PDA

View Full Version : VirtuMonde clean-up?



flogger23
2009-08-22, 10:45
Got rather bad Virtumonde infection some time ago, I managed to contain it by updating firewall and Anti-Malware software, but I suspect that there is still something left. Biggest clue is that my Windows disc has now only 300-400mb space left, altough I had over 3GB previously, and I still should have that according to Scandisc. Also, IE still doesn't work 100%, occassionally giving out "502 Bad Gateway" errors.

Here's the HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:01:06, on 22/08/2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v8.00 (8.00.6001.18702)
Boot mode: Normal

Running processes:
E:\WINDOWS\System32\smss.exe
E:\WINDOWS\system32\winlogon.exe
E:\WINDOWS\system32\services.exe
E:\WINDOWS\system32\lsass.exe
E:\WINDOWS\system32\nvsvc32.exe
E:\WINDOWS\system32\svchost.exe
E:\WINDOWS\System32\svchost.exe
E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
E:\WINDOWS\Explorer.EXE
E:\WINDOWS\system32\RunDll32.exe
E:\Program Files\VDOTool\TBPanel.exe
E:\Program Files\Microsoft Hardware\Keyboard\type32.exe
E:\Program Files\F-Secure\Common\FSM32.EXE
E:\Program Files\Winamp\winampa.exe
E:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
E:\Program Files\Common Files\Real\Update_OB\realsched.exe
E:\Program Files\COMODO\COMODO Internet Security\cfp.exe
E:\WINDOWS\system32\RUNDLL32.EXE
E:\Program Files\Java\jre6\bin\jusched.exe
E:\WINDOWS\system32\ctfmon.exe
E:\Program Files\Messenger\msmsgs.exe
E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe
E:\Program Files\SEC\MT2.5_RAFF\GammaTray.exe
E:\Program Files\SEC\Natural Color Pro\NCProTray.exe
E:\Program Files\WinZip\WZQKPICK.EXE
E:\WINDOWS\system32\spoolsv.exe
E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
E:\Program Files\F-Secure\Anti-Virus\fsgk32st.exe
E:\Program Files\F-Secure\Common\FSMA32.EXE
E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE
E:\Program Files\Java\jre6\bin\jqs.exe
E:\Program Files\F-Secure\Common\FSMB32.EXE
E:\Program Files\F-Secure\Common\FCH32.EXE
E:\Program Files\F-Secure\Anti-Virus\fssm32.exe
E:\Program Files\F-Secure\Common\FAMEH32.EXE
E:\Program Files\F-Secure\Anti-Virus\fsqh.exe
E:\Program Files\F-Secure\Common\FNRB32.EXE
E:\Program Files\F-Secure\FSGUI\fsguidll.exe
E:\Program Files\F-Secure\FSAUA\program\fsaua.exe
E:\Program Files\F-Secure\Common\FIH32.EXE
E:\Program Files\F-Secure\Anti-Virus\fsav32.exe
E:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.oulu.fi/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = netcache.psoas.suomi.net:8080
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - E:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: RealPlayer Download and Record Plugin for Internet Explorer - {3049C3E9-B461-4BC5-8870-4C09146192CA} - E:\Program Files\Real\RealPlayer\rpbrowserrecordplugin.dll
O2 - BHO: Java(tm) Plug-In 2 SSV Helper - {dbc80044-a445-435b-bc74-9c25c1c588a9} - E:\Program Files\Java\jre6\bin\jp2ssv.dll
O2 - BHO: JQSIEStartDetectorImpl - {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - E:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
O4 - HKLM\..\Run: [C6501Sound] RunDll32 c6501.cpl,CMICtrlWnd
O4 - HKLM\..\Run: [Gainward] E:\Program Files\VDOTool\TBPanel.exe /A
O4 - HKLM\..\Run: [IntelliType] "E:\Program Files\Microsoft Hardware\Keyboard\type32.exe"
O4 - HKLM\..\Run: [F-Secure Manager] "E:\Program Files\F-Secure\Common\FSM32.EXE" /splash
O4 - HKLM\..\Run: [F-Secure TNB] "E:\Program Files\F-Secure\FSGUI\TNBUtil.exe" /CHECKALL /WAITFORSW
O4 - HKLM\..\Run: [WinampAgent] E:\Program Files\Winamp\winampa.exe
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "E:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [TkBellExe] "E:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [NeroCheck] E:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [COMODO Internet Security] "E:\Program Files\COMODO\COMODO Internet Security\cfp.exe" -h
O4 - HKLM\..\Run: [IMJPMIG8.1] "E:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE E:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE E:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [SunJavaUpdateSched] "E:\Program Files\Java\jre6\bin\jusched.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] E:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MSMSGS] "E:\Program Files\Messenger\msmsgs.exe" /background
O4 - HKCU\..\Run: [DAEMON Tools Lite] "E:\Program Files\DAEMON Tools Lite\daemon.exe"
O4 - HKCU\..\Run: [Advanced SystemCare 3] "E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe" /startup
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] E:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - HKUS\.DEFAULT\..\Run: [svc] c:\program Files\ThunMail\testabd.exe (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = E:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O4 - Global Startup: Color Calibration.lnk = ?
O4 - Global Startup: NCProTray.lnk = ?
O4 - Global Startup: WinZip Quick Pick.lnk = E:\Program Files\WinZip\WZQKPICK.EXE
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - E:\WINDOWS\system32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Spybot - Search && Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - E:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - E:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - E:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - E:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - E:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [java_sun] Java (Sun)
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
O20 - AppInit_DLLs: E:\WINDOWS\system32\guard32.dll ,c:\progra~1\ThunMail\testabd.dll
O23 - Service: 189A87C8 - Unknown owner - E:\WINDOWS\system32\E882B5F0.EXE (file missing)
O23 - Service: Ad-Aware 2007 Service (aawservice) - Lavasoft - E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
O23 - Service: Background Intelligent Transfer Service (BITS) - Unknown owner - E:\WINDOWS\
O23 - Service: COMODO Internet Security Helper Service (cmdAgent) - Unknown owner - E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
O23 - Service: FSGKHS (F-Secure Gatekeeper Handler Starter) - F-Secure Corporation - E:\Program Files\F-Secure\Anti-Virus\fsgk32st.exe
O23 - Service: F-Secure Network Request Broker - F-Secure Corporation - E:\Program Files\F-Secure\Common\FNRB32.EXE
O23 - Service: F-Secure Automatic Update Agent (FSAUA) - F-Secure Corporation - E:\Program Files\F-Secure\FSAUA\program\fsaua.exe
O23 - Service: F-Secure Management Agent (FSMA) - F-Secure Corporation - E:\Program Files\F-Secure\Common\FSMA32.EXE
O23 - Service: Java Quick Starter (javaquickstarterservice) - Sun Microsystems, Inc. - E:\Program Files\Java\jre6\bin\jqs.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - E:\WINDOWS\system32\nvsvc32.exe
O23 - Service: Automatic Updates (wuauserv) - Unknown owner - E:\WINDOWS\

--
End of file - 7696 bytes

Blade81
2009-08-24, 08:26
Hi,

Is this proxy set by yourself: netcache.psoas.suomi.net:8080 ?


Download GMER (http://www.gmer.net) here by clicking download exe -button and then saving it your desktop:
Double-click .exe that you downloaded
Click rootkit-tab and then scan.
Don't check
Show All
box while scanning in progress!
When scanning is ready, click Copy.
This copies log to clipboard
Post log in your reply.



Download DDS and save it to your desktop from here (http://www.techsupportforum.com/sectools/sUBs/dds) or here (http://download.bleepingcomputer.com/sUBs/dds.scr) or here (http://www.forospyware.com/sUBs/dds).
Disable any script blocker, and then double click dds.scr to run the tool.
When done, DDS will open two (2) logs:
DDS.txt
Attach.txt

Save both reports to your desktop. Post them back to your topic.

flogger23
2009-08-24, 18:54
Yes, it is my standard proxy server. Same is used in Firefox, which doesn't seem to have problems.

Here's the first log. Other two zipped in attachment.

Dang, the GMER log was too long, posting it in two parts.

GMER 1.0.15.15077 [8nyz0sku.exe] - http://www.gmer.net
Rootkit scan 2009-08-24 19:46:05
Windows 5.1.2600 Service Pack 3


---- System - GMER 1.0.15 ----

SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwAdjustPrivilegesToken [0xB4A637B6]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwConnectPort [0xB4A62D16]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateFile [0xB4A63372]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateKey [0xB4A63F80]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreatePort [0xB4A62A70]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateSection [0xB4A64C70]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateSymbolicLinkObject [0xB4A6399C]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwCreateThread [0xB4A62646]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwDeleteKey [0xB4A63BEA]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwDeleteValueKey [0xB4A63D9A]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwDuplicateObject [0xB4A624F8]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwLoadDriver [0xB4A648F2]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwMakeTemporaryObject [0xB4A62F5C]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwOpenFile [0xB4A635AA]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwOpenProcess [0xB4A62228]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwOpenSection [0xB4A631EC]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwOpenThread [0xB4A623A0]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwRenameKey [0xB4A64346]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwRequestWaitReplyPort [0xB4A62B8E]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSecureConnectPort [0xB4A646AA]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSetSystemInformation [0xB4A64AA0]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSetValueKey [0xB4A64146]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwShutdownSystem [0xB4A62EF6]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwSystemDebugControl [0xB4A630E0]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwTerminateProcess [0xB4A6293A]
SSDT \SystemRoot\System32\DRIVERS\cmdguard.sys (COMODO Internet Security Sandbox Driver/COMODO) ZwTerminateThread [0xB4A62808]

Code 8A36C140 ZwEnumerateKey
Code 89CAC650 ZwFlushInstructionCache
Code 89CE463E IofCallDriver
Code 8A30E13E IofCompleteRequest

---- Kernel code sections - GMER 1.0.15 ----

.text ntkrnlpa.exe!IofCallDriver 804EF1A6 5 Bytes JMP 89CE4643
.text ntkrnlpa.exe!IofCompleteRequest 804EF236 5 Bytes JMP 8A30E143
.text ntkrnlpa.exe!ZwCallbackReturn + 2CC0 8050455C 4 Bytes JMP 64B4A63B
PAGE ntkrnlpa.exe!ZwFlushInstructionCache 805B6812 5 Bytes JMP 89CAC654
PAGE ntkrnlpa.exe!ZwEnumerateKey 80623FF0 5 Bytes JMP 8A36C144
? E:\WINDOWS\System32\drivers\fc02dc63.sys The system cannot find the file specified. !
? E:\WINDOWS\System32\drivers\a6913720.sys The system cannot find the file specified. !
? E:\WINDOWS\System32\drivers\11e44fcc.sys The system cannot find the file specified. !

flogger23
2009-08-24, 18:56
---- User code sections - GMER 1.0.15 ----

.text E:\WINDOWS\system32\RUNDLL32.EXE[208] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RUNDLL32.EXE[208] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jusched.exe[216] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\ctfmon.exe[228] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\ctfmon.exe[228] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\Messenger\msmsgs.exe[236] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Messenger\msmsgs.exe[236] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 00CC5690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 00CC55C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] user32.dll!EndTask 7E45A0A5 5 Bytes JMP 00CC5250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] user32.dll!mouse_event 7E46673F 5 Bytes JMP 00CC16D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] user32.dll!keybd_event 7E466783 5 Bytes JMP 00CC1550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 00CC1860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 00CC1230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 00CC13C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [DA, 88]
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 00CC4F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe[264] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 00CC50E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\spoolsv.exe[284] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\spoolsv.exe[284] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\WinZip\WZQKPICK.EXE[332] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Common\FSMB32.EXE[340] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\winlogon.exe[800] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\winlogon.exe[800] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\services.exe[844] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\services.exe[844] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\lsass.exe[856] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\lsass.exe[856] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\svchost.exe[1060] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1060] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\svchost.exe[1128] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1128] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\System32\svchost.exe[1228] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\svchost.exe[1228] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE[1312] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\svchost.exe[1392] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1392] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\svchost.exe[1560] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1560] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\svchost.exe[1576] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\svchost.exe[1576] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 00395690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 003955C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 00395250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 003916D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] USER32.dll!keybd_event 7E466783 5 Bytes JMP 00391550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 00391860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 00391230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 003913C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [47, 88]
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 00394F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe[1612] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 003950E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Java\jre6\bin\jqs.exe[1636] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\Explorer.EXE[1688] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\Explorer.EXE[1688] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 003A5690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 003A55C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 003A1860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 003A1230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 003A13C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [48, 88]
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 003A5250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 003A16D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] USER32.dll!keybd_event 7E466783 5 Bytes JMP 003A1550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 003A4F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe[1768] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 003A50E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\system32\RunDll32.exe[1860] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\system32\RunDll32.exe[1860] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\VDOTool\TBPanel.exe[1868] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\VDOTool\TBPanel.exe[1868] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Microsoft Hardware\Keyboard\type32.exe[1876] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Common Files\Real\Update_OB\realsched.exe[1952] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fssm32.exe[2052] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSGUI\fsguidll.exe[2680] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\FSAUA\program\fsaua.exe[2724] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\WINDOWS\System32\alg.exe[2848] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\WINDOWS\System32\alg.exe[2848] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\Mozilla Firefox\firefox.exe[3592] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 00525690 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 005255C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 00525250 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 005216D0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] USER32.dll!keybd_event 7E466783 5 Bytes JMP 00521550 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 00521860 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 00521230 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 005213C0 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [60, 88]
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 00524F60 E:\WINDOWS\system32\guard32.dll
.text E:\Program Files\F-Secure\Anti-Virus\fsav32.exe[3816] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 005250E0 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] ntdll.dll!NtClose 7C90CFEE 5 Bytes JMP 10005690 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] ntdll.dll!LdrUnloadDll 7C91738B 5 Bytes JMP 100055C0 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] GDI32.dll!BitBlt 77F16F79 5 Bytes JMP 10001860 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] GDI32.dll!CreateDCA 77F1B7D2 5 Bytes JMP 10001230 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] GDI32.dll!CreateDCW 77F1BE38 2 Bytes JMP 100013C0 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] GDI32.dll!CreateDCW + 3 77F1BE3B 2 Bytes [0E, 98] {PUSH CS; CWDE }
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] USER32.dll!EndTask 7E45A0A5 5 Bytes JMP 10005250 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] USER32.dll!mouse_event 7E46673F 5 Bytes JMP 100016D0 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] USER32.dll!keybd_event 7E466783 5 Bytes JMP 10001550 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] ole32.dll!CoCreateInstanceEx 77500526 5 Bytes JMP 10004F60 E:\WINDOWS\system32\guard32.dll
.text E:\Documents and Settings\Yama\Desktop\8nyz0sku.exe[3988] ole32.dll!CoGetClassObject 775156C5 5 Bytes JMP 100050E0 E:\WINDOWS\system32\guard32.dll

flogger23
2009-08-24, 18:57
pt.3...

---- Kernel IAT/EAT - GMER 1.0.15 ----

IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndiswan.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\raspppoe.sys[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\psched.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\System32\Drivers\NDProxy.SYS[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\tcpip.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\wanarp.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\arp1394.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\arp1394.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\arp1394.sys[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\arp1394.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisRegisterProtocol] [B7CF7950] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisDeregisterProtocol] [B7CF7990] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisCloseAdapter] [B7CF7710] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)
IAT \SystemRoot\system32\DRIVERS\ndisuio.sys[NDIS.SYS!NdisOpenAdapter] [B7CF7770] inspect.sys (COMODO Internet Security Firewall Driver/COMODO)

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs 11e44fcc.sys

AttachedDevice \Driver\Tcpip \Device\Ip cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
AttachedDevice \Driver\Tcpip \Device\Ip 11e44fcc.sys

Device \Driver\cmdHlp \Device\CFPTcpFlt 11e44fcc.sys
Device \Driver\cmdHlp \Device\CFPRawFlt 11e44fcc.sys
Device \Driver\cmdHlp \Device\CFPUdpFlt 11e44fcc.sys

AttachedDevice \Driver\Tcpip \Device\Tcp cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
AttachedDevice \Driver\Tcpip \Device\Tcp 11e44fcc.sys
AttachedDevice \Driver\Tcpip \Device\Udp cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
AttachedDevice \Driver\Tcpip \Device\Udp 11e44fcc.sys
AttachedDevice \Driver\Tcpip \Device\RawIp cmdhlp.sys (COMODO Internet Security Helper Driver/COMODO)
AttachedDevice \Driver\Tcpip \Device\RawIp 11e44fcc.sys

Device \Driver\cmdHlp \Device\cmdhlp 11e44fcc.sys
Device \Driver\cmdHlp \Device\CFPIpFlt 11e44fcc.sys

AttachedDevice \FileSystem\Fastfat \Fat fltmgr.sys (Microsoft Filesystem Filter Manager/Microsoft Corporation)

---- EOF - GMER 1.0.15 ----

Blade81
2009-08-24, 20:34
Thanks for the logs :)

Please visit this webpage for download links, and instructions for running ComboFix tool:

http://www.bleepingcomputer.com/combofix/how-to-use-combofix

Please ensure you read this guide carefully and install the Recovery Console first.

The Windows Recovery Console will allow you to boot up into a special recovery (repair) mode. This allows us to more easily help you should your computer have a problem after an attempted removal of malware. It is a simple procedure that will only take a few moments of your time.

Once installed, you should see a blue screen prompt that says:

The Recovery Console was successfully installed.

Please continue as follows:


Close/disable all anti virus and anti malware programs so they do not interfere with the running of ComboFix, link (http://www.bleepingcomputer.com/forums/topic114351.html)
Remember to re-enable them afterwards.


Click Yes to allow ComboFix to continue scanning for malware.


When the tool is finished, it will produce a report for you.

Please include the following reports for further review, and so we may continue cleansing the system:

C:\ComboFix.txt
New dds.txt log.

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine by running ComboFix. This tool is not a toy and not for everyday use.

flogger23
2009-08-25, 02:06
OK, here's the Combofix log. DDS logs attached as zips as before.

ComboFix 09-08-24.05 - Yama 25/08/2009 2:21.1.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2046.1667 [GMT 3:00]
Running from: e:\documents and settings\Yama\Desktop\ComboFix.exe
AV: F-Secure Anti-Virus for Workstations 7.10 *On-access scanning disabled* (Updated) {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}
* Created a new restore point
* Resident AV is active


WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

e:\program files\Mozilla Firefox\extensions\{882E90D7-52EB-4E34-98CE-A4DEB42DA8B1}
e:\program files\Mozilla Firefox\extensions\{882E90D7-52EB-4E34-98CE-A4DEB42DA8B1}\chrome.manifest
e:\program files\Mozilla Firefox\extensions\{882E90D7-52EB-4E34-98CE-A4DEB42DA8B1}\chrome\content\overlay.xul
e:\program files\Mozilla Firefox\extensions\{882E90D7-52EB-4E34-98CE-A4DEB42DA8B1}\install.rdf
e:\windows\system32\drivers\11e44fcc.sys
e:\windows\system32\drivers\a6913720.sys
e:\windows\system32\drivers\fc02dc63.sys
e:\windows\system32\drivers\ovfsthdorjnbhuubndyrwengxxppvvjpsdkxpf.sys
e:\windows\system32\ovfsthfdnygwyovoihlxrekimpeyubxmoriudo.dll
e:\windows\system32\ovfsthhlvjrudedtikrftciodiuwcmybaaatmd.dll
e:\windows\system32\ovfsthksqnalcfdxoiuhrieaakjptfyheqgpki.dll
e:\windows\system32\ovfsthqojebwaabqlnoqspekmsxhmgpuaordbg.dat
e:\windows\system32\ovfsthvkncbpffsrleioymskuaaswdkmloyvbl.dat
e:\windows\system32\ubopanet.ini
e:\windows\system32\uniq.tll

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_ovfsthejkrgrmsfnwnctfgteypaxmpjcjshkyi
-------\Legacy_AVAST!ANTIVIRUS
-------\Service_11e44fcc
-------\Service_a6913720
-------\Service_fc02dc63


((((((((((((((((((((((((( Files Created from 2009-07-24 to 2009-08-24 )))))))))))))))))))))))))))))))
.

No new files created in this timespan

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-08-24 23:06 . 2007-09-22 06:26 -------- d-----w- e:\documents and settings\Yama\Application Data\mIRC
2009-08-24 16:57 . 2007-09-22 06:26 -------- d-----w- e:\program files\mIRC
2009-08-23 23:07 . 2008-03-05 21:51 -------- d-----w- e:\program files\DC++
2009-07-17 18:49 . 2009-05-23 16:43 -------- d-----w- e:\documents and settings\All Users\Application Data\Spring
2009-06-14 08:34 . 2009-06-14 08:34 152576 ----a-w- e:\documents and settings\Yama\Application Data\Sun\Java\jre1.6.0_14\lzma.dll
2009-06-02 18:17 . 2009-06-02 18:17 390664 ----a-w- e:\documents and settings\Yama\Application Data\Real\RealPlayer\Update\RealPlayer11.exe
2009-05-31 22:12 . 2009-05-31 22:12 3371383 ----a-w- e:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
2007-11-14 23:11 . 2007-09-26 09:25 88 --sha-r- e:\windows\system32\BF2C0524C2.sys
2008-09-15 23:15 . 2008-04-21 08:46 56 --sha-r- e:\windows\system32\C224052CBF.sys
2008-09-15 23:15 . 2007-09-26 09:25 6580 --sha-w- e:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="e:\program files\Messenger\msmsgs.exe" [2008-04-14 1695232]
"Advanced SystemCare 3"="e:\program files\IObit\Advanced SystemCare 3\AWC.exe" [2009-04-30 2329936]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Gainward"="e:\program files\VDOTool\TBPanel.exe" [2007-06-26 2165272]
"IntelliType"="e:\program files\Microsoft Hardware\Keyboard\type32.exe" [2002-03-22 94208]
"F-Secure Manager"="e:\program files\F-Secure\Common\FSM32.EXE" [2007-08-30 182952]
"F-Secure TNB"="e:\program files\F-Secure\FSGUI\TNBUtil.exe" [2007-08-30 895600]
"WinampAgent"="e:\program files\Winamp\winampa.exe" [2007-05-14 35328]
"Adobe Reader Speed Launcher"="e:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]
"TkBellExe"="e:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-04-09 185896]
"NeroCheck"="e:\windows\system32\NeroCheck.exe" [2008-08-13 155648]
"COMODO Internet Security"="e:\program files\COMODO\COMODO Internet Security\cfp.exe" [2009-05-18 1796856]
"IMJPMIG8.1"="e:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-04 208952]
"NvCplDaemon"="e:\windows\system32\NvCpl.dll" [2009-04-30 13750272]
"NvMediaCenter"="e:\windows\system32\NvMcTray.dll" [2009-04-30 86016]
"SunJavaUpdateSched"="e:\program files\Java\jre6\bin\jusched.exe" [2009-05-21 148888]
"nwiz"="nwiz.exe" - e:\windows\system32\nwiz.exe [2009-04-30 1657376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="e:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

e:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - e:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]
Color Calibration.lnk - e:\program files\SEC\MT2.5_RAFF\GammaTray.exe [2009-1-4 36864]
NCProTray.lnk - e:\program files\SEC\Natural Color Pro\NCProTray.exe [2009-1-2 49220]
WinZip Quick Pick.lnk - e:\program files\WinZip\WZQKPICK.EXE [2007-9-22 106560]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
"NoSetActiveDesktop"= 1 (0x1)
"NoActiveDesktopChanges"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=e:\windows\system32\guard32.dll

[HKEY_LOCAL_MACHINE\system\currentcontrolset\control\session manager]
BootExecute REG_MULTI_SZ autocheck autochk /p \??\e:\0autocheck autochk *\0lsdelete

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Pelit\\Spring\\spring.exe"=
"e:\\Program Files\\mIRC\\mirc.exe"=
"c:\\Pelit\\MW4\\MW4Mercs.exe"=
"e:\\Program Files\\SopCast\\SopCast.exe"=
"e:\\Program Files\\DC++\\DCPlusPlus.exe"=
"c:\\Pelit\\Spring\\CaDownloader.exe"=
"e:\\Program Files\\SopCast\\adv\\SopAdver.exe"=
"e:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Pelit\\Spring\\SpringDownloader.exe"=
"e:\\WINDOWS\\system32\\taskmgr.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsgk32.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsav32.exe"=
"e:\\Program Files\\F-Secure\\common\\FSMB32.EXE"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fssm32.exe"=
"e:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

R1 cmdGuard;COMODO Internet Security Sandbox Driver;e:\windows\system32\drivers\cmdguard.sys [19/05/2009 02:14 99216]
R1 cmdHlp;COMODO Internet Security Helper Driver;e:\windows\system32\drivers\cmdhlp.sys [19/05/2009 02:14 31504]
R3 F-Secure Gatekeeper;F-Secure Gatekeeper;e:\program files\F-Secure\Anti-Virus\minifilter\fsgk.sys [22/09/2007 02:15 62064]
S2 189A87C8;189A87C8;e:\windows\system32\E882B5F0.EXE -k --> e:\windows\system32\E882B5F0.EXE -k [?]
S3 FishPeShield2;FishPeShield2;\??\e:\windows\system32\fishpe2.sys --> e:\windows\system32\fishpe2.sys [?]
S4 F-Secure Filter;F-Secure File System Filter;e:\program files\F-Secure\Anti-Virus\win2k\fsfilter.sys [22/09/2007 02:15 39792]
S4 F-Secure Recognizer;F-Secure File System Recognizer;e:\program files\F-Secure\Anti-Virus\win2k\fsrec.sys [22/09/2007 02:15 25200]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"e:\windows\system32\rundll32.exe" "e:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
- - - - ORPHANS REMOVED - - - -

Toolbar-Locked - (no file)
HKCU-Run-DAEMON Tools Lite - e:\program files\DAEMON Tools Lite\daemon.exe
HKLM-Run-C6501Sound - c6501.cpl
HKU-Default-Run-svc - c:\program files\ThunMail\testabd.exe


.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.oulu.fi/
uInternet Settings,ProxyServer = netcache.psoas.suomi.net:8080
FF - ProfilePath - e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://start.mozilla.org/firefox?client=firefox-a&rls=org.mozilla:en-US:official
FF - prefs.js: network.proxy.http - netcache.psoas.suomi.net
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.type - 1
FF - component: e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\extensions\fi@dictionaries.addons.mozilla.org\platform\WINNT_x86-msvc\components\mozvoikko.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-08-25 02:33
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(1760)
e:\windows\system32\ieframe.dll
e:\windows\system32\webcheck.dll
e:\windows\system32\OneX.DLL
e:\windows\system32\eappprxy.dll
.
------------------------ Other Running Processes ------------------------
.
e:\windows\system32\nvsvc32.exe
e:\program files\Lavasoft\Ad-Aware 2007\aawservice.exe
e:\program files\COMODO\COMODO Internet Security\cmdagent.exe
e:\program files\F-Secure\Anti-Virus\fsgk32st.exe
e:\windows\system32\rundll32.exe
e:\program files\F-Secure\Anti-Virus\fsgk32.exe
e:\program files\F-Secure\common\FSMA32.EXE
e:\program files\Java\jre6\bin\jqs.exe
e:\windows\system32\rundll32.exe
e:\program files\F-Secure\Anti-Virus\fssm32.exe
e:\program files\F-Secure\common\FSLAUNCH.EXE
.
**************************************************************************
.
Completion time: 2009-08-24 2:36 - machine was rebooted
ComboFix-quarantined-files.txt 2009-08-24 23:36

Pre-Run: 404,287,488 bytes free
Post-Run: 303,869,952 bytes free

Current=1 Default=1 Failed=0 LastKnownGood=4 Sets=1,2,3,4
177 --- E O F --- 2009-05-23 21:05

Blade81
2009-08-25, 07:12
IMPORTANT I notice there are signs of one or more P2P (Peer to Peer) File Sharing Programs on your computer.


DC++


I'd like you to read this thread (http://forums.spybot.info/showthread.php?t=282).

Please go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).


After that:

Show hidden files
-----------------
* Click Start.
* Open My Computer.
* Select the Tools menu and click Folder Options.
* Select the View Tab.
* Under the Hidden files and folders heading select Show hidden files and folders.
* Uncheck the Hide protected operating system files (recommended) option.
* Click Yes to confirm.
* Click OK.


Upload these files to Virustotal (http://www.virustotal.com) and post back the results or links to the results:
e:\windows\system32\BF2C0524C2.sys
e:\windows\system32\C224052CBF.sys



Any specific reason why recovery console was not installed?


Open notepad and copy/paste the text in the quotebox below into it:



Driver::
189A87C8
File::
e:\windows\system32\E882B5F0.EXE
Folder::
e:\program files\DC++
FixCSet::
Registry::
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"e:\\Program Files\\DC++\\DCPlusPlus.exe"=-



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log.


Combofix should never take more that 20 minutes including the reboot if malware is detected.
If it does, open Task Manager then Processes tab (press ctrl, alt and del at the same time) and end any processes of findstr, find, sed or swreg, then combofix should continue.
If that happened we want to know, and also what process you had to end.


Uninstall old Adobe Reader versions and get the latest one (9.1 + updates 9.1.2 & 9.1.3 for it) here (http://www.adobe.com/support/downloads/product.jsp?product=10&platform=Windows) or get Foxit Reader here (http://www.foxitsoftware.com/pdf/reader_2/down_reader.htm). Make sure you don't install toolbar if choose Foxit Reader! You may also check free readers introduced here (http://pdfreaders.org/).



Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. Please follow these steps to remove older version Java components and update to the latest version...

Updating Java:

Download the latest version of Java Runtime Environment (JRE) 6 Update 16 (http://java.sun.com/javase/downloads/index.jsp).
Click the
Download
button to the right.
Select Windows on platform combobox and check the box that says:
Accept License Agreement. Click continue.

The page will refresh.
Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Control Panel double-click on Add/Remove programs and remove all older versions of Java.
Check any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u16-windows-i586-p.exe to install the newest version. Uncheck Carbonite online backup trial if it's offered there.




Download ATF (Atribune Temp File) Cleaner© by Atribune (http://www.atribune.org/ccount/click.php?id=1) to your desktop.

Double-click ATF Cleaner.exe to open it

Under Main choose:
Windows Temp
Current User Temp
All Users Temp
Cookies
Temporary Internet Files
Prefetch
Java Cache
*The other boxes are optional*
Then click the Empty Selected button.

If you use Firefox:
Click Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

If you use Opera:
Click Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click NO at the prompt.

Click Exit on the Main menu to close the program.


Please run an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/virusscanner) as instructed in the screenshot here (http://i275.photobucket.com/albums/jj285/Bleeping/KAS/KAS9.gif).


Post back its report, a fresh dds.txt log and above mentioned ComboFix resultant log.

flogger23
2009-08-26, 22:45
Ok...finally got all done. Installation of Recovery Console failed first time around, I installed it later manually. DDS logs zipped in attachment as usual.

Virustotal scan:

Complete scanning result of "BF2C0524C2.sys", processed in VirusTotal at 08/26/2009 11:53:17 (CET).

[ file data ]
* name..: BF2C0524C2.sys
* size..: 88
* md5...: 686928c759be4dc9689b7b475faa20b0
* sha1..: e565136f5d4cf3caac595f2d0341899bfcf11a3a
* peid..: -

[ scan result ]
a-squared 4.5.0.24/20090826 found nothing
AhnLab-V3 5.0.0.2/20090825 found nothing
AntiVir 7.9.1.3/20090826 found nothing
Antiy-AVL 2.0.3.7/20090824 found nothing
Authentium 5.1.2.4/20090826 found nothing
Avast 4.8.1335.0/20090825 found nothing
AVG 8.5.0.406/20090825 found nothing
BitDefender 7.2/20090826 found nothing
CAT-QuickHeal 10.00/20090825 found nothing
ClamAV 0.94.1/20090826 found nothing
Comodo 2100/20090826 found nothing
DrWeb 5.0.0.12182/20090826 found nothing
eSafe 7.0.17.0/20090825 found nothing
eTrust-Vet 31.6.6700/20090825 found nothing
F-Prot 4.5.1.85/20090825 found nothing
F-Secure 8.0.14470.0/20090826 found nothing
Fortinet 3.120.0.0/20090826 found nothing
GData 19/20090826 found nothing
Ikarus T3.1.1.68.0/20090826 found nothing
Jiangmin 11.0.800/20090826 found nothing
K7AntiVirus 7.10.827/20090825 found nothing
Kaspersky 7.0.0.125/20090826 found nothing
McAfee 5720/20090825 found nothing
McAfee+Artemis 5720/20090825 found nothing
McAfee-GW-Edition 6.8.5/20090826 found nothing
Microsoft 1.4903/20090826 found nothing
NOD32 4368/20090826 found nothing
Norman /20090826 found nothing
nProtect 2009.1.8.0/20090826 found nothing
Panda 10.0.2.2/20090826 found nothing
PCTools 4.4.2.0/20090825 found nothing
Prevx 3.0/20090826 found nothing
Rising 21.44.11.00/20090825 found nothing
Sophos 4.44.0/20090826 found nothing
Sunbelt 3.2.1858.2/20090825 found nothing
Symantec 1.4.4.12/20090826 found nothing
TheHacker 6.3.4.3.388/20090825 found nothing
TrendMicro 8.950.0.1094/20090826 found nothing
VBA32 3.12.10.10/20090826 found nothing
ViRobot 2009.8.26.1902/20090826 found nothing
VirusBuster 4.6.5.0/20090825 found nothing

Complete scanning result of "C224052CBF.sys", processed in VirusTotal at 08/26/2009 11:46:09 (CET).

[ file data ]
* name..: C224052CBF.sys
* size..: 56
* md5...: 29d60c9fc70f4b923a9e3d5bf710b63d
* sha1..: 2efa989494f3c8e0a3a6995ae9e44f9dacd4d30f
* peid..: -

[ scan result ]
a-squared 4.5.0.24/20090826 found nothing
AhnLab-V3 5.0.0.2/20090825 found nothing
AntiVir 7.9.1.3/20090826 found nothing
Antiy-AVL 2.0.3.7/20090824 found nothing
Authentium 5.1.2.4/20090826 found nothing
Avast 4.8.1335.0/20090825 found nothing
AVG 8.5.0.406/20090825 found nothing
BitDefender 7.2/20090826 found nothing
CAT-QuickHeal 10.00/20090825 found nothing
ClamAV 0.94.1/20090826 found nothing
Comodo 2100/20090826 found nothing
DrWeb 5.0.0.12182/20090826 found nothing
eSafe 7.0.17.0/20090825 found nothing
eTrust-Vet 31.6.6700/20090825 found nothing
F-Prot 4.5.1.85/20090825 found nothing
F-Secure 8.0.14470.0/20090826 found nothing
Fortinet 3.120.0.0/20090826 found nothing
GData 19/20090826 found nothing
Ikarus T3.1.1.68.0/20090826 found nothing
Jiangmin 11.0.800/20090826 found nothing
K7AntiVirus 7.10.827/20090825 found nothing
Kaspersky 7.0.0.125/20090826 found nothing
McAfee 5720/20090825 found nothing
McAfee+Artemis 5720/20090825 found nothing
McAfee-GW-Edition 6.8.5/20090826 found nothing
Microsoft 1.4903/20090826 found nothing
NOD32 4368/20090826 found nothing
Norman /20090826 found nothing
nProtect 2009.1.8.0/20090826 found nothing
Panda 10.0.2.2/20090826 found nothing
PCTools 4.4.2.0/20090825 found nothing
Prevx 3.0/20090826 found nothing
Rising 21.44.11.00/20090825 found nothing
Sophos 4.44.0/20090826 found nothing
Sunbelt 3.2.1858.2/20090825 found nothing
Symantec 1.4.4.12/20090826 found nothing
TheHacker 6.3.4.3.388/20090825 found nothing
TrendMicro 8.950.0.1094/20090826 found nothing
VBA32 3.12.10.10/20090826 found nothing
ViRobot 2009.8.26.1902/20090826 found nothing
VirusBuster 4.6.5.0/20090825 found nothing


Combofix log:

ComboFix 09-08-24.05 - Yama 26/08/2009 18:01.3.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2046.1540 [GMT 3:00]
Running from: e:\documents and settings\Yama\Desktop\ComboFix.exe
Command switches used :: e:\documents and settings\Yama\Desktop\CFScript.txt
AV: F-Secure Anti-Virus for Workstations 7.10 *On-access scanning disabled* (Updated) {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}

FILE ::
"e:\windows\system32\E882B5F0.EXE"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Legacy_189A87C8
-------\Service_189A87C8


((((((((((((((((((((((((( Files Created from 2009-07-26 to 2009-08-26 )))))))))))))))))))))))))))))))
.

No new files created in this timespan

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-08-26 15:00 . 2007-09-22 06:26 -------- d-----w- e:\documents and settings\Yama\Application Data\mIRC
2009-08-26 09:19 . 2007-09-22 06:26 -------- d-----w- e:\program files\mIRC
2009-08-26 00:28 . 2009-05-10 08:42 411368 ----a-w- e:\windows\system32\deploytk.dll
2009-08-26 00:18 . 2008-04-25 18:23 -------- d-----w- e:\program files\Java
2009-07-17 18:49 . 2009-05-23 16:43 -------- d-----w- e:\documents and settings\All Users\Application Data\Spring
2009-06-14 08:34 . 2009-06-14 08:34 152576 ----a-w- e:\documents and settings\Yama\Application Data\Sun\Java\jre1.6.0_14\lzma.dll
2009-06-02 18:17 . 2009-06-02 18:17 390664 ----a-w- e:\documents and settings\Yama\Application Data\Real\RealPlayer\Update\RealPlayer11.exe
2009-05-31 22:12 . 2009-05-31 22:12 3371383 ----a-w- e:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
2007-11-14 23:11 . 2007-09-26 09:25 88 --sha-r- e:\windows\system32\BF2C0524C2.sys
2008-09-15 23:15 . 2008-04-21 08:46 56 --sha-r- e:\windows\system32\C224052CBF.sys
2008-09-15 23:15 . 2007-09-26 09:25 6580 --sha-w- e:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((( SnapShot@2009-08-24_23.33.57 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-08-26 15:07 . 2009-08-26 15:07 16384 e:\windows\temp\Perflib_Perfdata_55c.dat
+ 2009-08-26 00:29 . 2009-08-26 00:28 149280 e:\windows\system32\javaws.exe
+ 2009-08-26 00:29 . 2009-08-26 00:28 145184 e:\windows\system32\javaw.exe
+ 2009-08-26 00:29 . 2009-08-26 00:28 145184 e:\windows\system32\java.exe
+ 2009-08-26 00:28 . 2009-08-26 00:28 1757696 e:\windows\Installer\358dfc8.msi
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="e:\program files\Messenger\msmsgs.exe" [2008-04-14 1695232]
"Advanced SystemCare 3"="e:\program files\IObit\Advanced SystemCare 3\AWC.exe" [2009-04-30 2329936]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Gainward"="e:\program files\VDOTool\TBPanel.exe" [2007-06-26 2165272]
"IntelliType"="e:\program files\Microsoft Hardware\Keyboard\type32.exe" [2002-03-22 94208]
"F-Secure Manager"="e:\program files\F-Secure\Common\FSM32.EXE" [2007-08-30 182952]
"F-Secure TNB"="e:\program files\F-Secure\FSGUI\TNBUtil.exe" [2007-08-30 895600]
"WinampAgent"="e:\program files\Winamp\winampa.exe" [2007-05-14 35328]
"Adobe Reader Speed Launcher"="e:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 40048]
"TkBellExe"="e:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-04-09 185896]
"NeroCheck"="e:\windows\system32\NeroCheck.exe" [2008-08-13 155648]
"COMODO Internet Security"="e:\program files\COMODO\COMODO Internet Security\cfp.exe" [2009-05-18 1796856]
"IMJPMIG8.1"="e:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-04 208952]
"NvCplDaemon"="e:\windows\system32\NvCpl.dll" [2009-04-30 13750272]
"NvMediaCenter"="e:\windows\system32\NvMcTray.dll" [2009-04-30 86016]
"SunJavaUpdateSched"="e:\program files\Java\jre6\bin\jusched.exe" [2009-08-26 149280]
"nwiz"="nwiz.exe" - e:\windows\system32\nwiz.exe [2009-04-30 1657376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="e:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

e:\documents and settings\All Users\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - e:\program files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [2005-9-23 29696]
Color Calibration.lnk - e:\program files\SEC\MT2.5_RAFF\GammaTray.exe [2009-1-4 36864]
NCProTray.lnk - e:\program files\SEC\Natural Color Pro\NCProTray.exe [2009-1-2 49220]
WinZip Quick Pick.lnk - e:\program files\WinZip\WZQKPICK.EXE [2007-9-22 106560]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
"NoSetActiveDesktop"= 1 (0x1)
"NoActiveDesktopChanges"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=e:\windows\system32\guard32.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Pelit\\Spring\\spring.exe"=
"e:\\Program Files\\mIRC\\mirc.exe"=
"c:\\Pelit\\MW4\\MW4Mercs.exe"=
"e:\\Program Files\\SopCast\\SopCast.exe"=
"c:\\Pelit\\Spring\\CaDownloader.exe"=
"e:\\Program Files\\SopCast\\adv\\SopAdver.exe"=
"e:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Pelit\\Spring\\SpringDownloader.exe"=
"e:\\WINDOWS\\system32\\taskmgr.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsgk32.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsav32.exe"=
"e:\\Program Files\\F-Secure\\common\\FSMB32.EXE"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fssm32.exe"=
"e:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

R1 cmdGuard;COMODO Internet Security Sandbox Driver;e:\windows\system32\drivers\cmdguard.sys [19/05/2009 02:14 99216]
R1 cmdHlp;COMODO Internet Security Helper Driver;e:\windows\system32\drivers\cmdhlp.sys [19/05/2009 02:14 31504]
R3 F-Secure Gatekeeper;F-Secure Gatekeeper;e:\program files\F-Secure\Anti-Virus\minifilter\fsgk.sys [22/09/2007 02:15 62064]
S3 FishPeShield2;FishPeShield2;\??\e:\windows\system32\fishpe2.sys --> e:\windows\system32\fishpe2.sys [?]
S4 F-Secure Filter;F-Secure File System Filter;e:\program files\F-Secure\Anti-Virus\win2k\fsfilter.sys [22/09/2007 02:15 39792]
S4 F-Secure Recognizer;F-Secure File System Recognizer;e:\program files\F-Secure\Anti-Virus\win2k\fsrec.sys [22/09/2007 02:15 25200]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"e:\windows\system32\rundll32.exe" "e:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.oulu.fi/
uInternet Settings,ProxyServer = netcache.psoas.suomi.net:8080
FF - ProfilePath - e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://start.mozilla.org/firefox?client=firefox-a&rls=org.mozilla:en-US:official
FF - prefs.js: network.proxy.http - netcache.psoas.suomi.net
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.type - 1
FF - component: e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\extensions\fi@dictionaries.addons.mozilla.org\platform\WINNT_x86-msvc\components\mozvoikko.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-08-26 18:09
Windows 5.1.2600 Service Pack 3 NTFS

detected NTDLL code modification:
ZwClose

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(584)
e:\windows\system32\ieframe.dll
e:\windows\system32\webcheck.dll
e:\windows\system32\OneX.DLL
e:\windows\system32\eappprxy.dll
.
------------------------ Other Running Processes ------------------------
.
e:\windows\system32\nvsvc32.exe
e:\program files\Lavasoft\Ad-Aware 2007\aawservice.exe
e:\program files\COMODO\COMODO Internet Security\cmdagent.exe
e:\program files\F-Secure\Anti-Virus\fsgk32st.exe
e:\windows\system32\rundll32.exe
e:\program files\F-Secure\common\FSMA32.EXE
e:\program files\F-Secure\Anti-Virus\fsgk32.exe
e:\program files\Java\jre6\bin\jqs.exe
e:\program files\F-Secure\common\FSMB32.EXE
e:\program files\F-Secure\common\FCH32.EXE
e:\program files\F-Secure\common\FAMEH32.EXE
e:\program files\F-Secure\Anti-Virus\fsqh.exe
e:\program files\F-Secure\FSGUI\fsguidll.exe
e:\program files\F-Secure\Anti-Virus\fssm32.exe
e:\program files\F-Secure\common\FNRB32.exe
e:\program files\F-Secure\FSAUA\program\fsaua.exe
e:\program files\F-Secure\common\FIH32.exe
e:\program files\F-Secure\Anti-Virus\fsav32.exe
.
**************************************************************************
.
Completion time: 2009-08-26 18:13 - machine was rebooted
ComboFix-quarantined-files.txt 2009-08-26 15:13
ComboFix2.txt 2009-08-24 23:57
ComboFix3.txt 2009-08-24 23:36

Pre-Run: 155,570,176 bytes free
Post-Run: 466,272,256 bytes free

169 --- E O F --- 2009-05-23 21:05


KAS log:

--------------------------------------------------------------------------------
KASPERSKY ONLINE SCANNER 7.0: scan report
Wednesday, August 26, 2009
Operating system: Microsoft Windows XP Professional Service Pack 3 (build 2600)
Kaspersky Online Scanner version: 7.0.26.13
Last database update: Wednesday, August 26, 2009 17:54:52
Records in database: 2689889
--------------------------------------------------------------------------------

Scan settings:
scan using the following database: extended
Scan archives: yes
Scan e-mail databases: yes

Scan area - My Computer:
A:\
C:\
D:\
E:\
F:\
G:\

Scan statistics:
Objects scanned: 189563
Threats found: 16
Infected objects found: 27
Suspicious objects found: 0
Scan duration: 04:26:29


File name / Threat / Threats count
C:\Program Files\ThunMail\testabd.0xe Infected: Trojan-GameThief.Win32.WOW.ord 1
C:\Program Files\ThunMail\testabd.1ll Infected: Trojan.Win32.Agent.ciel 1
D:\Temp\backup\backup2\Deleted Items (1).dbx Infected: Email-Worm.Win32.Mydoom.m 1
D:\WINDOWS\SYSTEM32\ef0gg.0ll Infected: Trojan-Downloader.Win32.Small.acw 1
E:\Documents and Settings\Yama\Local Settings\Application Data\Identities\{0438CA97-FE42-4D4E-B2F9-19FFE5B7911D}\Microsoft\Outlook Express\Deleted Items (1).dbx Infected: Email-Worm.Win32.Mydoom.m 1
E:\Program Files\Internet Explorer\setupapi.0ll Infected: Trojan.Win32.Agent.bzzx 1
E:\Program Files\mIRC\mirc.exe Infected: not-a-virus:Client-IRC.Win32.mIRC.63 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\11e44fcc.sys.vir Infected: Backdoor.Win32.NewRest.z 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\a6913720.sys.vir Infected: Backdoor.Win32.NewRest.z 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\fc02dc63.sys.vir Infected: Backdoor.Win32.NewRest.z 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\_11e44fcc_.sys.zip Infected: Backdoor.Win32.NewRest.z 2
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\_a6913720_.sys.zip Infected: Backdoor.Win32.NewRest.z 2
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\_fc02dc63_.sys.zip Infected: Backdoor.Win32.NewRest.z 2
E:\Qoobox\Quarantine\E\WINDOWS\system32\drivers\_ovfsthdorjnbhuubndyrwengxxppvvjpsdkxpf_.sys.zip Infected: Trojan.Win32.Tdss.aalf 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\ovfsthfdnygwyovoihlxrekimpeyubxmoriudo.dll.vir Infected: Trojan.Win32.Tdss.aalg 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\ovfsthhlvjrudedtikrftciodiuwcmybaaatmd.dll.vir Infected: Trojan.Win32.Tdss.aalc 1
E:\Qoobox\Quarantine\E\WINDOWS\system32\ovfsthksqnalcfdxoiuhrieaakjptfyheqgpki.dll.vir Infected: Trojan.Win32.Tdss.aald 1
E:\WINDOWS\system32\ff.0xe Infected: Trojan-Ransom.Win32.SMSer.in 1
E:\WINDOWS\system32\fishpe2.0ys Infected: Rootkit.Win32.Agent.sr 1
E:\WINDOWS\system32\frmwrk32.0xe Infected: Trojan-Downloader.Win32.FraudLoad.vtxj 1
E:\WINDOWS\system32\jhxm32.0ll Infected: Trojan.Win32.Agent.cimn 1
E:\WINDOWS\system32\lklf32.0ll Infected: Trojan.Win32.Agent.cimn 1
E:\WINDOWS\system32\loader49.0xe Infected: Trojan-Downloader.Win32.FraudLoad.vtxj 1
E:\WINDOWS\system32\tcpdiss.0xe Infected: Worm.Win32.AutoRun.ajys 1

Selected area has been scanned.

Blade81
2009-08-27, 06:18
Open notepad and copy/paste the text in the quotebox below into it:



Folder::
C:\Program Files\ThunMail
File::
D:\WINDOWS\SYSTEM32\ef0gg.0ll
E:\Program Files\Internet Explorer\setupapi.0ll
E:\WINDOWS\system32\ff.0xe
E:\WINDOWS\system32\fishpe2.0ys
E:\WINDOWS\system32\frmwrk32.0xe
E:\WINDOWS\system32\jhxm32.0ll
E:\WINDOWS\system32\lklf32.0ll
E:\WINDOWS\system32\loader49.0xe
E:\WINDOWS\system32\tcpdiss.0xe



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log & a fresh dds.txt log.


Click start->run->write services.msc (click ok). Check that following services are set as started:
Automatic updates (startup type automatic)
Background intelligent transfer service (startup type manual)

flogger23
2009-08-27, 16:09
Those services were ok. Combofix log:

ComboFix 09-08-24.05 - Yama 27/08/2009 16:56.4.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2046.1669 [GMT 3:00]
Running from: e:\documents and settings\Yama\Desktop\ComboFix.exe
Command switches used :: e:\documents and settings\Yama\Desktop\CFScript.txt
AV: F-Secure Anti-Virus for Workstations 7.10 *On-access scanning disabled* (Updated) {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}

FILE ::
"d:\windows\SYSTEM32\ef0gg.0ll"
"e:\program files\Internet Explorer\setupapi.0ll"
"e:\windows\system32\ff.0xe"
"e:\windows\system32\fishpe2.0ys"
"e:\windows\system32\frmwrk32.0xe"
"e:\windows\system32\jhxm32.0ll"
"e:\windows\system32\lklf32.0ll"
"e:\windows\system32\loader49.0xe"
"e:\windows\system32\tcpdiss.0xe"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\program files\ThunMail
c:\program files\ThunMail\testabd.0xe
c:\program files\ThunMail\testabd.1ll
d:\windows\SYSTEM32\ef0gg.0ll
e:\program files\Internet Explorer\setupapi.0ll
e:\windows\system32\ff.0xe
e:\windows\system32\frmwrk32.0xe
e:\windows\system32\loader49.0xe
e:\windows\system32\tcpdiss.0xe

.
((((((((((((((((((((((((( Files Created from 2009-07-27 to 2009-08-27 )))))))))))))))))))))))))))))))
.

No new files created in this timespan

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-08-27 13:54 . 2007-09-22 06:26 -------- d-----w- e:\documents and settings\Yama\Application Data\mIRC
2009-08-27 13:35 . 2007-09-22 06:26 -------- d-----w- e:\program files\mIRC
2009-08-27 07:37 . 2009-05-22 18:55 -------- d-----w- e:\program files\Malwarebytes' Anti-Malware
2009-08-27 07:35 . 2009-05-31 22:12 3942047 ----a-w- e:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
2009-08-26 15:24 . 2007-09-23 16:13 -------- d-----w- e:\program files\Common Files\Adobe
2009-08-26 00:28 . 2009-05-10 08:42 411368 ----a-w- e:\windows\system32\deploytk.dll
2009-08-26 00:18 . 2008-04-25 18:23 -------- d-----w- e:\program files\Java
2009-08-03 10:36 . 2009-05-22 18:55 38160 ----a-w- e:\windows\system32\drivers\mbamswissarmy.sys
2009-08-03 10:36 . 2009-05-22 18:55 19096 ----a-w- e:\windows\system32\drivers\mbam.sys
2009-07-17 18:49 . 2009-05-23 16:43 -------- d-----w- e:\documents and settings\All Users\Application Data\Spring
2009-06-14 08:34 . 2009-06-14 08:34 152576 ----a-w- e:\documents and settings\Yama\Application Data\Sun\Java\jre1.6.0_14\lzma.dll
2009-06-02 18:17 . 2009-06-02 18:17 390664 ----a-w- e:\documents and settings\Yama\Application Data\Real\RealPlayer\Update\RealPlayer11.exe
2007-11-14 23:11 . 2007-09-26 09:25 88 --sha-r- e:\windows\system32\BF2C0524C2.sys
2008-09-15 23:15 . 2008-04-21 08:46 56 --sha-r- e:\windows\system32\C224052CBF.sys
2008-09-15 23:15 . 2007-09-26 09:25 6580 --sha-w- e:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((( SnapShot@2009-08-24_23.33.57 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-08-26 00:29 . 2009-08-26 00:28 149280 e:\windows\system32\javaws.exe
+ 2009-08-26 00:29 . 2009-08-26 00:28 145184 e:\windows\system32\javaw.exe
+ 2009-08-26 00:29 . 2009-08-26 00:28 145184 e:\windows\system32\java.exe
+ 2009-01-18 13:05 . 2009-01-18 13:05 675840 e:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA75301B7449A0100000010\9.1.0\JP2KLib.dll
+ 2009-08-26 15:26 . 2009-08-26 15:26 1697792 e:\windows\Installer\95b5b.msp
+ 2009-08-26 15:26 . 2009-08-26 15:26 6653952 e:\windows\Installer\95b4d.msp
+ 2009-08-26 15:24 . 2009-08-26 15:24 3956736 e:\windows\Installer\95b29.msi
+ 2009-08-26 00:28 . 2009-08-26 00:28 1757696 e:\windows\Installer\358dfc8.msi
+ 2008-12-18 13:48 . 2008-12-18 13:48 3645440 e:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA75301B7449A0100000010\9.1.0\authplay.dll
+ 2009-02-27 13:37 . 2009-02-27 13:37 20403568 e:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA75301B7449A0100000010\9.1.0\AcroRd32.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="e:\program files\Messenger\msmsgs.exe" [2008-04-14 1695232]
"Advanced SystemCare 3"="e:\program files\IObit\Advanced SystemCare 3\AWC.exe" [2009-04-30 2329936]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Gainward"="e:\program files\VDOTool\TBPanel.exe" [2007-06-26 2165272]
"IntelliType"="e:\program files\Microsoft Hardware\Keyboard\type32.exe" [2002-03-22 94208]
"F-Secure Manager"="e:\program files\F-Secure\Common\FSM32.EXE" [2007-08-30 182952]
"F-Secure TNB"="e:\program files\F-Secure\FSGUI\TNBUtil.exe" [2007-08-30 895600]
"WinampAgent"="e:\program files\Winamp\winampa.exe" [2007-05-14 35328]
"TkBellExe"="e:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-04-09 185896]
"NeroCheck"="e:\windows\system32\NeroCheck.exe" [2008-08-13 155648]
"COMODO Internet Security"="e:\program files\COMODO\COMODO Internet Security\cfp.exe" [2009-05-18 1796856]
"IMJPMIG8.1"="e:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-04 208952]
"NvCplDaemon"="e:\windows\system32\NvCpl.dll" [2009-04-30 13750272]
"NvMediaCenter"="e:\windows\system32\NvMcTray.dll" [2009-04-30 86016]
"SunJavaUpdateSched"="e:\program files\Java\jre6\bin\jusched.exe" [2009-08-26 149280]
"Adobe Reader Speed Launcher"="e:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]
"nwiz"="nwiz.exe" - e:\windows\system32\nwiz.exe [2009-04-30 1657376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="e:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
"NoSetActiveDesktop"= 1 (0x1)
"NoActiveDesktopChanges"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=e:\windows\system32\guard32.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Pelit\\Spring\\spring.exe"=
"e:\\Program Files\\mIRC\\mirc.exe"=
"c:\\Pelit\\MW4\\MW4Mercs.exe"=
"e:\\Program Files\\SopCast\\SopCast.exe"=
"c:\\Pelit\\Spring\\CaDownloader.exe"=
"e:\\Program Files\\SopCast\\adv\\SopAdver.exe"=
"e:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Pelit\\Spring\\SpringDownloader.exe"=
"e:\\WINDOWS\\system32\\taskmgr.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsgk32.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsav32.exe"=
"e:\\Program Files\\F-Secure\\common\\FSMB32.EXE"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fssm32.exe"=
"e:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

R1 cmdGuard;COMODO Internet Security Sandbox Driver;e:\windows\system32\drivers\cmdguard.sys [19/05/2009 02:14 99216]
R1 cmdHlp;COMODO Internet Security Helper Driver;e:\windows\system32\drivers\cmdhlp.sys [19/05/2009 02:14 31504]
R3 F-Secure Gatekeeper;F-Secure Gatekeeper;e:\program files\F-Secure\Anti-Virus\minifilter\fsgk.sys [22/09/2007 02:15 62064]
S0 dxuoxro;dxuoxro;e:\windows\system32\drivers\thvsnp.sys --> e:\windows\system32\drivers\thvsnp.sys [?]
S4 F-Secure Filter;F-Secure File System Filter;e:\program files\F-Secure\Anti-Virus\win2k\fsfilter.sys [22/09/2007 02:15 39792]
S4 F-Secure Recognizer;F-Secure File System Recognizer;e:\program files\F-Secure\Anti-Virus\win2k\fsrec.sys [22/09/2007 02:15 25200]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"e:\windows\system32\rundll32.exe" "e:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.oulu.fi/
uInternet Settings,ProxyServer = netcache.psoas.suomi.net:8080
FF - ProfilePath - e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://start.mozilla.org/firefox?client=firefox-a&rls=org.mozilla:en-US:official
FF - prefs.js: network.proxy.http - netcache.psoas.suomi.net
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.type - 1
FF - component: e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\extensions\fi@dictionaries.addons.mozilla.org\platform\WINNT_x86-msvc\components\mozvoikko.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-08-27 17:00
Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'winlogon.exe'(756)
e:\windows\system32\guard32.dll

- - - - - - - > 'lsass.exe'(812)
e:\windows\system32\guard32.dll
.
Completion time: 2009-08-27 17:02
ComboFix-quarantined-files.txt 2009-08-27 14:02
ComboFix2.txt 2009-08-26 15:13
ComboFix3.txt 2009-08-24 23:57
ComboFix4.txt 2009-08-24 23:36

Pre-Run: 382,763,008 bytes free
Post-Run: 414,375,936 bytes free

161 --- E O F --- 2009-05-23 21:05

DDS.txt:


DDS (Ver_09-07-30.01) - NTFSx86
Run by Yama at 17:03:27.14 on 27/08/2009
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_16
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2046.1612 [GMT 3:00]

AV: F-Secure Anti-Virus for Workstations 7.10 *On-access scanning disabled* (Updated) {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}

============== Running Processes ===============

E:\WINDOWS\system32\nvsvc32.exe
E:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
E:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
E:\Program Files\VDOTool\TBPanel.exe
E:\Program Files\Microsoft Hardware\Keyboard\type32.exe
E:\Program Files\Winamp\winampa.exe
E:\Program Files\Common Files\Real\Update_OB\realsched.exe
E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe
E:\WINDOWS\system32\ctfmon.exe
E:\Program Files\SEC\MT2.5_RAFF\GammaTray.exe
E:\Program Files\SEC\Natural Color Pro\NCProTray.exe
E:\WINDOWS\system32\spoolsv.exe
svchost.exe
E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
E:\Program Files\F-Secure\Anti-Virus\fsgk32st.exe
E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE
E:\Program Files\F-Secure\Common\FSMA32.EXE
E:\Program Files\F-Secure\Anti-Virus\fssm32.exe
E:\WINDOWS\system32\wscntfy.exe
E:\WINDOWS\explorer.exe
E:\Documents and Settings\Yama\Desktop\dds.com

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.oulu.fi/
uInternet Settings,ProxyServer = netcache.psoas.suomi.net:8080
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - e:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - e:\program files\real\realplayer\rpbrowserrecordplugin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - e:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - e:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
uRun: [MSMSGS] "e:\program files\messenger\msmsgs.exe" /background
uRun: [Advanced SystemCare 3] "e:\program files\iobit\advanced systemcare 3\AWC.exe" /startup
mRun: [Gainward] e:\program files\vdotool\TBPanel.exe /A
mRun: [IntelliType] "e:\program files\microsoft hardware\keyboard\type32.exe"
mRun: [F-Secure Manager] "e:\program files\f-secure\common\FSM32.EXE" /splash
mRun: [F-Secure TNB] "e:\program files\f-secure\fsgui\TNBUtil.exe" /CHECKALL /WAITFORSW
mRun: [WinampAgent] e:\program files\winamp\winampa.exe
mRun: [TkBellExe] "e:\program files\common files\real\update_ob\realsched.exe" -osboot
mRun: [NeroCheck] e:\windows\system32\NeroCheck.exe
mRun: [COMODO Internet Security] "e:\program files\comodo\comodo internet security\cfp.exe" -h
mRun: [IMJPMIG8.1] "e:\windows\ime\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
mRun: [NvCplDaemon] RUNDLL32.EXE e:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] nwiz.exe /install
mRun: [NvMediaCenter] RUNDLL32.EXE e:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [SunJavaUpdateSched] "e:\program files\java\jre6\bin\jusched.exe"
mRun: [Adobe Reader Speed Launcher] "e:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
dRun: [CTFMON.EXE] e:\windows\system32\CTFMON.EXE
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - e:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\colorc~1.lnk - e:\program files\sec\mt2.5_raff\GammaTray.exe
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\ncprot~1.lnk - e:\program files\sec\natural color pro\NCProTray.exe
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\winzip~1.lnk - e:\program files\winzip\WZQKPICK.EXE
dPolicies-explorer: NoSetActiveDesktop = 1 (0x1)
dPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - e:\program files\messenger\msmsgs.exe
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F}
DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} - hxxp://www.apple.com/qtactivex/qtplugin.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
DPF: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
AppInit_DLLs: e:\windows\system32\guard32.dll

================= FIREFOX ===================

FF - ProfilePath - e:\docume~1\yama\applic~1\mozilla\firefox\profiles\190dnu90.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://start.mozilla.org/firefox?client=firefox-a&rls=org.mozilla:en-US:official
FF - prefs.js: network.proxy.http - netcache.psoas.suomi.net
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.type - 1
FF - component: e:\documents and settings\yama\application data\mozilla\firefox\profiles\190dnu90.default\extensions\fi@dictionaries.addons.mozilla.org\platform\winnt_x86-msvc\components\mozvoikko.dll
FF - HiddenExtension: Java Console: No Registry Reference - e:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - HiddenExtension: Java Console: No Registry Reference - e:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}

============= SERVICES / DRIVERS ===============

R1 cmdGuard;COMODO Internet Security Sandbox Driver;e:\windows\system32\drivers\cmdguard.sys [2009-5-19 99216]
R1 cmdHlp;COMODO Internet Security Helper Driver;e:\windows\system32\drivers\cmdhlp.sys [2009-5-19 31504]
R2 aawservice;Ad-Aware 2007 Service;e:\program files\lavasoft\ad-aware 2007\aawservice.exe [2007-10-29 607576]
R2 cmdAgent;COMODO Internet Security Helper Service;e:\program files\comodo\comodo internet security\cmdagent.exe [2009-5-19 618232]
R2 F-Secure Gatekeeper Handler Starter;FSGKHS;e:\program files\f-secure\anti-virus\fsgk32st.exe [2007-9-22 47816]
R3 F-Secure Gatekeeper;F-Secure Gatekeeper;e:\program files\f-secure\anti-virus\minifilter\fsgk.sys [2007-9-22 62064]
S0 dxuoxro;dxuoxro;e:\windows\system32\drivers\thvsnp.sys --> e:\windows\system32\drivers\thvsnp.sys [?]
S3 F-Secure Network Request Broker;F-Secure Network Request Broker;e:\program files\f-secure\common\FNRB32.exe [2007-9-22 162472]
S4 F-Secure Filter;F-Secure File System Filter;e:\program files\f-secure\anti-virus\win2k\fsfilter.sys [2007-9-22 39792]
S4 F-Secure Recognizer;F-Secure File System Recognizer;e:\program files\f-secure\anti-virus\win2k\fsrec.sys [2007-9-22 25200]

=============== Created Last 30 ================

2009-08-26 03:29 73,728 a------- e:\windows\system32\javacpl.cpl
2009-08-25 02:35 <DIR> -cd----- e:\windows\system32\dllcache\cache
2009-08-25 02:13 229,376 a------- e:\windows\PEV.exe
2009-08-25 02:13 161,792 a------- e:\windows\SWREG.exe
2009-08-25 02:13 98,816 a------- e:\windows\sed.exe

==================== Find3M ====================

2009-08-26 03:28 411,368 a------- e:\windows\system32\deploytk.dll
2009-08-03 13:36 38,160 a------- e:\windows\system32\drivers\mbamswissarmy.sys
2009-08-03 13:36 19,096 a------- e:\windows\system32\drivers\mbam.sys
2007-11-15 02:11 88 a--shr-- e:\windows\system32\BF2C0524C2.sys
2008-09-16 02:15 56 a--shr-- e:\windows\system32\C224052CBF.sys
2008-09-16 02:15 6,580 a--sh--- e:\windows\system32\KGyGaAvL.sys
2009-05-10 13:08 245,760 a--sh--- e:\windows\system32\config\systemprofile\ietldcache\index.dat
2009-05-23 13:12 32,768 a--sh--- e:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012009052320090524\index.dat

============= FINISH: 17:03:41.26 ===============

Blade81
2009-08-27, 17:08
Hi,

Open notepad and copy/paste the text in the quotebox below into it:



Driver::
dxuoxro
File::
e:\windows\system32\drivers\thvsnp.sys



Save this as
CFScript

A word of warning: Neither I nor sUBs are responsible for any damage you may have caused your machine. This tool is not a toy and not for everyday use.

http://img.photobucket.com/albums/v666/sUBs/CFScriptB-4.gif

Close all browser windows and refering to the picture above, drag CFScript into ComboFix.exe
Then post the resultant log & fresh dds.txt log. How's the system running now?

flogger23
2009-08-27, 19:24
IE seems ok as by quick glance, but as for the disc space, dunno, my system disc still seems to be missing space, only ~400mb free...should have 2-3GB. Any idea how to recover it? CHKDSK insists it's all in the files, but there just doesn't seem to be that much files.

CF log:

ComboFix 09-08-24.05 - Yama 27/08/2009 18:43.5.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2046.1599 [GMT 3:00]
Running from: e:\documents and settings\Yama\Desktop\ComboFix.exe
Command switches used :: e:\documents and settings\Yama\Desktop\CFScript.txt
AV: F-Secure Anti-Virus for Workstations 7.10 *On-access scanning disabled* (Updated) {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}

FILE ::
"e:\windows\system32\drivers\thvsnp.sys"
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))
.

-------\Service_dxuoxro


((((((((((((((((((((((((( Files Created from 2009-07-27 to 2009-08-27 )))))))))))))))))))))))))))))))
.

No new files created in this timespan

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-08-27 15:42 . 2007-09-22 06:26 -------- d-----w- e:\documents and settings\Yama\Application Data\mIRC
2009-08-27 14:17 . 2007-09-22 06:26 -------- d-----w- e:\program files\mIRC
2009-08-27 07:37 . 2009-05-22 18:55 -------- d-----w- e:\program files\Malwarebytes' Anti-Malware
2009-08-27 07:35 . 2009-05-31 22:12 3942047 ----a-w- e:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe
2009-08-26 15:24 . 2007-09-23 16:13 -------- d-----w- e:\program files\Common Files\Adobe
2009-08-26 00:28 . 2009-05-10 08:42 411368 ----a-w- e:\windows\system32\deploytk.dll
2009-08-26 00:18 . 2008-04-25 18:23 -------- d-----w- e:\program files\Java
2009-08-03 10:36 . 2009-05-22 18:55 38160 ----a-w- e:\windows\system32\drivers\mbamswissarmy.sys
2009-08-03 10:36 . 2009-05-22 18:55 19096 ----a-w- e:\windows\system32\drivers\mbam.sys
2009-07-17 18:49 . 2009-05-23 16:43 -------- d-----w- e:\documents and settings\All Users\Application Data\Spring
2009-06-14 08:34 . 2009-06-14 08:34 152576 ----a-w- e:\documents and settings\Yama\Application Data\Sun\Java\jre1.6.0_14\lzma.dll
2009-06-02 18:17 . 2009-06-02 18:17 390664 ----a-w- e:\documents and settings\Yama\Application Data\Real\RealPlayer\Update\RealPlayer11.exe
2007-11-14 23:11 . 2007-09-26 09:25 88 --sha-r- e:\windows\system32\BF2C0524C2.sys
2008-09-15 23:15 . 2008-04-21 08:46 56 --sha-r- e:\windows\system32\C224052CBF.sys
2008-09-15 23:15 . 2007-09-26 09:25 6580 --sha-w- e:\windows\system32\KGyGaAvL.sys
.

((((((((((((((((((((((((((((( SnapShot@2009-08-24_23.33.57 )))))))))))))))))))))))))))))))))))))))))
.
+ 2009-08-27 15:49 . 2009-08-27 15:49 16384 e:\windows\temp\Perflib_Perfdata_294.dat
+ 2009-08-26 00:29 . 2009-08-26 00:28 149280 e:\windows\system32\javaws.exe
+ 2009-08-26 00:29 . 2009-08-26 00:28 145184 e:\windows\system32\javaw.exe
+ 2009-08-26 00:29 . 2009-08-26 00:28 145184 e:\windows\system32\java.exe
+ 2009-01-18 13:05 . 2009-01-18 13:05 675840 e:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA75301B7449A0100000010\9.1.0\JP2KLib.dll
+ 2009-08-26 15:26 . 2009-08-26 15:26 1697792 e:\windows\Installer\95b5b.msp
+ 2009-08-26 15:26 . 2009-08-26 15:26 6653952 e:\windows\Installer\95b4d.msp
+ 2009-08-26 15:24 . 2009-08-26 15:24 3956736 e:\windows\Installer\95b29.msi
+ 2009-08-26 00:28 . 2009-08-26 00:28 1757696 e:\windows\Installer\358dfc8.msi
+ 2008-12-18 13:48 . 2008-12-18 13:48 3645440 e:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA75301B7449A0100000010\9.1.0\authplay.dll
+ 2009-02-27 13:37 . 2009-02-27 13:37 20403568 e:\windows\Installer\$PatchCache$\Managed\68AB67CA7DA75301B7449A0100000010\9.1.0\AcroRd32.dll
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSMSGS"="e:\program files\Messenger\msmsgs.exe" [2008-04-14 1695232]
"Advanced SystemCare 3"="e:\program files\IObit\Advanced SystemCare 3\AWC.exe" [2009-04-30 2329936]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Gainward"="e:\program files\VDOTool\TBPanel.exe" [2007-06-26 2165272]
"IntelliType"="e:\program files\Microsoft Hardware\Keyboard\type32.exe" [2002-03-22 94208]
"F-Secure Manager"="e:\program files\F-Secure\Common\FSM32.EXE" [2007-08-30 182952]
"F-Secure TNB"="e:\program files\F-Secure\FSGUI\TNBUtil.exe" [2007-08-30 895600]
"WinampAgent"="e:\program files\Winamp\winampa.exe" [2007-05-14 35328]
"TkBellExe"="e:\program files\Common Files\Real\Update_OB\realsched.exe" [2008-04-09 185896]
"NeroCheck"="e:\windows\system32\NeroCheck.exe" [2008-08-13 155648]
"COMODO Internet Security"="e:\program files\COMODO\COMODO Internet Security\cfp.exe" [2009-05-18 1796856]
"IMJPMIG8.1"="e:\windows\IME\imjp8_1\IMJPMIG.EXE" [2004-08-04 208952]
"NvCplDaemon"="e:\windows\system32\NvCpl.dll" [2009-04-30 13750272]
"NvMediaCenter"="e:\windows\system32\NvMcTray.dll" [2009-04-30 86016]
"SunJavaUpdateSched"="e:\program files\Java\jre6\bin\jusched.exe" [2009-08-26 149280]
"Adobe Reader Speed Launcher"="e:\program files\Adobe\Reader 9.0\Reader\Reader_sl.exe" [2009-02-27 35696]
"nwiz"="nwiz.exe" - e:\windows\system32\nwiz.exe [2009-04-30 1657376]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="e:\windows\system32\CTFMON.EXE" [2008-04-14 15360]

[HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\explorer]
"NoSetActiveDesktop"= 1 (0x1)
"NoActiveDesktopChanges"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]
"AppInit_DLLs"=e:\windows\system32\guard32.dll

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\aawservice]
@="Service"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"c:\\Pelit\\Spring\\spring.exe"=
"e:\\Program Files\\mIRC\\mirc.exe"=
"c:\\Pelit\\MW4\\MW4Mercs.exe"=
"e:\\Program Files\\SopCast\\SopCast.exe"=
"c:\\Pelit\\Spring\\CaDownloader.exe"=
"e:\\Program Files\\SopCast\\adv\\SopAdver.exe"=
"e:\\Program Files\\Real\\RealPlayer\\realplay.exe"=
"c:\\Pelit\\Spring\\SpringDownloader.exe"=
"e:\\WINDOWS\\system32\\taskmgr.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsgk32.exe"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fsav32.exe"=
"e:\\Program Files\\F-Secure\\common\\FSMB32.EXE"=
"e:\\Program Files\\F-Secure\\Anti-Virus\\fssm32.exe"=
"e:\\WINDOWS\\system32\\sessmgr.exe"=
"%windir%\\system32\\sessmgr.exe"=
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

R1 cmdGuard;COMODO Internet Security Sandbox Driver;e:\windows\system32\drivers\cmdguard.sys [19/05/2009 02:14 99216]
R1 cmdHlp;COMODO Internet Security Helper Driver;e:\windows\system32\drivers\cmdhlp.sys [19/05/2009 02:14 31504]
R3 F-Secure Gatekeeper;F-Secure Gatekeeper;e:\program files\F-Secure\Anti-Virus\minifilter\fsgk.sys [22/09/2007 02:15 62064]
S4 F-Secure Filter;F-Secure File System Filter;e:\program files\F-Secure\Anti-Virus\win2k\fsfilter.sys [22/09/2007 02:15 39792]
S4 F-Secure Recognizer;F-Secure File System Recognizer;e:\program files\F-Secure\Anti-Virus\win2k\fsrec.sys [22/09/2007 02:15 25200]

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{60B49E34-C7CC-11D0-8953-00A0C90347FF}]
"e:\windows\system32\rundll32.exe" "e:\windows\system32\iedkcs32.dll",BrandIEActiveSetup SIGNUP
.
.
------- Supplementary Scan -------
.
uStart Page = hxxp://www.oulu.fi/
uInternet Settings,ProxyServer = netcache.psoas.suomi.net:8080
FF - ProfilePath - e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://start.mozilla.org/firefox?client=firefox-a&rls=org.mozilla:en-US:official
FF - prefs.js: network.proxy.http - netcache.psoas.suomi.net
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.type - 1
FF - component: e:\documents and settings\Yama\Application Data\Mozilla\Firefox\Profiles\190dnu90.default\extensions\fi@dictionaries.addons.mozilla.org\platform\WINNT_x86-msvc\components\mozvoikko.dll
.

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-08-27 18:51
Windows 5.1.2600 Service Pack 3 NTFS

detected NTDLL code modification:
ZwClose

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3188)
e:\windows\system32\ieframe.dll
e:\windows\system32\webcheck.dll
e:\windows\system32\OneX.DLL
e:\windows\system32\eappprxy.dll
.
------------------------ Other Running Processes ------------------------
.
e:\windows\system32\nvsvc32.exe
e:\program files\Lavasoft\Ad-Aware 2007\aawservice.exe
e:\program files\COMODO\COMODO Internet Security\cmdagent.exe
e:\program files\F-Secure\Anti-Virus\fsgk32st.exe
e:\program files\F-Secure\common\FSMA32.EXE
e:\program files\F-Secure\Anti-Virus\fsgk32.exe
e:\program files\Java\jre6\bin\jqs.exe
e:\program files\F-Secure\common\FSMB32.EXE
e:\windows\system32\rundll32.exe
e:\program files\SEC\MT2.5_RAFF\GammaTray.exe
e:\program files\SEC\Natural Color Pro\NCProTray.exe
e:\program files\WinZip\WZQKPICK.EXE
e:\program files\F-Secure\common\FCH32.EXE
e:\program files\F-Secure\Anti-Virus\fsqh.exe
e:\program files\F-Secure\common\FAMEH32.EXE
e:\program files\F-Secure\common\FNRB32.exe
e:\program files\F-Secure\Anti-Virus\fssm32.exe
e:\program files\F-Secure\FSAUA\program\fsaua.exe
e:\program files\F-Secure\common\FIH32.exe
e:\program files\F-Secure\FSGUI\fsguidll.exe
e:\program files\F-Secure\Anti-Virus\fsav32.exe
.
**************************************************************************
.
Completion time: 2009-08-27 18:55 - machine was rebooted
ComboFix-quarantined-files.txt 2009-08-27 15:55
ComboFix2.txt 2009-08-27 14:02
ComboFix3.txt 2009-08-26 15:13
ComboFix4.txt 2009-08-24 23:57
ComboFix5.txt 2009-08-27 15:43

Pre-Run: 438,452,224 bytes free
Post-Run: 383,918,080 bytes free

177 --- E O F --- 2009-05-23 21:05


DDS log:


DDS (Ver_09-07-30.01) - NTFSx86
Run by Yama at 19:34:47.54 on 27/08/2009
Internet Explorer: 8.0.6001.18702 BrowserJavaVersion: 1.6.0_16
Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.2046.1606 [GMT 3:00]

AV: F-Secure Anti-Virus for Workstations 7.10 *On-access scanning enabled* (Updated) {E7512ED5-4245-4B4D-AF3A-382D3F313F15}
FW: COMODO Firewall *enabled* {043803A3-4F86-4ef6-AFC5-F6E02A79969B}

============== Running Processes ===============

E:\WINDOWS\system32\nvsvc32.exe
E:\WINDOWS\system32\svchost -k DcomLaunch
svchost.exe
E:\WINDOWS\System32\svchost.exe -k netsvcs
svchost.exe
svchost.exe
E:\Program Files\Lavasoft\Ad-Aware 2007\aawservice.exe
E:\WINDOWS\Explorer.EXE
E:\Program Files\VDOTool\TBPanel.exe
E:\Program Files\Microsoft Hardware\Keyboard\type32.exe
E:\Program Files\F-Secure\Common\FSM32.EXE
E:\Program Files\Winamp\winampa.exe
E:\Program Files\Common Files\Real\Update_OB\realsched.exe
E:\WINDOWS\system32\spoolsv.exe
E:\WINDOWS\system32\RUNDLL32.EXE
E:\Program Files\Java\jre6\bin\jusched.exe
E:\Program Files\Messenger\msmsgs.exe
E:\Program Files\IObit\Advanced SystemCare 3\AWC.exe
E:\Program Files\SEC\MT2.5_RAFF\GammaTray.exe
E:\Program Files\SEC\Natural Color Pro\NCProTray.exe
E:\Program Files\WinZip\WZQKPICK.EXE
svchost.exe
E:\Program Files\COMODO\COMODO Internet Security\cmdagent.exe
E:\Program Files\F-Secure\Anti-Virus\fsgk32st.exe
E:\Program Files\F-Secure\Anti-Virus\FSGK32.EXE
E:\Program Files\F-Secure\Common\FSMA32.EXE
E:\Program Files\Java\jre6\bin\jqs.exe
E:\Program Files\F-Secure\Common\FSMB32.EXE
E:\Program Files\F-Secure\Common\FCH32.EXE
E:\Program Files\F-Secure\Anti-Virus\fsqh.exe
E:\Program Files\F-Secure\Common\FAMEH32.EXE
E:\Program Files\F-Secure\Anti-Virus\fssm32.exe
E:\Program Files\F-Secure\Common\FNRB32.EXE
E:\Program Files\F-Secure\FSAUA\program\fsaua.exe
E:\Program Files\F-Secure\Common\FIH32.EXE
E:\Program Files\F-Secure\FSGUI\fsguidll.exe
E:\Program Files\F-Secure\Anti-Virus\fsav32.exe
E:\Documents and Settings\Yama\Desktop\dds.com

============== Pseudo HJT Report ===============

uStart Page = hxxp://www.oulu.fi/
uInternet Settings,ProxyServer = netcache.psoas.suomi.net:8080
BHO: Adobe PDF Link Helper: {18df081c-e8ad-4283-a596-fa578c2ebdc3} - e:\program files\common files\adobe\acrobat\activex\AcroIEHelperShim.dll
BHO: RealPlayer Download and Record Plugin for Internet Explorer: {3049c3e9-b461-4bc5-8870-4c09146192ca} - e:\program files\real\realplayer\rpbrowserrecordplugin.dll
BHO: Java(tm) Plug-In 2 SSV Helper: {dbc80044-a445-435b-bc74-9c25c1c588a9} - e:\program files\java\jre6\bin\jp2ssv.dll
BHO: JQSIEStartDetectorImpl Class: {e7e6f031-17ce-4c07-bc86-eabfe594f69c} - e:\program files\java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll
uRun: [MSMSGS] "e:\program files\messenger\msmsgs.exe" /background
uRun: [Advanced SystemCare 3] "e:\program files\iobit\advanced systemcare 3\AWC.exe" /startup
mRun: [Gainward] e:\program files\vdotool\TBPanel.exe /A
mRun: [IntelliType] "e:\program files\microsoft hardware\keyboard\type32.exe"
mRun: [F-Secure Manager] "e:\program files\f-secure\common\FSM32.EXE" /splash
mRun: [F-Secure TNB] "e:\program files\f-secure\fsgui\TNBUtil.exe" /CHECKALL /WAITFORSW
mRun: [WinampAgent] e:\program files\winamp\winampa.exe
mRun: [TkBellExe] "e:\program files\common files\real\update_ob\realsched.exe" -osboot
mRun: [NeroCheck] e:\windows\system32\NeroCheck.exe
mRun: [COMODO Internet Security] "e:\program files\comodo\comodo internet security\cfp.exe" -h
mRun: [IMJPMIG8.1] "e:\windows\ime\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
mRun: [NvCplDaemon] RUNDLL32.EXE e:\windows\system32\NvCpl.dll,NvStartup
mRun: [nwiz] nwiz.exe /install
mRun: [NvMediaCenter] RUNDLL32.EXE e:\windows\system32\NvMcTray.dll,NvTaskbarInit
mRun: [SunJavaUpdateSched] "e:\program files\java\jre6\bin\jusched.exe"
mRun: [Adobe Reader Speed Launcher] "e:\program files\adobe\reader 9.0\reader\Reader_sl.exe"
dRun: [CTFMON.EXE] e:\windows\system32\CTFMON.EXE
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\adober~1.lnk - e:\program files\adobe\acrobat 7.0\reader\reader_sl.exe
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\colorc~1.lnk - e:\program files\sec\mt2.5_raff\GammaTray.exe
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\ncprot~1.lnk - e:\program files\sec\natural color pro\NCProTray.exe
StartupFolder: e:\docume~1\alluse~1\startm~1\programs\startup\winzip~1.lnk - e:\program files\winzip\WZQKPICK.EXE
dPolicies-explorer: NoSetActiveDesktop = 1 (0x1)
dPolicies-explorer: NoActiveDesktopChanges = 1 (0x1)
IE: {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe
IE: {FB5F1910-F110-11d2-BB9E-00C04F795683} - e:\program files\messenger\msmsgs.exe
IE: {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - {53707962-6F74-2D53-2644-206D7942484F}
DPF: {02BF25D5-8C17-4B23-BC80-D3488ABDDC6B} - hxxp://www.apple.com/qtactivex/qtplugin.cab
DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} - hxxp://fpdownload.macromedia.com/get/flashplayer/current/ultrashim.cab
DPF: {CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.6.0/jinstall-1_6_0_16-windows-i586.cab
DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
AppInit_DLLs: e:\windows\system32\guard32.dll

================= FIREFOX ===================

FF - ProfilePath - e:\docume~1\yama\applic~1\mozilla\firefox\profiles\190dnu90.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - hxxp://start.mozilla.org/firefox?client=firefox-a&rls=org.mozilla:en-US:official
FF - prefs.js: network.proxy.http - netcache.psoas.suomi.net
FF - prefs.js: network.proxy.http_port - 8080
FF - prefs.js: network.proxy.type - 1
FF - component: e:\documents and settings\yama\application data\mozilla\firefox\profiles\190dnu90.default\extensions\fi@dictionaries.addons.mozilla.org\platform\winnt_x86-msvc\components\mozvoikko.dll
FF - HiddenExtension: Java Console: No Registry Reference - e:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0013-ABCDEFFEDCBA}
FF - HiddenExtension: Java Console: No Registry Reference - e:\program files\mozilla firefox\extensions\{CAFEEFAC-0016-0000-0016-ABCDEFFEDCBA}

============= SERVICES / DRIVERS ===============

R1 cmdGuard;COMODO Internet Security Sandbox Driver;e:\windows\system32\drivers\cmdguard.sys [2009-5-19 99216]
R1 cmdHlp;COMODO Internet Security Helper Driver;e:\windows\system32\drivers\cmdhlp.sys [2009-5-19 31504]
R2 aawservice;Ad-Aware 2007 Service;e:\program files\lavasoft\ad-aware 2007\aawservice.exe [2007-10-29 607576]
R2 cmdAgent;COMODO Internet Security Helper Service;e:\program files\comodo\comodo internet security\cmdagent.exe [2009-5-19 618232]
R2 F-Secure Gatekeeper Handler Starter;FSGKHS;e:\program files\f-secure\anti-virus\fsgk32st.exe [2007-9-22 47816]
R3 F-Secure Gatekeeper;F-Secure Gatekeeper;e:\program files\f-secure\anti-virus\minifilter\fsgk.sys [2007-9-22 62064]
R3 F-Secure Network Request Broker;F-Secure Network Request Broker;e:\program files\f-secure\common\FNRB32.exe [2007-9-22 162472]
S4 F-Secure Filter;F-Secure File System Filter;e:\program files\f-secure\anti-virus\win2k\fsfilter.sys [2007-9-22 39792]
S4 F-Secure Recognizer;F-Secure File System Recognizer;e:\program files\f-secure\anti-virus\win2k\fsrec.sys [2007-9-22 25200]

=============== Created Last 30 ================

2009-08-26 03:29 73,728 a------- e:\windows\system32\javacpl.cpl
2009-08-25 02:35 <DIR> -cd----- e:\windows\system32\dllcache\cache
2009-08-25 02:13 229,376 a------- e:\windows\PEV.exe
2009-08-25 02:13 161,792 a------- e:\windows\SWREG.exe
2009-08-25 02:13 98,816 a------- e:\windows\sed.exe

==================== Find3M ====================

2009-08-26 03:28 411,368 a------- e:\windows\system32\deploytk.dll
2009-08-03 13:36 38,160 a------- e:\windows\system32\drivers\mbamswissarmy.sys
2009-08-03 13:36 19,096 a------- e:\windows\system32\drivers\mbam.sys
2007-11-15 02:11 88 a--shr-- e:\windows\system32\BF2C0524C2.sys
2008-09-16 02:15 56 a--shr-- e:\windows\system32\C224052CBF.sys
2008-09-16 02:15 6,580 a--sh--- e:\windows\system32\KGyGaAvL.sys
2009-05-10 13:08 245,760 a--sh--- e:\windows\system32\config\systemprofile\ietldcache\index.dat
2009-05-23 13:12 32,768 a--sh--- e:\windows\system32\config\systemprofile\local settings\history\history.ie5\mshist012009052320090524\index.dat

============= FINISH: 19:35:27.17 ===============

Blade81
2009-08-27, 19:42
IE seems ok as by quick glance, but as for the disc space, dunno, my system disc still seems to be missing space, only ~400mb free...should have 2-3GB. Any idea how to recover it? CHKDSK insists it's all in the files, but there just doesn't seem to be that much files.
If there should really be more free space then you could run disk check and then defragging process after following final steps below.


THESE STEPS ARE VERY IMPORTANT

Let's reset system restore
Reset and Re-enable your System Restore to remove infected files that have been backed up by Windows. The files in System Restore are protected to prevent any programs changing those files. This is the only way to clean these files: You will lose all previous restore points which are likely to be infected. Please note you need Administrator Access to do clean the restore points.

1. Turn off System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
Check Turn off System Restore.
Click Apply, and then click OK.

2. Reboot.

3. Turn ON System Restore.
On the Desktop, right-click My Computer.
Click Properties.
Click the System Restore tab.
UN-Check *Turn off System Restore*.
Click Apply, and then click OK.
NOTE: only do this ONCE,NOT on a regular basis




Now lets uninstall ComboFix:

Click START then RUN
Now copy-paste Combofix /u in the runbox and click OK


Next we remove all used tools.

Please download OTC (http://oldtimer.geekstogo.com/OTC.exe) and save it to desktop.

Double-click OTC.exe.
Click the CleanUp! button.
Select Yes when the
Begin cleanup Process?
prompt appears.
If you are prompted to Reboot during the cleanup, select Yes.
The tool will delete itself once it finishes, if not delete it by yourself.


Note: If you receive a warning from your firewall or other security programs regarding OTC attempting to contact the internet, please allow it to do so.

You may delete DDS and related logs too.


UPDATING WINDOWS AND INTERNET EXPLORER

IMPORTANT: You Need to Update Windows and Internet Explorer to protect your computer from the malware that is around on the Internet. Please go to the windows update site (http://windowsupdate.microsoft.com/) to get the critical updates.

If you are running Microsoft Office, or any portion thereof, go to the Microsoft's Office Update site and make sure you have at least all the critical updates installed (Free) Microsoft Office Update.


Make your Internet Explorer more secure

This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt
Change the Download unsigned ActiveX controls to Disable
Change the Initialize and script ActiveX controls not marked as safe to Disable
Change the Installation of desktop items to Prompt
Change the Launching programs and files in an IFRAME to Prompt
Change the Navigate sub-frames across different domains to Prompt
When all these settings have been made, click on the OK button.
If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.



The following are recommended third party programs that are designed to keep your computer clean. A link as well as a brief description is included with each item.


hosts file:
Every version of windows has a hosts file as part of them. In a very basic sense, they are used to locate webpages. We can customize a hosts file so that it blocks certain webpages. However, it can slow down certain computers. This is why using a hosts file is optional!!
Download it here (http://www.mvps.org/winhelp2002/hosts.htm). Make sure you read the instructions on how to install the hosts file. There is a good tutorial here (http://www.bleepingcomputer.com/forums/tutorial51.html)
If you decide to download the hosts file, the slowdown problems can usually be avoided by following these steps:
Click the start button (at the lower left hand corner of your screen) Click run In the dialog box, type services.msc hit enter, then locate dns client Highlight it, then double-click it. On the dropdown box, change the setting from automatic to manual. Click ok



Just a final reminder for you. I am trying to stress these two points.
UPDATE UPDATE UPDATE!!! Make sure you do this about every 1-2 weeks.
Make sure all of your security programs are up to date.
Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Once again, please post and tell me how things are going with your system... problems etc.

Have a great day,
Blade :cool:

flogger23
2009-08-27, 20:18
Ok, thanks from the help! :thanks: I use Automatic Updates these days. Disc space problem seemed to be just virtual memory, which at some point had apparently been set much higher than it used to be and I hadn't noticed it.

Blade81
2009-08-27, 21:53
Since this issue appears to be resolved ... this Topic has been closed. Glad I could help. :)

Note:If it has been four days or more since your last post, and the helper assisting you posted a response to that post to which you did not reply, your topic will not be reopened. At that point, if you still require help, please start a new topic and include a fresh HijackThis log and a link to your previous thread.

If it has been less than four days since your last response and you need the thread re-opened, please send me or MOD a private message (pm). A valid, working link to the closed topic is required.