Jump to content

My HiJack This Log..Please help


Recommended Posts

Got slapped with antivirus 2010 for the third time and this time its kicking my butt (I was able to REGEDIT and run malware before). If anyone can help me I would appreciate it.

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 9:03:56 AM, on 2/27/2010

Platform: Windows XP SP3 (WinNT 5.01.2600)

MSIE: Internet Explorer v8.00 (8.00.6001.18702)

Boot mode: Normal

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\csrss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\AVG\AVG9\avgchsvx.exe

C:\Program Files\AVG\AVG9\avgrsx.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\msa.exe

C:\WINDOWS\Explorer.EXE

C:\DOCUME~1\Chris\LOCALS~1\Temp\Jtl.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\lxdqserv.exe

C:\WINDOWS\system32\lxdqcoms.exe

C:\WINDOWS\system32\hkcmd.exe

C:\Program Files\Analog Devices\Core\smax4pnp.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\uTorrent\uTorrent.exe

C:\Program Files\Windows NT\Accessories\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\TVersity\Media Server\MediaServer.exe

C:\WINDOWS\System32\alg.exe

C:\WINDOWS\system32\ctfmon.exe

C:\WINDOWS\System32\svchost.exe

C:\Documents and Settings\Chris\My Documents\Downloads\mbam-setup.exe

C:\Documents and Settings\Chris\My Documents\Downloads\mbam-setup.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Program Files\Internet Explorer\IEXPLORE.EXE

C:\WINDOWS\system32\ctfmon.exe

C:\Documents and Settings\Chris\My Documents\Downloads\HJTInstall.exe

C:\Documents and Settings\Chris\My Documents\Downloads\HJTInstall.exe

C:\WINDOWS\system32\taskmgr.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

C:\WINDOWS\system32\wbem\wmiprvse.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = wmplayer.exe //ICWLaunch

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll

O2 - BHO: (no name) - {c7ccb62f-ba2c-46c7-b681-e4202ed7dca7} - bajuhowi.dll (file missing)

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll

O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)

O4 - HKLM\..\Run: [igfxTray] C:\WINDOWS\system32\igfxtray.exe

O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe

O4 - HKLM\..\Run: [soundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe

O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto

O4 - HKLM\..\Run: [weliguzuye] Rundll32.exe "lefegeho.dll",s

O4 - HKLM\..\Run: [venojalat] Rundll32.exe "c:\windows\system32\A",a

O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"

O4 - HKCU\..\Run: [TOY5KNQ8OC] C:\DOCUME~1\Chris\LOCALS~1\Temp\Jtl.exe

O4 - HKLM\..\Policies\Explorer\Run: [mslivemsn] C:\Program Files\Windows NT\Accessories\svchost.exe

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL

O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2008.1...toUploader5.cab

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1240939774383

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shoc...ash/swflash.cab

O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll

O20 - AppInit_DLLs: vusegawu.dll c:\windows\system32\hasikevo.dll

O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll

O21 - SSODL: herayesup - {f8259550-ed60-4014-8210-f7a2cd2d8916} - c:\windows\system32\hasikevo.dll

O22 - SharedTaskScheduler: mujuzedij - {f8259550-ed60-4014-8210-f7a2cd2d8916} - c:\windows\system32\hasikevo.dll

O23 - Service: AVG Free WatchDog (avg9wd) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG9\avgwdsvc.exe

O23 - Service: lxdqCATSCustConnectService - Lexmark International, Inc. - C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\\lxdqserv.exe

O23 - Service: lxdq_device - - C:\WINDOWS\system32\lxdqcoms.exe

O23 - Service: TVersityMediaServer - Unknown owner - C:\Program Files\TVersity\Media Server\MediaServer.exe

--

End of file - 6252 bytes

Link to post
Share on other sites

Got slapped with antivirus 2010 for the third time and this time its kicking my butt (I was able to REGEDIT and run malware before). If anyone can help me I would appreciate it.

Logfile of Trend Micro HijackThis v2.0.2

Scan saved at 9:03:56 AM, on 2/27/2010

Platform: Windows XP SP3 (WinNT 5.01.2600)

MSIE: Internet Explorer v8.00 (8.00.6001.18702)

Boot mode: Normal

Running processes:

C:\WINDOWS\System32\smss.exe

C:\WINDOWS\system32\csrss.exe

C:\WINDOWS\system32\winlogon.exe

C:\WINDOWS\system32\services.exe

C:\WINDOWS\system32\lsass.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\AVG\AVG9\avgchsvx.exe

C:\Program Files\AVG\AVG9\avgrsx.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\system32\spoolsv.exe

C:\WINDOWS\msa.exe

C:\WINDOWS\Explorer.EXE

C:\DOCUME~1\Chris\LOCALS~1\Temp\Jtl.exe

C:\WINDOWS\system32\svchost.exe

C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\lxdqserv.exe

C:\WINDOWS\system32\lxdqcoms.exe

C:\WINDOWS\system32\hkcmd.exe

C:\Program Files\Analog Devices\Core\smax4pnp.exe

C:\WINDOWS\system32\ctfmon.exe

C:\Program Files\uTorrent\uTorrent.exe

C:\Program Files\Windows NT\Accessories\svchost.exe

C:\WINDOWS\system32\svchost.exe

C:\Program Files\TVersity\Media Server\MediaServer.exe

C:\WINDOWS\System32\alg.exe

C:\WINDOWS\system32\ctfmon.exe

C:\WINDOWS\System32\svchost.exe

C:\Documents and Settings\Chris\My Documents\Downloads\mbam-setup.exe

C:\Documents and Settings\Chris\My Documents\Downloads\mbam-setup.exe

C:\Program Files\Mozilla Firefox\firefox.exe

C:\Program Files\Internet Explorer\IEXPLORE.EXE

C:\WINDOWS\system32\ctfmon.exe

C:\Documents and Settings\Chris\My Documents\Downloads\HJTInstall.exe

C:\Documents and Settings\Chris\My Documents\Downloads\HJTInstall.exe

C:\WINDOWS\system32\taskmgr.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\Program Files\Internet Explorer\iexplore.exe

C:\WINDOWS\System32\svchost.exe

C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

C:\WINDOWS\system32\wbem\wmiprvse.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896

R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157

R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = wmplayer.exe //ICWLaunch

R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = :0

O2 - BHO: AcroIEHelperStub - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll

O2 - BHO: WormRadar.com IESiteBlocker.NavFilter - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll

O2 - BHO: (no name) - {c7ccb62f-ba2c-46c7-b681-e4202ed7dca7} - bajuhowi.dll (file missing)

O2 - BHO: Java Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll

O2 - BHO: JQSIEStartDetectorImpl - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll

O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - (no file)

O4 - HKLM\..\Run: [igfxTray] C:\WINDOWS\system32\igfxtray.exe

O4 - HKLM\..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe

O4 - HKLM\..\Run: [soundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe

O4 - HKLM\..\Run: [MSConfig] C:\WINDOWS\PCHealth\HelpCtr\Binaries\MSConfig.exe /auto

O4 - HKLM\..\Run: [weliguzuye] Rundll32.exe "lefegeho.dll",s

O4 - HKLM\..\Run: [venojalat] Rundll32.exe "c:\windows\system32\A",a

O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe

O4 - HKCU\..\Run: [uTorrent] "C:\Program Files\uTorrent\uTorrent.exe"

O4 - HKCU\..\Run: [TOY5KNQ8OC] C:\DOCUME~1\Chris\LOCALS~1\Temp\Jtl.exe

O4 - HKLM\..\Policies\Explorer\Run: [mslivemsn] C:\Program Files\Windows NT\Accessories\svchost.exe

O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL

O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe

O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe

O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} (Facebook Photo Uploader 5 Control) - http://upload.facebook.com/controls/2008.1...toUploader5.cab

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} (WUWebControl Class) - http://update.microsoft.com/windowsupdate/...b?1240939774383

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.macromedia.com/get/shoc...ash/swflash.cab

O18 - Protocol: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll

O20 - AppInit_DLLs: vusegawu.dll c:\windows\system32\hasikevo.dll

O20 - Winlogon Notify: avgrsstarter - C:\WINDOWS\SYSTEM32\avgrsstx.dll

O21 - SSODL: herayesup - {f8259550-ed60-4014-8210-f7a2cd2d8916} - c:\windows\system32\hasikevo.dll

O22 - SharedTaskScheduler: mujuzedij - {f8259550-ed60-4014-8210-f7a2cd2d8916} - c:\windows\system32\hasikevo.dll

O23 - Service: AVG Free WatchDog (avg9wd) - AVG Technologies CZ, s.r.o. - C:\Program Files\AVG\AVG9\avgwdsvc.exe

O23 - Service: lxdqCATSCustConnectService - Lexmark International, Inc. - C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\\lxdqserv.exe

O23 - Service: lxdq_device - - C:\WINDOWS\system32\lxdqcoms.exe

O23 - Service: TVersityMediaServer - Unknown owner - C:\Program Files\TVersity\Media Server\MediaServer.exe

--

End of file - 6252 bytes

it just crashed my computer and I am having intermittent redirects to antivirus sites when I use google. If anyone knows how to beat this thing please respond.

Link to post
Share on other sites

Hello chris.mcnick

Welcome to Malwarebytes.

Try these in normal mode if they will not run then choose Safe Mode.

*Reboot your computer into SafeMode. You can do this by restarting your computer and continually tapping the F8 key until a menu appears. Use your up arrow key to highlight SafeMode then hit enter.

If neither work just let me know.

=====================

  • Download OTL to your desktop.
  • Double click on the icon to run it. Make sure all other windows are closed and to let it run uninterrupted.
  • When the window appears, underneath Output at the top change it to Minimal Output.
  • Under the Standard Registry box change it to All.
  • Under Custom scan's and fixes section paste in the below in bold


    netsvcs

    %SYSTEMDRIVE%\*.exe

    /md5start

    eventlog.dll

    scecli.dll

    netlogon.dll

    cngaudit.dll

    sceclt.dll

    ntelogon.dll

    logevent.dll

    iaStor.sys

    nvstor.sys

    atapi.sys

    IdeChnDr.sys

    viasraid.sys

    AGP440.sys

    vaxscsi.sys

    nvatabus.sys

    viamraid.sys

    nvata.sys

    nvgts.sys

    iastorv.sys

    ViPrt.sys

    eNetHook.dll

    ahcix86.sys

    KR10N.sys

    nvstor32.sys

    ahcix86s.sys

    nvrd32.sys

    symmpi.sys

    adp3132.sys

    mv61xx.sys

    /md5stop

    %systemroot%\*. /mp /s

    %systemroot%\system32\*.dll /lockedfiles

    %systemroot%\Tasks\*.job /lockedfiles

    %systemroot%\system32\drivers\*.sys /lockedfiles

    %systemroot%\System32\config\*.sav


  • Check the boxes beside LOP Check and Purity Check.
  • Click the Run Scan button. Do not change any settings unless otherwise told to do so. The scan wont take long.
    • When the scan completes, it will open two notepad windows. OTL.Txt and Extras.Txt. These are saved in the same location as OTL.
    • Please copy (Edit->Select All, Edit->Copy) the contents of these files, one at a time, and post it with your next reply.

====================

Download the following GMER Rootkit Scanner from Here

  • Download the randomly named EXE file to your Desktop. Remember what its name is since it is randomly named.
  • Double click on the new random named exe file you downloaded and run it. If prompted about the Security Warning and Unknown Publisher go ahead and click on Run
  • It may take a minute to load and become available.
  • If it gives you a warning about rootkit activity and asks if you want to run a full scan...click on NO, then use the following settings for a more complete scan..
  • In the right panel, you will see several boxes that have been checked. Ensure the following are UNCHECKED


  • Sections

  • IAT/EAT

  • Drives/Partition other than Systemdrive (typically only C:\ should be checked)

  • Show All (don't miss this one)


  • Then click the Scan button & wait for it to finish.
  • Once done click on the [save..] button, and in the File name area, type in "ark.txt" or it will save as a .log file which cannot be uploaded to your post.
  • Save it where you can easily find it, such as your desktop
  • **Caution** Rootkit scans often produce false positives. Do NOT take any action on any "<--- ROOKIT" entries
  • Click OK and quit the GMER program.
  • Note: On Firefox you need to go to Tools/Options/Main then under the Downloads section, click on Always ask me where to save files so that you can choose the name and where to save to, in this case your Desktop.
  • Post that log in your next reply.

Link to post
Share on other sites

GMER 1.0.15.15281 - http://www.gmer.net

Rootkit scan 2010-02-27 10:45:53

Windows 5.1.2600 Service Pack 3

Running: erjpil26.exe; Driver: C:\DOCUME~1\Chris\LOCALS~1\Temp\pxtdipow.sys

---- System - GMER 1.0.15 ----

Code 87805428 ZwEnumerateKey

Code 8780A0C0 ZwFlushInstructionCache

Code 8780831E IofCallDriver

Code 878091AE IofCompleteRequest

---- Devices - GMER 1.0.15 ----

Device \FileSystem\Ntfs \Ntfs 87F95148

AttachedDevice \Driver\Tcpip \Device\Ip avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

AttachedDevice \Driver\Tcpip \Device\Tcp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

AttachedDevice \Driver\Tcpip \Device\Udp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

AttachedDevice \Driver\Tcpip \Device\RawIp avgtdix.sys (AVG Network connection watcher/AVG Technologies CZ, s.r.o.)

---- Modules - GMER 1.0.15 ----

Module \systemroot\_VOIDsvxvmtvspp\_VOIDd.sys (*** hidden *** ) B1348000-B1366000 (122880 bytes)

---- Processes - GMER 1.0.15 ----

Library C:\WINDOWS\System32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\System32\svchost.exe [264] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\svchost.exe [420] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\lxdqserv.exe [528] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\lxdqcoms.exe [604] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\winlogon.exe [660] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\services.exe [708] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\lsass.exe [720] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\Explorer.EXE [796] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\svchost.exe [888] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\svchost.exe [992] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Documents and Settings\Chris\My Documents\Downloads\erjpil26.exe [1028] 0x00380000

Library C:\WINDOWS\System32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\System32\svchost.exe [1092] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\svchost.exe [1132] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\svchost.exe [1160] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\svchost.exe [1208] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\TVersity\Media Server\MediaServer.exe [1300] 0x00EB0000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\AVG\AVG9\avgchsvx.exe [1308] 0x003B0000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\AVG\AVG9\avgrsx.exe [1320] 0x003B0000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\spoolsv.exe [1692] 0x10000000

Library C:\WINDOWS\System32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\System32\alg.exe [1920] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\Mozilla Firefox\firefox.exe [2792] 0x00790000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\Internet Explorer\iexplore.exe [3176] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\Internet Explorer\iexplore.exe [3268] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\hkcmd.exe [3332] 0x00370000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\Analog Devices\Core\smax4pnp.exe [3352] 0x003D0000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\system32\ctfmon.exe [3444] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\uTorrent\uTorrent.exe [3452] 0x10000000

Library C:\WINDOWS\system32\vusegawu.dll (*** hidden *** ) @ C:\Program Files\Windows NT\Accessories\svchost.exe [3500] 0x10000000

Library C:\WINDOWS\System32\vusegawu.dll (*** hidden *** ) @ C:\WINDOWS\System32\svchost.exe [4036] 0x10000000

---- Services - GMER 1.0.15 ----

Service (*** hidden *** ) [bOOT] vrzirfm <-- ROOTKIT !!!

Service system32\drivers\_VOIDvmjrjcwagw.sys (*** hidden *** ) [sYSTEM] _VOIDd.sys <-- ROOTKIT !!!

Service C:\WINDOWS\_VOIDsvxvmtvspp\_VOIDd.sys (*** hidden *** ) [sYSTEM] _VOIDsvxvmtvspp <-- ROOTKIT !!!

---- Registry - GMER 1.0.15 ----

Reg HKLM\SYSTEM\CurrentControlSet\Services\vrzirfm@Type 1

Reg HKLM\SYSTEM\CurrentControlSet\Services\vrzirfm@Start 0

Reg HKLM\SYSTEM\CurrentControlSet\Services\vrzirfm@ErrorControl 0

Reg HKLM\SYSTEM\CurrentControlSet\Services\vrzirfm@Group Boot Bus Extender

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys@start 1

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys@type 1

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys@group file system

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys@imagepath \systemroot\system32\drivers\_VOIDvmjrjcwagw.sys

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys\modules

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys\modules@_VOIDc \\?\globalroot\systemroot\system32\_VOIDreftwbnxdr.dll

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys\modules@_VOIDd \\?\globalroot\systemroot\system32\drivers\_VOIDvmjrjcwagw.sys

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys\modules@_VOIDsrcr \\?\globalroot\systemroot\system32\_VOIDlncgqftrpe.dat

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys\modules@_voidserf \\?\globalroot\systemroot\system32\_VOIDnqvsvbuqwo.dll

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDd.sys\modules@_voidbbr \\?\globalroot\systemroot\system32\_VOIDtscibcwgjb.dll

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDsvxvmtvspp

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDsvxvmtvspp@start 1

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDsvxvmtvspp@type 1

Reg HKLM\SYSTEM\CurrentControlSet\Services\_VOIDsvxvmtvspp@imagepath \systemroot\_VOIDsvxvmtvspp\_VOIDd.sys

Reg HKLM\SYSTEM\ControlSet002\Services\vrzirfm@Type 1

Reg HKLM\SYSTEM\ControlSet002\Services\vrzirfm@Start 0

Reg HKLM\SYSTEM\ControlSet002\Services\vrzirfm@ErrorControl 0

Reg HKLM\SYSTEM\ControlSet002\Services\vrzirfm@Group Boot Bus Extender

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys (not active ControlSet)

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys@start 1

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys@type 1

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys@group file system

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys@imagepath \systemroot\system32\drivers\_VOIDvmjrjcwagw.sys

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys\modules (not active ControlSet)

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys\modules@_VOIDc \\?\globalroot\systemroot\system32\_VOIDreftwbnxdr.dll

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys\modules@_VOIDd \\?\globalroot\systemroot\system32\drivers\_VOIDvmjrjcwagw.sys

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys\modules@_VOIDsrcr \\?\globalroot\systemroot\system32\_VOIDlncgqftrpe.dat

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys\modules@_voidserf \\?\globalroot\systemroot\system32\_VOIDnqvsvbuqwo.dll

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDd.sys\modules@_voidbbr \\?\globalroot\systemroot\system32\_VOIDtscibcwgjb.dll

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDsvxvmtvspp (not active ControlSet)

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDsvxvmtvspp@start 1

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDsvxvmtvspp@type 1

Reg HKLM\SYSTEM\ControlSet002\Services\_VOIDsvxvmtvspp@imagepath \systemroot\_VOIDsvxvmtvspp\_VOIDd.sys

---- Files - GMER 1.0.15 ----

File C:\Documents and Settings\All Users\Application Data\_VOIDkrl32mainweq.dll 1526 bytes

File C:\Documents and Settings\All Users\Application Data\_VOIDmainqt.dll 10725 bytes

File C:\Documents and Settings\Chris\Local Settings\Temp\_VOID7f80.tmp 343040 bytes executable

File C:\Documents and Settings\NetworkService\Cookies\system@constantcontact[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@ad.yieldmanager[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@ad[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@apmebf[2].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@atdmt[2].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@bluekai[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@burstnet[2].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@content.yieldmanager[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@doubleclick[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@edunewsonline[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@mediaplex[2].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@quantserve[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@scorecardresearch[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@www.burstbeacon[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@www.burstnet[2].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@xgraph[2].txt 0 bytes

File C:\Documents and Settings\NetworkService\Cookies\system@yahoo[1].txt 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\sec_ap[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\square_bullet[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\style_4[1].css 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\3[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\851701[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\ad_js[1].htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\ad_js[2].htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\ad_js[3].htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\ad_js[4].htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\arrow_red[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\CAD40BP1.htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\goog_logo[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\partner[1].js 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\pic_gallery_shadow[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\quant[1].js 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\q[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\7QAB15G0\REDIRURL=;ord=923[1].htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\pixel;r=2041294211;fpan=1;fpa=P0-1625828642-1267283192921;ns=0;url=http%3A%2F%2Fedunewsonline[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\search_but[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\template1_1[1].swf 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\zero[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\grey_lines_bg[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\imp[1].com%2F&r=0&SIG=10vo92vvr;x-cookie=6fofwd15bvq7c&o=4&f=s6 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\1[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\4[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\851704[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\ad2[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\ad_js[1].htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\blue_bullet[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\cmp[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\documentwrite[1].js 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\HL8K54G2\dots_bg[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\JQURS1VN\CAGLUNWP.htm 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\JQURS1VN\fd[1].js 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\JQURS1VN\lf[1].jpg 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\JQURS1VN\main_bg[1].gif 0 bytes

File C:\Documents and Settings\NetworkService\Local Settings\Temporary Internet Files\Content.IE5\JQURS1VN\msgtest_clean_worried_300x250[1].swf 0 bytes

File C:\WINDOWS\system32\mujahowo 6456 bytes

File C:\WINDOWS\system32\bajuhowi.dll 64000 bytes executable

File C:\WINDOWS\system32\lefegeho.dll 64000 bytes executable

File C:\WINDOWS\system32\_VOIDlncgqftrpe.dat 233 bytes

File C:\WINDOWS\system32\_VOIDnqvsvbuqwo.dll 33792 bytes executable

File C:\WINDOWS\system32\_VOIDreftwbnxdr.dll 28160 bytes executable

File C:\WINDOWS\system32\_VOIDtscibcwgjb.dll 49152 bytes executable

File C:\WINDOWS\system32\vusegawu.dll 64000 bytes executable

File C:\WINDOWS\Temp\_VOID9d49.tmp 275 bytes

File C:\WINDOWS\_VOIDsvxvmtvspp 0 bytes

File C:\WINDOWS\_VOIDsvxvmtvspp\_VOIDd.sys 42496 bytes executable <-- ROOTKIT !!!

---- EOF - GMER 1.0.15 ----

Link to post
Share on other sites

OTL logfile created on: 2/27/2010 10:35:43 AM - Run 1

OTL by OldTimer - Version 3.1.30.3 Folder = C:\Documents and Settings\Chris\My Documents\Downloads\OTL

Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 6.0.2900.5512)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.00 Gb Total Physical Memory | 0.00 Gb Available Physical Memory | 43.00% Memory free

4.00 Gb Paging File | 4.00 Gb Available in Paging File | 88.00% Paging File free

Paging file location(s): C:\pagefile.sys 3456 3456 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 37.24 Gb Total Space | 13.81 Gb Free Space | 37.09% Space Free | Partition Type: NTFS

D: Drive not present or media not loaded

E: Drive not present or media not loaded

F: Drive not present or media not loaded

G: Drive not present or media not loaded

H: Drive not present or media not loaded

I: Drive not present or media not loaded

Computer Name: HOME

Current User Name: Chris

Logged in as Administrator.

Current Boot Mode: Normal

Scan Mode: Current user

Company Name Whitelist: Off

Skip Microsoft Files: Off

File Age = 30 Days

Output = Minimal

========== Processes (SafeList) ==========

PRC - C:\Documents and Settings\Chris\My Documents\Downloads\OTL\OTL.exe (OldTimer Tools)

PRC - C:\Documents and Settings\Chris\My Documents\Downloads\erjpil26.exe ()

PRC - C:\Documents and Settings\Chris\Local Settings\Temp\Jtl.exe ()

PRC - C:\Program Files\Windows NT\Accessories\svchost.exe ()

PRC - C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

PRC - C:\Program Files\AVG\AVG9\avgchsvx.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\AVG\AVG9\avgrsx.exe (AVG Technologies CZ, s.r.o.)

PRC - C:\Program Files\TVersity\Media Server\MediaServer.exe ()

PRC - C:\WINDOWS\explorer.exe (Microsoft Corporation)

PRC - C:\Program Files\Internet Explorer\iexplore.exe (Microsoft Corporation)

PRC - C:\WINDOWS\system32\lxdqcoms.exe ( )

PRC - C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqserv.exe (Lexmark International, Inc.)

PRC - C:\WINDOWS\system32\hkcmd.exe (Intel Corporation)

PRC - C:\Program Files\Analog Devices\Core\smax4pnp.exe (Analog Devices, Inc.)

========== Modules (SafeList) ==========

MOD - C:\WINDOWS\system32\hasikevo.dll ()

MOD - C:\Documents and Settings\Chris\My Documents\Downloads\OTL\OTL.exe (OldTimer Tools)

========== Win32 Services (SafeList) ==========

SRV - (SSHNAS) -- C:\WINDOWS\system32\sshnas21.dll ()

SRV - (6to4) -- C:\WINDOWS\system32\6to4v32.dll ()

SRV - (avg9wd) -- C:\Program Files\AVG\AVG9\avgwdsvc.exe (AVG Technologies CZ, s.r.o.)

SRV - (TVersityMediaServer) -- C:\Program Files\TVersity\Media Server\MediaServer.exe ()

SRV - (JavaQuickStarterService) -- C:\Program Files\Java\jre6\bin\jqs.exe (Sun Microsystems, Inc.)

SRV - (lxdq_device) -- C:\WINDOWS\System32\lxdqcoms.exe ( )

SRV - (lxdqCATSCustConnectService) -- C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\\lxdqserv.exe ()

SRV - (ose) -- C:\Program Files\Common Files\Microsoft Shared\Source Engine\OSE.EXE (Microsoft Corporation)

========== Driver Services (SafeList) ==========

DRV - (AvgLdx86) -- C:\WINDOWS\System32\Drivers\avgldx86.sys (AVG Technologies CZ, s.r.o.)

DRV - (AvgMfx86) -- C:\WINDOWS\System32\Drivers\avgmfx86.sys (AVG Technologies CZ, s.r.o.)

DRV - (AvgTdiX) -- C:\WINDOWS\System32\Drivers\avgtdix.sys (AVG Technologies CZ, s.r.o.)

DRV - (PxHelp20) -- C:\WINDOWS\System32\Drivers\PxHelp20.sys (Sonic Solutions)

DRV - (Secdrv) -- C:\WINDOWS\system32\drivers\secdrv.sys (Macrovision Corporation, Macrovision Europe Limited, and Macrovision Japan and Asia K.K.)

DRV - (Ptilink) -- C:\WINDOWS\system32\drivers\ptilink.sys (Parallel Technologies, Inc.)

DRV - (membus) -- C:\WINDOWS\system32\membus.sys ()

DRV - (AX88178) -- C:\WINDOWS\system32\drivers\ax88178.sys (ASIX Electronics Corp.)

DRV - (BVRPMPR5) -- C:\WINDOWS\system32\drivers\BVRPMPR5.SYS (Avanquest Software)

DRV - (ialm) -- C:\WINDOWS\system32\drivers\ialmnt5.sys (Intel Corporation)

DRV - (smwdm) -- C:\WINDOWS\system32\drivers\smwdm.sys (Analog Devices, Inc.)

DRV - (senfilt) -- C:\WINDOWS\system32\drivers\senfilt.sys (Creative Technology Ltd.)

DRV - (HSFHWBS2) -- C:\WINDOWS\system32\drivers\HSFHWBS2.sys (Conexant Systems, Inc.)

DRV - (winachsf) -- C:\WINDOWS\system32\drivers\HSF_CNXT.sys (Conexant Systems, Inc.)

DRV - (HSF_DP) -- C:\WINDOWS\system32\drivers\HSF_DP.sys (Conexant Systems, Inc.)

DRV - (bcm4sbxp) -- C:\WINDOWS\system32\drivers\bcm4sbxp.sys (Broadcom Corporation)

DRV - (mdmxsdk) -- C:\WINDOWS\system32\drivers\mdmxsdk.sys (Conexant)

DRV - (OMCI) -- C:\WINDOWS\SYSTEM32\DRIVERS\OMCI.SYS (Dell Computer Corporation)

DRV - (MODEMCSA) -- C:\WINDOWS\system32\drivers\MODEMCSA.sys (Microsoft Corporation)

========== Standard Registry (All) ==========

========== Internet Explorer ==========

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.microsoft.com/isapi/redir.dll?p...&ar=msnhome

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Default_Search_URL = http://www.microsoft.com/isapi/redir.dll?p...amp;ar=iesearch

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = %SystemRoot%\system32\blank.htm

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://www.microsoft.com/isapi/redir.dll?p...amp;ar=iesearch

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.microsoft.com/isapi/redir.dll?p...ER}&ar=home

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,CustomizeSearch = http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchcust.htm

IE - HKLM\SOFTWARE\Microsoft\Internet Explorer\Search,SearchAssistant = http://ie.search.msn.com/{SUB_RFC1766}/srchasst/srchasst.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Local Page = C:\WINDOWS\system32\blank.htm

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Page_Transitions = 1

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com/

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache = http://www.msn.com/

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache AcceptLangs = en-us

IE - HKCU\SOFTWARE\Microsoft\Internet Explorer\Main,Start Page Redirect Cache_TIMESTAMP = B6 01 67 11 F7 CB C9 01 [binary data]

IE - HKCU\..\URLSearchHook: {CFBFAE00-17A6-11D0-99CB-00C04FD64497} - C:\WINDOWS\system32\shdocvw.dll (Microsoft Corporation)

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyEnable" = 0

IE - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings: "ProxyServer" = :0

========== FireFox ==========

FF - prefs.js..browser.search.defaultenginename: "Search"

FF - prefs.js..browser.search.defaulturl: "http://www3.iamwired.net/websearch.php?src=tops&search="

FF - prefs.js..browser.search.selectedEngine: "Search"

FF - prefs.js..browser.startup.homepage: "www.google.com"

FF - prefs.js..extensions.enabledItems: {3f963a5b-e555-4543-90e2-c3908898db71}:9.0.0.716

FF - prefs.js..extensions.enabledItems: jqs@sun.com:1.0

FF - prefs.js..extensions.enabledItems: {972ce4c6-7e08-4474-a285-3208198ce6fd}:3.5.8

FF - prefs.js..keyword.URL: "http://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q="

FF - HKLM\software\mozilla\Firefox\Extensions\\{20a82645-c095-46ed-80e3-08825760534b}: c:\WINDOWS\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\ [2009/09/02 02:00:27 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Firefox\Extensions\\jqs@sun.com: C:\Program Files\Java\jre6\lib\deploy\jqs\ff [2009/06/09 07:36:45 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Firefox\Extensions\\{3f963a5b-e555-4543-90e2-c3908898db71}: C:\Program Files\AVG\AVG9\Firefox [2010/02/11 11:46:37 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.8\extensions\\Components: C:\Program Files\Mozilla Firefox\components [2010/02/20 07:14:07 | 000,000,000 | ---D | M]

FF - HKLM\software\mozilla\Mozilla Firefox 3.5.8\extensions\\Plugins: C:\Program Files\Mozilla Firefox\plugins [2010/02/20 07:14:07 | 000,000,000 | ---D | M]

[2009/10/09 13:55:43 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chris\Application Data\Mozilla\Extensions

[2009/10/09 13:55:43 | 000,000,000 | ---D | M] (No name found) -- C:\Documents and Settings\Chris\Application Data\Mozilla\Extensions\{ec8030f7-c20a-464f-9b0e-13a3a9e97384}

[2009/07/04 15:52:51 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chris\Application Data\Mozilla\Extensions\mozswing@mozswing.org

[2010/02/26 07:39:58 | 000,000,000 | ---D | M] -- C:\Documents and Settings\Chris\Application Data\Mozilla\Firefox\Profiles\mqqamubt.default\extensions

[2009/10/09 15:04:55 | 000,000,000 | ---D | M] (Microsoft .NET Framework Assistant) -- C:\Documents and Settings\Chris\Application Data\Mozilla\Firefox\Profiles\mqqamubt.default\extensions\{20a82645-c095-46ed-80e3-08825760534b}

[2010/02/10 18:09:17 | 000,000,000 | ---D | M] -- C:\Program Files\Mozilla Firefox\extensions

[2010/02/20 07:14:07 | 000,000,000 | ---D | M] (Default) -- C:\Program Files\Mozilla Firefox\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

[2010/02/20 07:13:58 | 000,023,512 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\browserdirprovider.dll

[2010/02/20 07:13:59 | 000,137,176 | ---- | M] (Mozilla Foundation) -- C:\Program Files\Mozilla Firefox\components\brwsrcmp.dll

[2009/02/06 12:44:28 | 001,447,296 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Mozilla Firefox\plugins\npLegitCheckPlugin.dll

[2010/02/20 07:14:03 | 000,064,984 | ---- | M] (mozilla.org) -- C:\Program Files\Mozilla Firefox\plugins\npnul32.dll

[2007/03/22 18:23:30 | 000,017,248 | ---- | M] (Microsoft Corporation) -- C:\Program Files\Mozilla Firefox\plugins\NPOFFICE.DLL

[2009/12/21 18:34:06 | 000,103,864 | ---- | M] (Adobe Systems Inc.) -- C:\Program Files\Mozilla Firefox\plugins\nppdf32.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin2.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin3.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin4.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin5.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin6.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin7.dll

[2009/12/07 21:18:56 | 000,143,360 | ---- | M] (Apple Inc.) -- C:\Program Files\Mozilla Firefox\plugins\npqtplugin8.dll

[2009/12/21 21:32:20 | 000,001,394 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\amazondotcom.xml

[2009/12/21 21:32:20 | 000,002,193 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\answers.xml

[2009/12/21 21:32:20 | 000,001,534 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\creativecommons.xml

[2009/12/21 21:32:20 | 000,002,344 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\eBay.xml

[2009/12/21 21:32:20 | 000,002,371 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\google.xml

[2009/12/21 21:32:20 | 000,001,178 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\wikipedia.xml

[2009/12/21 21:32:20 | 000,000,792 | ---- | M] () -- C:\Program Files\Mozilla Firefox\searchplugins\yahoo.xml

O1 HOSTS File: ([2008/04/14 07:00:00 | 000,000,734 | ---- | M]) - C:\WINDOWS\system32\drivers\etc\hosts

O1 - Hosts: 127.0.0.1 localhost

O2 - BHO: (Adobe PDF Link Helper) - {18DF081C-E8AD-4283-A596-FA578C2EBDC3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelperShim.dll (Adobe Systems Incorporated)

O2 - BHO: (AVG Safe Search) - {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} - C:\Program Files\AVG\AVG9\avgssie.dll (AVG Technologies CZ, s.r.o.)

O2 - BHO: (no name) - {c7ccb62f-ba2c-46c7-b681-e4202ed7dca7} - File not found

O2 - BHO: (Java Plug-In 2 SSV Helper) - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre6\bin\jp2ssv.dll (Sun Microsystems, Inc.)

O2 - BHO: (JQSIEStartDetectorImpl Class) - {E7E6F031-17CE-4C07-BC86-EABFE594F69C} - C:\Program Files\Java\jre6\lib\deploy\jqs\ie\jqs_plugin.dll (Sun Microsystems, Inc.)

O2 - BHO: (no name) - {FDD3B846-8D59-4ffb-8758-209B6AD74ACC} - No CLSID value found.

O3 - HKCU\..\Toolbar\ShellBrowser: (&Address) - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O3 - HKCU\..\Toolbar\WebBrowser: (&Address) - {01E04581-4EEE-11D0-BFE9-00AA005B4383} - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O3 - HKCU\..\Toolbar\WebBrowser: (&Links) - {0E5CBF21-D15F-11D0-8301-00AA005B4383} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O4 - HKLM..\Run: [HotKeysCmds] C:\WINDOWS\system32\hkcmd.exe (Intel Corporation)

O4 - HKLM..\Run: [igfxTray] C:\WINDOWS\system32\igfxtray.exe (Intel Corporation)

O4 - HKLM..\Run: [QuickTime Task] C:\Program Files\QuickTime\qttask.exe (Apple Inc.)

O4 - HKLM..\Run: [soundMAXPnP] C:\Program Files\Analog Devices\Core\smax4pnp.exe (Analog Devices, Inc.)

O4 - HKLM..\Run: [venojalat] C:\WINDOWS\System32\hasikevo.DLL ()

O4 - HKLM..\Run: [weliguzuye] File not found

O4 - HKCU..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe (Microsoft Corporation)

O4 - HKCU..\Run: [TOY5KNQ8OC] C:\Documents and Settings\Chris\Local Settings\Temp\Jtl.exe ()

O4 - HKCU..\Run: [uTorrent] C:\Program Files\uTorrent\uTorrent.exe (BitTorrent, Inc.)

O4 - HKLM..\RunOnceEx: [] File not found

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: HonorAutoRunSetting = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\Run: mslivemsn = C:\Program Files\Windows NT\Accessories\svchost.exe ()

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: dontdisplaylastusername = 0

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticecaption =

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: legalnoticetext =

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: shutdownwithoutlogon = 1

O6 - HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\System: undockwithoutlogon = 1

O7 - HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer: NoDriveTypeAutoRun = 145

O8 - Extra context menu item: E&xport to Microsoft Excel - C:\Program Files\Microsoft Office\OFFICE11\EXCEL.EXE (Microsoft Corporation)

O9 - Extra Button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\Program Files\Microsoft Office\OFFICE11\REFIEBAR.DLL (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe (Microsoft Corporation)

O9 - Extra Button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)

O9 - Extra 'Tools' menuitem : Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000001 [] - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000002 [] - C:\WINDOWS\system32\winrnr.dll (Microsoft Corporation)

O10 - NameSpace_Catalog5\Catalog_Entries\000000000003 [] - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000001 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000002 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000003 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000004 - C:\WINDOWS\system32\rsvpsp.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000005 - C:\WINDOWS\system32\rsvpsp.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000006 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000007 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000008 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000009 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000010 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000011 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000012 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O10 - Protocol_Catalog9\Catalog_Entries\000000000013 - C:\WINDOWS\system32\mswsock.dll (Microsoft Corporation)

O16 - DPF: {0CCA191D-13A6-4E29-B746-314DEE697D83} http://upload.facebook.com/controls/2008.1...toUploader5.cab (Facebook Photo Uploader 5 Control)

O16 - DPF: {6414512B-B978-451D-A0D8-FCFDF33E833C} http://update.microsoft.com/windowsupdate/...b?1240939774383 (WUWebControl Class)

O16 - DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} http://java.sun.com/update/1.6.0/jinstall-...indows-i586.cab (Java Plug-in 1.6.0_13)

O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} http://fpdownload2.macromedia.com/get/shoc...ash/swflash.cab (Shockwave Flash Object)

O17 - HKLM\System\CCS\Services\Tcpip\Parameters: DhcpNameServer = 192.168.1.1

O18 - Protocol\Handler\about {3050F406-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\cdl {3dd53d40-7b8b-11D0-b013-00aa0059ce02} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\dvd {12D51199-0DB5-46FE-A120-47A3D7D937CC} - C:\WINDOWS\system32\msvidctl.dll (Microsoft Corporation)

O18 - Protocol\Handler\file {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\ftp {79eac9e3-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\gopher {79eac9e4-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\http {79eac9e2-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\http\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\http\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\https {79eac9e5-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\https\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\https\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\ipp - No CLSID value found

O18 - Protocol\Handler\ipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\WINDOWS\system32\itss.dll (Microsoft Corporation)

O18 - Protocol\Handler\javascript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\linkscanner {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} - C:\Program Files\AVG\AVG9\avgpp.dll (AVG Technologies CZ, s.r.o.)

O18 - Protocol\Handler\local {79eac9e7-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\mailto {3050f3DA-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\mhtml {05300401-BCBC-11d0-85E3-00C04FD85AB4} - C:\WINDOWS\system32\inetcomm.dll (Microsoft Corporation)

O18 - Protocol\Handler\mk {79eac9e6-baf9-11ce-8c82-00aa004ba90b} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Handler\msdaipp - No CLSID value found

O18 - Protocol\Handler\msdaipp\0x00000001 {E1D2BF42-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\msdaipp\oledb {E1D2BF40-A96B-11d1-9C6B-0000F875AC61} - C:\Program Files\Common Files\System\Ole DB\MSDAIPP.DLL (Microsoft Corporation)

O18 - Protocol\Handler\ms-its {9D148291-B9C8-11D0-A4CC-0000F80149F6} - C:\WINDOWS\system32\itss.dll (Microsoft Corporation)

O18 - Protocol\Handler\mso-offdap11 {32505114-5902-49B2-880A-1F7738E5A384} - C:\Program Files\Common Files\Microsoft Shared\Web Components\11\OWC11.DLL (Microsoft Corporation)

O18 - Protocol\Handler\res {3050F3BC-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\sysimage {76E67A63-06E9-11D2-A840-006008059382} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\tv {CBD30858-AF45-11D2-B6D6-00C04FBBDE6E} - C:\WINDOWS\system32\msvidctl.dll (Microsoft Corporation)

O18 - Protocol\Handler\vbscript {3050F3B2-98B5-11CF-BB82-00AA00BDCE0B} - C:\WINDOWS\system32\mshtml.dll (Microsoft Corporation)

O18 - Protocol\Handler\wia {13F3EA8B-91D7-4F0A-AD76-D2853AC8BECE} - C:\WINDOWS\system32\wiascr.dll (Microsoft Corporation)

O18 - Protocol\Filter\application/octet-stream {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\System32\mscoree.dll (Microsoft Corporation)

O18 - Protocol\Filter\application/x-complus {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\System32\mscoree.dll (Microsoft Corporation)

O18 - Protocol\Filter\application/x-msdownload {1E66F26B-79EE-11D2-8710-00C04F79ED0D} - C:\WINDOWS\System32\mscoree.dll (Microsoft Corporation)

O18 - Protocol\Filter\Class Install Handler {32B533BB-EDAE-11d0-BD5A-00AA00B92AF1} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\deflate {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\gzip {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\lzdhtml {8f6b0360-b80d-11d0-a9b3-006097942311} - C:\WINDOWS\system32\urlmon.dll (Microsoft Corporation)

O18 - Protocol\Filter\text/webviewhtml {733AC4CB-F1A4-11d0-B951-00A0C90312E1} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O18 - Protocol\Filter\text/xml {807553E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\Microsoft Shared\OFFICE11\MSOXMLMF.DLL (Microsoft Corporation)

O20 - AppInit_DLLs: (vusegawu.dll) - File not found

O20 - AppInit_DLLs: (c:\windows\system32\hasikevo.dll) - C:\WINDOWS\system32\hasikevo.dll ()

O20 - HKLM Winlogon: Shell - (Explorer.exe) - C:\WINDOWS\explorer.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UserInit - (C:\WINDOWS\system32\userinit.exe) - C:\WINDOWS\system32\userinit.exe (Microsoft Corporation)

O20 - HKLM Winlogon: UIHost - (logonui.exe) - C:\WINDOWS\System32\logonui.exe (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (rundll32 shell32) - C:\WINDOWS\System32\shell32.dll (Microsoft Corporation)

O20 - HKLM Winlogon: VMApplet - (Control_RunDLL "sysdm.cpl") - C:\WINDOWS\System32\sysdm.cpl (Microsoft Corporation)

O20 - Winlogon\Notify\avgrsstarter: DllName - avgrsstx.dll - C:\WINDOWS\System32\avgrsstx.dll (AVG Technologies CZ, s.r.o.)

O20 - Winlogon\Notify\crypt32chain: DllName - crypt32.dll - C:\WINDOWS\System32\crypt32.dll (Microsoft Corporation)

O20 - Winlogon\Notify\cryptnet: DllName - cryptnet.dll - C:\WINDOWS\System32\cryptnet.dll (Microsoft Corporation)

O20 - Winlogon\Notify\cscdll: DllName - cscdll.dll - C:\WINDOWS\System32\cscdll.dll (Microsoft Corporation)

O20 - Winlogon\Notify\dimsntfy: DllName - %SystemRoot%\System32\dimsntfy.dll - C:\WINDOWS\system32\dimsntfy.dll (Microsoft Corporation)

O20 - Winlogon\Notify\igfxcui: DllName - igfxsrvc.dll - C:\WINDOWS\System32\igfxsrvc.dll (Intel Corporation)

O20 - Winlogon\Notify\ScCertProp: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\Schedule: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\sclgntfy: DllName - sclgntfy.dll - C:\WINDOWS\System32\sclgntfy.dll (Microsoft Corporation)

O20 - Winlogon\Notify\SensLogn: DllName - WlNotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\termsrv: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O20 - Winlogon\Notify\WgaLogon: DllName - WgaLogon.dll - C:\WINDOWS\System32\WgaLogon.dll (Microsoft Corporation)

O20 - Winlogon\Notify\wlballoon: DllName - wlnotify.dll - C:\WINDOWS\System32\wlnotify.dll (Microsoft Corporation)

O21 - SSODL: CDBurn - {fbeb8a05-beee-4442-804e-409d6c4515e9} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O21 - SSODL: herayesup - {f8259550-ed60-4014-8210-f7a2cd2d8916} - C:\WINDOWS\system32\hasikevo.dll ()

O21 - SSODL: PostBootReminder - {7849596a-48ea-486e-8937-a2a3009f31a9} - C:\WINDOWS\system32\shell32.dll (Microsoft Corporation)

O21 - SSODL: SysTray - {35CEC8A3-2BE6-11D2-8773-92E220524153} - C:\WINDOWS\system32\stobject.dll (Microsoft Corporation)

O21 - SSODL: WebCheck - {E6FB5E20-DE35-11CF-9C87-00AA005127ED} - C:\WINDOWS\system32\webcheck.dll (Microsoft Corporation)

O21 - SSODL: WPDShServiceObj - {AAA288BA-9A4C-45B0-95D7-94D524869DB5} - C:\WINDOWS\system32\WPDShServiceObj.dll (Microsoft Corporation)

O22 - SharedTaskScheduler: {438755C2-A8BA-11D1-B96B-00A0C90312E1} - Browseui preloader - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O22 - SharedTaskScheduler: {8C7461EF-2B13-11d2-BE35-3078302C2030} - Component Categories cache daemon - C:\WINDOWS\system32\browseui.dll (Microsoft Corporation)

O22 - SharedTaskScheduler: {f8259550-ed60-4014-8210-f7a2cd2d8916} - mujuzedij - C:\WINDOWS\system32\hasikevo.dll ()

O24 - Desktop Components:0 (My Current Home Page) - About:Home

O24 - Desktop WallPaper: C:\Documents and Settings\Chris\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O24 - Desktop BackupWallPaper: C:\Documents and Settings\Chris\Local Settings\Application Data\Microsoft\Wallpaper1.bmp

O27 - HKLM IFEO\MpCmdRun.exe: Debugger - C:\WINDOWS\system32\svchost.exe (Microsoft Corporation)

O27 - HKLM IFEO\MSASCui.exe: Debugger - C:\WINDOWS\system32\svchost.exe (Microsoft Corporation)

O27 - HKLM IFEO\MsMpEng.exe: Debugger - C:\WINDOWS\system32\svchost.exe (Microsoft Corporation)

O27 - HKLM IFEO\msseces.exe: Debugger - C:\WINDOWS\system32\svchost.exe (Microsoft Corporation)

O28 - HKLM ShellExecuteHooks: {AEB6717E-7E19-11d0-97EE-00C04FD91972} - C:\WINDOWS\System32\shell32.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (msapsspc.dll) - C:\WINDOWS\System32\msapsspc.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (schannel.dll) - C:\WINDOWS\System32\schannel.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (digest.dll) - C:\WINDOWS\System32\digest.dll (Microsoft Corporation)

O29 - HKLM SecurityProviders - (msnsspc.dll) - C:\WINDOWS\System32\msnsspc.dll (Microsoft Corporation)

O30 - LSA: Authentication Packages - (msv1_0) - C:\WINDOWS\System32\msv1_0.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (kerberos) - C:\WINDOWS\System32\kerberos.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (msv1_0) - C:\WINDOWS\System32\msv1_0.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (schannel) - C:\WINDOWS\System32\schannel.dll (Microsoft Corporation)

O30 - LSA: Security Packages - (wdigest) - C:\WINDOWS\System32\wdigest.dll (Microsoft Corporation)

O31 - SafeBoot: AlternateShell - cmd.exe

O32 - HKLM CDRom: AutoRun - 1

O32 - AutoRun File - [2009/04/28 12:08:34 | 000,000,000 | ---- | M] () - C:\AUTOEXEC.BAT -- [ NTFS ]

O34 - HKLM BootExecute: (autocheck autochk *) - File not found

O35 - comfile [open] -- "%1" %*

O35 - exefile [open] -- "%1" %*

========== Files/Folders - Created Within 30 Days ==========

[2010/02/27 09:55:17 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft

[2010/02/27 09:03:41 | 000,000,000 | ---D | C] -- C:\Program Files\Trend Micro

[2010/02/27 09:03:33 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Application Data\Macromedia

[2010/02/27 09:03:31 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Application Data\Adobe

[2010/02/25 17:58:10 | 000,000,000 | -HSD | C] -- C:\Config.Msi

[2010/02/25 17:56:03 | 000,000,000 | ---D | C] -- C:\WINDOWS\Internet Logs

[2010/02/23 18:36:19 | 000,000,000 | ---D | C] -- C:\Program Files\Gabest

[2010/02/23 17:32:08 | 000,060,273 | ---- | C] (Open Source Software community project) -- C:\WINDOWS\System32\pthreadGC2.dll

[2010/02/23 17:32:06 | 000,499,712 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\msvcp71.dll

[2010/02/23 17:32:06 | 000,000,000 | ---D | C] -- C:\Program Files\ffdshow

[2010/02/23 17:17:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Application Data\dvdcss

[2010/02/21 15:42:56 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\My Documents\Downloads

[2010/02/21 13:23:07 | 000,361,600 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\drivers\tcpip.sys.old

[2010/02/21 13:08:08 | 000,000,000 | ---D | C] -- C:\Program Files\uTorrent

[2010/02/21 13:07:43 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Application Data\uTorrent

[2010/02/21 12:05:06 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\My Documents\My Comics

[2010/02/13 21:25:18 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\ieencode.dll

[2010/02/13 21:25:18 | 000,081,920 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\dllcache\ieencode.dll

[2010/02/13 21:21:15 | 000,000,000 | ---D | C] -- C:\WINDOWS\System32\URTTEMP

[2010/02/13 09:38:35 | 000,528,216 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_6.dll

[2010/02/13 09:38:35 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_6.dll

[2010/02/13 09:38:35 | 000,074,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_4.dll

[2010/02/13 09:38:34 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_7.dll

[2010/02/13 09:38:33 | 000,515,416 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_5.dll

[2010/02/13 09:38:31 | 001,974,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_42.dll

[2010/02/13 09:38:31 | 000,238,936 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_5.dll

[2010/02/13 09:38:30 | 005,501,792 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dcsx_42.dll

[2010/02/13 09:38:29 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_42.dll

[2010/02/13 09:38:29 | 000,235,344 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx11_42.dll

[2010/02/13 09:38:28 | 001,892,184 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_42.dll

[2010/02/13 09:38:27 | 001,846,632 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_41.dll

[2010/02/13 09:38:27 | 000,453,456 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_41.dll

[2010/02/13 09:38:26 | 004,178,264 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_41.dll

[2010/02/13 09:38:25 | 000,517,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_4.dll

[2010/02/13 09:38:25 | 000,235,352 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_4.dll

[2010/02/13 09:38:25 | 000,069,464 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_3.dll

[2010/02/13 09:38:24 | 000,022,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_6.dll

[2010/02/13 09:38:23 | 004,379,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_40.dll

[2010/02/13 09:38:23 | 002,036,576 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_40.dll

[2010/02/13 09:38:23 | 000,452,440 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_40.dll

[2010/02/13 09:38:22 | 000,514,384 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_3.dll

[2010/02/13 09:38:22 | 000,070,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_2.dll

[2010/02/13 09:38:21 | 000,235,856 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_3.dll

[2010/02/13 09:38:20 | 000,023,376 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_5.dll

[2010/02/13 09:38:19 | 000,509,448 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_2.dll

[2010/02/13 09:38:19 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_2.dll

[2010/02/13 09:38:19 | 000,068,616 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_1.dll

[2010/02/13 09:38:18 | 001,493,528 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_39.dll

[2010/02/13 09:38:18 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_39.dll

[2010/02/13 09:38:17 | 003,851,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_39.dll

[2010/02/13 09:38:15 | 000,507,400 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_1.dll

[2010/02/13 09:38:15 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_1.dll

[2010/02/13 09:38:15 | 000,065,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAPOFX1_0.dll

[2010/02/13 09:38:14 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_4.dll

[2010/02/13 09:38:13 | 003,850,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_38.dll

[2010/02/13 09:38:13 | 001,491,992 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_38.dll

[2010/02/13 09:38:13 | 000,467,984 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_38.dll

[2010/02/13 09:38:12 | 000,479,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\XAudio2_0.dll

[2010/02/13 09:38:11 | 000,238,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine3_0.dll

[2010/02/13 09:38:10 | 000,025,608 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_3.dll

[2010/02/13 09:38:09 | 003,786,760 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DX9_37.dll

[2010/02/13 09:38:09 | 001,420,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_37.dll

[2010/02/13 09:38:09 | 000,462,864 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_37.dll

[2010/02/13 09:38:08 | 000,267,272 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_10.dll

[2010/02/13 09:38:06 | 003,734,536 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_36.dll

[2010/02/13 09:38:06 | 001,374,232 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_36.dll

[2010/02/13 09:38:06 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_36.dll

[2010/02/13 09:38:05 | 000,267,112 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_9.dll

[2010/02/13 09:38:04 | 001,358,192 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_35.dll

[2010/02/13 09:38:04 | 000,444,776 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_35.dll

[2010/02/13 09:38:03 | 003,727,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_35.dll

[2010/02/13 09:38:02 | 000,266,088 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_8.dll

[2010/02/13 09:38:02 | 000,017,928 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\X3DAudio1_2.dll

[2010/02/13 09:38:01 | 001,124,720 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_34.dll

[2010/02/13 09:38:01 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_34.dll

[2010/02/13 09:38:00 | 003,497,832 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_34.dll

[2010/02/13 09:37:59 | 000,081,768 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xinput1_3.dll

[2010/02/13 09:37:58 | 001,123,696 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\D3DCompiler_33.dll

[2010/02/13 09:37:58 | 000,443,752 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx10_33.dll

[2010/02/13 09:37:58 | 000,261,480 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_7.dll

[2010/02/13 09:37:55 | 003,495,784 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_33.dll

[2010/02/13 09:37:54 | 000,255,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_6.dll

[2010/02/13 09:37:53 | 000,251,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_5.dll

[2010/02/13 09:37:52 | 003,426,072 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_32.dll

[2010/02/13 09:37:51 | 000,237,848 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_4.dll

[2010/02/13 09:37:51 | 000,015,128 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\x3daudio1_1.dll

[2010/02/13 09:37:50 | 002,414,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_31.dll

[2010/02/13 09:37:50 | 000,236,824 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_3.dll

[2010/02/13 09:37:49 | 000,062,744 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xinput1_2.dll

[2010/02/13 09:37:48 | 000,230,168 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_2.dll

[2010/02/13 09:37:48 | 000,062,672 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xinput1_1.dll

[2010/02/13 09:37:47 | 000,229,584 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_1.dll

[2010/02/13 09:37:42 | 002,388,176 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_30.dll

[2010/02/13 09:37:41 | 000,230,096 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xactengine2_0.dll

[2010/02/13 09:37:41 | 000,014,032 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\x3daudio1_0.dll

[2010/02/13 09:37:40 | 002,332,368 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_29.dll

[2010/02/13 09:37:40 | 002,323,664 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_28.dll

[2010/02/13 09:37:39 | 000,061,136 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\xinput9_1_0.dll

[2010/02/13 09:37:38 | 002,319,568 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_27.dll

[2010/02/13 09:37:38 | 002,297,552 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_26.dll

[2010/02/13 09:37:37 | 002,337,488 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_25.dll

[2010/02/13 09:37:35 | 002,222,800 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\d3dx9_24.dll

[2010/02/13 09:33:03 | 000,000,000 | -H-D | C] -- C:\WINDOWS\msdownld.tmp

[2010/02/13 09:32:55 | 000,000,000 | ---D | C] -- C:\WINDOWS\Logs

[2010/02/13 08:46:47 | 000,991,232 | ---- | C] (Sensaura) -- C:\WINDOWS\System32\virtear.dll

[2010/02/13 08:46:47 | 000,065,536 | ---- | C] (Sensaura Ltd) -- C:\WINDOWS\System32\Audio3d.dll

[2010/02/13 08:46:47 | 000,049,152 | ---- | C] (Analog Devices Inc.) -- C:\WINDOWS\System32\DSndUp.exe

[2010/02/13 08:46:47 | 000,045,056 | ---- | C] (adi) -- C:\WINDOWS\System32\CleanUp.exe

[2010/02/13 08:46:47 | 000,000,000 | ---D | C] -- C:\WINDOWS\VirtualEar

[2010/02/13 08:46:47 | 000,000,000 | ---D | C] -- C:\Program Files\Analog Devices

[2010/02/13 08:24:25 | 000,089,360 | ---- | C] (Microsoft Corporation) -- C:\WINDOWS\System32\VB5DB.DLL

[2010/02/13 08:24:24 | 000,013,632 | ---- | C] (Dell Computer Corporation) -- C:\WINDOWS\System32\drivers\omci.sys

[2010/02/13 07:47:19 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\My Documents\Chris

[2010/02/11 17:49:34 | 000,000,000 | ---D | C] -- C:\Program Files\iTunes

[2010/02/11 17:49:34 | 000,000,000 | ---D | C] -- C:\Program Files\iPod

[2010/02/11 17:16:44 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe

[2010/02/11 17:16:03 | 000,000,000 | ---D | C] -- C:\Program Files\Common Files\Adobe AIR

[2010/02/11 16:29:26 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\NOS

[2010/02/11 11:47:16 | 000,000,000 | -H-D | C] -- C:\$AVG

[2010/02/11 11:46:36 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\avg9

[2010/02/11 11:45:45 | 000,000,000 | ---D | C] -- C:\Program Files\ExpressZIP

[2010/02/10 19:31:22 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Application Data\Malwarebytes

[2010/02/10 19:31:18 | 000,038,224 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbamswissarmy.sys

[2010/02/10 19:31:16 | 000,019,160 | ---- | C] (Malwarebytes Corporation) -- C:\WINDOWS\System32\drivers\mbam.sys

[2010/02/10 19:31:16 | 000,000,000 | ---D | C] -- C:\Program Files\Malwarebytes' Anti-Malware

[2010/02/10 19:31:16 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Malwarebytes

[2010/02/06 15:46:44 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Application Data\ERS G-Studio

[2010/02/06 11:58:27 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Application Data\BigFishGames

[2010/02/03 15:27:55 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Local Settings\Application Data\TimeParadox

[2010/02/03 12:05:42 | 000,000,000 | ---D | C] -- C:\Documents and Settings\Chris\Local Settings\Application Data\LostKing

[2010/02/03 12:05:40 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\Trymedia

[2010/02/03 12:02:37 | 000,000,000 | ---D | C] -- C:\Program Files\Games

[2010/01/31 20:42:13 | 000,000,000 | ---D | C] -- C:\Documents and Settings\All Users\Application Data\The Mirror Mysteries

[2010/01/28 12:48:42 | 000,028,672 | ---- | C] (noOrg) -- C:\Documents and Settings\Chris\Application Data\setupv.exe

[2009/11/16 20:00:43 | 001,101,824 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqserv.dll

[2009/11/16 20:00:43 | 000,843,776 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqusb1.dll

[2009/11/16 20:00:43 | 000,647,168 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqpmui.dll

[2009/11/16 20:00:43 | 000,569,344 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqlmpm.dll

[2009/11/16 20:00:43 | 000,438,272 | ---- | C] ( ) -- C:\WINDOWS\System32\LXDQhcp.dll

[2009/11/16 20:00:43 | 000,364,544 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqinpa.dll

[2009/11/16 20:00:43 | 000,339,968 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqiesc.dll

[2009/11/16 20:00:43 | 000,053,248 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqprox.dll

[2009/11/16 20:00:42 | 000,663,552 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqhbn3.dll

[2009/11/16 20:00:42 | 000,376,832 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqcomm.dll

[2009/11/16 20:00:41 | 000,851,968 | ---- | C] ( ) -- C:\WINDOWS\System32\lxdqcomc.dll

[2009/11/10 03:19:12 | 000,000,000 | ---D | M] -- C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft

[2009/11/08 13:24:45 | 000,000,000 | --SD | M] -- C:\Documents and Settings\LocalService\Application Data\Microsoft

[2009/05/23 18:53:00 | 000,000,000 | ---D | M] -- C:\Documents and Settings\NetworkService\Local Settings\Application Data\Apple

[2009/05/13 19:56:53 | 005,118,808 | ---- | C] (Microsoft Corporation) -- C:\Program Files\icaclient.exe

[2009/04/28 12:24:22 | 000,000,000 | --SD | M] -- C:\Documents and Settings\NetworkService\Application Data\Microsoft

[5 C:\WINDOWS\System32\*.tmp files -> C:\WINDOWS\System32\*.tmp -> ]

[4 C:\WINDOWS\*.tmp files -> C:\WINDOWS\*.tmp -> ]

========== Files - Modified Within 30 Days ==========

[2099/01/01 12:00:00 | 000,094,720 | -HS- | M] () -- C:\WINDOWS\System32\hasikevo.dll

[2099/01/01 12:00:00 | 000,040,960 | -HS- | M] () -- C:\WINDOWS\System32\telodupo.dll

[2010/02/27 10:44:32 | 000,791,552 | ---- | M] () -- C:\WINDOWS\System32\drivers\vrzirfm.sys

[2010/02/27 10:37:22 | 000,000,240 | -H-- | M] () -- C:\WINDOWS\tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job

[2010/02/27 10:31:10 | 000,008,822 | ---- | M] () -- C:\WINDOWS\System32\msswckz.dat

[2010/02/27 10:26:18 | 000,000,282 | -H-- | M] () -- C:\WINDOWS\tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job

[2010/02/27 10:04:02 | 000,000,382 | ---- | M] () -- C:\WINDOWS\System32\cdmazyb.dat

[2010/02/27 10:01:03 | 000,001,406 | ---- | M] () -- C:\WINDOWS\System32\cdmodej.dat

[2010/02/27 10:00:01 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\msjetx0.dat

[2010/02/27 09:59:41 | 000,002,887 | ---- | M] () -- C:\WINDOWS\System32\ocmarage.dat

[2010/02/27 09:59:41 | 000,002,497 | ---- | M] () -- C:\WINDOWS\System32\webvmvuc.dat

[2010/02/27 09:59:41 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\odbcpx2r.dat

[2010/02/27 09:54:49 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\mimeqilt.dat

[2010/02/27 09:54:49 | 000,000,000 | ---- | M] () -- C:\WINDOWS\System32\iassdys.dat

[2010/02/27 09:51:42 | 000,000,701 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\Malwarebytes' Anti-Malware.lnk

[2010/02/27 09:50:27 | 000,000,312 | ---- | M] () -- C:\WINDOWS\tasks\GlaryInitialize.job

[2010/02/27 09:50:02 | 000,013,646 | ---- | M] () -- C:\WINDOWS\System32\wpa.dbl

[2010/02/27 09:49:37 | 000,000,006 | -H-- | M] () -- C:\WINDOWS\tasks\SA.DAT

[2010/02/27 09:49:26 | 000,002,048 | --S- | M] () -- C:\WINDOWS\bootstat.dat

[2010/02/27 09:48:24 | 000,000,278 | -HS- | M] () -- C:\Documents and Settings\Chris\ntuser.ini

[2010/02/27 09:48:23 | 002,883,584 | -H-- | M] () -- C:\Documents and Settings\Chris\NTUSER.DAT

[2010/02/27 09:03:41 | 000,001,734 | ---- | M] () -- C:\Documents and Settings\Chris\Desktop\HijackThis.lnk

[2010/02/27 08:55:15 | 000,000,603 | ---- | M] () -- C:\WINDOWS\win.ini

[2010/02/27 08:55:15 | 000,000,227 | ---- | M] () -- C:\WINDOWS\system.ini

[2010/02/27 08:55:15 | 000,000,211 | -HS- | M] () -- C:\boot.ini

[2010/02/27 08:37:45 | 000,015,334 | -HS- | M] () -- C:\Documents and Settings\Chris\Local Settings\Application Data\vn844t3vL0

[2010/02/27 08:36:14 | 000,186,880 | ---- | M] () -- C:\WINDOWS\System32\sshnas21.dll

[2010/02/27 08:36:12 | 000,154,624 | ---- | M] () -- C:\WINDOWS\msa.exe

[2010/02/27 08:36:04 | 000,053,248 | ---- | M] () -- C:\WINDOWS\System32\6to4v32.dll

[2010/02/27 08:35:43 | 000,182,784 | -HS- | M] () -- C:\Documents and Settings\Chris\Local Settings\Application Data\av.exe

[2010/02/26 17:57:48 | 056,305,693 | ---- | M] () -- C:\WINDOWS\System32\drivers\Avg\incavi.avm

[2010/02/25 18:11:33 | 000,022,016 | ---- | M] () -- C:\Documents and Settings\Chris\Local Settings\Application Data\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini

[2010/02/25 17:37:35 | 010,144,768 | R--- | M] () -- C:\Documents and Settings\All Users\Documents\ESBK.mbb

[2010/02/25 17:37:35 | 005,048,320 | R--- | M] () -- C:\Documents and Settings\All Users\Documents\ESBK.mb

[2010/02/25 03:00:47 | 000,001,374 | ---- | M] () -- C:\WINDOWS\imsins.BAK

[2010/02/23 19:13:59 | 000,000,603 | ---- | M] () -- C:\Documents and Settings\Chris\Application Data\AutoGK.ini

[2010/02/23 17:32:16 | 000,001,963 | ---- | M] () -- C:\Documents and Settings\Chris\Desktop\TVersity.lnk

[2010/02/21 15:45:12 | 000,004,212 | -H-- | M] () -- C:\WINDOWS\System32\zllictbl.dat

[2010/02/21 15:05:00 | 000,014,780 | -HS- | M] () -- C:\Documents and Settings\Chris\Local Settings\Application Data\JA4dI03p23

[2010/02/21 13:15:31 | 000,000,675 | ---- | M] () -- C:\Documents and Settings\Chris\Desktop\Glary Utilities.lnk

[2010/02/21 13:08:11 | 000,000,630 | ---- | M] () -- C:\Documents and Settings\All Users\Desktop\

Link to post
Share on other sites

OTL Extras logfile created on: 2/27/2010 10:35:44 AM - Run 1

OTL by OldTimer - Version 3.1.30.3 Folder = C:\Documents and Settings\Chris\My Documents\Downloads\OTL

Windows XP Professional Edition Service Pack 3 (Version = 5.1.2600) - Type = NTWorkstation

Internet Explorer (Version = 6.0.2900.5512)

Locale: 00000409 | Country: United States | Language: ENU | Date Format: M/d/yyyy

1.00 Gb Total Physical Memory | 0.00 Gb Available Physical Memory | 43.00% Memory free

4.00 Gb Paging File | 4.00 Gb Available in Paging File | 88.00% Paging File free

Paging file location(s): C:\pagefile.sys 3456 3456 [binary data]

%SystemDrive% = C: | %SystemRoot% = C:\WINDOWS | %ProgramFiles% = C:\Program Files

Drive C: | 37.24 Gb Total Space | 13.81 Gb Free Space | 37.09% Space Free | Partition Type: NTFS

D: Drive not present or media not loaded

E: Drive not present or media not loaded

F: Drive not present or media not loaded

G: Drive not present or media not loaded

H: Drive not present or media not loaded

I: Drive not present or media not loaded

Computer Name: HOME

Current User Name: Chris

Logged in as Administrator.

Current Boot Mode: Normal

Scan Mode: Current user

Company Name Whitelist: Off

Skip Microsoft Files: Off

File Age = 30 Days

Output = Minimal

========== Extra Registry (SafeList) ==========

========== File Associations ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<extension>]

.html [@ = FirefoxHTML] -- C:\Program Files\Mozilla Firefox\firefox.exe (Mozilla Corporation)

[HKEY_CURRENT_USER\SOFTWARE\Classes\<extension>]

.exe [@ = exefile] -- Reg Error: Key error. File not found

.html [@ = htmlfile] -- Reg Error: Key error. File not found

========== Shell Spawning ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\<key>\shell\[command]\command]

batfile [open] -- "%1" %*

cmdfile [open] -- "%1" %*

comfile [open] -- "%1" %*

exefile [open] -- "%1" %*

htmlfile [edit] -- "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" %1 (Microsoft Corporation)

htmlfile [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" -nohome (Microsoft Corporation)

htmlfile [opennew] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)

htmlfile [print] -- "C:\Program Files\Microsoft Office\OFFICE11\msohtmed.exe" /p %1 (Microsoft Corporation)

http [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)

https [open] -- "C:\Program Files\Mozilla Firefox\firefox.exe" -requestPending -osint -url "%1" (Mozilla Corporation)

piffile [open] -- "%1" %*

regfile [merge] -- Reg Error: Key error.

scrfile [config] -- "%1"

scrfile [install] -- rundll32.exe desk.cpl,InstallScreenSaver %l (Microsoft Corporation)

scrfile [open] -- "%1" /S

txtfile [edit] -- Reg Error: Key error.

Unknown [openas] -- %SystemRoot%\system32\rundll32.exe %SystemRoot%\system32\shell32.dll,OpenAs_RunDLL %1

Directory [AddToPlaylistVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --playlist-enqueue "%1" ()

Directory [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

Directory [PlayWithVLC] -- "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file --no-playlist-enqueue "%1" ()

Directory [TVersity] -- "C:\Program Files\TVersity\Media Server\GUILaunch.exe" -type "folder" -url "%1" -title "" -tags "" ()

Folder [open] -- %SystemRoot%\Explorer.exe /idlist,%I,%L (Microsoft Corporation)

Folder [explore] -- %SystemRoot%\Explorer.exe /e,/idlist,%I,%L (Microsoft Corporation)

Drive [find] -- %SystemRoot%\Explorer.exe (Microsoft Corporation)

Applications\iexplore.exe [open] -- "C:\Program Files\Internet Explorer\iexplore.exe" %1 (Microsoft Corporation)

CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} [OpenHomePage] -- "C:\Program Files\Internet Explorer\iexplore.exe" (Microsoft Corporation)

========== Security Center Settings ==========

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center]

"FirstRunDisabled" = 1

"AntiVirusOverride" = 1

"FirewallOverride" = 1

"AntiVirusDisableNotify" = 1

"FirewallDisableNotify" = 1

"UpdatesDisableNotify" = 1

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\AhnlabAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ComputerAssociatesAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\KasperskyAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\McAfeeFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\PandaFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SophosAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\SymantecFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TinyFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendAntiVirus]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\TrendFirewall]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center\Monitoring\ZoneLabsFirewall]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile]

"EnableFirewall" = 0

"DoNotAllowExceptions" = 0

"DisableNotifications" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\GloballyOpenPorts\List]

"139:TCP" = 139:TCP:*:Enabled:@xpsp2res.dll,-22004

"445:TCP" = 445:TCP:*:Enabled:@xpsp2res.dll,-22005

"137:UDP" = 137:UDP:*:Enabled:@xpsp2res.dll,-22001

"138:UDP" = 138:UDP:*:Enabled:@xpsp2res.dll,-22002

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile]

"EnableFirewall" = 1

"DoNotAllowExceptions" = 0

"DisableNotifications" = 1

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\GloballyOpenPorts\List]

"1900:UDP" = 1900:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22007

"2869:TCP" = 2869:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22008

"139:TCP" = 139:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22004

"445:TCP" = 445:TCP:LocalSubNet:Enabled:@xpsp2res.dll,-22005

"137:UDP" = 137:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22001

"138:UDP" = 138:UDP:LocalSubNet:Enabled:@xpsp2res.dll,-22002

========== Authorized Applications List ==========

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)

"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]

"%windir%\Network Diagnostic\xpnetdiag.exe" = %windir%\Network Diagnostic\xpnetdiag.exe:*:Enabled:@xpsp3res.dll,-20000 -- (Microsoft Corporation)

"%windir%\system32\sessmgr.exe" = %windir%\system32\sessmgr.exe:*:enabled:@xpsp2res.dll,-22019 -- (Microsoft Corporation)

"C:\Program Files\AVG\AVG8\avgemc.exe" = C:\Program Files\AVG\AVG8\avgemc.exe:*:Enabled:avgemc.exe -- File not found

"C:\Program Files\AVG\AVG8\avgupd.exe" = C:\Program Files\AVG\AVG8\avgupd.exe:*:Enabled:avgupd.exe -- File not found

"C:\Program Files\AVG\AVG8\avgnsx.exe" = C:\Program Files\AVG\AVG8\avgnsx.exe:*:Enabled:avgnsx.exe -- File not found

"E:\bin\IA\Core\MDM_Util.exe" = E:\bin\IA\Core\MDM_Util.exe:*:Enabled:MDM_Util -- File not found

"C:\WINDOWS\system32\lxdqcoms.exe" = C:\WINDOWS\system32\lxdqcoms.exe:*:Enabled:Z2400 Series Server -- ( )

"C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqpswx.exe" = C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqpswx.exe:*:Enabled:Printer Status Window Interface -- ()

"C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqtime.exe" = C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqtime.exe:*:Enabled:Lexmark Connect Time Executable -- (Lexmark International, Inc.)

"C:\Program Files\Lexmark Z2400 Series\lxdqmon.exe" = C:\Program Files\Lexmark Z2400 Series\lxdqmon.exe:*:Enabled:Printer Device Monitor -- ()

"C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqjswx.exe" = C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqjswx.exe:*:Enabled:Job Status Window Interface -- ()

"C:\Program Files\Mozilla Firefox\firefox.exe" = C:\Program Files\Mozilla Firefox\firefox.exe:*:Enabled:Firefox -- (Mozilla Corporation)

"C:\Program Files\TVersity\Media Server\MediaServer.exe" = C:\Program Files\TVersity\Media Server\MediaServer.exe:*:Enabled:TVersity Media Server -- ()

"C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqwbgw.exe" = C:\WINDOWS\system32\spool\drivers\w32x86\3\lxdqwbgw.exe:*:Enabled:Lexmark Web Gateway -- ()

"C:\Program Files\AVG\AVG9\avgupd.exe" = C:\Program Files\AVG\AVG9\avgupd.exe:*:Enabled:avgupd.exe -- (AVG Technologies CZ, s.r.o.)

"C:\Program Files\AVG\AVG9\avgnsx.exe" = C:\Program Files\AVG\AVG9\avgnsx.exe:*:Enabled:avgnsx.exe -- (AVG Technologies CZ, s.r.o.)

"C:\Program Files\BitTorrent\bittorrent.exe" = C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent -- File not found

"C:\Program Files\uTorrent\uTorrent.exe" = C:\Program Files\uTorrent\uTorrent.exe:*:Enabled:

Link to post
Share on other sites

Looking at your system now, one or more of the identified infections is a backdoor Trojan.

If this computer is ever used for on-line banking, I suggest you do the following immediately:

1. Call all of your banks, credit card companies, financial institutions and inform them that you may be a victim of identity theft and to put a watch on your accounts or change all your account numbers.

2. From a clean computer, change ALL your on-line passwords for email, for banks, financial accounts, PayPal, eBay, on-line companies, any on-line forums or groups you belong to.

Do NOT change passwords or do any transactions while using the infected computer because the attacker will get the new passwords and transaction information.

================

Download ComboFix from one of these locations:

Link 1

Link 2

* IMPORTANT !!! Save ComboFix.exe to your Desktop

  • Disable your AntiVirus and AntiSpyware applications, usually via a right click on the System Tray icon. They may otherwise interfere with our tools
  • Double click on ComboFix.exe & follow the prompts.
  • As part of it's process, ComboFix will check to see if the Microsoft Windows Recovery Console is installed. With malware infections being as they are today, it's strongly recommended to have this pre-installed on your machine before doing any malware removal. It will allow you to boot up into a special recovery/repair mode that will allow us to more easily help you should your computer have a problem after an attempted removal of malware.
  • Follow the prompts to allow ComboFix to download and install the Microsoft Windows Recovery Console, and when prompted, agree to the End-User License Agreement to install the Microsoft Windows Recovery Console.

**Please note: If the Microsoft Windows Recovery Console is already installed, ComboFix will continue it's malware removal procedures.

Once the Microsoft Windows Recovery Console is installed using ComboFix, you should see the following message:

Click on Yes, to continue scanning for malware.

When finished, it shall produce a log for you. Please include the C:\ComboFix.txt in your next reply.

Link to post
Share on other sites

ComboFix 10-02-27.04 - Chris 02/27/2010 17:44:33.1.1 - x86 NETWORK

Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1150.917 [GMT -5:00]

Running from: c:\documents and settings\Chris\My Documents\Downloads\ComboFix.exe

AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\documents and settings\All Users\Application Data\_VOIDkrl32mainweq.dll

c:\documents and settings\All Users\Application Data\_VOIDmainqt.dll

c:\documents and settings\Chris\Application Data\setupv.exe

c:\documents and settings\Chris\Local Settings\Application Data\av.exe

c:\documents and settings\Chris\Local Settings\Temporary Internet Files\8K7AkyKab.jpg

c:\documents and settings\Chris\Local Settings\Temporary Internet Files\A4756.jpg

c:\documents and settings\Chris\Local Settings\Temporary Internet Files\b31Xa.jpg

c:\documents and settings\Chris\Local Settings\Temporary Internet Files\JAaOBO.jpg

c:\windows\msa.exe

c:\windows\system32\_VOIDlncgqftrpe.dat

c:\windows\system32\_VOIDnqvsvbuqwo.dll

c:\windows\system32\_VOIDreftwbnxdr.dll

c:\windows\system32\_VOIDtscibcwgjb.dll

c:\windows\system32\6to4v32.dll

c:\windows\system32\bajuhowi.dll

c:\windows\system32\certstore.dat

c:\windows\system32\drivers\vrzirfm.sys

c:\windows\system32\hasikevo.dll

c:\windows\system32\lefegeho.dll

c:\windows\system32\sshnas21.dll

c:\windows\system32\vusegawu.dll

c:\windows\Tasks\{35DC3473-A719-4d14-B7C1-FD326CA84A0C}.job

c:\windows\Tasks\{66BA574B-1E11-49b8-909C-8CC9E0E8E015}.job

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

-------\Legacy_SSHNAS

-------\Legacy__VOIDd.sys

-------\Legacy__VOIDSVXVMTVSPP

-------\Service__VOIDd.sys

-------\Service__VOIDsvxvmtvspp

-------\Service_SSHNAS

-------\Legacy_vrzirfm

-------\Service_vrzirfm

((((((((((((((((((((((((( Files Created from 2010-01-27 to 2010-02-27 )))))))))))))))))))))))))))))))

.

2010-02-27 22:23 . 2010-02-27 22:23 0 ----a-w- c:\windows\system32\winsyao.dat

2010-02-27 14:54 . 2010-02-27 22:23 65 ----a-w- c:\windows\system32\mimeqilt.dat

2010-02-27 14:03 . 2010-02-27 14:03 -------- d-----w- c:\program files\Trend Micro

2010-02-27 13:58 . 2010-02-27 22:23 0 ----a-w- c:\windows\system32\iassdys.dat

2010-02-27 13:55 . 2010-02-27 13:55 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache

2010-02-27 13:42 . 2010-02-27 22:24 9767 ----a-w- c:\windows\system32\msswckz.dat

2010-02-27 13:42 . 2010-02-27 22:24 1471 ----a-w- c:\windows\system32\cdmodej.dat

2010-02-27 13:42 . 2010-02-27 22:24 0 ----a-w- c:\windows\system32\msjetx0.dat

2010-02-27 13:36 . 2010-02-27 13:36 -------- d-----w- c:\windows\_VOIDsvxvmtvspp

2010-02-27 13:36 . 2010-02-27 22:50 4829 ----a-w- c:\windows\system32\ocmarage.dat

2010-02-27 13:36 . 2010-02-27 22:50 3034 ----a-w- c:\windows\system32\webvmvuc.dat

2010-02-27 13:36 . 2010-02-27 22:49 0 ----a-w- c:\windows\system32\odbcpx2r.dat

2010-02-27 13:36 . 2010-02-27 22:25 414 ----a-w- c:\windows\system32\cdmazyb.dat

2010-02-25 22:56 . 2010-02-25 22:56 -------- d-----w- c:\windows\Internet Logs

2010-02-23 23:36 . 2010-02-25 22:48 -------- d-----w- c:\program files\Gabest

2010-02-23 22:32 . 2007-12-24 18:47 7680 ----a-w- c:\windows\system32\ff_vfw.dll

2010-02-23 22:32 . 2007-11-29 17:52 60273 ----a-w- c:\windows\system32\pthreadGC2.dll

2010-02-23 22:32 . 2010-02-23 22:32 -------- d-----w- c:\program files\ffdshow

2010-02-23 22:32 . 2007-11-29 17:52 499712 ----a-w- c:\windows\system32\msvcp71.dll

2010-02-23 22:17 . 2010-02-23 23:26 -------- d-----w- c:\documents and settings\Chris\Application Data\dvdcss

2010-02-21 20:45 . 2010-02-21 20:45 4212 ---ha-w- c:\windows\system32\zllictbl.dat

2010-02-21 18:08 . 2010-02-21 18:08 -------- d-----w- c:\program files\uTorrent

2010-02-21 18:07 . 2010-02-27 22:50 -------- d-----w- c:\documents and settings\Chris\Application Data\uTorrent

2010-02-14 02:25 . 2009-12-22 05:20 81920 ----a-w- c:\windows\system32\ieencode.dll

2010-02-14 02:25 . 2009-12-22 05:20 81920 ----a-w- c:\windows\system32\dllcache\ieencode.dll

2010-02-14 02:21 . 2010-02-14 02:21 -------- d-----w- c:\windows\system32\URTTEMP

2010-02-13 14:37 . 2007-04-04 23:53 81768 ----a-w- c:\windows\system32\xinput1_3.dll

2010-02-13 13:46 . 2010-02-13 13:46 -------- d-----w- c:\windows\VirtualEar

2010-02-13 13:46 . 2010-02-13 13:46 -------- d-----w- c:\program files\Analog Devices

2010-02-13 13:46 . 2004-11-19 15:00 49152 ----a-w- c:\windows\system32\DSndUp.exe

2010-02-13 13:46 . 2003-08-19 23:36 65536 ----a-w- c:\windows\system32\Audio3d.dll

2010-02-13 13:46 . 2002-04-17 19:05 45056 ----a-w- c:\windows\system32\CleanUp.exe

2010-02-13 13:46 . 2001-10-04 19:50 991232 ----a-w- c:\windows\system32\virtear.dll

2010-02-13 13:24 . 1998-06-18 04:00 89360 ----a-w- c:\windows\system32\VB5DB.DLL

2010-02-13 13:24 . 2001-08-22 13:42 13632 ------w- c:\windows\system32\drivers\omci.sys

2010-02-11 22:49 . 2010-02-11 22:49 -------- d-----w- c:\program files\iTunes

2010-02-11 22:49 . 2010-02-11 22:49 -------- d-----w- c:\program files\iPod

2010-02-11 22:17 . 2010-02-11 22:15 38784 ----a-w- c:\documents and settings\Chris\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe

2010-02-11 22:17 . 2010-02-11 22:17 -------- d-----w- c:\documents and settings\Default User\Local Settings\Application Data\Adobe

2010-02-11 22:16 . 2010-02-11 22:17 -------- d-----w- c:\program files\Common Files\Adobe

2010-02-11 22:16 . 2010-02-11 22:15 38784 ----a-w- c:\documents and settings\Default User\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe

2010-02-11 22:16 . 2010-02-11 22:16 -------- d-----w- c:\program files\Common Files\Adobe AIR

2010-02-11 22:15 . 2010-02-11 22:15 86016 ----a-w- c:\documents and settings\All Users\Application Data\NOS\Adobe_Downloads\arh.exe

2010-02-11 21:29 . 2010-02-11 23:00 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS

2010-02-11 16:54 . 2010-02-11 16:46 3777280 ----a-w- c:\documents and settings\All Users\Application Data\avg9\update\backup\setup.exe

2010-02-11 16:54 . 2010-02-11 16:46 1260800 ----a-w- c:\documents and settings\All Users\Application Data\avg9\update\backup\avgfrw.exe

2010-02-11 16:47 . 2010-02-11 16:50 -------- d-----w- C:\$AVG

2010-02-11 16:46 . 2010-02-25 22:50 -------- d-----w- c:\documents and settings\All Users\Application Data\avg9

2010-02-11 16:45 . 2010-02-25 22:50 -------- d-----w- c:\program files\ExpressZIP

2010-02-11 01:55 . 2010-02-11 01:55 5115824 ----a-w- c:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe

2010-02-11 00:31 . 2010-02-11 00:31 -------- d-----w- c:\documents and settings\Chris\Application Data\Malwarebytes

2010-02-11 00:31 . 2010-01-07 21:07 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-02-11 00:31 . 2010-02-27 14:44 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-02-11 00:31 . 2010-02-11 00:31 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes

2010-02-11 00:31 . 2010-01-07 21:07 19160 ----a-w- c:\windows\system32\drivers\mbam.sys

2010-02-06 20:46 . 2010-02-06 20:46 -------- d-----w- c:\documents and settings\Chris\Application Data\ERS G-Studio

2010-02-06 16:58 . 2010-02-06 16:58 -------- d-----w- c:\documents and settings\Chris\Application Data\BigFishGames

2010-02-03 20:27 . 2010-02-03 20:28 -------- d-----w- c:\documents and settings\Chris\Local Settings\Application Data\TimeParadox

2010-02-03 17:05 . 2010-02-03 17:06 -------- d-----w- c:\documents and settings\Chris\Local Settings\Application Data\LostKing

2010-02-03 17:05 . 2010-02-25 22:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Trymedia

2010-02-03 17:02 . 2010-02-13 14:58 -------- d-----w- c:\program files\Games

2010-02-01 01:42 . 2010-02-01 01:42 -------- d-----w- c:\documents and settings\All Users\Application Data\The Mirror Mysteries

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2010-02-25 22:59 . 2009-04-28 17:18 -------- d--h--w- c:\program files\InstallShield Installation Information

2010-02-25 22:50 . 2009-09-22 23:43 -------- d-----w- c:\program files\support.com

2010-02-25 22:50 . 2009-04-28 17:24 -------- d-----w- c:\program files\AVG

2010-02-24 10:26 . 2009-11-08 19:04 -------- d-----w- c:\documents and settings\Chris\Application Data\vlc

2010-02-23 22:32 . 2009-12-07 22:01 -------- d-----w- c:\program files\TVersity Codec Pack

2010-02-21 18:18 . 2010-01-12 15:40 -------- d-----w- c:\program files\Glary Utilities

2010-02-13 13:46 . 2009-04-28 17:18 -------- d-----w- c:\program files\Common Files\InstallShield

2010-02-11 16:46 . 2009-04-28 17:24 333192 ----a-w- c:\windows\system32\drivers\avgldx86.sys

2010-02-11 16:46 . 2009-04-28 17:24 12464 ----a-w- c:\windows\system32\avgrsstx.dll

2010-02-11 16:46 . 2009-04-28 17:24 28424 ----a-w- c:\windows\system32\drivers\avgmfx86.sys

2010-02-11 16:46 . 2009-04-28 17:24 360584 ----a-w- c:\windows\system32\drivers\avgtdix.sys

2010-02-04 15:01 . 2010-02-13 14:38 74072 ----a-w- c:\windows\system32\XAPOFX1_4.dll

2010-02-04 15:01 . 2010-02-13 14:38 528216 ----a-w- c:\windows\system32\XAudio2_6.dll

2010-02-04 15:01 . 2010-02-13 14:38 238936 ----a-w- c:\windows\system32\xactengine3_6.dll

2010-02-04 15:01 . 2010-02-13 14:38 22360 ----a-w- c:\windows\system32\X3DAudio1_7.dll

2010-01-12 20:37 . 2010-01-12 20:37 -------- d-----w- c:\program files\CDisplay

2010-01-12 15:43 . 2010-01-12 15:42 -------- d-----w- c:\documents and settings\Chris\Application Data\GlarySoft

2010-01-09 21:13 . 2009-11-08 18:22 -------- d-----w- c:\program files\Windows Media Connect 2

2010-01-09 21:13 . 2009-11-17 01:00 -------- d-----w- c:\program files\Lexmark Z2400 Series

2010-01-09 21:13 . 2009-05-13 20:40 -------- d-----w- c:\program files\DivX

2010-01-09 20:04 . 2009-11-09 00:31 -------- d-----w- c:\program files\Astonsoft

2010-01-07 15:07 . 2009-05-03 14:08 -------- d-----w- c:\program files\IrfanView

2010-01-07 15:05 . 2009-11-08 19:07 -------- d-----w- c:\program files\FrostWire

2010-01-03 15:08 . 2009-11-08 19:08 -------- d-----w- c:\documents and settings\Chris\Application Data\FrostWire

2009-12-31 16:50 . 2008-04-14 12:00 353792 ----a-w- c:\windows\system32\drivers\srv.sys

2009-12-22 05:21 . 2008-04-14 12:00 667136 ----a-w- c:\windows\system32\wininet.dll

2009-12-16 18:43 . 2009-04-28 17:04 343040 ----a-w- c:\windows\system32\mspaint.exe

2009-12-14 07:08 . 2008-04-14 12:00 33280 ----a-w- c:\windows\system32\csrsrv.dll

2009-12-08 19:27 . 2008-04-14 12:00 2189184 ----a-w- c:\windows\system32\ntoskrnl.exe

2009-12-08 18:43 . 2008-04-14 00:01 2066048 ----a-w- c:\windows\system32\ntkrnlpa.exe

2009-12-04 18:22 . 2008-04-14 12:00 455424 ----a-w- c:\windows\system32\drivers\mrxsmb.sys

2009-05-14 00:56 . 2009-05-14 00:56 5118808 -c--a-w- c:\program files\icaclient.exe

1601-01-01 00:03 . 1601-01-01 00:03 40960 --sha-w- c:\windows\system32\telodupo.dll

.

------- Sigcheck -------

[7] 2008-06-20 . AD978A1B783B5719720CFF204B666C8E . 361600 . . [5.1.2600.5625] . . c:\windows\$hf_mig$\KB951748\SP3QFE\tcpip.sys

[7] 2008-06-20 . 9AEFA14BD6B182D61E3119FA5F436D3D . 361600 . . [5.1.2600.5625] . . c:\windows\system32\dllcache\tcpip.sys

[-] 2008-06-20 . 4AFB3B0919649F95C1964AA1FAD27D73 . 361600 . . [5.1.2600.5625] . . c:\windows\system32\drivers\tcpip.sys

[7] 2008-04-14 . 93EA8D04EC73A85DB02EB8805988F733 . 361344 . . [5.1.2600.5512] . . c:\windows\$NtUninstallKB951748$\tcpip.sys

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\cdmazyb]

@="{5248C89D-C329-F43F-B4D9-D7C500D2A063}"

[HKEY_CLASSES_ROOT\CLSID\{5248C89D-C329-F43F-B4D9-D7C500D2A063}]

2009-08-07 00:24 139264 ----a-w- c:\windows\system32\cdmazyb.ocx

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"uTorrent"="c:\program files\uTorrent\uTorrent.exe" [2010-02-21 319280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"IgfxTray"="c:\windows\system32\igfxtray.exe" [2005-10-19 155648]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2005-10-19 126976]

"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" [2009-05-26 413696]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\Currentversion\policies\explorer\Run]

"mslivemsn"="c:\program files\Windows NT\Accessories\svchost.exe" [2010-02-27 161280]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]

2010-02-11 16:46 12464 ----a-w- c:\windows\system32\avgrsstx.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Kodak EasyShare software.lnk]

backup=c:\windows\pss\Kodak EasyShare software.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^KODAK Software Updater.lnk]

path=c:\documents and settings\All Users\Start Menu\Programs\Startup\KODAK Software Updater.lnk

backup=c:\windows\pss\KODAK Software Updater.lnkCommon Startup

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG8_TRAY

HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]

2009-12-11 20:57 948672 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]

2009-12-22 06:57 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG9_TRAY]

2010-02-11 16:46 2033432 ----a-w- c:\progra~1\AVG\AVG9\avgtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MoneyAgent]

2003-06-18 16:00 200704 ----a-w- c:\program files\Microsoft Money\System\mnyexpr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]

2008-04-14 09:42 1695232 --sh--w- c:\program files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]

2009-05-26 21:18 413696 ----a-w- c:\program files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]

2009-06-09 12:37 148888 ----a-w- c:\program files\Java\jre6\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]

"WMPNetworkSvc"=3 (0x3)

"JavaQuickStarterService"=2 (0x2)

"idsvc"=3 (0x3)

"Bonjour Service"=2 (0x2)

"Apple Mobile Device"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-disabled]

"EzPrint"="c:\program files\Lexmark Z2400 Series\ezprint.exe"

"lxdqmon.exe"="c:\program files\Lexmark Z2400 Series\lxdqmon.exe"

"SoundMAXPnP"=c:\program files\Analog Devices\Core\smax4pnp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\security center]

"AntiVirusOverride"=dword:00000001

"FirewallOverride"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]

"DisableNotifications"= 1 (0x1)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"%windir%\\system32\\sessmgr.exe"=

"c:\\WINDOWS\\system32\\lxdqcoms.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqpswx.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqtime.exe"=

"c:\\Program Files\\Lexmark Z2400 Series\\lxdqmon.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqjswx.exe"=

"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=

"c:\\Program Files\\TVersity\\Media Server\\MediaServer.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqwbgw.exe"=

"c:\\Program Files\\AVG\\AVG9\\avgupd.exe"=

"c:\\Program Files\\AVG\\AVG9\\avgnsx.exe"=

"c:\\Program Files\\uTorrent\\uTorrent.exe"=

"c:\\WINDOWS\\system32\\hkcmd.exe"=

"c:\\Program Files\\Kodak\\Kodak EasyShare software\\bin\\EasyShare.exe"=

"c:\\Program Files\\FrostWire\\FrostWire.exe"=

"c:\\Program Files\\Kodak\\KODAK Software Updater\\7288971\\Program\\Kodak Software Updater.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [4/28/2009 12:24 PM 333192]

R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [4/28/2009 12:24 PM 360584]

R2 avg9wd;AVG Free WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [2/11/2010 11:46 AM 285392]

S3 AX88178;ASIX AX88178 USB2.0 to Gigabit Ethernet Adapter;c:\windows\system32\drivers\ax88178.sys [3/5/2009 10:56 AM 26880]

S3 membus;membus;c:\windows\system32\membus.sys [4/14/2008 7:00 AM 2304]

.

Contents of the 'Scheduled Tasks' folder

2010-02-27 c:\windows\Tasks\GlaryInitialize.job

- c:\program files\Glary Utilities\initialize.exe [2010-01-12 00:44]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://www.google.com/

uInternet Connection Wizard,ShellNext = wmplayer.exe //ICWLaunch

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

FF - ProfilePath - c:\documents and settings\Chris\Application Data\Mozilla\Firefox\Profiles\mqqamubt.default\

FF - prefs.js: browser.search.defaulturl - hxxp://www3.iamwired.net/websearch.php?src=tops&search=

FF - prefs.js: browser.startup.homepage - www.google.com

FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q=

FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll

FF - plugin: c:\program files\Mozilla Firefox\plugins\npqtplugin8.dll

FF - plugin: c:\program files\QuickTime\Plugins\npqtplugin8.dll

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

.

- - - - ORPHANS REMOVED - - - -

BHO-{c7ccb62f-ba2c-46c7-b681-e4202ed7dca7} - bajuhowi.dll

WebBrowser-{D4027C7F-154A-4066-A1AD-4243D8127440} - (no file)

HKLM-Run-weliguzuye - lefegeho.dll

HKLM-Run-venojalat - c:\windows\system32\hasikevo.dll

SharedTaskScheduler-{f8259550-ed60-4014-8210-f7a2cd2d8916} - c:\windows\system32\hasikevo.dll

SSODL-herayesup-{f8259550-ed60-4014-8210-f7a2cd2d8916} - c:\windows\system32\hasikevo.dll

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2010-02-27 17:50

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(3736)

c:\windows\system32\WPDShServiceObj.dll

c:\windows\system32\PortableDeviceTypes.dll

c:\windows\system32\PortableDeviceApi.dll

.

------------------------ Other Running Processes ------------------------

.

c:\program files\AVG\AVG9\avgchsvx.exe

c:\program files\AVG\AVG9\avgrsx.exe

c:\program files\AVG\AVG9\avgcsrvx.exe

c:\windows\System32\spool\DRIVERS\W32X86\3\lxdqserv.exe

c:\windows\system32\lxdqcoms.exe

c:\program files\TVersity\Media Server\MediaServer.exe

c:\program files\AVG\AVG9\avgnsx.exe

c:\program files\Internet Explorer\IEXPLORE.EXE

.

**************************************************************************

.

Completion time: 2010-02-27 17:55:45 - machine was rebooted

ComboFix-quarantined-files.txt 2010-02-27 22:55

Pre-Run: 14,748,651,520 bytes free

Post-Run: 14,923,194,368 bytes free

WindowsXP-KB310994-SP2-Pro-BootDisk-ENU.exe

[boot loader]

timeout=2

default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS

[operating systems]

c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons

multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /noexecute=optin /fastdetect

- - End Of File - - F69479EB1B8BE08365FEA5150DE01BEE

Link to post
Share on other sites

Malwarebytes' Anti-Malware 1.44

Database version: 3805

Windows 5.1.2600 Service Pack 3

Internet Explorer 6.0.2900.5512

2/27/2010 6:22:26 PM

mbam-log-2010-02-27 (18-22-26).txt

Scan type: Quick Scan

Objects scanned: 110889

Time elapsed: 7 minute(s), 5 second(s)

Memory Processes Infected: 0

Memory Modules Infected: 0

Registry Keys Infected: 1

Registry Values Infected: 1

Registry Data Items Infected: 0

Folders Infected: 0

Files Infected: 2

Memory Processes Infected:

(No malicious items detected)

Memory Modules Infected:

(No malicious items detected)

Registry Keys Infected:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\membus (Rootkit.Agent) -> Quarantined and deleted successfully.

Registry Values Infected:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\mslivemsn (Trojan.Agent) -> Quarantined and deleted successfully.

Registry Data Items Infected:

(No malicious items detected)

Folders Infected:

(No malicious items detected)

Files Infected:

C:\WINDOWS\system32\telodupo.dll (Trojan.Vundo.H) -> Quarantined and deleted successfully.

C:\WINDOWS\system32\membus.sys (Rootkit.Agent) -> Quarantined and deleted successfully.

Link to post
Share on other sites

1. Open notepad and copy/paste the text in the codebox below into it:

http://forums.malwarebytes.org/index.php?showtopic=41691&st=0entry207049

Driver::
membus

Collect::
c:\windows\system32\winsyao.dat
c:\windows\system32\mimeqilt.dat
c:\windows\system32\iassdys.dat
c:\windows\system32\msswckz.dat
c:\windows\system32\cdmodej.dat
c:\windows\system32\msjetx0.dat
C:\windows\system32\ocmarage.dat
c:\windows\system32\webvmvuc.dat
c:\windows\system32\odbcpx2r.dat
c:\windows\system32\cdmazyb.dat
c:\windows\system32\cdmazyb.ocx
c:\program files\Windows NT\Accessories\svchost.exe
c:\windows\system32\membus.sys


Folder::
c:\windows\_VOIDsvxvmtvspp

FCopy::
c:\windows\system32\dllcache\tcpip.sys|c:\windows\system32\drivers\tcpip.sys

Registry::
[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"AntiVirusOverride"=-
"FirewallOverride"=-
[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile]
"DisableNotifications"=-

Save this as CFScript.txt

CFScriptB-4.gif

Refering to the picture above, drag CFScript.txt into ComboFix.exe

When finished, it shall produce a log for you. Post that log in your next reply.

**Note**

When CF finishes running, the ComboFix log will open along with a message box--do not be alarmed. With the above script, ComboFix will capture files to submit for analysis.

  • Ensure you are connected to the internet and click OK on the message box.
  • A browser will open.
  • Simply follow the instructions to copy/paste/send the requested file.

===========

Note::

If Combofix fails to upload anything please do the following:

Go to Start > My Computer > C:\

Then Navigate to C:\Qoobox\Quarantine\[4]-Submit_Date_Time.zip

Click Here to upload the submit.zip please.

Link to post
Share on other sites

ComboFix 10-02-27.04 - Chris 02/28/2010 14:16:57.2.1 - x86

Microsoft Windows XP Professional 5.1.2600.3.1252.1.1033.18.1150.582 [GMT -5:00]

Running from: c:\documents and settings\Chris\My Documents\Downloads\ComboFix.exe

Command switches used :: c:\documents and settings\Chris\My Documents\Chris\CFScript.txt

AV: AVG Anti-Virus Free *On-access scanning enabled* (Updated) {17DDD097-36FF-435F-9E1B-52D74245D6BF}

file zipped: c:\program files\Windows NT\Accessories\svchost.exe

file zipped: c:\windows\system32\cdmazyb.dat

file zipped: c:\windows\system32\cdmodej.dat

file zipped: c:\windows\system32\iassdys.dat

file zipped: c:\windows\system32\mimeqilt.dat

file zipped: c:\windows\system32\msjetx0.dat

file zipped: c:\windows\system32\msswckz.dat

file zipped: c:\windows\system32\ocmarage.dat

file zipped: c:\windows\system32\odbcpx2r.dat

file zipped: c:\windows\system32\webvmvuc.dat

file zipped: c:\windows\system32\winsyao.dat

.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))

.

c:\program files\Windows NT\Accessories\svchost.exe

c:\windows\_VOIDsvxvmtvspp

c:\windows\_VOIDsvxvmtvspp\_VOIDd.sys

c:\windows\system32\cdmazyb.dat

c:\windows\system32\cdmodej.dat

c:\windows\system32\drivers\qtxvexm.sys

c:\windows\system32\iassdys.dat

c:\windows\system32\mimeqilt.dat

c:\windows\system32\msjetx0.dat

c:\windows\system32\msswckz.dat

c:\windows\system32\ocmarage.dat

c:\windows\system32\odbcpx2r.dat

c:\windows\system32\webvmvuc.dat

c:\windows\system32\winsyao.dat

.

--------------- FCopy ---------------

c:\windows\system32\dllcache\tcpip.sys --> c:\windows\system32\drivers\tcpip.sys

.

((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.

-------\Legacy_MEMBUS

-------\Service_asgiytmo

((((((((((((((((((((((((( Files Created from 2010-01-28 to 2010-02-28 )))))))))))))))))))))))))))))))

.

2010-02-27 23:13 . 2010-02-28 19:05 -------- d-----w- c:\documents and settings\All Users\Application Data\DriverScanner

2010-02-27 14:03 . 2010-02-27 14:03 -------- d-----w- c:\program files\Trend Micro

2010-02-27 13:55 . 2010-02-27 13:55 -------- d-sh--w- c:\windows\system32\config\systemprofile\IETldCache

2010-02-25 22:56 . 2010-02-25 22:56 -------- d-----w- c:\windows\Internet Logs

2010-02-23 23:36 . 2010-02-25 22:48 -------- d-----w- c:\program files\Gabest

2010-02-23 22:32 . 2007-12-24 18:47 7680 ----a-w- c:\windows\system32\ff_vfw.dll

2010-02-23 22:32 . 2007-11-29 17:52 60273 ----a-w- c:\windows\system32\pthreadGC2.dll

2010-02-23 22:32 . 2010-02-23 22:32 -------- d-----w- c:\program files\ffdshow

2010-02-23 22:32 . 2007-11-29 17:52 499712 ----a-w- c:\windows\system32\msvcp71.dll

2010-02-23 22:17 . 2010-02-23 23:26 -------- d-----w- c:\documents and settings\Chris\Application Data\dvdcss

2010-02-21 20:45 . 2010-02-21 20:45 4212 ---ha-w- c:\windows\system32\zllictbl.dat

2010-02-21 18:08 . 2010-02-21 18:08 -------- d-----w- c:\program files\uTorrent

2010-02-21 18:07 . 2010-02-28 19:22 -------- d-----w- c:\documents and settings\Chris\Application Data\uTorrent

2010-02-14 02:25 . 2009-12-22 05:20 81920 ----a-w- c:\windows\system32\ieencode.dll

2010-02-14 02:25 . 2009-12-22 05:20 81920 ----a-w- c:\windows\system32\dllcache\ieencode.dll

2010-02-14 02:21 . 2010-02-14 02:21 -------- d-----w- c:\windows\system32\URTTEMP

2010-02-13 14:37 . 2007-04-04 23:53 81768 ----a-w- c:\windows\system32\xinput1_3.dll

2010-02-13 13:46 . 2010-02-13 13:46 -------- d-----w- c:\windows\VirtualEar

2010-02-13 13:46 . 2010-02-13 13:46 -------- d-----w- c:\program files\Analog Devices

2010-02-13 13:46 . 2004-11-19 15:00 49152 ----a-w- c:\windows\system32\DSndUp.exe

2010-02-13 13:46 . 2003-08-19 23:36 65536 ----a-w- c:\windows\system32\Audio3d.dll

2010-02-13 13:46 . 2002-04-17 19:05 45056 ----a-w- c:\windows\system32\CleanUp.exe

2010-02-13 13:46 . 2001-10-04 19:50 991232 ----a-w- c:\windows\system32\virtear.dll

2010-02-13 13:24 . 1998-06-18 04:00 89360 ----a-w- c:\windows\system32\VB5DB.DLL

2010-02-13 13:24 . 2001-08-22 13:42 13632 ------w- c:\windows\system32\drivers\omci.sys

2010-02-11 22:49 . 2010-02-11 22:49 -------- d-----w- c:\program files\iTunes

2010-02-11 22:49 . 2010-02-11 22:49 -------- d-----w- c:\program files\iPod

2010-02-11 22:17 . 2010-02-11 22:15 38784 ----a-w- c:\documents and settings\Chris\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe

2010-02-11 22:17 . 2010-02-11 22:17 -------- d-----w- c:\documents and settings\Default User\Local Settings\Application Data\Adobe

2010-02-11 22:16 . 2010-02-11 22:17 -------- d-----w- c:\program files\Common Files\Adobe

2010-02-11 22:16 . 2010-02-11 22:15 38784 ----a-w- c:\documents and settings\Default User\Application Data\Macromedia\Flash Player\www.macromedia.com\bin\airappinstaller\airappinstaller.exe

2010-02-11 22:16 . 2010-02-11 22:16 -------- d-----w- c:\program files\Common Files\Adobe AIR

2010-02-11 22:15 . 2010-02-11 22:15 86016 ----a-w- c:\documents and settings\All Users\Application Data\NOS\Adobe_Downloads\arh.exe

2010-02-11 21:29 . 2010-02-11 23:00 -------- d-----w- c:\documents and settings\All Users\Application Data\NOS

2010-02-11 16:54 . 2010-02-11 16:46 3777280 ----a-w- c:\documents and settings\All Users\Application Data\avg9\update\backup\setup.exe

2010-02-11 16:54 . 2010-02-11 16:46 1260800 ----a-w- c:\documents and settings\All Users\Application Data\avg9\update\backup\avgfrw.exe

2010-02-11 16:47 . 2010-02-11 16:50 -------- d-----w- C:\$AVG

2010-02-11 16:46 . 2010-02-25 22:50 -------- d-----w- c:\documents and settings\All Users\Application Data\avg9

2010-02-11 16:45 . 2010-02-25 22:50 -------- d-----w- c:\program files\ExpressZIP

2010-02-11 01:55 . 2010-02-11 01:55 5115824 ----a-w- c:\documents and settings\All Users\Application Data\Malwarebytes\Malwarebytes' Anti-Malware\mbam-setup.exe

2010-02-11 00:31 . 2010-02-11 00:31 -------- d-----w- c:\documents and settings\Chris\Application Data\Malwarebytes

2010-02-11 00:31 . 2010-01-07 21:07 38224 ----a-w- c:\windows\system32\drivers\mbamswissarmy.sys

2010-02-11 00:31 . 2010-02-27 23:12 -------- d-----w- c:\program files\Malwarebytes' Anti-Malware

2010-02-11 00:31 . 2010-02-11 00:31 -------- d-----w- c:\documents and settings\All Users\Application Data\Malwarebytes

2010-02-11 00:31 . 2010-01-07 21:07 19160 ----a-w- c:\windows\system32\drivers\mbam.sys

2010-02-06 20:46 . 2010-02-06 20:46 -------- d-----w- c:\documents and settings\Chris\Application Data\ERS G-Studio

2010-02-06 16:58 . 2010-02-06 16:58 -------- d-----w- c:\documents and settings\Chris\Application Data\BigFishGames

2010-02-03 20:27 . 2010-02-03 20:28 -------- d-----w- c:\documents and settings\Chris\Local Settings\Application Data\TimeParadox

2010-02-03 17:05 . 2010-02-03 17:06 -------- d-----w- c:\documents and settings\Chris\Local Settings\Application Data\LostKing

2010-02-03 17:05 . 2010-02-25 22:50 -------- d-----w- c:\documents and settings\All Users\Application Data\Trymedia

2010-02-03 17:02 . 2010-02-13 14:58 -------- d-----w- c:\program files\Games

2010-02-01 01:42 . 2010-02-01 01:42 -------- d-----w- c:\documents and settings\All Users\Application Data\The Mirror Mysteries

.

(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

.

2010-02-28 19:05 . 2009-05-03 17:13 -------- d-----w- c:\documents and settings\Chris\Application Data\uniblue

2010-02-28 19:05 . 2009-05-03 17:11 -------- d-----w- c:\program files\Uniblue

2010-02-25 22:59 . 2009-04-28 17:18 -------- d--h--w- c:\program files\InstallShield Installation Information

2010-02-25 22:50 . 2009-09-22 23:43 -------- d-----w- c:\program files\support.com

2010-02-25 22:50 . 2009-04-28 17:24 -------- d-----w- c:\program files\AVG

2010-02-24 10:26 . 2009-11-08 19:04 -------- d-----w- c:\documents and settings\Chris\Application Data\vlc

2010-02-23 22:32 . 2009-12-07 22:01 -------- d-----w- c:\program files\TVersity Codec Pack

2010-02-21 18:18 . 2010-01-12 15:40 -------- d-----w- c:\program files\Glary Utilities

2010-02-13 13:46 . 2009-04-28 17:18 -------- d-----w- c:\program files\Common Files\InstallShield

2010-02-11 16:46 . 2009-04-28 17:24 333192 ----a-w- c:\windows\system32\drivers\avgldx86.sys

2010-02-11 16:46 . 2009-04-28 17:24 12464 ----a-w- c:\windows\system32\avgrsstx.dll

2010-02-11 16:46 . 2009-04-28 17:24 28424 ----a-w- c:\windows\system32\drivers\avgmfx86.sys

2010-02-11 16:46 . 2009-04-28 17:24 360584 ----a-w- c:\windows\system32\drivers\avgtdix.sys

2010-02-04 15:01 . 2010-02-13 14:38 74072 ----a-w- c:\windows\system32\XAPOFX1_4.dll

2010-02-04 15:01 . 2010-02-13 14:38 528216 ----a-w- c:\windows\system32\XAudio2_6.dll

2010-02-04 15:01 . 2010-02-13 14:38 238936 ----a-w- c:\windows\system32\xactengine3_6.dll

2010-02-04 15:01 . 2010-02-13 14:38 22360 ----a-w- c:\windows\system32\X3DAudio1_7.dll

2010-01-12 20:37 . 2010-01-12 20:37 -------- d-----w- c:\program files\CDisplay

2010-01-12 15:43 . 2010-01-12 15:42 -------- d-----w- c:\documents and settings\Chris\Application Data\GlarySoft

2010-01-09 21:13 . 2009-11-08 18:22 -------- d-----w- c:\program files\Windows Media Connect 2

2010-01-09 21:13 . 2009-11-17 01:00 -------- d-----w- c:\program files\Lexmark Z2400 Series

2010-01-09 21:13 . 2009-05-13 20:40 -------- d-----w- c:\program files\DivX

2010-01-09 20:04 . 2009-11-09 00:31 -------- d-----w- c:\program files\Astonsoft

2010-01-07 15:07 . 2009-05-03 14:08 -------- d-----w- c:\program files\IrfanView

2010-01-07 15:05 . 2009-11-08 19:07 -------- d-----w- c:\program files\FrostWire

2010-01-03 15:08 . 2009-11-08 19:08 -------- d-----w- c:\documents and settings\Chris\Application Data\FrostWire

2009-12-31 16:50 . 2008-04-14 12:00 353792 ----a-w- c:\windows\system32\drivers\srv.sys

2009-12-22 05:21 . 2008-04-14 12:00 667136 ------w- c:\windows\system32\wininet.dll

2009-12-16 18:43 . 2009-04-28 17:04 343040 ----a-w- c:\windows\system32\mspaint.exe

2009-12-14 07:08 . 2008-04-14 12:00 33280 ----a-w- c:\windows\system32\csrsrv.dll

2009-12-08 19:27 . 2008-04-14 12:00 2189184 ------w- c:\windows\system32\ntoskrnl.exe

2009-12-08 18:43 . 2008-04-14 00:01 2066048 ------w- c:\windows\system32\ntkrnlpa.exe

2009-12-04 18:22 . 2008-04-14 12:00 455424 ----a-w- c:\windows\system32\drivers\mrxsmb.sys

2009-05-14 00:56 . 2009-05-14 00:56 5118808 -c--a-w- c:\program files\icaclient.exe

.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))

.

.

*Note* empty entries & legit default entries are not shown

REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"uTorrent"="c:\program files\uTorrent\uTorrent.exe" [2010-02-21 319280]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]

"IgfxTray"="c:\windows\system32\igfxtray.exe" [2005-10-19 155648]

"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2005-10-19 126976]

"SoundMAXPnP"="c:\program files\Analog Devices\Core\smax4pnp.exe" [2004-10-14 1404928]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\avgrsstarter]

2010-02-11 16:46 12464 ----a-w- c:\windows\system32\avgrsstx.dll

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^Kodak EasyShare software.lnk]

backup=c:\windows\pss\Kodak EasyShare software.lnkCommon Startup

[HKLM\~\startupfolder\C:^Documents and Settings^All Users^Start Menu^Programs^Startup^KODAK Software Updater.lnk]

path=c:\documents and settings\All Users\Start Menu\Programs\Startup\KODAK Software Updater.lnk

backup=c:\windows\pss\KODAK Software Updater.lnkCommon Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe ARM]

2009-12-11 20:57 948672 ----a-r- c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]

2009-12-22 06:57 35760 ----a-w- c:\program files\Adobe\Reader 9.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AVG9_TRAY]

2010-02-11 16:46 2033432 ----a-w- c:\progra~1\AVG\AVG9\avgtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MoneyAgent]

2003-06-18 16:00 200704 ----a-w- c:\program files\Microsoft Money\System\mnyexpr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MSMSGS]

2008-04-14 09:42 1695232 --sh--w- c:\program files\Messenger\msmsgs.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]

2009-05-26 21:18 413696 ----a-w- c:\program files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]

2009-06-09 12:37 148888 ----a-w- c:\program files\Java\jre6\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]

"WMPNetworkSvc"=3 (0x3)

"JavaQuickStarterService"=2 (0x2)

"idsvc"=3 (0x3)

"Bonjour Service"=2 (0x2)

"Apple Mobile Device"=2 (0x2)

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\run-disabled]

"EzPrint"="c:\program files\Lexmark Z2400 Series\ezprint.exe"

"lxdqmon.exe"="c:\program files\Lexmark Z2400 Series\lxdqmon.exe"

"SoundMAXPnP"=c:\program files\Analog Devices\Core\smax4pnp.exe

"QuickTime Task"="c:\program files\QuickTime\qttask.exe" -atboottime

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]

"%windir%\\Network Diagnostic\\xpnetdiag.exe"=

"%windir%\\system32\\sessmgr.exe"=

"c:\\WINDOWS\\system32\\lxdqcoms.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqpswx.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqtime.exe"=

"c:\\Program Files\\Lexmark Z2400 Series\\lxdqmon.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqjswx.exe"=

"c:\\Program Files\\Mozilla Firefox\\firefox.exe"=

"c:\\Program Files\\TVersity\\Media Server\\MediaServer.exe"=

"c:\\WINDOWS\\system32\\spool\\drivers\\w32x86\\3\\lxdqwbgw.exe"=

"c:\\Program Files\\AVG\\AVG9\\avgupd.exe"=

"c:\\Program Files\\AVG\\AVG9\\avgnsx.exe"=

"c:\\Program Files\\uTorrent\\uTorrent.exe"=

"c:\\WINDOWS\\system32\\hkcmd.exe"=

"c:\\Program Files\\Kodak\\Kodak EasyShare software\\bin\\EasyShare.exe"=

"c:\\Program Files\\FrostWire\\FrostWire.exe"=

"c:\\Program Files\\Kodak\\KODAK Software Updater\\7288971\\Program\\Kodak Software Updater.exe"=

R1 AvgLdx86;AVG Free AVI Loader Driver x86;c:\windows\system32\drivers\avgldx86.sys [4/28/2009 12:24 PM 333192]

R1 AvgTdiX;AVG Free8 Network Redirector;c:\windows\system32\drivers\avgtdix.sys [4/28/2009 12:24 PM 360584]

R2 avg9wd;AVG Free WatchDog;c:\program files\AVG\AVG9\avgwdsvc.exe [2/11/2010 11:46 AM 285392]

R2 lxdq_device;lxdq_device;c:\windows\system32\lxdqcoms.exe -service --> c:\windows\system32\lxdqcoms.exe -service [?]

R2 lxdqCATSCustConnectService;lxdqCATSCustConnectService;c:\windows\system32\spool\drivers\w32x86\3\lxdqserv.exe [11/16/2009 8:01 PM 98984]

S3 AX88178;ASIX AX88178 USB2.0 to Gigabit Ethernet Adapter;c:\windows\system32\drivers\ax88178.sys [3/5/2009 10:56 AM 26880]

.

Contents of the 'Scheduled Tasks' folder

2010-02-28 c:\windows\Tasks\GlaryInitialize.job

- c:\program files\Glary Utilities\initialize.exe [2010-01-12 00:44]

.

.

------- Supplementary Scan -------

.

uStart Page = hxxp://www.google.com/

uInternet Connection Wizard,ShellNext = wmplayer.exe //ICWLaunch

IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000

FF - ProfilePath - c:\documents and settings\Chris\Application Data\Mozilla\Firefox\Profiles\mqqamubt.default\

FF - prefs.js: browser.search.defaulturl - hxxp://www3.iamwired.net/websearch.php?src=tops&search=

FF - prefs.js: browser.startup.homepage - www.google.com

FF - prefs.js: keyword.URL - hxxp://www.google.com/search?ie=UTF-8&oe=UTF-8&sourceid=navclient&gfns=1&q=

FF - component: c:\program files\AVG\AVG9\Firefox\components\avgssff.dll

FF - plugin: c:\program files\Mozilla Firefox\plugins\npqtplugin8.dll

FF - plugin: c:\program files\QuickTime\Plugins\npqtplugin8.dll

FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\

.

- - - - ORPHANS REMOVED - - - -

ShellIconOverlayIdentifiers-{5248C89D-C329-F43F-B4D9-D7C500D2A063} - c:\windows\system32\cdmazyb.ocx

**************************************************************************

catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net

Rootkit scan 2010-02-28 14:22

Windows 5.1.2600 Service Pack 3 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully

hidden files: 0

**************************************************************************

.

--------------------- DLLs Loaded Under Running Processes ---------------------

- - - - - - - > 'explorer.exe'(2324)

c:\windows\system32\WPDShServiceObj.dll

c:\windows\system32\PortableDeviceTypes.dll

c:\windows\system32\PortableDeviceApi.dll

.

------------------------ Other Running Processes ------------------------

.

c:\program files\AVG\AVG9\avgchsvx.exe

c:\program files\AVG\AVG9\avgrsx.exe

c:\program files\AVG\AVG9\avgcsrvx.exe

c:\windows\system32\lxdqcoms.exe

c:\program files\TVersity\Media Server\MediaServer.exe

c:\program files\AVG\AVG9\avgnsx.exe

.

**************************************************************************

.

Completion time: 2010-02-28 14:25:28 - machine was rebooted

ComboFix-quarantined-files.txt 2010-02-28 19:25

ComboFix2.txt 2010-02-27 22:55

Pre-Run: 14,851,313,664 bytes free

Post-Run: 14,851,186,688 bytes free

- - End Of File - - 5BE5990E689D78C40B940204EAC7C874

Link to post
Share on other sites

Go to Start > My Computer > C:\

Then Navigate to C:\Qoobox\Quarantine\[4]-Submit_Date_Time.zip

Click Here to upload the submit.zip please.

======================

HiJack This! Forum Policy

We will not be party to obvious use of key gens, cracks, warez or other illegal means of downloading software, music, videos ect. This means no P2P evidence will be supported. Logs that show these in them, will given the option to remove the P2P items. Keygens, cracks, warez and similar will have the thread closed period. It's theft and against the law.

This would be Frostwire and Utorrent installed on your system.

Please uninstall them before proceeding.

===============================

Please do a scan with Kaspersky Online Scanner

Note: If you are using Windows Vista, open your browser by right-clicking on its icon and select 'Run as administrator' to perform this scan.

Click on the Accept button and install any components it needs.

  • The program will install and then begin downloading the latest definition files.
  • After the files have been downloaded on the left side of the page in the Scan section select My Computer
  • This will start the program and scan your system.
  • The scan will take a while, so be patient and let it run.
  • Once the scan is complete, click on View scan report
  • Now, click on the Save Report as button.
  • Save the file to your desktop.
  • Copy and paste that information in your next post.

Link to post
Share on other sites

  • 2 weeks later...
  • Root Admin

Due to the lack of feedback this Topic is closed to prevent others from posting here. If you need this topic reopened, please send a Private Message to any one of the moderating team members. Please include a link to this thread with your request. This applies only to the originator of this thread.

Other members who need assistance please start your own topic in a new thread. Thanks!

The fixes and advice in this thread are for this machine only. Do not apply the instructions from this thread to your own machine. Please start a new thread describing your issue and someone will be along to assist you.

Link to post
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
Back to top
×
×
  • Create New...

Important Information

This site uses cookies - We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.