Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Trojan-Dropper.Agent and Rootkit.agent [RESOLVED]


  • This topic is locked This topic is locked

#1
graisbeck

graisbeck

    Member

  • Member
  • PipPip
  • 34 posts
Hi, I'm having problem removing Trojan-Dropper and Rootkit.Agent from my PC, I've tried using AVG Anti-spyware and Spyware Doctor but they are not removing them.

Can you guys please help me out?

Here is the HijackThis log -

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 18:12:40, on 25/01/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16575)
Boot mode: Normal

Running processes:
C:\Windows\System32\smss.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\winlogon.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\RtHDVCpl.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Common Files\aol\1199295236\ee\aolsoftware.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Windows\System32\rundll32.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Windows\system32\svchost.exe
C:\Program Files\Spyware Doctor\pctsAuxs.exe
C:\Program Files\Spyware Doctor\pctsSvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\Windows\System32\mobsync.exe
C:\Windows\system32\taskeng.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\ehome\ehsched.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\ehome\ehRecvr.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1199295236\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://javadl-esd.su...ows-i586-jc.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 9294 bytes
  • 0

Advertisements


#2
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
Hello and Welcome to Geekstogo! :)

Please re-open HiJackThis and click on Do a system scan only and place a checkmark next to the entries:
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =

O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)


Please close all other windows other than HiJackThis and click Fix Checked. Exit HJT.

================

Please download Deckard's System Scanner (DSS) and save it to your Desktop.
  • Close all other windows before proceeding.
  • Double-click on dss.exe and follow the prompts.
  • When it has finished, dss will open two Notepads main.txt and extra.txt -- please copy (CTRL+A and then CTRL+C) and paste (CTRL+V) the contents of main.txt and extra.txt in your next reply.

  • 0

#3
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Thanks for your help Tigger93 I really appreciate it, Heres the logs you require-

Deckard's System Scanner v20071014.68
Run by Gary on 2008-01-25 21:17:42
Computer is in Normal Mode.
--------------------------------------------------------------------------------

-- Last 5 Restore Point(s) --
25: 2008-01-25 17:22:07 UTC - RP62 - Windows Update
24: 2008-01-24 18:54:39 UTC - RP61 - Scheduled Checkpoint
23: 2008-01-23 20:46:40 UTC - RP60 - Installed GEAR 32bit Driver Installer
22: 2008-01-23 18:23:56 UTC - RP59 - Scheduled Checkpoint
21: 2008-01-22 22:47:50 UTC - RP58 - Windows Update


-- First Restore Point --
1: 2008-01-08 20:47:55 UTC - RP38 - Scheduled Checkpoint


Backed up registry hives.
Performed disk cleanup.



-- HijackThis (run as Gary.exe) ------------------------------------------------

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:18:27, on 25/01/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16575)
Boot mode: Normal

Running processes:
C:\Windows\System32\smss.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\winlogon.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\system32\taskeng.exe
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\RtHDVCpl.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Common Files\aol\1199295236\ee\aolsoftware.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Windows\System32\rundll32.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Windows\system32\svchost.exe
C:\Program Files\Spyware Doctor\pctsAuxs.exe
C:\Program Files\Spyware Doctor\pctsSvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\Windows\System32\mobsync.exe
C:\Windows\system32\taskeng.exe
C:\Windows\ehome\ehsched.exe
C:\Windows\ehome\ehRecvr.exe
C:\Windows\system32\taskeng.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Users\Gary\Desktop\dss.exe
C:\Windows\system32\wbem\wmiprvse.exe
C:\Windows\system32\vssvc.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\DllHost.exe
C:\PROGRA~1\TRENDM~1\HIJACK~1\Gary.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1199295236\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://javadl-esd.su...ows-i586-jc.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 9229 bytes

-- HijackThis Fixed Entries (C:\PROGRA~1\TRENDM~1\HIJACK~1\backups\) -----------

backup-20080125-211535-307 O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)
backup-20080125-211535-693 O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
backup-20080125-211535-913 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
backup-20080125-211535-996 R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =

-- File Associations -----------------------------------------------------------

.js - jsfile - DefaultIcon - "C:\Program Files\Adobe\Adobe Dreamweaver CS3\Dreamweaver.exe",7
.js - jsfile - shell\open\command - "C:\Program Files\Adobe\Adobe Dreamweaver CS3\Dreamweaver.exe","%1"


-- Drivers: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled ---------------------

R1 SCDEmu - c:\windows\system32\drivers\scdemu.sys <Not Verified; PowerISO Computing, Inc.; scdemu>


-- Services: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled --------------------

R2 Bonjour Service (##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762##) - "c:\program files\bonjour\mdnsresponder.exe" <Not Verified; Apple Computer, Inc.; Bonjour>

S3 FLEXnet Licensing Service - "c:\program files\common files\macrovision shared\flexnet publisher\fnplicensingservice.exe" <Not Verified; Macrovision Europe Ltd.; FLEXnet Publisher (32 bit)>


-- Device Manager: Disabled ----------------------------------------------------

No disabled devices found.


-- Files created between 2007-12-25 and 2008-01-25 -----------------------------

2008-01-25 18:12:26 0 d-------- C:\Program Files\Trend Micro
2008-01-23 20:13:39 0 d-------- C:\N360_BACKUP
2008-01-22 21:48:37 0 d--hs--c- C:\Program Files\Common Files\WindowsLiveInstaller
2008-01-22 21:48:24 0 d-------- C:\Program Files\Windows Live
2008-01-22 17:32:37 0 d-------- C:\Program Files\Spyware Doctor
2008-01-22 17:20:41 86144 --a------ C:\Windows\system32\drivers\fsrrecc.sys
2008-01-20 16:10:02 0 d-------- C:\Program Files\CaptureWiz
2008-01-16 18:39:04 0 d-------- C:\Program Files\Google
2008-01-16 18:33:29 0 d-------- C:\Program Files\Java
2008-01-16 18:26:28 0 d-------- C:\Program Files\Common Files\Java
2008-01-07 13:01:17 0 d-------- C:\Program Files\Bonjour
2008-01-07 12:08:55 0 d-------- C:\Program Files\PowerISO
2008-01-07 11:24:31 0 d-------- C:\Program Files\Common Files\L&H
2008-01-07 11:24:20 0 d-------- C:\Program Files\Microsoft ActiveSync
2008-01-07 11:23:32 0 d-------- C:\Program Files\Microsoft Works
2008-01-07 11:23:00 0 d-------- C:\Windows\PCHEALTH
2008-01-07 11:23:00 0 d-------- C:\Program Files\Microsoft.NET
2008-01-06 13:18:50 0 d-------- C:\Program Files\Common Files\Hewlett-Packard
2008-01-06 13:17:39 0 d-------- C:\Program Files\Common Files\MSSoap
2008-01-06 13:17:24 0 d-------- C:\Program Files\Hewlett-Packard
2008-01-03 22:36:41 0 d-------- C:\Program Files\Common Files\Macrovision Shared
2008-01-03 22:10:24 0 d-------- C:\Program Files\SmartFTP Client
2008-01-03 22:10:00 0 d-------- C:\Program Files\SmartFTP Client 2.5 Setup Files
2008-01-03 18:07:02 0 d-------- C:\Downloads <DOWNLO~1>
2008-01-02 22:21:43 0 d-------- C:\Program Files\BitComet
2008-01-02 17:35:32 0 d-------- C:\Windows\Downloaded Installations
2008-01-02 17:35:26 0 d-------- C:\Program Files\Common Files\Nullsoft
2008-01-02 17:35:10 0 d-------- C:\Program Files\Viewpoint
2008-01-02 17:33:54 0 d-------- C:\Program Files\Common Files\aolshare
2008-01-02 17:33:54 0 d-------- C:\Program Files\Common Files\aol
2008-01-02 17:33:54 0 d-------- C:\Program Files\AOL 9.0 VR
2008-01-02 17:33:06 335 --a------ C:\Windows\nsreg.dat
2008-01-01 22:11:13 0 d-------- C:\perflogs
2008-01-01 18:52:21 0 d-------- C:\Program Files\Norton 360
2008-01-01 18:50:52 0 d-------- C:\Program Files\Symantec
2008-01-01 18:49:39 0 d-------- C:\Program Files\Common Files\Symantec Shared
2008-01-01 18:18:23 0 d-------- C:\Program Files\Common Files\Adobe
2008-01-01 18:18:18 0 d--hs---- C:\Windows\Installer
2008-01-01 18:18:18 0 dr------- C:\Users\Gary\Searches
2008-01-01 18:18:07 0 dr------- C:\Users\Gary\Contacts
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Videos
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\Templates
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\Start Menu
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\SendTo
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Saved Games
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\Recent
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\PrintHood
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Pictures
2008-01-01 18:17:50 2883584 --ahs---- C:\Users\Gary\NTUSER.DAT
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\NetHood
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\My Documents
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Music
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\Local Settings
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Links
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Favorites
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Downloads <DOWNLO~1>
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Documents
2008-01-01 18:17:50 0 dr------- C:\Users\Gary\Desktop
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\Cookies
2008-01-01 18:17:50 0 d--hs---- C:\Users\Gary\Application Data
2008-01-01 18:17:50 0 d--h----- C:\Users\Gary\AppData
2008-01-01 18:10:10 0 d-------- C:\Windows\SoftwareDistribution


-- Find3M Report ---------------------------------------------------------------

2008-01-24 22:08:05 0 d-------- C:\Users\Gary\AppData\Roaming\AOL
2008-01-23 20:46:23 0 d-------- C:\Program Files\Common Files\InstallShield
2008-01-22 21:48:37 0 d-------- C:\Program Files\Common Files
2008-01-22 20:47:41 0 d-------- C:\Users\Gary\AppData\Roaming\Grisoft
2008-01-22 17:32:37 0 d-------- C:\Users\Gary\AppData\Roaming\PC Tools
2008-01-20 16:11:55 0 d-------- C:\Users\Gary\AppData\Roaming\PixelMetrics
2008-01-20 00:03:01 0 d-------- C:\Users\Gary\AppData\Roaming\Adobe
2008-01-17 22:19:04 0 d-------- C:\Users\Gary\AppData\Roaming\Mozilla
2008-01-16 22:05:44 0 d-------- C:\Users\Gary\AppData\Roaming\Google
2008-01-13 14:58:01 0 d-------- C:\Users\Gary\AppData\Roaming\CyberLink
2008-01-09 17:25:11 0 d-------- C:\Program Files\Windows Mail
2008-01-09 17:25:09 0 d-------- C:\Program Files\Windows Sidebar
2008-01-07 12:06:02 0 d-------- C:\Users\Gary\AppData\Roaming\WinRAR
2008-01-02 22:42:52 0 d-------- C:\Users\Gary\AppData\Roaming\SmartFTP
2008-01-02 17:48:39 0 d-------- C:\Users\Gary\AppData\Roaming\Symantec
2008-01-02 17:18:34 0 d-------- C:\Users\Gary\AppData\Roaming\Macromedia
2008-01-01 21:43:17 174 --ahs---- C:\Program Files\desktop.ini
2008-01-01 19:32:27 0 d-------- C:\Program Files\Windows Calendar
2008-01-01 18:18:10 0 d-------- C:\Users\Gary\AppData\Roaming\Identities


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [21/05/2007 07:48]
"RtHDVCpl"="RtHDVCpl.exe" [20/09/2007 12:58 C:\Windows\RtHDVCpl.exe]
"NvSvc"="C:\Windows\system32\nvsvc.dll" [11/09/2007 21:28]
"NvCplDaemon"="C:\Windows\system32\NvCpl.dll" [11/09/2007 21:28]
"NvMediaCenter"="C:\Windows\system32\NvMcTray.dll" [11/09/2007 21:28]
"ccApp"="C:\Program Files\Common Files\Symantec Shared\ccApp.exe" [15/03/2007 03:10]
"HostManager"="C:\Program Files\Common Files\AOL\1199295236\ee\AOLSoftware.exe" [14/11/2006 14:01]
"PWRISOVM.EXE"="C:\Program Files\PowerISO\PWRISOVM.EXE" [09/04/2007 12:23]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe" [25/09/2007 01:11]
"ISTray"="C:\Program Files\Spyware Doctor\pctsTray.exe" [10/12/2007 14:53]
"!AVG Anti-Spyware"="C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" [11/06/2007 09:25]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [08/01/2008 22:47]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [02/11/2006 12:35]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" [16/01/2008 18:42]

C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe [23/09/2005 22:05:26]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"=2 (0x2)

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdauxservice"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sdcoreservice"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]
@="IEEE 1394 Bus host controllers"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]
@="SBP2 IEEE 1394 Devices"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]
@="SecurityDevices"

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalSystemNetworkRestricted hidserv UxSms WdiSystemHost Netman trkwks AudioEndpointBuilder WUDFSvc irmon sysmain IPBusEnum dot3svc PcaSvc EMDMgmt TabletInputService wlansvc WPDBusEnum

*Newly Created Service* - COMHOST

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
C:\Windows\system32\unregmp2.exe /ShowWMP

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}]
%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI



-- End of Deckard's System Scanner: finished at 2008-01-25 21:19:36 ------------

Deckard's System Scanner v20071014.68
Extra logfile - please post this as an attachment with your post.
--------------------------------------------------------------------------------

-- System Information ----------------------------------------------------------

Microsoft® Windows Vista™ Home Premium (build 6000)
Architecture: X86; Language: English

CPU 0: Intel® Core™2 Quad CPU @ 2.40GHz
Percentage of Memory in Use: 33%
Physical Memory (total/avail): 3070.63 MiB / 2046.97 MiB
Pagefile Memory (total/avail): 6324.7 MiB / 5005.84 MiB
Virtual Memory (total/avail): 2047.88 MiB / 1910.46 MiB

C: is Fixed (NTFS) - 226.05 GiB total, 171.92 GiB free.
D: is Fixed (NTFS) - 232.88 GiB total, 232.56 GiB free.
E: is CDROM (No Media)
F: is CDROM (No Media)
G: is Removable (No Media)
H: is Removable (No Media)
I: is Removable (No Media)
J: is Removable (No Media)
S: is Fixed (NTFS) - 1.46 GiB total, 1.42 GiB free.

\\.\PHYSICALDRIVE1 - WDC WD2500JS-00NCB1 ATA Device - 232.88 GiB - 1 partition
\PARTITION0 (bootable) - Installable File System - 232.88 GiB - D:

\\.\PHYSICALDRIVE0 - WDC WD2500JS-00NCB1 ATA Device - 232.89 GiB - 3 partitions
\PARTITION0 - Unknown - 5.37 GiB
\PARTITION1 (bootable) - Installable File System - 1500 MiB - S:
\PARTITION2 - Installable File System - 226.05 GiB - C:

\\.\PHYSICALDRIVE3 - Generic USB CF Reader USB Device

\\.\PHYSICALDRIVE5 - Generic USB MS Reader USB Device

\\.\PHYSICALDRIVE2 - Generic USB SD Reader USB Device

\\.\PHYSICALDRIVE4 - Generic USB SM Reader USB Device



-- Security Center -------------------------------------------------------------

AUOptions is scheduled to auto-install.
Windows Internal Firewall is enabled.

FW: Norton 360 v2007 (SYMANTEC Corporation) Disabled
AV: Norton 360 v2007 (SYMANTEC Corperation)
AS: Spyware Doctor v5.5.0.178 (PC Tools) Outdated
AS: AVG Anti-Spyware v7, 5, 1, 43 (GRISOFT s.r.o.) Outdated
AS: Windows Defender v1.1.1505.0 (Microsoft Corporation)
AS: Norton 360 v2007 (Symantec Corporation)

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]


-- Environment Variables -------------------------------------------------------

ALLUSERSPROFILE=C:\ProgramData
APPDATA=C:\Users\Gary\AppData\Roaming
CommonProgramFiles=C:\Program Files\Common Files
COMPUTERNAME=GARY-PC
ComSpec=C:\Windows\system32\cmd.exe
FP_NO_HOST_CHECK=NO
HOMEDRIVE=C:
HOMEPATH=\Users\Gary
LOCALAPPDATA=C:\Users\Gary\AppData\Local
LOGONSERVER=\\GARY-PC
NUMBER_OF_PROCESSORS=4
OS=Windows_NT
Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 7, GenuineIntel
PROCESSOR_LEVEL=6
PROCESSOR_REVISION=0f07
ProgramData=C:\ProgramData
ProgramFiles=C:\Program Files
PROMPT=$P$G
PUBLIC=C:\Users\Public
SystemDrive=C:
SystemRoot=C:\Windows
TEMP=C:\Users\Gary\AppData\Local\Temp
TMP=C:\Users\Gary\AppData\Local\Temp
USERDOMAIN=Gary-PC
USERNAME=Gary
USERPROFILE=C:\Users\Gary
windir=C:\Windows


-- User Profiles ---------------------------------------------------------------

Gary


-- Add/Remove Programs ---------------------------------------------------------

Adobe Anchor Service CS3 --> MsiExec.exe /I{90176341-0A8B-4CCC-A78D-F862228A6B95}
Adobe Asset Services CS3 --> MsiExec.exe /I{6FF5DD7A-FE28-4439-B8CF-1E9AF4EA0A61}
Adobe Bridge CS3 --> MsiExec.exe /I{9C9824D9-9000-4373-A6A5-D0E5D4831394}
Adobe Bridge Start Meeting --> MsiExec.exe /I{08B32819-6EEF-4057-AEDA-5AB681A36A23}
Adobe Camera Raw 4.0 --> MsiExec.exe /I{B3BF6689-A81D-40D8-9A86-4AC4ACD9FC1C}
Adobe CMaps --> MsiExec.exe /I{A2B242BD-FF8D-4840-9DAA-9170EABEC59C}
Adobe Color - Photoshop Specific --> MsiExec.exe /I{A2D81E70-2A98-4A08-A628-94388B063C5E}
Adobe Color Common Settings --> C:\Program Files\Common Files\Adobe\Installers\6c8e2cb4fd241c55406016127a6ab2e\Setup.exe
Adobe Color Common Settings --> MsiExec.exe /I{6D4AC5A4-4CF9-4F90-8111-B9B53CE257BF}
Adobe Color EU Extra Settings --> MsiExec.exe /I{51846830-E7B2-4218-8968-B77F0FF475B8}
Adobe Color JA Extra Settings --> MsiExec.exe /I{DD7DB3C5-6FA3-4FA3-8A71-C2F2940EB029}
Adobe Color NA Recommended Settings --> MsiExec.exe /I{95655ED4-7CA5-46DF-907F-7144877A32E5}
Adobe Default Language CS3 --> MsiExec.exe /I{B9B35331-B7E4-4E5C-BF4C-7BC87856124D}
Adobe Device Central CS3 --> MsiExec.exe /I{8D2BA474-F406-4710-9AE4-D4F22D21F0DD}
Adobe Dreamweaver CS3 --> C:\Program Files\Common Files\Adobe\Installers\435a6af7459cb02a9c1138113a26e93\Setup.exe
Adobe Dreamweaver CS3 --> MsiExec.exe /I{F01D5ED5-D53A-4468-B428-149DC2CB3110}
Adobe ExtendScript Toolkit 2 --> C:\Program Files\Common Files\Adobe\Installers\3e054d2218e7aa282c2369d939e58ff\Setup.exe
Adobe ExtendScript Toolkit 2 --> MsiExec.exe /I{77D2A9D3-5800-43E3-B274-87841BC87DB2}
Adobe Extension Manager CS3 --> MsiExec.exe /I{2A539CD9-0F75-4875-9A32-E06DD93C4114}
Adobe Flash Player ActiveX --> C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Flash Player Plugin --> C:\Windows\system32\Macromed\Flash\uninstall_plugin.exe
Adobe Fonts All --> MsiExec.exe /I{6ABE0BEE-D572-4FE8-B434-9E72A289431B}
Adobe Help Viewer CS3 --> MsiExec.exe /I{04AF207D-9A77-465A-8B76-991F6AB66245}
Adobe Linguistics CS3 --> MsiExec.exe /I{54793AA1-5001-42F4-ABB6-C364617C6078}
Adobe PDF Library Files --> MsiExec.exe /I{D2559B88-CC9D-4B48-81BB-F492BAA9C48C}
Adobe Photoshop CS3 --> C:\Program Files\Common Files\Adobe\Installers\719d6f144d0c086a0dfa7ff76bb9ac1\Setup.exe
Adobe Photoshop CS3 --> MsiExec.exe /I{3D7E3EC9-46CF-4359-9289-39CE01DFB82F}
Adobe Reader 7.0.8 --> MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A70800000002}
Adobe Setup --> MsiExec.exe /I{3A12C952-61D5-4C3B-B68B-8CFBE47E22F1}
Adobe Setup --> MsiExec.exe /I{64C1FA9A-FA94-4B6E-B3E4-8573738E4AD1}
Adobe Setup --> MsiExec.exe /I{8AE03988-8C8C-40EE-BDC7-76781BEF1B1D}
Adobe Setup --> MsiExec.exe /I{FF11004C-F42A-4A31-9BCF-7F5C8FDBE53C}
Adobe Stock Photos CS3 --> MsiExec.exe /I{29E5EA97-5F74-4A57-B8B2-D4F169117183}
Adobe Type Support --> MsiExec.exe /I{8E6808E2-613D-4FCD-81A2-6C8FA8E03312}
Adobe Update Manager CS3 --> MsiExec.exe /I{E69AE897-9E0B-485C-8552-7841F48D42D8}
Adobe Version Cue CS3 Client --> MsiExec.exe /I{D0DFF92A-492E-4C40-B862-A74A173C25C5}
Adobe WinSoft Linguistics Plugin --> MsiExec.exe /I{184CE391-7E0E-4C63-9935-D7A10EDFD3C6}
Adobe XMP Panels CS3 --> MsiExec.exe /I{802771A9-A856-4A41-ACF7-1450E523C923}
AOL Uninstaller (Choose which Products to Remove) --> C:\Program Files\Common Files\AOL\uninstaller.exe
AppCore --> MsiExec.exe /I{EFB5B3B5-A280-4E25-BE1C-634EEFE32C1B}
AV --> MsiExec.exe /I{F4DB525F-A986-4249-B98B-42A8066251CA}
AVG Anti-Spyware 7.5 --> C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\Uninstall.exe
BitComet 0.97 --> C:\Program Files\BitComet\uninst.exe
Bonus --> MsiExec.exe /I{420F8FCF-8F5E-4518-A5B3-FBBD56B98FEC}
CaptureWizPro 3.A0 --> C:\Program Files\CaptureWiz\Pro\CaptureWiz.exe uninstal
CC_ccProxyExt --> MsiExec.exe /I{4AAD206E-0557-440F-8A98-94921A64BF4B}
ccCommon --> MsiExec.exe /I{3CCAD2EF-CFF2-4637-82AA-AABF370282D3}
ccPxyCore --> MsiExec.exe /I{47A86BDE-6871-4A8A-BB49-21FAF754E00E}
CIB --> MsiExec.exe /I{E8176C35-0C2D-4142-9ED4-81861ECAB403}
GEAR 32bit Driver Installer --> MsiExec.exe /X{E89B484C-B913-49A0-959B-89E836001658}
GearDrvs --> MsiExec.exe /I{228F6876-A313-40A3-91C0-C3CBE6997D09}
Google Toolbar for Internet Explorer --> MsiExec.exe /I{DBEA1034-5882-4A88-8033-81C4EF0CFA29}
Google Toolbar for Internet Explorer --> regsvr32 /u /s "c:\program files\google\googletoolbar2.dll"
Hauppauge MCE XP/Vista Software Encoder (2.0.24360) --> C:\PROGRA~1\WinTV\UNSftMCE.EXE C:\PROGRA~1\WinTV\softMCE.LOG
HijackThis 2.0.2 --> "C:\Program Files\Trend Micro\HijackThis\HijackThis.exe" /uninstall
Intel® PRO Network Connections Drivers --> Prounstl.exe
Java™ 6 Update 3 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
LiveUpdate 3.2 (Symantec Corporation) --> "C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
Microsoft Office Professional Edition 2003 --> MsiExec.exe /I{90110409-6000-11D3-8CFE-0150048383C9}
Mozilla Firefox (2.0.0.11) --> C:\Program Files\Mozilla Firefox\uninstall\helper.exe
Norton 360 --> MsiExec.exe /I{21829177-4DED-4209-AD08-490B3AC9C01A}
Norton 360 --> MsiExec.exe /I{2D617065-1C52-4240-B5BC-C0AE12157777}
Norton 360 --> MsiExec.exe /I{40DA9A54-48CA-4A2C-AEAF-F67715BB046E}
Norton 360 --> MsiExec.exe /I{63A6E9A9-A190-46D4-9430-2DB28654AFD8}
Norton 360 (Symantec Corporation) --> "C:\Program Files\Common Files\Symantec Shared\SymSetup\{2D617065-1C52-4240-B5BC-C0AE12157777}_1_0_0_184\{2D617065-1C52-4240-B5BC-C0AE12157777}.exe" /X
Norton 360 Help --> MsiExec.exe /I{1CA941F1-5006-487E-9FD4-09F812A7D6B8}
Norton Add-on Pack (Symantec Corporation) --> "C:\Program Files\Common Files\Symantec Shared\SymSetup\{420F8FCF-8F5E-4518-A5B3-FBBD56B98FEC}_1_1_0_38\{420F8FCF-8F5E-4518-A5B3-FBBD56B98FEC}.exe" /X
Norton AntiSpam --> MsiExec.exe /I{3B29A786-5803-4E9E-9B58-3014A5B4E519}
Norton AntiSpam --> MsiExec.exe /I{5677563D-0CB1-485F-9E18-C5025306BB3F}
Norton Confidential Browser Component --> MsiExec.exe /I{4843B611-8FCB-4428-8C23-31D0A5EAE164}
Norton Confidential Web Authentification Component --> MsiExec.exe /I{3074EB89-1BCA-4AEF-AFF4-EFB4634C1923}
Norton Confidential Web Protection Component --> MsiExec.exe /I{D353CC51-430D-4C6F-9B7E-52003DA1E05A}
Norton Internet Security Bonus Pack --> MsiExec.exe /I{D4BB907A-623E-4F07-8787-041ABAE088E4}
NVIDIA Drivers --> C:\Windows\system32\NVUNINST.EXE UninstallGUI
PDF Settings --> MsiExec.exe /I{AC5B0C19-D851-42F4-BDA0-410ECF7F70A5}
Power2Go 5.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{40BF1E83-20EB-11D8-97C5-0009C5020658}\Setup.exe" -uninstall
PowerISO --> "C:\Program Files\PowerISO\uninstall.exe"
Realtek High Definition Audio Driver --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\Setup.exe" -l0x9 -removeonly
RTC Client API v1.2 --> MsiExec.exe /X{44CDBD1B-89FB-4E02-8319-2A4C550F664A}
SmartFTP Client --> MsiExec.exe /I{C169D3BB-9A27-43F5-9979-09A0D65FE95C}
SmartFTP Client 2.5 Setup Files (remove only) --> C:\Program Files\SmartFTP Client 2.5 Setup Files\uninst-sftp.exe
SPBBC 32bit --> MsiExec.exe /I{77772678-817F-4401-9301-ED1D01A8DA56}
Spyware Doctor 5.5 --> C:\Program Files\Spyware Doctor\unins000.exe /LOG
SuppSoft --> MsiExec.exe /I{022DA2C3-81C7-4003-A6BC-1BB147B20097}
Symantec Technical Support Controls --> MsiExec.exe /I{92B1B3CC-EC78-45B8-96D0-8B3F11495864}
SymNet --> MsiExec.exe /I{2DA85B02-13C0-4E6D-9A76-22E6B3DD0CB2}
Viewpoint Media Player --> C:\Program Files\Viewpoint\Viewpoint Experience Technology\mtsAxInstaller.exe /u
Windows Live installer --> MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Mail --> MsiExec.exe /I{184E7118-0295-43C4-B72C-1D54AA75AAF7}
Windows Live Sign-in Assistant --> MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
WinRAR archiver --> C:\Program Files\WinRAR\uninstall.exe


-- Application Event Log -------------------------------------------------------

Event Record #/Type2949 / Error
Event Submitted/Written: 01/25/2008 06:11:00 PM
Event ID/Source: 5007 / WerSvc
Event Description:
The target file for the Windows Feedback Platform (a DLL file containing the list of problems on this computer that require additional data collection for diagnosis) could not be parsed. The error code was 8014FFF9.

Event Record #/Type2948 / Success
Event Submitted/Written: 01/25/2008 06:11:00 PM
Event ID/Source: 5617 / WinMgmt
Event Description:


Event Record #/Type2947 / Success
Event Submitted/Written: 01/25/2008 06:10:59 PM
Event ID/Source: 5615 / WinMgmt
Event Description:


Event Record #/Type2940 / Success
Event Submitted/Written: 01/25/2008 06:10:29 PM
Event ID/Source: 902 / Software Licensing Service
Event Description:
The Software Licensing service has started.

Event Record #/Type2922 / Warning
Event Submitted/Written: 01/25/2008 06:09:31 PM
Event ID/Source: 1530 / profsvc
Event Description:
Windows detected your registry file is still in use by other applications or services. The file will be unloaded now. The applications or services that hold your registry file may not function properly afterwards.

DETAIL -
1 user registry handles leaked from \Registry\User\S-1-5-21-688412732-677117107-715852299-1000_Classes:
Process 948 (\Device\HarddiskVolume3\Windows\System32\svchost.exe) has opened key \REGISTRY\USER\S-1-5-21-688412732-677117107-715852299-1000_CLASSES



-- Security Event Log ----------------------------------------------------------

No Errors/Warnings found.


-- System Event Log ------------------------------------------------------------

Event Record #/Type10405 / Warning
Event Submitted/Written: 01/25/2008 09:18:48 PM
Event ID/Source: 3004 / WinDefend
Event Description:
%Gary-PC27 Real-Time Protection agent has detected changes. Microsoft recommends you analyze the software that made these changes for potential risks. You can use information about how these programs operate to choose whether to allow them to run or remove them from your computer. Allow changes only if you trust the program or the software publisher. %Gary-PC27 can't undo changes that you allow.

For more information please see the following:
%Gary-PC275

Scan ID: {82925904-4040-4F2B-A03F-1D93B675BEEE}

User: Gary-PC\Gary

Name: %Gary-PC271

ID: %Gary-PC272

Severity ID: %Gary-PC273

Category ID: %Gary-PC274

Path Found: %Gary-PC276

Alert Type: %Gary-PC278

Detection Type: 1.1.1505.02

Event Record #/Type10404 / Warning
Event Submitted/Written: 01/25/2008 09:18:48 PM
Event ID/Source: 3004 / WinDefend
Event Description:
%Gary-PC27 Real-Time Protection agent has detected changes. Microsoft recommends you analyze the software that made these changes for potential risks. You can use information about how these programs operate to choose whether to allow them to run or remove them from your computer. Allow changes only if you trust the program or the software publisher. %Gary-PC27 can't undo changes that you allow.

For more information please see the following:
%Gary-PC275

Scan ID: {0496DBC9-284B-4F61-9B2B-391138781A27}

User: Gary-PC\Gary

Name: %Gary-PC271

ID: %Gary-PC272

Severity ID: %Gary-PC273

Category ID: %Gary-PC274

Path Found: %Gary-PC276

Alert Type: %Gary-PC278

Detection Type: 1.1.1505.02

Event Record #/Type10403 / Warning
Event Submitted/Written: 01/25/2008 09:18:48 PM
Event ID/Source: 3004 / WinDefend
Event Description:
%Gary-PC27 Real-Time Protection agent has detected changes. Microsoft recommends you analyze the software that made these changes for potential risks. You can use information about how these programs operate to choose whether to allow them to run or remove them from your computer. Allow changes only if you trust the program or the software publisher. %Gary-PC27 can't undo changes that you allow.

For more information please see the following:
%Gary-PC275

Scan ID: {23BFC659-48FF-4E88-A1DE-7EA06DF15349}

User: Gary-PC\Gary

Name: %Gary-PC271

ID: %Gary-PC272

Severity ID: %Gary-PC273

Category ID: %Gary-PC274

Path Found: %Gary-PC276

Alert Type: %Gary-PC278

Detection Type: 1.1.1505.02

Event Record #/Type10402 / Warning
Event Submitted/Written: 01/25/2008 09:18:45 PM
Event ID/Source: 3004 / WinDefend
Event Description:
%Gary-PC27 Real-Time Protection agent has detected changes. Microsoft recommends you analyze the software that made these changes for potential risks. You can use information about how these programs operate to choose whether to allow them to run or remove them from your computer. Allow changes only if you trust the program or the software publisher. %Gary-PC27 can't undo changes that you allow.

For more information please see the following:
%Gary-PC275

Scan ID: {37C5553C-34AC-4C83-ABA4-FAA96AB39B26}

User: Gary-PC\Gary

Name: %Gary-PC271

ID: %Gary-PC272

Severity ID: %Gary-PC273

Category ID: %Gary-PC274

Path Found: %Gary-PC276

Alert Type: %Gary-PC278

Detection Type: 1.1.1505.02

Event Record #/Type10401 / Warning
Event Submitted/Written: 01/25/2008 09:18:45 PM
Event ID/Source: 3004 / WinDefend
Event Description:
%Gary-PC27 Real-Time Protection agent has detected changes. Microsoft recommends you analyze the software that made these changes for potential risks. You can use information about how these programs operate to choose whether to allow them to run or remove them from your computer. Allow changes only if you trust the program or the software publisher. %Gary-PC27 can't undo changes that you allow.

For more information please see the following:
%Gary-PC275

Scan ID: {6F5116AE-ACA0-4811-B6C3-C47E5D1F6E53}

User: Gary-PC\Gary

Name: %Gary-PC271

ID: %Gary-PC272

Severity ID: %Gary-PC273

Category ID: %Gary-PC274

Path Found: %Gary-PC276

Alert Type: %Gary-PC278

Detection Type: 1.1.1505.02



-- End of Deckard's System Scanner: finished at 2008-01-25 21:19:36 ------------
  • 0

#4
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
Hi,

Please go here and upload this file:
C:\Windows\system32\drivers\fsrrecc.sys

It will scan it and give you the results. Please post them here.
  • 0

#5
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Hi Tigger93, when I try to upload the fle I get a message saying the file is in use.
  • 0

#6
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
I've tried booting in safe mode with networking to try and scan the file that way, but couldn't get an internet connection.
  • 0

#7
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
Hm, could you post a new HijackThis log please?
  • 0

#8
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
No Problem, heres the new HijackThis log, this was done straight after I rebooted, and thanks again.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:04:51, on 27/01/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16575)
Boot mode: Normal

Running processes:
C:\Windows\System32\smss.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\wininit.exe
C:\Windows\system32\csrss.exe
C:\Windows\system32\services.exe
C:\Windows\system32\lsass.exe
C:\Windows\system32\lsm.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\winlogon.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\SLsvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\svchost.exe
C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
C:\Windows\System32\spoolsv.exe
C:\Windows\system32\svchost.exe
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Defender\MSASCui.exe
C:\Windows\RtHDVCpl.exe
C:\Windows\System32\rundll32.exe
C:\Windows\System32\rundll32.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Program Files\Common Files\aol\1199295236\ee\aolsoftware.exe
C:\Program Files\PowerISO\PWRISOVM.EXE
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\Program Files\Spyware Doctor\pctsTray.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\Windows\system32\svchost.exe
C:\Program Files\Spyware Doctor\pctsAuxs.exe
C:\Program Files\Spyware Doctor\pctsSvc.exe
C:\Windows\system32\svchost.exe
C:\Windows\System32\svchost.exe
C:\Windows\system32\SearchIndexer.exe
C:\Windows\system32\WUDFHost.exe
C:\Windows\System32\mobsync.exe
C:\Windows\system32\taskeng.exe
C:\Windows\ehome\ehsched.exe
C:\Windows\ehome\ehRecvr.exe
C:\Windows\servicing\TrustedInstaller.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe
C:\Windows\system32\SearchProtocolHost.exe
C:\Windows\system32\SearchFilterHost.exe
C:\Windows\system32\wbem\wmiprvse.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
O4 - HKLM\..\Run: [RtHDVCpl] RtHDVCpl.exe
O4 - HKLM\..\Run: [NvSvc] RUNDLL32.EXE C:\Windows\system32\nvsvc.dll,nvsvcStart
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\Windows\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\Windows\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [ccApp] "C:\Program Files\Common Files\Symantec Shared\ccApp.exe"
O4 - HKLM\..\Run: [HostManager] C:\Program Files\Common Files\AOL\1199295236\ee\AOLSoftware.exe
O4 - HKLM\..\Run: [PWRISOVM.EXE] C:\Program Files\PowerISO\PWRISOVM.EXE
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [ISTray] "C:\Program Files\Spyware Doctor\pctsTray.exe"
O4 - HKLM\..\Run: [!AVG Anti-Spyware] "C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\avgas.exe" /minimized
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://javadl-esd.su...ows-i586-jc.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 9166 bytes
  • 0

#9
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
Everything looks find. :) Are you still having any problems?
  • 0

#10
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Yes it's still the same, it seems to be ok until I open IE7 or Firefox. Once I'm browsing the browser keeps opening up with different ads. I also tried setting 'Pop ups' settings to high but that didn't stop them either. Also the Rootkit.Agent shows up in the spyware software after I've scanned the PC.
  • 0

Advertisements


#11
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
What software scan says you have a rootkit?

Download ComboFix from one of the locations below, and save it to your Desktop.

Link 1
Link 2
Link 3

Double click combofix.exe and follow the prompts.
When finished, it shall produce a log for you. Post that log and a HiJackthis log in your next reply
Note: Do not mouseclick combofix's window while its running. That may cause it to stall
  • 0

#12
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Both Spyware Doctor and AVG Anti-Spyware show Rootkit.Agent after scaning.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 22:19:23, on 27/01/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16575)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Users\Gary\Desktop\HiJackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://javadl-esd.su...ows-i586-jc.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 6012 bytes

ComboFix log

ComboFix 08-01-23.1C - Gary 2008-01-27 19:37:41.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.1982 [GMT 0:00]
Running from: C:\Users\Gary\Desktop\ComboFix.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
C:\Windows\system32\drivers\core.cache.dsk . . . . failed to delete

----- BITS: Possible infected sites -----

hxxp://epg.tvdownload.microsoft.com
.
((((((((((((((((((((((((( Files Created from 2007-12-27 to 2008-01-27 )))))))))))))))))))))))))))))))
.

2008-01-27 19:33 . 2000-08-31 08:00 51,200 --a------ C:\Windows\Nircmd.exe
2008-01-27 16:39 . 2008-01-27 16:39 100 --a------ C:\Windows\System32\ikhcore.cfg
2008-01-27 14:41 . 2008-01-27 14:41 <DIR> d-------- C:\Program Files\QuickTime
2008-01-27 14:36 . 2008-01-27 14:36 <DIR> d-------- C:\Program Files\Apple Software Update
2008-01-26 16:17 . 2008-01-27 16:38 167,545 --------- C:\Windows\System32\drivers\core.cache.dsk
2008-01-25 21:17 . 2008-01-25 21:17 <DIR> d-------- C:\Deckard
2008-01-25 18:12 . 2008-01-25 18:12 <DIR> d-------- C:\Program Files\Trend Micro
2008-01-23 20:13 . 2008-01-23 20:18 <DIR> d-------- C:\N360_BACKUP
2008-01-22 21:48 . 2008-01-22 21:56 <DIR> d-------- C:\Program Files\Windows Live
2008-01-22 21:48 . 2008-01-22 21:56 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-01-22 20:47 . 2007-05-30 12:10 10,872 --a------ C:\Windows\System32\drivers\AvgAsCln.sys
2008-01-22 17:32 . 2008-01-26 08:33 <DIR> d-------- C:\Program Files\Spyware Doctor
2008-01-22 17:32 . 2007-12-10 14:53 81,288 --a------ C:\Windows\System32\drivers\iksyssec.sys
2008-01-22 17:32 . 2007-12-10 14:53 66,952 --a------ C:\Windows\System32\drivers\iksysflt.sys
2008-01-22 17:32 . 2007-12-10 14:53 41,864 --a------ C:\Windows\System32\drivers\ikfilesec.sys
2008-01-22 17:32 . 2007-12-10 14:53 29,576 --a------ C:\Windows\System32\drivers\kcom.sys
2008-01-22 17:20 . 2008-01-22 17:20 86,144 --a------ C:\Windows\System32\drivers\fsrrecc.sys
2008-01-20 16:10 . 2008-01-20 16:10 <DIR> d-------- C:\Program Files\CaptureWiz
2008-01-16 18:39 . 2008-01-17 18:10 <DIR> d-------- C:\Program Files\Google
2008-01-16 18:34 . 2007-09-24 23:31 69,632 --a------ C:\Windows\System32\javacpl.cpl
2008-01-16 18:33 . 2008-01-16 18:34 <DIR> d-------- C:\Program Files\Java
2008-01-16 18:26 . 2008-01-16 18:26 <DIR> d-------- C:\Program Files\Common Files\Java
2008-01-10 15:27 . 2008-01-10 15:27 90,112 --a------ C:\Windows\System32\QuickTimeVR.qtx
2008-01-10 15:27 . 2008-01-10 15:27 57,344 --a------ C:\Windows\System32\QuickTime.qts
2008-01-08 22:49 . 2008-01-08 22:49 802,816 --a------ C:\Windows\System32\drivers\tcpip.sys
2008-01-08 22:49 . 2008-01-08 22:49 216,760 --a------ C:\Windows\System32\drivers\netio.sys
2008-01-08 22:49 . 2008-01-08 22:49 167,424 --a------ C:\Windows\System32\tcpipcfg.dll
2008-01-08 22:49 . 2008-01-08 22:49 24,064 --a------ C:\Windows\System32\netcfg.exe
2008-01-08 22:49 . 2008-01-08 22:49 22,016 --a------ C:\Windows\System32\netiougc.exe
2008-01-08 22:47 . 2008-01-08 22:47 4,247,552 --a------ C:\Windows\System32\GameUXLegacyGDFs.dll
2008-01-08 22:47 . 2008-01-08 22:47 1,686,016 --a------ C:\Windows\System32\gameux.dll
2008-01-08 22:47 . 2008-01-08 22:47 1,060,920 --a------ C:\Windows\System32\drivers\ntfs.sys
2008-01-08 22:47 . 2008-01-08 22:47 211,000 --a------ C:\Windows\System32\drivers\volsnap.sys
2008-01-08 22:47 . 2008-01-08 22:47 154,624 --a------ C:\Windows\System32\drivers\nwifi.sys
2008-01-08 22:47 . 2008-01-08 22:47 109,624 --a------ C:\Windows\System32\drivers\ataport.sys
2008-01-08 22:47 . 2008-01-08 22:47 45,112 --a------ C:\Windows\System32\drivers\pciidex.sys
2008-01-08 22:47 . 2008-01-08 22:47 21,560 --a------ C:\Windows\System32\drivers\atapi.sys
2008-01-08 22:47 . 2008-01-08 22:47 15,928 --a------ C:\Windows\System32\drivers\pciide.sys
2008-01-08 22:47 . 2008-01-08 22:47 11,776 --a------ C:\Windows\System32\sbunattend.exe
2008-01-07 13:01 . 2008-01-07 13:01 <DIR> d-------- C:\Program Files\Bonjour
2008-01-07 12:08 . 2008-01-07 12:08 <DIR> d-------- C:\Program Files\PowerISO
2008-01-07 11:26 . 2003-06-18 17:31 17,920 --a------ C:\Windows\System32\mdimon.dll
2008-01-07 11:26 . 2008-01-07 11:26 376 --a------ C:\Windows\ODBC.INI
2008-01-07 11:24 . 2008-01-07 11:24 <DIR> d-------- C:\Program Files\Microsoft ActiveSync
2008-01-07 11:24 . 2008-01-07 11:24 <DIR> d-------- C:\Program Files\Common Files\L&H
2008-01-07 11:23 . 2008-01-07 11:23 <DIR> d-------- C:\Windows\PCHEALTH
2008-01-07 11:23 . 2008-01-07 11:23 <DIR> d-------- C:\Program Files\Microsoft.NET
2008-01-07 11:23 . 2008-01-07 11:23 <DIR> d-------- C:\Program Files\Microsoft Works
2008-01-06 13:18 . 2008-01-06 13:18 <DIR> d-------- C:\Program Files\Common Files\Hewlett-Packard
2008-01-06 13:17 . 2008-01-06 21:35 <DIR> d-------- C:\Program Files\Hewlett-Packard
2008-01-03 22:36 . 2008-01-03 22:36 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-01-03 22:10 . 2008-01-03 22:10 <DIR> d-------- C:\Program Files\SmartFTP Client 2.5 Setup Files
2008-01-03 22:10 . 2008-01-03 22:10 <DIR> d-------- C:\Program Files\SmartFTP Client
2008-01-03 18:07 . 2008-01-03 18:07 <DIR> d-------- C:\Downloads
2008-01-03 17:54 . 2008-01-03 18:05 600 --ah----- C:\IPH.PH
2008-01-02 22:21 . 2008-01-02 22:21 <DIR> d-------- C:\Program Files\BitComet
2008-01-02 17:35 . 2008-01-02 17:35 <DIR> d-------- C:\Windows\Downloaded Installations
2008-01-02 17:35 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Viewpoint
2008-01-02 17:35 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Common Files\Nullsoft
2008-01-02 17:34 . 2006-11-01 20:18 33,588 --a------ C:\Windows\System32\drivers\wanatw4.sys
2008-01-02 17:33 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Common Files\aolshare
2008-01-02 17:33 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Common Files\aol
2008-01-02 17:33 . 2008-01-02 17:36 <DIR> d-------- C:\Program Files\AOL 9.0 VR
2008-01-02 17:33 . 2008-01-02 17:33 335 --a------ C:\Windows\nsreg.dat
2008-01-02 17:06 . 2007-05-29 13:55 22,112 --a------ C:\Windows\System32\drivers\COH_Mon.sys
2008-01-02 17:06 . 2007-05-29 13:55 10,592 --a------ C:\Windows\System32\drivers\COH_Mon.cat
2008-01-02 17:06 . 2007-05-29 13:55 705 --a------ C:\Windows\System32\drivers\COH_Mon.inf
2008-01-01 22:11 . 2008-01-01 22:11 <DIR> d-------- C:\perflogs
2008-01-01 21:53 . 2007-07-17 12:21 186,256 --a------ C:\Windows\System32\SymNPPWA.dll
2008-01-01 19:03 . 2008-01-01 19:03 16 --a------ C:\Windows\System32\coh.cache
2008-01-01 18:55 . 2008-01-01 18:55 8,147,968 --a------ C:\Windows\System32\wmploc.DLL
2008-01-01 18:55 . 2008-01-01 18:55 356,864 --a------ C:\Windows\System32\MediaMetadataHandler.dll
2008-01-01 18:55 . 2008-01-01 18:55 7,680 --a------ C:\Windows\System32\spwmp.dll
2008-01-01 18:55 . 2008-01-01 18:55 4,096 --a------ C:\Windows\System32\msdxm.ocx
2008-01-01 18:55 . 2008-01-01 18:55 4,096 --a------ C:\Windows\System32\dxmasf.dll
2008-01-01 18:54 . 2008-01-01 18:54 1,327,104 --a------ C:\Windows\System32\quartz.dll
2008-01-01 18:54 . 2008-01-01 18:54 223,232 --a------ C:\Windows\System32\WMASF.DLL
2008-01-01 18:54 . 2008-01-01 18:54 9,728 --a------ C:\Windows\System32\LAPRXY.DLL
2008-01-01 18:54 . 2008-01-01 18:54 2,048 --a------ C:\Windows\System32\asferror.dll
2008-01-01 18:53 . 2008-01-01 18:53 1,244,672 --a------ C:\Windows\System32\mcmde.dll
2008-01-01 18:52 . 2008-01-23 17:56 <DIR> d-------- C:\Program Files\Norton 360
2008-01-01 18:50 . 2008-01-01 21:52 <DIR> d-------- C:\Program Files\Symantec
2008-01-01 18:50 . 2008-01-01 18:50 130,048 --a------ C:\Windows\System32\drivers\srv2.sys
2008-01-01 18:50 . 2008-01-01 18:50 101,888 --a------ C:\Windows\System32\drivers\mrxsmb.sys
2008-01-01 18:50 . 2008-01-01 18:50 84,992 --a------ C:\Windows\System32\drivers\srvnet.sys
2008-01-01 18:50 . 2008-01-01 18:50 58,368 --a------ C:\Windows\System32\drivers\mrxsmb20.sys
2008-01-01 18:49 . 2008-01-10 18:05 <DIR> d-------- C:\Program Files\Common Files\Symantec Shared
2008-01-01 18:49 . 2008-01-01 18:49 3,504,824 --a------ C:\Windows\System32\ntkrnlpa.exe
2008-01-01 18:49 . 2008-01-01 18:49 3,470,520 --a------ C:\Windows\System32\ntoskrnl.exe
2008-01-01 18:49 . 2008-01-01 18:49 788,992 --a------ C:\Windows\System32\rpcrt4.dll
2008-01-01 18:49 . 2008-01-01 18:49 2,048 --a------ C:\Windows\System32\tzres.dll
2008-01-01 18:48 . 2008-01-01 18:48 750,080 --a------ C:\Windows\System32\qmgr.dll
2008-01-01 18:39 . 2008-01-01 18:39 1,712,984 --a------ C:\Windows\System32\wuaueng.dll
2008-01-01 18:39 . 2008-01-01 18:39 1,524,224 --a------ C:\Windows\System32\wucltux.dll
2008-01-01 18:39 . 2008-01-01 18:39 549,720 --a------ C:\Windows\System32\wuapi.dll
2008-01-01 18:39 . 2008-01-01 18:39 80,896 --a------ C:\Windows\System32\wudriver.dll
2008-01-01 18:39 . 2008-01-01 18:39 53,080 --a------ C:\Windows\System32\wuauclt.exe
2008-01-01 18:39 . 2008-01-01 18:39 43,352 --a------ C:\Windows\System32\wups2.dll
2008-01-01 18:39 . 2008-01-01 18:39 33,624 --a------ C:\Windows\System32\wups.dll
2008-01-01 18:38 . 2008-01-01 18:38 163,000 --a------ C:\Windows\System32\wuwebv.dll

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-01-23 20:46 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-01-09 17:25 --------- d-----w C:\Program Files\Windows Sidebar
2008-01-09 17:25 --------- d-----w C:\Program Files\Windows Mail
2008-01-08 22:47 537,600 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-01-08 22:47 449,024 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-01-08 22:47 2,143,744 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-01-08 22:47 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-01-01 21:52 805 ----a-w C:\Windows\system32\drivers\SYMEVENT.INF
2008-01-01 21:52 123,952 ----a-w C:\Windows\system32\drivers\SYMEVENT.SYS
2008-01-01 21:52 10,740 ----a-w C:\Windows\system32\drivers\SYMEVENT.CAT
2008-01-01 21:43 174 --sha-w C:\Program Files\desktop.ini
2008-01-01 19:32 --------- d-----w C:\Program Files\Windows Calendar
2008-01-01 18:57 8,192 ----a-w C:\Windows\System32\riched32.dll
2008-01-01 18:57 77,824 ----a-w C:\Windows\System32\rascfg.dll
2008-01-01 18:57 704,000 ----a-w C:\Windows\System32\PhotoScreensaver.scr
2008-01-01 18:57 70,144 ----a-w C:\Windows\system32\drivers\pacer.sys
2008-01-01 18:57 694,784 ----a-w C:\Windows\System32\localspl.dll
2008-01-01 18:57 67,584 ----a-w C:\Windows\System32\wlanhlp.dll
2008-01-01 18:57 619,008 ----a-w C:\Windows\system32\drivers\dxgkrnl.sys
2008-01-01 18:57 61,952 ----a-w C:\Windows\system32\drivers\wanarp.sys
2008-01-01 18:57 542,720 ----a-w C:\Windows\System32\sysmain.dll
2008-01-01 18:57 52,736 ----a-w C:\Windows\System32\rasdiag.dll
2008-01-01 18:57 502,784 ----a-w C:\Windows\System32\wlansvc.dll
2008-01-01 18:57 48,640 ----a-w C:\Windows\system32\drivers\ndproxy.sys
2008-01-01 18:57 47,104 ----a-w C:\Windows\System32\wlanapi.dll
2008-01-01 18:57 384,000 ----a-w C:\Windows\System32\netcfgx.dll
2008-01-01 18:57 36,864 ----a-w C:\Windows\System32\cdd.dll
2008-01-01 18:57 33,280 ----a-w C:\Windows\System32\traffic.dll
2008-01-01 18:57 32,768 ----a-w C:\Windows\System32\rasmxs.dll
2008-01-01 18:57 297,984 ----a-w C:\Windows\System32\wlansec.dll
2008-01-01 18:57 290,816 ----a-w C:\Windows\System32\wlanmsm.dll
2008-01-01 18:57 286,208 ----a-w C:\Windows\System32\ipnathlp.dll
2008-01-01 18:57 28,344 ----a-w C:\Windows\system32\drivers\battc.sys
2008-01-01 18:57 258,232 ----a-w C:\Windows\system32\drivers\acpi.sys
2008-01-01 18:57 24,064 ----a-w C:\Windows\System32\wtsapi32.dll
2008-01-01 18:57 22,016 ----a-w C:\Windows\System32\rasser.dll
2008-01-01 18:57 20,920 ----a-w C:\Windows\system32\drivers\compbatt.sys
2008-01-01 18:57 20,480 ----a-w C:\Windows\system32\drivers\ndistapi.sys
2008-01-01 18:57 2,923,520 ----a-w C:\Windows\explorer.exe
2008-01-01 18:57 2,027,008 ----a-w C:\Windows\System32\win32k.sys
2008-01-01 18:57 15,360 ----a-w C:\Windows\System32\pacerprf.dll
2008-01-01 18:57 134,656 ----a-w C:\Windows\System32\dps.dll
2008-01-01 18:57 13,824 ----a-w C:\Windows\System32\wshqos.dll
2008-01-01 18:57 13,824 ----a-w C:\Windows\System32\icsunattend.exe
2008-01-01 18:52 88,576 ----a-w C:\Windows\System32\avifil32.dll
2008-01-01 18:52 82,944 ----a-w C:\Windows\System32\mciavi32.dll
2008-01-01 18:52 8,138,240 ----a-w C:\Windows\System32\ssBranded.scr
2008-01-01 18:52 712,192 ----a-w C:\Windows\System32\WindowsCodecs.dll
2008-01-01 18:52 69,632 ----a-w C:\Windows\System32\sendmail.dll
2008-01-01 18:52 65,024 ----a-w C:\Windows\System32\avicap32.dll
2008-01-01 18:52 61,440 ----a-w C:\Windows\System32\ntprint.exe
2008-01-01 18:52 31,232 ----a-w C:\Windows\System32\msvidc32.dll
2008-01-01 18:52 269,824 ----a-w C:\Windows\System32\schannel.dll
2008-01-01 18:52 220,160 ----a-w C:\Windows\System32\ntprint.dll
2008-01-01 18:52 123,904 ----a-w C:\Windows\System32\msvfw32.dll
2008-01-01 18:52 120,320 ----a-w C:\Windows\System32\dhcpcsvc6.dll
2008-01-01 18:52 12,800 ----a-w C:\Windows\System32\msrle32.dll
2008-01-01 18:52 10,240 ----a-w C:\Windows\System32\dhcpcmonitor.dll
2008-01-01 18:52 1,984,512 ----a-w C:\Windows\System32\authui.dll
2008-01-01 18:51 84,480 ----a-w C:\Windows\System32\INETRES.dll
2008-01-01 18:51 824,832 ----a-w C:\Windows\System32\wininet.dll
2008-01-01 18:51 737,792 ----a-w C:\Windows\System32\inetcomm.dll
2008-01-01 18:51 56,320 ----a-w C:\Windows\System32\iesetup.dll
2008-01-01 18:51 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2008-01-01 18:51 26,624 ----a-w C:\Windows\System32\ieUnatt.exe
2007-11-30 23:57 43,696 ----a-w C:\Windows\system32\drivers\srtspx.sys
2007-11-30 23:57 317,616 ----a-w C:\Windows\system32\drivers\srtspl.sys
2007-11-30 23:57 279,088 ----a-w C:\Windows\system32\drivers\srtsp.sys
2007-11-30 23:57 10,549 ----a-w C:\Windows\system32\drivers\srtspx.cat
2007-11-30 23:57 10,549 ----a-w C:\Windows\system32\drivers\srtspl.cat
2007-11-30 23:57 10,545 ----a-w C:\Windows\system32\drivers\srtsp.cat
2007-11-30 23:57 1,430 ----a-w C:\Windows\system32\drivers\srtspl.inf
2007-11-30 23:57 1,421 ----a-w C:\Windows\system32\drivers\srtspx.inf
2007-11-30 23:57 1,415 ----a-w C:\Windows\system32\drivers\srtsp.inf
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-01-08 22:47 1232896]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2006-11-02 12:35 125440]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" [2008-01-16 18:42 171448]

R1 IDSvix86;Symantec Intrusion Prevention Driver;C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20080122.002\IDSvix86.sys [2007-12-04 18:05]
R3 HCW713x;Hauppauge 713x VU PCI TV Card;C:\Windows\system32\DRIVERS\HCW713x.sys [2007-09-19 09:52]
R3 rt61x86;Ralink RT61 Wireless Driver for Windows Vista;C:\Windows\system32\DRIVERS\netr61.sys [2007-09-19 09:53]
R3 SYMNDISV;SYMNDISV;C:\Windows\system32\Drivers\SYMNDISV.SYS [2007-01-09 14:32]
S3 NETw3v32;Intel® PRO/Wireless 3945ABG Adapter Driver for Windows Vista 32 Bit;C:\Windows\system32\DRIVERS\NETw3v32.sys [2006-11-02 07:30]
S3 Ph3xIB32;Philips 713x VU PCI TV Card;C:\Windows\system32\DRIVERS\Ph3xIB32.sys [2006-11-02 08:27]
S3 RTL8169;Realtek 8169 NT Driver;C:\Windows\system32\DRIVERS\Rtlh86.sys [2006-11-02 07:30]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalSystemNetworkRestricted REG_MULTI_SZ hidserv UxSms WdiSystemHost Netman trkwks AudioEndpointBuilder WUDFSvc irmon sysmain IPBusEnum dot3svc PcaSvc EMDMgmt TabletInputService wlansvc WPDBusEnum

*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder
"2008-01-27 19:40:17 C:\Windows\Tasks\At1.job"
- C:\Windows\system32\cmd.exe
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-01-27 20:01:24
Windows 6.0.6000 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-01-27 20:02:24 - machine was rebooted [Gary]
ComboFix-quarantined-files.txt 2008-01-27 20:02:22
.
2008-01-25 17:22:31 --- E O F ---
  • 0

#13
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
1. Please open Notepad
  • Click Start , then Run
  • Type notepad .exe in the Run Box.

2. Now copy/paste the entire content of the codebox below into the Notepad window:

File::
C:\Windows\System32\ikhcore.cfg
C:\Windows\System32\drivers\core.cache.dsk
C:\Windows\Tasks\At1.job

Folder::
C:\Deckard



3. Save the above as CFScript.txt

4. Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.

Posted Image


5. After reboot, (in case it asks to reboot), please post the following reports/logs into your next reply:
  • Combofix.txt
  • A new HijackThis log.

  • 0

#14
graisbeck

graisbeck

    Member

  • Topic Starter
  • Member
  • PipPip
  • 34 posts
Hi Tigger93, heres the logs you requested. Thanks again for your help.


ComboFix 08-01-23.1C - Gary 2008-01-28 21:17:18.3 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6000.0.1252.1.1033.18.2086 [GMT 0:00]
Running from: C:\Users\Gary\Desktop\ComboFix.exe
Command switches used :: C:\Users\Gary\Desktop\CFScript.txt
* Created a new restore point

FILE
C:\Windows\System32\drivers\core.cache.dsk
C:\Windows\System32\ikhcore.cfg
C:\Windows\Tasks\At1.job
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Deckard
C:\ProgramData\Microsoft\Network\Downloader\qmgr0.dat
C:\ProgramData\Microsoft\Network\Downloader\qmgr1.dat
C:\Windows\System32\ikhcore.cfg
C:\Windows\Tasks\At1.job
C:\Windows\system32\drivers\core.cache.dsk . . . . failed to delete

----- BITS: Possible infected sites -----

hxxp://epg.tvdownload.microsoft.com
.
((((((((((((((((((((((((( Files Created from 2007-12-28 to 2008-01-28 )))))))))))))))))))))))))))))))
.

2008-01-27 19:33 . 2000-08-31 08:00 51,200 --a------ C:\Windows\Nircmd.exe
2008-01-27 14:41 . 2008-01-27 14:41 <DIR> d-------- C:\Program Files\QuickTime
2008-01-27 14:36 . 2008-01-27 14:36 <DIR> d-------- C:\Program Files\Apple Software Update
2008-01-26 16:17 . 2008-01-27 16:38 167,545 --------- C:\Windows\System32\drivers\core.cache.dsk
2008-01-25 18:12 . 2008-01-25 18:12 <DIR> d-------- C:\Program Files\Trend Micro
2008-01-23 20:13 . 2008-01-23 20:18 <DIR> d-------- C:\N360_BACKUP
2008-01-22 21:48 . 2008-01-22 21:56 <DIR> d-------- C:\Program Files\Windows Live
2008-01-22 21:48 . 2008-01-22 21:56 <DIR> d--hsc--- C:\Program Files\Common Files\WindowsLiveInstaller
2008-01-22 20:47 . 2007-05-30 12:10 10,872 --a------ C:\Windows\System32\drivers\AvgAsCln.sys
2008-01-22 17:32 . 2008-01-26 08:33 <DIR> d-------- C:\Program Files\Spyware Doctor
2008-01-22 17:32 . 2007-12-10 14:53 81,288 --a------ C:\Windows\System32\drivers\iksyssec.sys
2008-01-22 17:32 . 2007-12-10 14:53 66,952 --a------ C:\Windows\System32\drivers\iksysflt.sys
2008-01-22 17:32 . 2007-12-10 14:53 41,864 --a------ C:\Windows\System32\drivers\ikfilesec.sys
2008-01-22 17:32 . 2007-12-10 14:53 29,576 --a------ C:\Windows\System32\drivers\kcom.sys
2008-01-22 17:20 . 2008-01-22 17:20 86,144 --a------ C:\Windows\System32\drivers\fsrrecc.sys
2008-01-20 16:10 . 2008-01-20 16:10 <DIR> d-------- C:\Program Files\CaptureWiz
2008-01-16 18:39 . 2008-01-17 18:10 <DIR> d-------- C:\Program Files\Google
2008-01-16 18:34 . 2007-09-24 23:31 69,632 --a------ C:\Windows\System32\javacpl.cpl
2008-01-16 18:33 . 2008-01-16 18:34 <DIR> d-------- C:\Program Files\Java
2008-01-16 18:26 . 2008-01-16 18:26 <DIR> d-------- C:\Program Files\Common Files\Java
2008-01-10 15:27 . 2008-01-10 15:27 90,112 --a------ C:\Windows\System32\QuickTimeVR.qtx
2008-01-10 15:27 . 2008-01-10 15:27 57,344 --a------ C:\Windows\System32\QuickTime.qts
2008-01-08 22:49 . 2008-01-08 22:49 802,816 --a------ C:\Windows\System32\drivers\tcpip.sys
2008-01-08 22:49 . 2008-01-08 22:49 216,760 --a------ C:\Windows\System32\drivers\netio.sys
2008-01-08 22:49 . 2008-01-08 22:49 167,424 --a------ C:\Windows\System32\tcpipcfg.dll
2008-01-08 22:49 . 2008-01-08 22:49 24,064 --a------ C:\Windows\System32\netcfg.exe
2008-01-08 22:49 . 2008-01-08 22:49 22,016 --a------ C:\Windows\System32\netiougc.exe
2008-01-08 22:47 . 2008-01-08 22:47 4,247,552 --a------ C:\Windows\System32\GameUXLegacyGDFs.dll
2008-01-08 22:47 . 2008-01-08 22:47 1,686,016 --a------ C:\Windows\System32\gameux.dll
2008-01-08 22:47 . 2008-01-08 22:47 1,060,920 --a------ C:\Windows\System32\drivers\ntfs.sys
2008-01-08 22:47 . 2008-01-08 22:47 211,000 --a------ C:\Windows\System32\drivers\volsnap.sys
2008-01-08 22:47 . 2008-01-08 22:47 154,624 --a------ C:\Windows\System32\drivers\nwifi.sys
2008-01-08 22:47 . 2008-01-08 22:47 109,624 --a------ C:\Windows\System32\drivers\ataport.sys
2008-01-08 22:47 . 2008-01-08 22:47 45,112 --a------ C:\Windows\System32\drivers\pciidex.sys
2008-01-08 22:47 . 2008-01-08 22:47 21,560 --a------ C:\Windows\System32\drivers\atapi.sys
2008-01-08 22:47 . 2008-01-08 22:47 15,928 --a------ C:\Windows\System32\drivers\pciide.sys
2008-01-08 22:47 . 2008-01-08 22:47 11,776 --a------ C:\Windows\System32\sbunattend.exe
2008-01-07 13:01 . 2008-01-07 13:01 <DIR> d-------- C:\Program Files\Bonjour
2008-01-07 12:08 . 2008-01-07 12:08 <DIR> d-------- C:\Program Files\PowerISO
2008-01-07 11:26 . 2003-06-18 17:31 17,920 --a------ C:\Windows\System32\mdimon.dll
2008-01-07 11:26 . 2008-01-07 11:26 376 --a------ C:\Windows\ODBC.INI
2008-01-07 11:24 . 2008-01-07 11:24 <DIR> d-------- C:\Program Files\Microsoft ActiveSync
2008-01-07 11:24 . 2008-01-07 11:24 <DIR> d-------- C:\Program Files\Common Files\L&H
2008-01-07 11:23 . 2008-01-07 11:23 <DIR> d-------- C:\Windows\PCHEALTH
2008-01-07 11:23 . 2008-01-07 11:23 <DIR> d-------- C:\Program Files\Microsoft.NET
2008-01-07 11:23 . 2008-01-07 11:23 <DIR> d-------- C:\Program Files\Microsoft Works
2008-01-06 13:18 . 2008-01-06 13:18 <DIR> d-------- C:\Program Files\Common Files\Hewlett-Packard
2008-01-06 13:17 . 2008-01-06 21:35 <DIR> d-------- C:\Program Files\Hewlett-Packard
2008-01-03 22:36 . 2008-01-03 22:36 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-01-03 22:10 . 2008-01-03 22:10 <DIR> d-------- C:\Program Files\SmartFTP Client 2.5 Setup Files
2008-01-03 22:10 . 2008-01-03 22:10 <DIR> d-------- C:\Program Files\SmartFTP Client
2008-01-03 18:07 . 2008-01-03 18:07 <DIR> d-------- C:\Downloads
2008-01-03 17:54 . 2008-01-03 18:05 600 --ah----- C:\IPH.PH
2008-01-02 22:21 . 2008-01-02 22:21 <DIR> d-------- C:\Program Files\BitComet
2008-01-02 17:35 . 2008-01-02 17:35 <DIR> d-------- C:\Windows\Downloaded Installations
2008-01-02 17:35 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Viewpoint
2008-01-02 17:35 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Common Files\Nullsoft
2008-01-02 17:34 . 2006-11-01 20:18 33,588 --a------ C:\Windows\System32\drivers\wanatw4.sys
2008-01-02 17:33 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Common Files\aolshare
2008-01-02 17:33 . 2008-01-02 17:35 <DIR> d-------- C:\Program Files\Common Files\aol
2008-01-02 17:33 . 2008-01-02 17:36 <DIR> d-------- C:\Program Files\AOL 9.0 VR
2008-01-02 17:33 . 2008-01-02 17:33 335 --a------ C:\Windows\nsreg.dat
2008-01-02 17:06 . 2007-05-29 13:55 22,112 --a------ C:\Windows\System32\drivers\COH_Mon.sys
2008-01-02 17:06 . 2007-05-29 13:55 10,592 --a------ C:\Windows\System32\drivers\COH_Mon.cat
2008-01-02 17:06 . 2007-05-29 13:55 705 --a------ C:\Windows\System32\drivers\COH_Mon.inf
2008-01-01 22:11 . 2008-01-01 22:11 <DIR> d-------- C:\perflogs
2008-01-01 21:53 . 2007-07-17 12:21 186,256 --a------ C:\Windows\System32\SymNPPWA.dll
2008-01-01 19:03 . 2008-01-01 19:03 16 --a------ C:\Windows\System32\coh.cache
2008-01-01 18:55 . 2008-01-01 18:55 8,147,968 --a------ C:\Windows\System32\wmploc.DLL
2008-01-01 18:55 . 2008-01-01 18:55 356,864 --a------ C:\Windows\System32\MediaMetadataHandler.dll
2008-01-01 18:55 . 2008-01-01 18:55 7,680 --a------ C:\Windows\System32\spwmp.dll
2008-01-01 18:55 . 2008-01-01 18:55 4,096 --a------ C:\Windows\System32\msdxm.ocx
2008-01-01 18:55 . 2008-01-01 18:55 4,096 --a------ C:\Windows\System32\dxmasf.dll
2008-01-01 18:54 . 2008-01-01 18:54 1,327,104 --a------ C:\Windows\System32\quartz.dll
2008-01-01 18:54 . 2008-01-01 18:54 223,232 --a------ C:\Windows\System32\WMASF.DLL
2008-01-01 18:54 . 2008-01-01 18:54 9,728 --a------ C:\Windows\System32\LAPRXY.DLL
2008-01-01 18:54 . 2008-01-01 18:54 2,048 --a------ C:\Windows\System32\asferror.dll
2008-01-01 18:53 . 2008-01-01 18:53 1,244,672 --a------ C:\Windows\System32\mcmde.dll
2008-01-01 18:52 . 2008-01-23 17:56 <DIR> d-------- C:\Program Files\Norton 360
2008-01-01 18:50 . 2008-01-01 21:52 <DIR> d-------- C:\Program Files\Symantec
2008-01-01 18:50 . 2008-01-01 18:50 130,048 --a------ C:\Windows\System32\drivers\srv2.sys
2008-01-01 18:50 . 2008-01-01 18:50 101,888 --a------ C:\Windows\System32\drivers\mrxsmb.sys
2008-01-01 18:50 . 2008-01-01 18:50 84,992 --a------ C:\Windows\System32\drivers\srvnet.sys
2008-01-01 18:50 . 2008-01-01 18:50 58,368 --a------ C:\Windows\System32\drivers\mrxsmb20.sys
2008-01-01 18:49 . 2008-01-10 18:05 <DIR> d-------- C:\Program Files\Common Files\Symantec Shared
2008-01-01 18:49 . 2008-01-01 18:49 3,504,824 --a------ C:\Windows\System32\ntkrnlpa.exe
2008-01-01 18:49 . 2008-01-01 18:49 3,470,520 --a------ C:\Windows\System32\ntoskrnl.exe
2008-01-01 18:49 . 2008-01-01 18:49 788,992 --a------ C:\Windows\System32\rpcrt4.dll
2008-01-01 18:49 . 2008-01-01 18:49 2,048 --a------ C:\Windows\System32\tzres.dll
2008-01-01 18:48 . 2008-01-01 18:48 750,080 --a------ C:\Windows\System32\qmgr.dll
2008-01-01 18:39 . 2008-01-01 18:39 1,712,984 --a------ C:\Windows\System32\wuaueng.dll
2008-01-01 18:39 . 2008-01-01 18:39 1,524,224 --a------ C:\Windows\System32\wucltux.dll
2008-01-01 18:39 . 2008-01-01 18:39 549,720 --a------ C:\Windows\System32\wuapi.dll
2008-01-01 18:39 . 2008-01-01 18:39 80,896 --a------ C:\Windows\System32\wudriver.dll
2008-01-01 18:39 . 2008-01-01 18:39 53,080 --a------ C:\Windows\System32\wuauclt.exe
2008-01-01 18:39 . 2008-01-01 18:39 43,352 --a------ C:\Windows\System32\wups2.dll
2008-01-01 18:39 . 2008-01-01 18:39 33,624 --a------ C:\Windows\System32\wups.dll
2008-01-01 18:38 . 2008-01-01 18:38 163,000 --a------ C:\Windows\System32\wuwebv.dll
2008-01-01 18:38 . 2008-01-01 18:38 31,232 --a------ C:\Windows\System32\wuapp.exe
2008-01-01 18:18 . 2008-01-27 14:42 <DIR> d--hs---- C:\Windows\Installer

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-01-23 20:46 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-01-09 17:25 --------- d-----w C:\Program Files\Windows Sidebar
2008-01-09 17:25 --------- d-----w C:\Program Files\Windows Mail
2008-01-08 22:47 537,600 ----a-w C:\Windows\AppPatch\AcLayers.dll
2008-01-08 22:47 449,024 ----a-w C:\Windows\AppPatch\AcSpecfc.dll
2008-01-08 22:47 2,143,744 ----a-w C:\Windows\AppPatch\AcGenral.dll
2008-01-08 22:47 173,056 ----a-w C:\Windows\AppPatch\AcXtrnal.dll
2008-01-01 21:52 805 ----a-w C:\Windows\system32\drivers\SYMEVENT.INF
2008-01-01 21:52 123,952 ----a-w C:\Windows\system32\drivers\SYMEVENT.SYS
2008-01-01 21:52 10,740 ----a-w C:\Windows\system32\drivers\SYMEVENT.CAT
2008-01-01 21:43 174 --sha-w C:\Program Files\desktop.ini
2008-01-01 19:32 --------- d-----w C:\Program Files\Windows Calendar
2008-01-01 18:57 70,144 ----a-w C:\Windows\system32\drivers\pacer.sys
2008-01-01 18:57 619,008 ----a-w C:\Windows\system32\drivers\dxgkrnl.sys
2008-01-01 18:57 61,952 ----a-w C:\Windows\system32\drivers\wanarp.sys
2008-01-01 18:57 48,640 ----a-w C:\Windows\system32\drivers\ndproxy.sys
2008-01-01 18:57 28,344 ----a-w C:\Windows\system32\drivers\battc.sys
2008-01-01 18:57 258,232 ----a-w C:\Windows\system32\drivers\acpi.sys
2008-01-01 18:57 20,920 ----a-w C:\Windows\system32\drivers\compbatt.sys
2008-01-01 18:57 20,480 ----a-w C:\Windows\system32\drivers\ndistapi.sys
2008-01-01 18:57 2,923,520 ----a-w C:\Windows\explorer.exe
2008-01-01 18:51 52,736 ----a-w C:\Windows\AppPatch\iebrshim.dll
2007-11-30 23:57 43,696 ----a-w C:\Windows\system32\drivers\srtspx.sys
2007-11-30 23:57 317,616 ----a-w C:\Windows\system32\drivers\srtspl.sys
2007-11-30 23:57 279,088 ----a-w C:\Windows\system32\drivers\srtsp.sys
2007-11-30 23:57 10,549 ----a-w C:\Windows\system32\drivers\srtspx.cat
2007-11-30 23:57 10,549 ----a-w C:\Windows\system32\drivers\srtspl.cat
2007-11-30 23:57 10,545 ----a-w C:\Windows\system32\drivers\srtsp.cat
2007-11-30 23:57 1,430 ----a-w C:\Windows\system32\drivers\srtspl.inf
2007-11-30 23:57 1,421 ----a-w C:\Windows\system32\drivers\srtspx.inf
2007-11-30 23:57 1,415 ----a-w C:\Windows\system32\drivers\srtsp.inf
.

((((((((((((((((((((((((((((( snapshot@2008-01-27_20.01.57.68 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-01-27 19:40:09 67,584 --s-a-w C:\Windows\bootstat.dat
+ 2008-01-28 21:20:43 67,584 --s-a-w C:\Windows\bootstat.dat
- 2008-01-27 19:34:04 176,128 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000001\NTUSER.DAT
+ 2008-01-28 21:16:48 176,128 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000001\NTUSER.DAT
- 2008-01-27 19:34:05 155,648 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000002\NTUSER.DAT
+ 2008-01-28 21:16:48 155,648 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000002\NTUSER.DAT
- 2008-01-27 19:34:05 2,797,568 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000003\NTUSER.DAT
+ 2008-01-28 21:16:49 2,932,736 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000003\NTUSER.DAT
- 2008-01-27 19:34:05 1,458,176 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000004\UsrClass.dat
+ 2008-01-28 21:16:49 1,458,176 ----a-w C:\Windows\ERDNT\Hiv-backup\Users\00000004\UsrClass.dat
- 2008-01-27 19:55:18 262,144 ----a-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\usrclass.dat
+ 2008-01-28 21:02:16 262,144 ----a-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\usrclass.dat
- 2008-01-27 19:51:16 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT
+ 2008-01-28 21:21:24 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT
- 2008-01-27 19:43:28 262,144 ----a-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\usrclass.dat
+ 2008-01-28 19:36:19 262,144 ----a-w C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\usrclass.dat
- 2008-01-27 19:51:10 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-01-28 21:21:23 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-01-28 21:21:23 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
- 2008-01-27 16:38:52 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-01-28 21:15:23 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-01-27 16:38:52 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-01-28 21:15:23 32,768 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-01-27 16:38:52 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-01-28 21:15:23 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-01-27 19:34:31 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-01-28 21:17:10 262,144 ----a-w C:\Windows\System32\config\systemprofile\ntuser.dat
+ 2008-01-28 21:17:10 262,144 ---ha-w C:\Windows\System32\config\systemprofile\ntuser.dat.LOG1
- 2008-01-27 19:45:27 120,336 ----a-w C:\Windows\System32\perfc009.dat
+ 2008-01-28 19:31:06 120,336 ----a-w C:\Windows\System32\perfc009.dat
- 2008-01-27 19:45:27 665,466 ----a-w C:\Windows\System32\perfh009.dat
+ 2008-01-28 19:31:06 665,466 ----a-w C:\Windows\System32\perfh009.dat
- 2008-01-27 16:47:07 5,600 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-688412732-677117107-715852299-1000_UserData.bin
+ 2008-01-28 19:27:59 6,062 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-688412732-677117107-715852299-1000_UserData.bin
- 2008-01-27 16:47:06 71,364 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-01-28 19:27:58 71,530 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2008-01-27 16:47:05 36,276 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-01-28 19:27:57 36,696 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-01-08 22:47 1232896]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2006-11-02 12:35 125440]
"swg"="C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe" [2008-01-16 18:42 171448]

R1 IDSvix86;Symantec Intrusion Prevention Driver;C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20080122.002\IDSvix86.sys [2007-12-04 18:05]
R3 HCW713x;Hauppauge 713x VU PCI TV Card;C:\Windows\system32\DRIVERS\HCW713x.sys [2007-09-19 09:52]
R3 rt61x86;Ralink RT61 Wireless Driver for Windows Vista;C:\Windows\system32\DRIVERS\netr61.sys [2007-09-19 09:53]
R3 SYMNDISV;SYMNDISV;C:\Windows\system32\Drivers\SYMNDISV.SYS [2007-01-09 14:32]
S3 NETw3v32;Intel® PRO/Wireless 3945ABG Adapter Driver for Windows Vista 32 Bit;C:\Windows\system32\DRIVERS\NETw3v32.sys [2006-11-02 07:30]
S3 Ph3xIB32;Philips 713x VU PCI TV Card;C:\Windows\system32\DRIVERS\Ph3xIB32.sys [2006-11-02 08:27]
S3 RTL8169;Realtek 8169 NT Driver;C:\Windows\system32\DRIVERS\Rtlh86.sys [2006-11-02 07:30]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalSystemNetworkRestricted REG_MULTI_SZ hidserv UxSms WdiSystemHost Netman trkwks AudioEndpointBuilder WUDFSvc irmon sysmain IPBusEnum dot3svc PcaSvc EMDMgmt TabletInputService wlansvc WPDBusEnum

*Newly Created Service* - COMHOST
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-01-28 21:21:30
Windows 6.0.6000 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-01-28 21:24:10 - machine was rebooted
ComboFix-quarantined-files.txt 2008-01-28 21:24:06
ComboFix2.txt 2008-01-27 20:02:24
.
2008-01-25 17:22:31 --- E O F ---




Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 21:39:45, on 28/01/2008
Platform: Windows Vista (WinNT 6.00.1904)
MSIE: Internet Explorer v7.00 (7.00.6000.16575)
Boot mode: Normal

Running processes:
C:\Windows\system32\Dwm.exe
C:\Windows\system32\taskeng.exe
C:\Windows\Explorer.EXE
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
C:\Windows\ehome\ehmsas.exe
C:\Windows\System32\mobsync.exe
C:\Program Files\Common Files\Symantec Shared\ccApp.exe
C:\Users\Gary\Desktop\HiJackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.co.uk/
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 7.0\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll
O2 - BHO: BitComet ClickCapture - {39F7E362-828A-4B5A-BCAF-5B79BFDFEA60} - C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O2 - BHO: Google Toolbar Helper - {AA58ED58-01DD-4d91-8333-CF10577473F7} - c:\program files\google\googletoolbar2.dll
O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar2.dll
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\1.2.1128.5462\GoogleToolbarNotifier.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: &D&ownload &with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddLink.htm
O8 - Extra context menu item: &D&ownload all video with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddVideo.htm
O8 - Extra context menu item: &D&ownload all with BitComet - res://C:\Program Files\BitComet\BitComet.exe/AddAllLink.htm
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - (no file)
O9 - Extra button: (no name) - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (no file)
O9 - Extra button: BitComet - {D18A0B52-D63C-4ed0-AFC6-C1E3DC1AF43A} - res://C:\Program Files\BitComet\tools\BitCometBHO_1.1.11.30.dll/206 (file missing)
O13 - Gopher Prefix:
O16 - DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} (Java Runtime Environment 1.6.0) - http://javadl-esd.su...ows-i586-jc.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O23 - Service: AOL Connectivity Service (AOL ACS) - AOL LLC - C:\Program Files\Common Files\AOL\ACS\AOLAcsd.exe
O23 - Service: AVG Anti-Spyware Guard - GRISOFT s.r.o. - C:\Program Files\Grisoft\AVG Anti-Spyware 7.5\guard.exe
O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Network Proxy (ccProxy) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccProxy.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe
O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: PC Tools Auxiliary Service (sdAuxService) - PC Tools - C:\Program Files\Spyware Doctor\pctsAuxs.exe
O23 - Service: PC Tools Security Service (sdCoreService) - PC Tools - C:\Program Files\Spyware Doctor\pctsSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe

--
End of file - 6022 bytes
  • 0

#15
Tigger93

Tigger93

    Trusted Helper

  • Retired Staff
  • 1,870 posts
Stubborn file. :)

Please delete your current copy of Combofix and download the new version which is below.

Please download this file - combofix.exe by sUBs
  • Save it to your Desktop
  • Please, never rename Combofix unless instructed.
  • Now physically disconnect from the internet and STOP all your monitoring programs (Antivirus/Antispyware, Guards and Shields)
  • Click on your START button and choose Run. Then copy/paste the entire content of the following quotebox (Including the "" marks and the Symbols) into the run box.

    "%userprofile%\desktop\ComboFix.exe" /KillAll


  • Click OK and this will start ComboFix in a special way.
  • When finished, it will produce a log. Please save that log to a Notepad File to post in your next reply along with a fresh HJT log.

Note:
Do not mouse-click combofix's window while it is running. That may cause it to stall.

* After you have saved the logs, restart your system to re-enable all the programs that were disabled during the running of ComboFix.

* Reconnect to the internet

* Post the following logs/Reports:
  • ComboFix.txt
  • Fresh HijackThis log run after all the other tools have performed their cleanup.

  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP