-07-09 14:25 2455488 c:\windows\system32\ieapfltr.dat
- 2007-02-12 22:10 . 2007-04-17 09:32 2455488 c:\windows\system32\ieapfltr.dat
+ 2006-05-10 05:23 . 2009-02-20 18:09 1160192 c:\windows\system32\dllcache\urlmon.dll
- 2006-05-10 05:23 . 2008-12-20 23:15 1160192 c:\windows\system32\dllcache\urlmon.dll
+ 2005-01-01 19:30 . 2008-12-20 22:14 1288192 c:\windows\system32\dllcache\quartz.dll
- 2005-01-01 19:30 . 2008-05-07 05:12 1288192 c:\windows\system32\dllcache\quartz.dll
+ 2001-08-23 12:00 . 2009-02-06 11:08 2189056 c:\windows\system32\dllcache\ntoskrnl.exe
+ 2008-10-15 02:36 . 2009-02-06 10:32 2023936 c:\windows\system32\dllcache\ntkrpamp.exe
- 2008-10-15 02:36 . 2008-08-14 09:33 2023936 c:\windows\system32\dllcache\ntkrpamp.exe
+ 2001-08-17 13:48 . 2009-02-08 00:02 2066048 c:\windows\system32\dllcache\ntkrnlpa.exe
- 2001-08-17 13:48 . 2008-08-14 09:33 2066048 c:\windows\system32\dllcache\ntkrnlpa.exe
+ 2008-10-15 02:36 . 2009-02-06 11:06 2145280 c:\windows\system32\dllcache\ntkrnlmp.exe
- 2008-10-15 02:36 . 2008-08-14 10:09 2145280 c:\windows\system32\dllcache\ntkrnlmp.exe
+ 2006-05-19 15:08 . 2009-02-20 18:09 3595264 c:\windows\system32\dllcache\mshtml.dll
+ 2007-12-02 02:01 . 2009-02-20 18:09 6066176 c:\windows\system32\dllcache\ieframe.dll
+ 2007-12-02 02:01 . 2008-07-09 14:25 2455488 c:\windows\system32\dllcache\ieapfltr.dat
- 2007-12-02 02:01 . 2007-04-17 09:32 2455488 c:\windows\system32\dllcache\ieapfltr.dat
+ 2009-04-21 23:09 . 2008-12-20 23:15 1160192 c:\windows\ie7updates\KB963027-IE7\urlmon.dll
+ 2009-04-21 23:09 . 2009-01-17 03:35 3594752 c:\windows\ie7updates\KB963027-IE7\mshtml.dll
+ 2009-04-21 23:09 . 2008-12-20 23:15 6066688 c:\windows\ie7updates\KB963027-IE7\ieframe.dll
+ 2009-04-21 23:09 . 2007-04-17 09:32 2455488 c:\windows\ie7updates\KB963027-IE7\ieapfltr.dat
+ 2008-10-15 02:36 . 2009-02-06 11:08 2189056 c:\windows\Driver Cache\i386\ntoskrnl.exe
+ 2008-10-15 02:36 . 2009-02-06 10:32 2023936 c:\windows\Driver Cache\i386\ntkrpamp.exe
- 2008-10-15 02:36 . 2008-08-14 09:33 2023936 c:\windows\Driver Cache\i386\ntkrpamp.exe
+ 2008-10-15 02:36 . 2009-02-08 00:02 2066048 c:\windows\Driver Cache\i386\ntkrnlpa.exe
- 2008-10-15 02:36 . 2008-08-14 09:33 2066048 c:\windows\Driver Cache\i386\ntkrnlpa.exe
- 2008-10-15 02:36 . 2008-08-14 10:09 2145280 c:\windows\Driver Cache\i386\ntkrnlmp.exe
+ 2008-10-15 02:36 . 2009-02-06 11:06 2145280 c:\windows\Driver Cache\i386\ntkrnlmp.exe
+ 2009-04-21 23:03 . 2009-04-06 12:57 24921544 c:\windows\system32\MRT.exe
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="c:\windows\system32\ctfmon.exe" [2008-04-14 15360]
"MySpaceIM"="c:\program files\MySpace\IM\MySpaceIM.exe" [2008-12-12 9555968]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AVG8_TRAY"="c:\progra~1\AVG\AVG8\avgtray.exe" [2009-03-29 1932568]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"MySpaceIM"="c:\program files\MySpace\IM\MySpaceIM.exe" [2008-12-12 9555968]

c:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - c:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]
2009-03-29 23:20 10520 ----a-w c:\windows\system32\avgrsstx.dll

HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32
"wave1"= serwvdrv.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusDisableNotify"=dword:00000001
"UpdatesDisableNotify"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\WINDOWS\\system32\\sessmgr.exe"=
"c:\\Program Files\\Messenger\\msmsgs.exe"=
"c:\\WINDOWS\\system32\\rtcshare.exe"=
"c:\\Program Files\\NetMeeting\\conf.exe"=
"c:\\Program Files\\Yahoo!\\Messenger\\YahooMessenger.exe"=
"c:\\Program Files\\Common Files\\AOL\\System Information\\sinf.exe"=
"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgupd.exe"=
"c:\\Program Files\\AVG\\AVG8\\avgnsx.exe"=
"c:\\Program Files\\MySpace\\IM\\MySpaceIM.exe"=

R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\mbamswissarmy.sys [2009-04-06 38496]
S1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\System32\Drivers\avgldx86.sys [2009-03-29 325640]
S1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\System32\Drivers\avgtdix.sys [2009-04-05 108552]
S2 avg8wd;AVG Free8 WatchDog;c:\progra~1\AVG\AVG8\avgwdsvc.exe [2009-03-29 298264]
S2 Viewpoint Manager Service;Viewpoint Manager Service;c:\program files\Viewpoint\Common\ViewpointService.exe [2007-01-04 24652]
S3 S3SAVAGE4M;S3SAVAGE4M;c:\windows\system32\DRIVERS\s3sav4m.sys [2001-08-17 77824]

.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://home.myspace.com/index.cfm?fuseaction=user
uSearchMigratedDefaultURL = hxxp://search.yahoo.com/search?p={searchTerms}&ei=utf-8&fr=b1ie7
mStart Page = hxxp://www.google.com
mSearch Bar = hxxp://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
uInternet Connection Wizard,ShellNext = iexplore
uSearchURL,(Default) = hxxp://red.clientapps.yahoo.com/customize/ie/defaults/su/ymsgr6/*http://www.yahoo.com
IE: &AOL Toolbar search - c:\program files\AOL Toolbar\toolbar.dll/SEARCH.HTML
IE: &Yahoo! Search
IE: Snip to my eSnips account
IE: Yahoo! &Dictionary
IE: Yahoo! &Maps
IE: Yahoo! &SMS
IE: {{d9288080-1baa-4bc4-9cf8-a92d743db949}
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
FF - ProfilePath - c:\documents and settings\Joseph\Application Data\Mozilla\Firefox\Profiles\gvlkfant.default\
FF - component: c:\program files\AVG\AVG8\Firefox\components\avgssff.dll
FF - plugin: c:\documents and settings\Joseph\Application Data\Mozilla\Firefox\Profiles\gvlkfant.default\extensions\OberonGameHost@OberonGames.com\platform\WINNT_x86-msvc\plugins\npOberonGameHost.dll
FF - plugin: c:\program files\Mozilla Firefox\plugins\npunagi2.dll
FF - plugin: c:\program files\Viewpoint\Viewpoint Experience Technology\npViewpoint.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-04-22 11:26
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- LOCKED REGISTRY KEYS ---------------------

[HKEY_USERS\S-1-5-21-1004336348-706699826-1708537768-1003\Software\Microsoft\SystemCertificates\AddressBook*]
@Allowed: (Read) (RestrictedCode)
@Allowed: (Read) (RestrictedCode)
.
Completion time: 2009-04-22 11:32
ComboFix-quarantined-files.txt 2009-04-22 16:32
ComboFix2.txt 2009-04-21 20:25

Pre-Run: 39,331,201,024 bytes free
Post-Run: 39,318,347,776 bytes free

428 --- E O F --- 2009-04-21 23:11



HJT log

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:35:18 AM, on 4/22/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16827)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\CTsvcCDA.EXE
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\wscntfy.exe
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.myspace.com/index.cfm?fuseaction=user
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://red.clientapps.yahoo.com/customize/ie/defaults/su/ymsgr6/*http://www.yahoo.com
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKUS\S-1-5-18\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.EXE
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Unknown owner - C:\Program Files\Ahead\InCD\InCDsrv.exe (file missing)
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 4828 bytes

km2357
2009-04-22, 20:25
Step # 1 Update Java

Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Please follow these steps to remove older version Java components and update.

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6u13 (http://www.java.com/en/download/manual.jsp).
Click on the link to download Windows Offline Installation and save to your desktop. Do NOT use the Sun Download Manager.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Remove the following old versions of Java:


J2SE Runtime Environment 5.0 Update 2

J2SE Runtime Environment 5.0 Update 6

J2SE Runtime Environment 5.0 Update 9

Java(TM) 6 Update 3

Java(TM) 6 Update 5


Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.

From your desktop double-click on the download to install the newest version.


Step # 2 Run CCleaner

CCleaner will remove everything from the temp/temporary folders but please note that it will not make back ups!


Before first use, select Options > Advanced and UNCHECK Only delete files in Windows Temp folder older than 48 hours
Then select the items you wish to clean up.

In the Windows Tab:

Clean all entries in the Internet Explorer section except Cookies
Clean all the entries in the Windows Explorer section
Clean all entries in the System section
Clean all entries in the Advanced section
Clean any others that you choose

In the Applications Tab:

Clean all except cookies in the Firefox/Mozilla section if you use it
Clean all in the Opera section if you use it
Clean Sun Java in the Internet Section
Clean any others that you choose

Click the Run Cleaner button.
A pop up box will appear advising this process will permanently delete files from your system.
Click OK and it will scan and clean your system.
Click exit when done.
If it asks you to reboot at the end, click NO



Step # 3: Remove Hijackthis Entries


Run HijackThis
Click on the Scan button
Put a check beside all of the items listed below (if present):


R1 - HKCU\Software\Microsoft\Internet Explorer\SearchURL,(Default) = http://red.clientapps.yahoo.com/cust.../www.yahoo.com


Close all open windows and browsers/email, etc...
Click on the "Fix Checked" button
When completed, close the application.


Step # 4 Run Malwarebytes' Anti-Malware

Launch Malwarebytes' Anti-Malware.
Before running a scan, click the Update tab, next click Check for Updates to download any updates, if available.
Next click the Scanner tab and select Perform Quick Scan, then click Scan.
When the scan is complete, click OK, then Show Results to view the results.
Be sure that everything is checked, and click Remove Selected.
When completed, a log will open in Notepad. Please save it to a convenient location.
You can also access the log by doing the following:

Click on the Malwarebytes' Anti-Malware icon to launch the program.
Click on the Logs tab.
Click on the log at the bottom of those listed to highlight it.
Click Open.


In your next post/reply, I need to see the following:

1. MalwareBytes' Log
2. A fresh HiJackThis Log

joejoe911
2009-04-23, 08:30
done everything you said so far

HTJ Log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 1:26:15 AM, on 4/23/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16827)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\CTsvcCDA.EXE
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.myspace.com/index.cfm?fuseaction=user
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKUS\S-1-5-18\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.EXE
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Unknown owner - C:\Program Files\Ahead\InCD\InCDsrv.exe (file missing)
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 4950 bytes


Malware Bytes Log:

Malwarebytes' Anti-Malware 1.36
Database version: 2029
Windows 5.1.2600 Service Pack 3

4/23/2009 1:07:16 AM
mbam-log-2009-04-23 (01-07-16).txt

Scan type: Quick Scan
Objects scanned: 70961
Time elapsed: 12 minute(s), 58 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 2
Registry Values Infected: 0
Registry Data Items Infected: 5
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\Interface\{0b0a76e7-ade1-41f4-b157-559605721b3a} (Adware.WebDir) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{50da37bb-7083-4fa7-80cf-de4cdb634166} (Adware.WebDir) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center\AntiVirusDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center\FirewallDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Security Center\UpdatesDisableNotify (Disabled.SecurityCenter) -> Bad: (1) Good: (0) -> Quarantined and deleted successfully.

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

km2357
2009-04-23, 20:12
Step # 1 Update Adobe Acrobat Reader

There is a newer version of Adobe Acrobat Reader available. (See Note below)


First, go to Add/Remove Programs and uninstall all previous versions.
Please go to this link Adobe Acrobat Reader Download Link (http://www.adobe.com/products/acrobat/readstep2.html)
On the right Untick Adobe Phototshop Album Starter Edition if you do not wish to include this in the installation.
Click the Continue button
Click Run, and click Run again
Next click the Install Now button and follow the on screen prompts

Note: Adobe 9.1 is a large program and if you prefer a smaller program you can get Foxit 3.0 instead from http://www.foxitsoftware.com/pdf/rd_intro.php

If you decide to install Foxit 3.0 instead of Adobe, do the following during Foxit's Setup/Installation process:

Uncheck the following boxes:

I accept the License Terms and want to install Foxit Toolbar

Make Ask.com my default search

Create desktop, quick launch and start menu icon to eBay



Step # 2: Run Kaspersky Online Scan

Please go to Kaspersky website (http://www.kaspersky.com/kos/eng/partner/default/kavwebscan.html) and perform an online antivirus scan.

Read through the requirements and privacy statement and click on Accept button.
It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
When the downloads have finished, click on Settings.
Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button: Spyware, Adware, Dialers, and other potentially dangerous programs
Archives
Mail databases Click on My Computer under Scan.
Once the scan is complete, it will display the results. Click on View Scan Report.
You will see a list of infected items there. Click on Save Report As....
Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.
Please post this log in your next reply.


In your next post/reply, I need to see the following:

1. Kaspersky Log
2. A fresh HiJackThis Log
3. How is your computer doing, any problems?

joejoe911
2009-04-24, 22:18
my comp is better but AVG caught 2 viruses yesterday morning... other then that its running alot better.. sorry for not responding had to go get a friend a few hours away with a sick car lol


HTJ LOG

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:15:23 PM, on 4/24/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16827)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
C:\WINDOWS\system32\CTsvcCDA.EXE
C:\Program Files\Java\jre6\bin\jqs.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Viewpoint\Common\ViewpointService.exe
C:\PROGRA~1\AVG\AVG8\avgrsx.exe
C:\PROGRA~1\AVG\AVG8\avgnsx.exe
C:\WINDOWS\system32\wscntfy.exe
C:\WINDOWS\Explorer.EXE
C:\PROGRA~1\AVG\AVG8\avgtray.exe
C:\Program Files\Java\jre6\bin\jusched.exe
C:\WINDOWS\system32\ctfmon.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Yahoo!\Messenger\YahooMessenger.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.myspace.com/index.cfm?fuseaction=user
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Bar = http://us.rd.yahoo.com/customize/ie/defaults/sb/msgr7/*http://www.yahoo.com/ext/search/search.html
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll
O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG8\avgssie.dll
O2 - BHO: Spybot-S&D IE Protection - {53707962-6F74-2D53-2644-206D7942484F} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [AVG8_TRAY] C:\PROGRA~1\AVG\AVG8\avgtray.exe
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 9.0\Reader\Reader_sl.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe
O4 - HKUS\S-1-5-18\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [MySpaceIM] C:\Program Files\MySpace\IM\MySpaceIM.exe (User 'Default user')
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\System32\Shdocvw.dll
O9 - Extra button: Run IMVU - {d9288080-1baa-4bc4-9cf8-a92d743db949} - C:\WINDOWS\System32\shdocvw.dll
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\PROGRA~1\SPYBOT~1\SDHelper.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG8\avgpp.dll
O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll
O23 - Service: AVG Free8 WatchDog (avg8wd) - AVG Technologies CZ, s.r.o. - C:\PROGRA~1\AVG\AVG8\avgwdsvc.exe
O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.EXE
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: InCD Helper (InCDsrv) - Unknown owner - C:\Program Files\Ahead\InCD\InCDsrv.exe (file missing)
O23 - Service: Java Quick Starter (JavaQuickStarterService) - Sun Microsystems, Inc. - C:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe

--
End of file - 4993 bytes


KASPERSKY LOG

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0 REPORT
Friday, April 24, 2009
Operating System: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Program database last update: Thursday, April 23, 2009 20:23:33
Records in database: 2073015
--------------------------------------------------------------------------------

Scan settings:
Scan using the following database: extended
Scan archives: yes
Scan mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\

Scan statistics:
Files scanned: 52942
Threat name: 1
Infected objects: 1
Suspicious objects: 0
Duration of the scan: 04:12:22


File name / Threat name / Threats count
C:\Program Files\Common Files\aolback\Comps\toolbar\toolbr.exe Infected: not-a-virus:AdWare.Win32.SearchIt.t 1

The selected area was scanned.

km2357
2009-04-25, 09:36
AVG caught 2 viruses yesterday morning

What did AVG say it found and what was the location/path of the 2 viruses it found?

Both your HJT and Kaspersky logs are fine. :)

joejoe911
2009-04-25, 18:55
c:\system volume information/_restore{4b5a7bc0-023a-415f-900b-3703d0a201d8}\rp1295\a0412788.dll trojan horse vundo.ge

it caught the same thing twice.. nothing has popped up since tho! it is running 10000000X's better!

km2357
2009-04-25, 19:23
What AVG found was an infected System Restore Point. I'll show you how to clear those out in this post and set a new, clean one.

If there are no other problems, then you are good to go. :)


To remove ComboFix, do the following:

Go to Start > Run - type in ComboFix /u & click OK

Empty your Recycle Bin.


Please take the time to read my All Clean Post.

Please follow these simple steps in order to keep your computer clean and secure:

This is a good time to clear your existing system restore points and establish a new clean restore point

Go to Start > All Programs > Accessories > System Tools > System Restore
Select Create a restore point, and Ok it.
Next, go to Start > Run and type in cleanmgr
Make sure the C:\ drive is selected and click OK. If your computer's Hard Drive is not located on C:, change it to the correct drive letter then click OK.
Select the More options tab
Choose the option to clean up system restore and OK it.
This will remove all restore points except the new one you just created..

Clearing your restore points is not something you should do on a regular basis. Normally, this process only needs to be done after clearing out an infestation of malware.


Make your Internet Explorer more secure This can be done by following these simple instructions: From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub frames across different domains to Prompt When all these settings have been made, click on the OK button.
If it asks you if you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.
Set correct settings for files that should be hidden in Windows XP
Click Start > My Computer > Tools menu (at top of page) > Folder Options > View tab.
Under "Hidden files and folders" if necessary select Do not show hidden files and folders.
If unchecked please checkHide protected operating system files (Recommended)
If necessary check "Display content of system folders"
If necessary Uncheck Hide file extensions for known file types.
Click OK

Use An Antivirus Software and Keep It Updated - It is very important that your computer has an antivirus software running on your machine. This alone can save you a lot of trouble with malware in the future. It is imperative that you update your antivirus software at least once a day. If you do not update your antivirus software, then it will not be able to catch any of the new variants that may come out.
Visit Microsoft's Update Site Frequently It is important that you visit Microsoft Updates (http://update.microsoft.com/) regularly. This will ensure your computer has the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.
Install SpywareBlaster SpywareBlaster will add a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs. An article on anti-malware products with links for this program and others can be found here:
Computer Safety on line Anti Malware (http://forum.malwareremoval.com/viewtopic.php?p=54#54)
Use the hosts file: Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate web pages. We can customize a hosts file so that it blocks certain web pages. However, it can slow down certain computers. This is why using a hosts file is optional. Download mvps hosts file (http://www.mvps.org/winhelp2002/hosts.htm) Make sure you read the instructions on how to install the hosts file. There is a good tutorial HERE (http://www.bleepingcomputer.com/forums/tutorial51.html) If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button on the task bar at the bottom of your screen Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then doubleclick it. On the dropdown box, change the setting from automatic to manual. Click ok..
Use an alternative instant messenger program.Trillian (http://www.trillian.cc/) and Miranda IM (http://www.miranda-im.com/) These are Malware free Instant Messenger programs which allow you to connect to multiple IM services in one program! (AOL, Yahoo, ICQ, IRC, MSN)
Please read Tony Klein's excellent article: How I got Infected in the First Place (http://forums.subratam.org/index.php?showtopic=5931)
Please read Understanding Spyware, Browser Hijackers, and Dialers (http://www.bleepingcomputer.com/forums/tutorial41.html)
Please read Simple and easy ways to keep your computer safe and secure on the Internet (http://www.bleepingcomputer.com/tutorials/tutorial82.html)
If you are using Internet Explorer, please consider using an alternate browser: Mozilla's Firefox (http://www.mozilla.org/products/firefox) or
Opera (http://www.opera.com/download/).
If you decide to use either FireFox or Opera, it is very important that you keep them up to date and check frequently for updates of the browser of your choice.
Update all these programs regularly Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
If your computer was infected by a website, a program, IM, MSN, or p2p, check this site because it is Time To Fight Back (http://spyware-free.us/2006/01/time-to-fight-back.html). Follow these steps and your potential for being infected again will reduce dramatically.

Here's a good website to read about Malware prevention:

http://users.telenet.be/bluepatchy/miekiemoes/prevention.html

If your computer is running slow, click here (http://www.malwareremoval.com/tutorials/runningslowly.php) for instructions on how to help speed up your computer.

Good luck!


Please reply one last time so that I know you have read my post and this thread can be closed.

joejoe911
2009-04-26, 20:24
thank you sooooooo much for the help!

km2357
2009-04-27, 07:15
You're welcome. I'm glad I was able to help you out. :)

Good luck and safe surfing!