Jump to content

Welcome to Geeks to Go - Register now for FREE

Need help with your computer or device? Want to learn new tech skills? You're in the right place!
Geeks to Go is a friendly community of tech experts who can solve any problem you have. Just create a free account and post your question. Our volunteers will reply quickly and guide you through the steps. Don't let tech troubles stop you. Join Geeks to Go now and get the support you need!

How it Works Create Account
Photo

Unwanted Toolbar sqvgnrpx [RESOLVED]


  • This topic is locked This topic is locked

#1
maccas16

maccas16

    New Member

  • Member
  • Pip
  • 7 posts
Hey first time in these forums.
I have a toolbar called sqvgnrpx, when I turn it off, it appears in the next tab or page. In the bar it has Remove Popups, Scan Spywarre and Spam Protection. I have run scans with Norton and nothing. The internet comes up with saying sites are Insecure and i'm in danger or virus, worms etc.

Pleae help me because, I don't want it to do any damage.
  • 0

Advertisements


#2
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Hi there,

Please download Deckard's System Scanner (DSS) and save it to your Desktop.
  • Close all other windows before proceeding.
  • Double-click on dss.exe and follow the prompts.
  • When it has finished, dss will open two Notepads main.txt and extra.txt -- please copy (CTRL+A and then CTRL+C) and paste (CTRL+V) the contents of main.txt and extra.txt in your next reply.
Note:These logs may be too large to post in one reply, if so, please post extra.txt in a seperate reply
  • 0

#3
maccas16

maccas16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Thank You for helping me out.

Main

Deckard's System Scanner v20071014.68
Run by Hn wagga on 2008-07-11 11:14:52
Computer is in Normal Mode.
--------------------------------------------------------------------------------

-- Last 5 Restore Point(s) --
19: 2008-07-10 19:21:01 UTC - RP146 - Windows Update
18: 2008-07-09 19:40:53 UTC - RP145 - Scheduled Checkpoint
17: 2008-07-08 19:16:07 UTC - RP144 - Scheduled Checkpoint
16: 2008-07-07 19:44:39 UTC - RP143 - Scheduled Checkpoint
15: 2008-07-06 21:29:32 UTC - RP142 - Scheduled Checkpoint


-- First Restore Point --
1: 2008-06-22 18:58:34 UTC - RP126 - Installed SPORE™ Creature Creator Trial Edition


Backed up registry hives.
Performed disk cleanup.



-- HijackThis Clone ------------------------------------------------------------


Emulating logfile of Trend Micro HijackThis v2.0.2
Scan saved at 2008-07-11 11:17:35
Platform: Windows Vista Service Pack 1 (6.00.6001)
MSIE: Internet Explorer (7.00.6000.16386)
Boot mode: Normal

Running processes:
C:\Windows\System32\dwm.exe
C:\Windows\explorer.exe
C:\Windows\System32\taskeng.exe
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\System32\rundll32.exe
C:\Windows\System32\rundll32.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Common Files\microsoft shared\Windows Live\WLLoginProxy.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Users\Hn wagga\Desktop\dss.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.google.com.au/
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBHO.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: QXK Olive - {86805705-69AE-45C6-9B92-A11D54F00AE5} - C:\Windows\wbxdpgfeasv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\microsoft shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O3 - Toolbar: sqvgnrpx - {695AD9B9-B97E-4F91-8B6F-B1BD73937505} - C:\Windows\sqvgnrpx.dll
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\yayyxuRK.dll,#1
O4 - HKLM\..\Run: [DelayLoad] C:\Users\HNWAGG~1\AppData\Local\Temp\atmadm2.exe
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\windows sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKCU\..\Run: [cmds] rundll32.exe C:\Users\HNWAGG~1\AppData\Local\Temp\jkkLbXrQ.dll,c
O4 - HKCU\..\Run: [5c1a2056] rundll32.exe "C:\Users\HNWAGG~1\AppData\Local\Temp\tgmawwej.dll",b
O4 - HKCU\..\Run: [MSServer] rundll32.exe C:\Users\HNWAGG~1\AppData\Local\Temp\wvUoOFVN.dll,#1
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - (file missing)
O10 - Unknown file in Winsock LSP: C:\Windows\System32\wpclsp.dll
O10 - Unknown file in Winsock LSP: C:\Windows\System32\wpclsp.dll
O10 - Unknown file in Winsock LSP: C:\Windows\System32\wpclsp.dll
O16 - DPF: {05CA9FB0-3E3E-4B36-BF41-0E3A5CAA8CD8} (Office Genuine Advantage Validation Tool) - http://download.micr.../OGAControl.cab
O16 - DPF: {17492023-C23A-453E-A040-C7C580BBF700} (Windows Genuine Advantage Validation Tool) - http://download.micr...heckControl.cab
O16 - DPF: {8FFBE65D-2C9C-4669-84BD-5829DC0B603C} () - http://fpdownload.ma...t/ultrashim.cab
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O18 - Protocol: livecall - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.8.5.1302.1018.dll
O18 - Protocol: ms-help - {314111c7-a502-11d2-bbca-00c04f8ec294} - C:\Program Files\Common Files\microsoft shared\Help\hxds.dll
O18 - Protocol: msnim - {828030A1-22C1-4009-854F-8E305202313F} - C:\Program Files\Windows Live\Messenger\msgrapp.8.5.1302.1018.dll
O18 - Protocol: mso-offdap11 - {32505114-5902-49B2-880A-1F7738E5A384} - C:\Program Files\Common Files\microsoft shared\Web Components\11\OWC11.DLL
O18 - Filter: text/xml - {807563E5-5146-11D5-A672-00B0D022E945} - C:\Program Files\Common Files\microsoft shared\OFFICE12\MSOXMLMF.DLL
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\System32\Ati2evxx.exe
O23 - Service: Authentec memory manager service (Authentec memory manager) - AuthenTec Inc. - C:\Windows\System32\TAMSvr.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\AluSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Cold Fusion Application Server - Macromedia Inc. - C:\CFusion\BIN\cfserver.exe
O23 - Service: ColdFusion Executive (Cold Fusion Executive) - Macromedia Inc. - C:\CFusion\BIN\cfexec.exe
O23 - Service: ColdFusion RDS (Cold Fusion RDS) - Macromedia Inc. - C:\CFusion\BIN\cfrdsservice.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: ConfigFree Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\ConfigFree\CFSvcs.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\LuComServer_3_2.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: TOSHIBA Navi Support Service (TNaviSrv) - TOSHIBA Corporation - C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe
O23 - Service: TOSHIBA Optical Disc Drive Service (TODDSrv) - TOSHIBA Corporation - C:\Windows\System32\TODDSrv.exe
O23 - Service: TOSHIBA Power Saver (TosCoSrv) - TOSHIBA Corporation - C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe
O23 - Service: TOSHIBA Bluetooth Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
O23 - Service: TOSHIBA SMART Log Service - TOSHIBA Corporation - C:\Program Files\Toshiba\SMARTLogService\TosIPCSrv.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe


--
End of file - 8907 bytes

-- File Associations -----------------------------------------------------------

All associations okay.


-- Drivers: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled ---------------------

All drivers whitelisted.


-- Services: 0-Boot, 1-System, 2-Auto, 3-Demand, 4-Disabled --------------------

R2 Authentec memory manager (Authentec memory manager service) - c:\windows\system32\tamsvr.exe <Not Verified; AuthenTec Inc.; TrueSuite Access Manager>
R2 Cold Fusion Application Server - c:\cfusion\bin\cfserver.exe <Not Verified; Macromedia Inc.; ColdFusion>
R2 Cold Fusion Executive (ColdFusion Executive) - c:\cfusion\bin\cfexec.exe <Not Verified; Macromedia Inc.; ColdFusion>
R2 Cold Fusion RDS (ColdFusion RDS) - c:\cfusion\bin\cfrdsservice.exe <Not Verified; Macromedia Inc.; ColdFusion>
R2 ConfigFree Service - "c:\program files\toshiba\configfree\cfsvcs.exe" <Not Verified; TOSHIBA CORPORATION; ConfigFree™>
R2 TOSHIBA SMART Log Service - "c:\program files\toshiba\smartlogservice\tosipcsrv.exe" <Not Verified; TOSHIBA Corporation; TOSHIBA S.M.A.R.T. Log Service>


-- Device Manager: Disabled ----------------------------------------------------

No disabled devices found.


-- Scheduled Tasks -------------------------------------------------------------

2008-07-07 21:19:54 552 --a------ C:\Windows\Tasks\Norton Internet Security - Run Full System Scan - Hn wagga.job


-- Files created between 2008-06-11 and 2008-07-11 -----------------------------

2008-07-10 23:34:29 0 d-a------ C:\Users\All Users\TEMP
2008-07-10 21:41:21 29056 --a------ C:\Windows\system32\urqQkjjg.dll
2008-07-10 21:41:20 29056 --a------ C:\Windows\system32\vtUnkIxw.dll
2008-07-10 21:40:55 29056 --a------ C:\Windows\system32\yayyxuRK.dll
2008-07-10 21:40:55 29056 --a------ C:\Windows\system32\awtspPhg.dll
2008-07-10 21:36:27 360448 --a------ C:\Windows\wbxdpgfeasv.dll
2008-07-10 21:36:27 200704 --a------ C:\Windows\sqvgnrpx.dll
2008-07-10 21:36:27 98304 --a------ C:\Windows\gpefaowr.exe
2008-07-10 21:36:27 274432 --a------ C:\Windows\fsrpknov.dll
2008-07-10 21:36:27 360448 --a------ C:\Windows\fdxbameg.dll
2008-07-10 12:22:07 0 d-------- C:\Windows\SQL9_KB948109_ENU
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\Templates
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\Start Menu
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\SendTo
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\Recent
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\PrintHood
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\NetHood
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\My Documents
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\Local Settings
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\Cookies
2008-07-07 18:07:12 0 d--hs---- C:\Users\Mcx1\Application Data
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Videos
2008-07-07 18:07:11 0 d-------- C:\Users\Mcx1\Saved Games
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Pictures
2008-07-07 18:07:11 262144 --ahs---- C:\Users\Mcx1\NTUSER.DAT
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Music
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Links
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Favorites
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Downloads
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Documents
2008-07-07 18:07:11 0 dr------- C:\Users\Mcx1\Desktop
2008-07-07 18:07:11 0 d--h----- C:\Users\Mcx1\AppData
2008-06-27 12:32:00 0 d-------- C:\Users\Hn wagga\Program Files
2008-06-22 12:05:44 0 d-------- C:\Windows\system32\directx
2008-06-22 12:01:15 1096 --a------ C:\Windows\system32\ealregsnapshot1.reg
2008-06-22 11:59:04 0 d-------- C:\Program Files\Electronic Arts
2008-06-11 18:02:57 20480 -----n--- C:\Windows\system32\cfxlwb16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 110592 -----n--- C:\Windows\system32\cfxlwb16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 45056 -----n--- C:\Windows\system32\cfwnsck.dll
2008-06-11 18:02:57 20480 -----n--- C:\Windows\system32\cfutl16r.dll <Not Verified; MERANT, Inc.; MERANT Resource Utilities>
2008-06-11 18:02:57 319488 -----n--- C:\Windows\system32\cfutl16.dll <Not Verified; MERANT, Inc.; MERANT Utilities>
2008-06-11 18:02:57 53248 -----n--- C:\Windows\system32\cfudb16s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 20480 -----n--- C:\Windows\system32\cfudb16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 114688 -----n--- C:\Windows\system32\cfudb16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 28672 -----n--- C:\Windows\system32\cftxt16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 155648 -----n--- C:\Windows\system32\cftxt16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 45568 -----n--- C:\Windows\system32\cftrn16.dll
2008-06-11 18:02:57 61440 -----n--- C:\Windows\system32\cfpro16s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 24576 -----n--- C:\Windows\system32\cfpro16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 106496 -----n--- C:\Windows\system32\cfpro16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 65536 -----n--- C:\Windows\system32\cfor8dtc16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 45056 -----n--- C:\Windows\system32\cfor816s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 20480 -----n--- C:\Windows\system32\cfor816r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:57 212992 -----n--- C:\Windows\system32\cfor816.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 45056 -----n--- C:\Windows\system32\cfor716s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 20480 -----n--- C:\Windows\system32\cfor716r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 167936 -----n--- C:\Windows\system32\cfor716.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 45056 -----n--- C:\Windows\system32\cfnwlink.dll
2008-06-11 18:02:56 45056 -----n--- C:\Windows\system32\cfmsnmp.dll
2008-06-11 18:02:56 49152 -----n--- C:\Windows\system32\cfinfdtc16.dll
2008-06-11 18:02:56 49152 -----n--- C:\Windows\system32\cfinf16s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 36864 -----n--- C:\Windows\system32\cfinf16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 172032 -----n--- C:\Windows\system32\cfinf16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 45056 -----n--- C:\Windows\system32\cfifcl16s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 135168 -----n--- C:\Windows\system32\cfifcl16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 217088 -----n--- C:\Windows\system32\cfifcl16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 45056 -----n--- C:\Windows\system32\cfidp16s.dll
2008-06-11 18:02:56 24576 -----n--- C:\Windows\system32\cfidp16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 131072 -----n--- C:\Windows\system32\cfidp16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 53248 -----n--- C:\Windows\system32\cfgup16s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 20480 -----n--- C:\Windows\system32\cfgup16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:56 126976 -----n--- C:\Windows\system32\cfgup16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 28672 -----n--- C:\Windows\system32\cfflt16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 348160 -----n--- C:\Windows\system32\cfflt16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 28672 -----n--- C:\Windows\system32\cfdbf16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 331776 -----n--- C:\Windows\system32\cfdbf16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 49152 -----n--- C:\Windows\system32\cfbtr16s.dll
2008-06-11 18:02:55 32768 -----n--- C:\Windows\system32\cfbtr16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 135168 -----n--- C:\Windows\system32\cfbtr16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 36864 -----n--- C:\Windows\system32\cfbas16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 360448 -----n--- C:\Windows\system32\cfbas16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 98304 -----n--- C:\Windows\system32\cfase16s.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 32768 -----n--- C:\Windows\system32\cfase16r.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:55 425984 -----n--- C:\Windows\system32\cfase16.dll <Not Verified; MERANT, Inc.; ODBC Pack>
2008-06-11 18:02:32 69632 -----n--- C:\Windows\system32\xmltok.dll
2008-06-11 18:02:31 36864 -----n--- C:\Windows\system32\xmlparse.dll
2008-06-11 18:02:31 32768 -----n--- C:\Windows\system32\cfperfmon.dll <Not Verified; Macromedia Inc.; ColdFusion>
2008-06-11 18:02:31 40960 -----n--- C:\Windows\system32\cfmsg.dll
2008-06-11 18:02:31 0 d-------- C:\Main
2008-06-11 18:01:49 0 d-------- C:\Program Files\Common Files\Macromedia
2008-06-11 18:01:30 0 d-------- C:\cfide
2008-06-11 18:01:29 0 d-------- C:\CFusion
2008-06-11 17:58:41 44 -ra------ C:\Windows\astl50


-- Find3M Report ---------------------------------------------------------------

2008-07-10 12:22:26 0 d-------- C:\Program Files\Microsoft SQL Server
2008-07-10 12:21:43 0 d-------- C:\Program Files\Windows Mail
2008-07-04 18:10:03 0 d-------- C:\Users\Hn wagga\AppData\Roaming\LimeWire
2008-07-01 20:45:17 0 d-------- C:\Program Files\LimeWire
2008-06-27 22:53:42 0 d-------- C:\Users\Hn wagga\AppData\Roaming\BitTorrent
2008-06-27 13:40:52 53248 --a------ C:\Windows\system32\Setup.EXE <Not Verified; ; omga>
2008-06-25 20:02:10 0 d-------- C:\Users\Hn wagga\AppData\Roaming\SPORE Creature Creator
2008-06-22 11:59:03 0 d--h----- C:\Program Files\InstallShield Installation Information
2008-06-11 18:01:49 0 d-------- C:\Program Files\Common Files
2008-06-09 04:52:11 0 d-------- C:\Program Files\Symantec
2008-06-06 20:47:47 0 d-------- C:\Program Files\Disc2Phone
2008-06-06 17:52:20 0 d-------- C:\Program Files\Common Files\InstallShield
2008-06-04 17:12:21 0 d-------- C:\Program Files\AC3Filter
2008-06-04 16:38:50 0 d-------- C:\Users\Hn wagga\AppData\Roaming\DivX
2008-06-03 20:44:15 0 d-------- C:\Users\Hn wagga\AppData\Roaming\Macromedia
2008-06-03 20:42:43 0 d-------- C:\Program Files\Macromedia
2008-06-03 20:38:41 0 d-------- C:\Users\Hn wagga\AppData\Roaming\toshiba
2008-06-02 22:50:15 0 d-------- C:\Users\Hn wagga\AppData\Roaming\DNA
2008-06-02 22:42:06 0 d-------- C:\Program Files\BitTorrent
2008-06-02 22:41:59 0 d-------- C:\Program Files\DNA
2008-05-28 11:13:04 0 d-------- C:\Users\Hn wagga\AppData\Roaming\WinRAR
2008-05-19 20:15:28 0 d-------- C:\Program Files\Common Files\Symantec Shared
2008-05-19 20:15:25 0 d-------- C:\Program Files\Norton Internet Security
2008-05-19 17:06:30 0 d-------- C:\Program Files\Windows Live
2008-05-19 17:06:18 0 d--hs--c- C:\Program Files\Common Files\WindowsLiveInstaller
2008-05-19 16:58:29 0 d-------- C:\Users\Hn wagga\AppData\Roaming\Adobe
2008-05-18 08:44:47 0 d-------- C:\Users\Hn wagga\AppData\Roaming\Ulead Systems
2008-05-16 11:32:32 0 d-------- C:\Program Files\DivX
2008-05-16 11:32:30 0 d-------- C:\Program Files\Common Files\PX Storage Engine
2008-05-01 11:18:37 0 --a------ C:\Windows\ativpsrm.bin
2008-05-01 11:09:25 315392 --a------ C:\Windows\HideWin.exe <Not Verified; Realtek Semiconductor Corp.; HD Audio Hide windows program>


-- Registry Dump ---------------------------------------------------------------

*Note* empty entries & legit default entries are not shown


[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{86805705-69AE-45C6-9B92-A11D54F00AE5}]
09/07/2008 12:50 PM 360448 --a------ C:\Windows\wbxdpgfeasv.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSServer"="C:\Windows\system32\yayyxuRK.dll" [10/07/2008 09:40 PM]
"DelayLoad"="C:\Users\HNWAGG~1\AppData\Local\Temp\atmadm2.exe" []

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [20/01/2008 07:25 PM]
"Sidebar"="C:\Program Files\windows sidebar\sidebar.exe" [20/01/2008 07:23 PM]
"msnmsgr"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [18/10/2007 11:34 AM]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [20/01/2008 07:25 PM]
"cmds"="C:\Users\HNWAGG~1\AppData\Local\Temp\jkkLbXrQ.dll,c" []
"5c1a2056"="C:\Users\HNWAGG~1\AppData\Local\Temp\tgmawwej.dll,b" []
"MSServer"="C:\Users\HNWAGG~1\AppData\Local\Temp\wvUoOFVN.dll,#1" []

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"=2 (0x2)
"EnableUIADesktopToggle"=0 (0x0)
"DisableCAD"=1 (0x1)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"LogonHoursAction"=2 (0x2)
"DontDisplayLogonHoursWarnings"=1 (0x1)

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks]
"{81025CD5-C017-4579-A18D-8D94C01D3B5F}"= C:\Windows\system32\yayyxuRK.dll [10/07/2008 09:40 PM 29056]

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\AppInfo]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\KeyIso]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\NTDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\ProfSvc]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\sacsvr]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\SWPRV]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TabletInputService]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TBS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\TrustedInstaller]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\VDS]
@="Service"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgr.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\volmgrx.sys]
@="Driver"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{533C5B84-EC70-11D2-9505-00C04F79DEAF}]
@="Volume shadow copy"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{6BDD1FC1-810F-11D0-BEC7-08002BE2092F}]
@="IEEE 1394 Bus host controllers"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D48179BE-EC20-11D1-B6B8-00C04FA372A7}]
@="SBP2 IEEE 1394 Devices"

[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\{D94EE5D8-D189-4994-83D2-F68D7D41B0E6}]
@="SecurityDevices"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=C:\Windows\pss\Bluetooth Manager.lnk.CommonStartup
backupExtension=.CommonStartup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Hn wagga^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^exet.lnk]
path=C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exet.lnk
backup=C:\Windows\pss\exet.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupfolder\C:^Users^Hn wagga^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^LimeWire On Startup.lnk]
path=C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LimeWire On Startup.lnk
backup=C:\Windows\pss\LimeWire On Startup.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\00TCrdMain]
%ProgramFiles%\TOSHIBA\FlashCards\TCrdMain.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
"C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdobeUpdater]
C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BitTorrent DNA]
"C:\Program Files\DNA\btdna.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Camera Assistant Software]
"C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe" /start

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ccApp]
"C:\Program Files\Common Files\Symantec Shared\ccApp.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ehTray.exe]
C:\Windows\ehome\ehTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FingerPrintNotifer]
"C:\Program Files\TrueSuite Access Manager\FpNotifier.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HSON]
%ProgramFiles%\TOSHIBA\TBS\HSON.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ITSecMng]
%ProgramFiles%\TOSHIBA\Bluetooth Toshiba Stack\ItSecMng.exe /START

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
"C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NDSTray.exe]
NDSTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PwdBank]
"C:\Program Files\TrueSuite Access Manager\PwdBank.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
RtHDVCpl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
C:\Program Files\windows sidebar\sidebar.exe /autoRun

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skytel]
Skytel.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SmoothView]
%ProgramFiles%\Toshiba\SmoothView\SmoothView.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]
"C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
"C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Symantec PIF AlertEng]
"C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe" /a /m "C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\AlertEng.dll"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TOSCDSPD]
TOSCDSPD.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TPwrMain]
%ProgramFiles%\TOSHIBA\Power Saver\TPwrMain.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UsbMonitor]
"C:\Program Files\TrueSuite Access Manager\usbnotify.exe"

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
%ProgramFiles%\Windows Defender\MSASCui.exe -hide

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WindowsWelcomeCenter]
rundll32.exe oobefldr.dll,ShowWelcomeCenter

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
C:\Program Files\Windows Media Player\WMPNSCFG.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WPCUMI]
C:\Windows\system32\WpcUmi.exe

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
LocalService nsi lltdsvc SSDPSRV upnphost SCardSvr w32time EventSystem RemoteRegistry WinHttpAutoProxySvc lanmanworkstation TBS SLUINotify THREADORDER fdrespub netprofm fdphost wcncsvc QWAVE Mcx2Svc WebClient SstpSvc
LocalSystemNetworkRestricted hidserv UxSms WdiSystemHost Netman trkwks AudioEndpointBuilder WUDFSvc irmon sysmain IPBusEnum dot3svc PcaSvc EMDMgmt TabletInputService wlansvc WPDBusEnum


[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{69458f6e-212a-11dd-bdc1-001f3c24618e}]
AutoRun\command- E:\Autorun.exe /run
Shell00\Command- E:\Autorun.exe /run
Shell01\Command- E:\Autorun.exe /action
Shell02\Command- E:\Autorun.exe /uninstall

*Newly Created Service* - COMHOST

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\>{22d6f312-b0f6-11d0-94ab-0080c74c7e95}]
C:\Windows\system32\unregmp2.exe /ShowWMP

[HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{6BF52A52-394A-11d3-B153-00C04F79FAA6}]
%SystemRoot%\system32\unregmp2.exe /FirstLogon /Shortcuts /RegBrowsers /ResetMUI



-- End of Deckard's System Scanner: finished at 2008-07-11 11:18:39 ------------

Extra

Deckard's System Scanner v20071014.68
Extra logfile - please post this as an attachment with your post.
--------------------------------------------------------------------------------

-- System Information ----------------------------------------------------------

Microsoft® Windows Vista™ Home Premium (build 6001) SP 1.0
Architecture: X86; Language: English

CPU 0: Intel® Core™2 Duo CPU T5750 @ 2.00GHz
Percentage of Memory in Use: 40%
Physical Memory (total/avail): 2045.21 MiB / 1206.71 MiB
Pagefile Memory (total/avail): 4327.71 MiB / 3279.78 MiB
Virtual Memory (total/avail): 2047.88 MiB / 1898.39 MiB

C: is Fixed (NTFS) - 178.7 GiB total, 127.89 GiB free.
D: is CDROM (No Media)

\\.\PHYSICALDRIVE0 - FUJITSU MHY2200BH - 186.31 GiB - 3 partitions
\PARTITION0 - Unknown - 1500 MiB
\PARTITION1 (bootable) - Installable File System - 178.7 GiB - C:
\PARTITION2 - Unknown - 6.14 GiB



-- Security Center -------------------------------------------------------------

AUOptions is scheduled to auto-install.
Windows Internal Firewall is disabled.

FW: Norton Internet Security v2007 (Symantec Corporation)
AV: Norton Internet Security v2007 (Symantec Corporation)
AS: Windows Defender v1.1.1505.0 (Microsoft Corporation)
AS: Norton Internet Security v2007 (Symantec Corporation)

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\AuthorizedApplications\List]

[HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Program Files\\BitTorrent\\bittorrent.exe"="C:\\Program Files\\BitTorrent\\bittorrent.exe:*:Enabled:BitTorrent"


-- Environment Variables -------------------------------------------------------

ALLUSERSPROFILE=C:\ProgramData
APPDATA=C:\Users\Hn wagga\AppData\Roaming
CommonProgramFiles=C:\Program Files\Common Files
COMPUTERNAME=MACAULEYSCOMPUT
ComSpec=C:\Windows\system32\cmd.exe
configsetroot=C:\Windows\ConfigSetRoot
DFSTRACINGON=FALSE
FP_NO_HOST_CHECK=NO
HOMEDRIVE=C:
HOMEPATH=\Users\Hn wagga
LOCALAPPDATA=C:\Users\Hn wagga\AppData\Local
LOGONSERVER=\\MACAULEYSCOMPUT
NUMBER_OF_PROCESSORS=2
OS=Windows_NT
Path=C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Program Files\Microsoft SQL Server\90\Tools\binn\;C:\Program Files\ATI Technologies\ATI.ACE\Core-Static;C:\PROGRA~1\COMMON~1\ULEADS~1\MPEG
PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC
PROCESSOR_ARCHITECTURE=x86
PROCESSOR_IDENTIFIER=x86 Family 6 Model 15 Stepping 13, GenuineIntel
PROCESSOR_LEVEL=6
PROCESSOR_REVISION=0f0d
ProgramData=C:\ProgramData
ProgramFiles=C:\Program Files
PROMPT=$P$G
PUBLIC=C:\Users\Public
SystemDrive=C:
SystemRoot=C:\Windows
TEMP=C:\Users\HNWAGG~1\AppData\Local\Temp
TMP=C:\Users\HNWAGG~1\AppData\Local\Temp
TRACE_FORMAT_SEARCH_PATH=\\NTREL202.ntdev.corp.microsoft.com\4F18C3A5-CA09-4DBD-B6FC-219FDD4C6BE0\TraceFormat
USERDOMAIN=MACAULEYSCOMPUT
USERNAME=Hn wagga
USERPROFILE=C:\Users\Hn wagga
windir=C:\Windows


-- User Profiles ---------------------------------------------------------------

Hn wagga
Mcx1 (new local, net ready)


-- Add/Remove Programs ---------------------------------------------------------

--> "C:\Program Files\InstallShield Installation Information\{A644254B-92F6-4970-8635-AB0775371E72}\setup.exe" --u:{A644254B-92F6-4970-8635-AB0775371E72}
--> C:\Program Files\DivX\ConverterUninstall.exe /CONVERTER
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{622E6F16-0904-49B6-BBE1-4CC836314CCF}\setup.exe" -l0x9
--> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{697AFC77-F318-4CD4-BF16-F50F4C1072DA}\setup.exe" -l0x9
2007 Microsoft Office system --> "C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\setup.exe" /uninstall PROHYBRIDR /dll OSETUP.DLL
AC3Filter (remove only) --> C:\Program Files\AC3Filter\uninstall.exe
Activation Assistant for the 2007 Microsoft Office suites --> "C:\ProgramData\{623D32E9-0C62-4453-AD44-98B31F52A5E1}\Microsoft Office Activation Assistant.exe" REMOVE=TRUE MODIFY=FALSE
Adobe Flash Player ActiveX --> C:\Windows\system32\Macromed\Flash\uninstall_activeX.exe
Adobe Reader 8.1.0 --> MsiExec.exe /I{AC76BA86-7AD7-1033-7B44-A81000000003}
AppCore --> MsiExec.exe /I{EFB5B3B5-A280-4E25-BE1C-634EEFE32C1B}
AV --> MsiExec.exe /I{F4DB525F-A986-4249-B98B-42A8066251CA}
BitTorrent --> "C:\Users\Hn wagga\Program Files\BitTorrent\BitTorrent.exe" /UNINSTALL
Bluetooth Stack for Windows by Toshiba --> MsiExec.exe /X{CEBB6BFB-D708-4F99-A633-BC2600E01EF6}
Business Contact Manager for Outlook 2007 SP1 --> "C:\Program Files\Microsoft Small Business\Business Contact Manager\SetupBootstrap\Setup.exe" /remove {B32C4059-6E7A-41EF-AD20-56DF1872B923}
Business Contact Manager for Outlook 2007 SP1 --> MsiExec.exe /X{B32C4059-6E7A-41EF-AD20-56DF1872B923}
Camera Assistant Software for Toshiba --> C:\Program Files\InstallShield Installation Information\{37C866E4-AA67-4725-9E95-A39968DD7960}\SETUP.exe -runfromtemp -l0x0009
Catalyst Control Center - Branding --> MsiExec.exe /I{D58A1E94-9EEA-4C6E-B9FB-D7C63DC6C941}
ccCommon --> MsiExec.exe /I{3CCAD2EF-CFF2-4637-82AA-AABF370282D3}
CD/DVD Drive Acoustic Silencer --> C:\Program Files\InstallShield Installation Information\{9FE35071-CAB2-4E79-93E7-BFC6A2DC5C5D}\setup.exe -runfromtemp -l0x0009 -removeonly
ColdFusion 5 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{A4D64993-5175-4534-8583-355F925644D4}\Setup.exe"
Disc2Phone --> MsiExec.exe /I{FFAB5ABB-8AAB-42E2-847F-1743E51E01E9}
DivX Codec --> C:\Program Files\DivX\DivXCodecUninstall.exe /CODEC
DivX Content Uploader --> C:\Program Files\DivX\DivXContentUploaderUninstall.exe /CUPLOADER
DivX Converter --> C:\Program Files\DivX\ConverterUninstall.exe /CONVERTER
DivX Player --> C:\Program Files\DivX\DivXPlayerUninstall.exe /PLAYER
DivX Web Player --> C:\Program Files\DivX\DivXWebPlayerUninstall.exe /PLUGIN
DNA --> "C:\Program Files\DNA\btdna.exe" /UNINSTALL
DVD MovieFactory for TOSHIBA --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F214EAA4-A069-4BAF-9DA4-4DB8BEEDE485}\setup.exe" -l0x9
FM Tuner Utility --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{DBC82F98-2818-4274-8E37-A6A17FCFB493}\setup.exe" -l0x9
GDR 3068 for SQL Server Database Services 2005 ENU (KB948109) --> C:\Windows\SQL9_KB948109_ENU\Hotfix.exe /Uninstall
Intel® Matrix Storage Manager --> C:\Windows\system32\imsmudlg.exe -uninstall
Java™ 6 Update 3 --> MsiExec.exe /I{3248F0A8-6813-11D6-A77B-00B0D0160030}
LimeWire 4.18.3 --> "C:\Program Files\LimeWire\uninstall.exe"
LiveUpdate 3.2 (Symantec Corporation) --> "C:\Program Files\Symantec\LiveUpdate\LSETUP.EXE" /U
LiveUpdate Notice (Symantec Corporation) --> MsiExec.exe /X{DBA4DB9D-EE51-4944-A419-98AB1F1249C8}
Macromedia Flash MX --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3BE480ED-E17A-431A-981C-5C2EDDBCD3BF}\Setup.exe" -l0x9 UNINSTALL
Microsoft .NET Framework 1.1 --> msiexec.exe /X {CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1 --> MsiExec.exe /X{CB2F7EDD-9D1F-43C1-90FC-4F52EAE172A1}
Microsoft .NET Framework 1.1 Hotfix (KB929729) --> "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\hotfix.exe" "C:\Windows\Microsoft.NET\Framework\v1.1.4322\Updates\M929729\M929729Uninstall.msp"
Microsoft Office 2003 Web Components --> MsiExec.exe /I{90A40409-6000-11D3-8CFE-0150048383C9}
Microsoft Office 2007 Primary Interop Assemblies --> MsiExec.exe /X{50120000-1105-0000-0000-0000000FF1CE}
Microsoft Office Access MUI (English) 2007 --> MsiExec.exe /X{90120000-0015-0409-0000-0000000FF1CE}
Microsoft Office Access Setup Metadata MUI (English) 2007 --> MsiExec.exe /X{90120000-0117-0409-0000-0000000FF1CE}
Microsoft Office Excel MUI (English) 2007 --> MsiExec.exe /X{90120000-0016-0409-0000-0000000FF1CE}
Microsoft Office Outlook MUI (English) 2007 --> MsiExec.exe /X{90120000-001A-0409-0000-0000000FF1CE}
Microsoft Office PowerPoint MUI (English) 2007 --> MsiExec.exe /X{90120000-0018-0409-0000-0000000FF1CE}
Microsoft Office Professional Hybrid 2007 --> MsiExec.exe /X{91120000-0031-0000-0000-0000000FF1CE}
Microsoft Office Proof (English) 2007 --> MsiExec.exe /X{90120000-001F-0409-0000-0000000FF1CE}
Microsoft Office Proof (French) 2007 --> MsiExec.exe /X{90120000-001F-040C-0000-0000000FF1CE}
Microsoft Office Proof (Spanish) 2007 --> MsiExec.exe /X{90120000-001F-0C0A-0000-0000000FF1CE}
Microsoft Office Proofing (English) 2007 --> MsiExec.exe /X{90120000-002C-0409-0000-0000000FF1CE}
Microsoft Office Publisher MUI (English) 2007 --> MsiExec.exe /X{90120000-0019-0409-0000-0000000FF1CE}
Microsoft Office Shared MUI (English) 2007 --> MsiExec.exe /X{90120000-006E-0409-0000-0000000FF1CE}
Microsoft Office Shared Setup Metadata MUI (English) 2007 --> MsiExec.exe /X{90120000-0115-0409-0000-0000000FF1CE}
Microsoft Office Small Business Connectivity Components --> MsiExec.exe /X{A939D341-5A04-4E0A-BB55-3E65B386432D}
Microsoft Office Word MUI (English) 2007 --> MsiExec.exe /X{90120000-001B-0409-0000-0000000FF1CE}
Microsoft SQL Server 2005 --> "c:\Program Files\Microsoft SQL Server\90\Setup Bootstrap\ARPWrapper.exe" /Remove
Microsoft SQL Server 2005 Express Edition (MSSMLBIZ) --> MsiExec.exe /I{2AFFFDD7-ED85-4A90-8C52-5DA9EBDC9B8F}
Microsoft SQL Server Native Client --> MsiExec.exe /I{F9B3DD02-B0B3-42E9-8650-030DFF0D133D}
Microsoft SQL Server Setup Support Files (English) --> MsiExec.exe /X{53F5C3EE-05ED-4830-994B-50B2F0D50FCE}
Microsoft SQL Server VSS Writer --> MsiExec.exe /I{E9F44C98-B8B6-480F-AF7B-E42A0A46F4E3}
Microsoft Visual C++ 2005 Redistributable --> MsiExec.exe /X{7299052b-02a4-4627-81f2-1818da5d550d}
MSRedist --> MsiExec.exe /I{B7C61755-DB48-4003-948F-3D34DB8EAF69}
MSXML 4.0 SP2 (KB941833) --> MsiExec.exe /I{C523D256-313D-4866-B36A-F3DE528246EF}
Norton AntiVirus --> MsiExec.exe /X{830D8CBD-C668-49e2-A969-C2C2106332E0}
Norton Confidential Browser Component --> MsiExec.exe /I{4843B611-8FCB-4428-8C23-31D0A5EAE164}
Norton Confidential Web Protection Component --> MsiExec.exe /I{D353CC51-430D-4C6F-9B7E-52003DA1E05A}
Norton Internet Security --> MsiExec.exe /I{3672B097-EA69-4bfe-B92F-29AE6D9D2B34}
Norton Internet Security --> MsiExec.exe /I{48185814-A224-447A-81DA-71BD20580E1B}
Norton Internet Security --> MsiExec.exe /I{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}
Norton Internet Security --> MsiExec.exe /I{E3EFA461-EB83-4C3B-9C47-2C1D58A01555}
Norton Internet Security --> MsiExec.exe /I{E5EE9939-259F-4DE2-8023-5C49E16A4F43}
Norton Internet Security (Symantec Corporation) --> "C:\Program Files\Common Files\Symantec Shared\SymSetup\{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}_10_2_0_30\{5AA2CD16-706F-41f3-87C5-2B5A031F2B3B}.exe" /X
Norton Protection Center --> MsiExec.exe /I{9A129ABC-A53A-4209-A21E-D5DEDFB7CCA8}
Realtek 8169, 8168, 8101E and 8102E Ethernet Network Card Driver for Windows Vista --> C:\Program Files\InstallShield Installation Information\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}\SETUP.exe -runfromtemp -l0x0009 -removeonly
Realtek High Definition Audio Driver --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\11\50\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}\Setup.exe" -l0x9 -removeonly
RICOH R5C83x/84x Flash Media Controller Driver Ver.3.51.01 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\0701\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{59F6A514-9813-47A3-948C-8A155460CC2A}\SETUP.EXE" -l0x9 anything
Security Update for Excel 2007 (KB946974) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {85E83E2E-AF9B-439B-B4F9-EB9B7EF6A00E}
Security Update for Microsoft Office Publisher 2007 (KB950114) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {F9C3CDBA-1F00-4D4D-959D-75C9D3ACDD85}
Security Update for Microsoft Office system 2007 (KB951808) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {8F375E11-4FD6-4B89-9E2B-A76D48B51E00}
Security Update for Microsoft Office Word 2007 (KB950113) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {AD72BABE-C733-4FCF-9674-4314466191B9}
Security Update for Office 2007 (KB947801) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {02B5A17B-01BE-4BA6-95F1-1CBB46EBC76E}
Security Update for Outlook 2007 (KB946983) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {66B9496E-C0C3-4065-9868-85CCA92126C3}
SPBBC 32bit --> MsiExec.exe /I{77772678-817F-4401-9301-ED1D01A8DA56}
SPORE™ Creature Creator Trial Edition --> "C:\Program Files\InstallShield Installation Information\{ECEE0279-785F-4CB3-9F28-E69813234BF8}\setup.exe" -runfromtemp -l0x0009 -removeonly
SymNet --> MsiExec.exe /I{2DA85B02-13C0-4E6D-9A76-22E6B3DD0CB2}
Synaptics Pointing Device Driver --> rundll32.exe "C:\Program Files\Synaptics\SynTP\SynISDLL.dll",standAloneUninstall
TOSHIBA Assist --> C:\Program Files\InstallShield Installation Information\{12B3A009-A080-4619-9A2A-C6DB151D8D67}\setup.exe -runfromtemp -l0x0009 -removeonly
TOSHIBA ConfigFree --> MsiExec.exe /X{78C6A78A-8B03-48C8-A47C-78BA1FCA2307}
TOSHIBA Disc Creator --> MsiExec.exe /X{5DA0E02F-970B-424B-BF41-513A5018E4C0}
TOSHIBA DVD PLAYER --> C:\Program Files\InstallShield Installation Information\{6C5F3BDC-0A1B-4436-A696-5939629D5C31}\setup.exe -runfromtemp -l0x0009 -ADDREMOVE -removeonly
TOSHIBA Extended Tiles for Windows Mobility Center --> C:\Program Files\InstallShield Installation Information\{617C36FD-0CBE-4600-84B2-441CEB12FADF}\SETUP.EXE -runfromtemp -l0x0409
TOSHIBA Face Recognition --> "C:\Program Files\InstallShield Installation Information\{C730E42C-935A-45BB-A0C5-37E5234D111B}\setup.exe" -runfromtemp -l0x0409 -removeonly
TOSHIBA Face Recognition --> MsiExec.exe /I{C730E42C-935A-45BB-A0C5-37E5234D111B}
TOSHIBA Hardware Setup --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{2883F6F5-0509-43F3-868C-D50330DD9DD3}\setup.exe" -l0x9
TOSHIBA Recovery Disc Creator --> MsiExec.exe /X{B65BBB06-1F8E-48F5-8A54-B024A9E15FDF}
TOSHIBA SD Memory Utilities --> MsiExec.exe /X{EBFF48F5-3CFA-436F-8FD5-94FB01D3A0A7}
TOSHIBA Speech System Applications --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{EE033C1F-443E-41EC-A0E2-559B539A4E4D}\Setup.exe" -l0x9
TOSHIBA Speech System SR Engine(U.S.) Version1.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{008D69EB-70FF-46AB-9C75-924620DF191A}\Setup.exe" -l0x9 UNINSTALL
TOSHIBA Speech System TTS Engine(U.S.) Version1.0 --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\engine\6\INTEL3~1\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{3FBF6F99-8EC6-41B4-8527-0A32241B5496}\Setup.exe" -l0x9
TOSHIBA Supervisor Password --> RunDll32 C:\PROGRA~1\COMMON~1\INSTAL~1\PROFES~1\RunTime\09\01\Intel32\Ctor.dll,LaunchSetup "C:\Program Files\InstallShield Installation Information\{4B1E87C3-00DE-4898-8E39-E390AAEF2391}\setup.exe" -l0x9
TOSHIBA Value Added Package --> C:\Program Files\InstallShield Installation Information\{FEDD27A0-B306-45EF-BF58-B527406B42C8}\setup.exe -runfromtemp -l0x0409
TrueSuite Access Manager --> C:\Program Files\InstallShield Installation Information\{A2075A09-28AA-4D30-9BCC-82EAD9FA51BD}\setup.exe -runfromtemp -l0x0009 -removeonly
Update for Office 2007 (KB934391) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {B3091818-7C56-4C45-BE7D-CA23027A5EA5}
Update for Office 2007 (KB934528) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {2B939677-2FFD-48F6-9075-7BF48CB87C80}
Update for Office 2007 (KB946691) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {A420F522-7395-4872-9882-C591B4B92278}
Update for Office System 2007 Setup (KB929722) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {D8E9BEBD-655F-467D-8176-CA9959C140A3}
Update for Outlook 2007 Junk Email Filter (kb953463) --> msiexec /package {91120000-0031-0000-0000-0000000FF1CE} /uninstall {1B78D541-9FF1-4330-ADD8-CED14F0C1E8E}
WebVideo Support --> C:\Windows\gpefaowr.exe
Windows Live installer --> MsiExec.exe /X{A7E4ECCA-4A8E-4258-8EC8-2DCCF5B11320}
Windows Live Messenger --> MsiExec.exe /X{508CE775-4BA4-4748-82DF-FE28DA9F03B0}
Windows Live Sign-in Assistant --> MsiExec.exe /I{AFA4E5FD-ED70-4D92-99D0-162FD56DC986}
Windows Media Encoder 9 Series --> msiexec.exe /I {E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}
Windows Media Encoder 9 Series --> MsiExec.exe /I{E38C00D0-A68B-4318-A8A6-F7D4B5B1DF0E}


-- Application Event Log -------------------------------------------------------

Event Record #/Type8777 / Success
Event Submitted/Written: 07/11/2008 11:04:37 AM
Event ID/Source: 12001 / usnjsvc
Event Description:
The Messenger Sharing USN Journal Reader service started successfully.

Event Record #/Type8776 / Error
Event Submitted/Written: 07/11/2008 11:04:24 AM
Event ID/Source: 10 / WinMgmt
Event Description:
//./root/CIMV2SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA "Win32_Processor" AND TargetInstance.LoadPercentage > 990x80041003

Event Record #/Type8770 / Success
Event Submitted/Written: 07/11/2008 11:03:23 AM
Event ID/Source: 5617 / WinMgmt
Event Description:


Event Record #/Type8769 / Success
Event Submitted/Written: 07/11/2008 11:03:23 AM
Event ID/Source: 5615 / WinMgmt
Event Description:


Event Record #/Type8765 / Warning
Event Submitted/Written: 07/11/2008 11:03:22 AM
Event ID/Source: 3 / SQLBrowser
Event Description:
The configuration of the AdminConnection\TCP protocol in the SQL instance MSSMLBIZ is not valid.



-- Security Event Log ----------------------------------------------------------

No Errors/Warnings found.


-- System Event Log ------------------------------------------------------------

Event Record #/Type26405 / Error
Event Submitted/Written: 07/11/2008 11:04:00 AM
Event ID/Source: 1002 / Dhcp
Event Description:
The IP address lease 192.168.2.6 for the Network Card with network address 001F3C24618E has been denied by the DHCP server 192.168.1.254 (The DHCP Server sent a DHCPNACK message).

Event Record #/Type26404 / Warning
Event Submitted/Written: 07/11/2008 11:04:00 AM
Event ID/Source: 1003 / Dhcp
Event Description:
Your computer was not able to renew its address from the network (from the DHCP Server) for the Network Card with network address 001F3C24618E. The following error occurred:
%%2163146757. Your computer will continue to try and obtain an address on its own from the network address (DHCP) server.

Event Record #/Type26394 / Error
Event Submitted/Written: 07/11/2008 11:03:14 AM
Event ID/Source: 15016 / HTTP
Event Description:
\Device\Http\ReqQueueKerberos

Event Record #/Type26376 / Warning
Event Submitted/Written: 07/10/2008 11:49:32 PM
Event ID/Source: 4001 / Microsoft-Windows-WLAN-AutoConfig
Event Description:


Event Record #/Type26363 / Error
Event Submitted/Written: 07/10/2008 11:49:25 PM
Event ID/Source: 10010 / DCOM
Event Description:
{E10F6C3A-F1AE-4ADC-AA9D-2FE65525666E}



-- End of Deckard's System Scanner: finished at 2008-07-11 11:18:39 ------------
  • 0

#4
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Hi there,

I'll need you to temporarily disable windows defender

* Click Start > Programs > Windows Defender or launch from the system tray icon.
* Click on Tools & Settings > Options.
* Under Real-time protection options, uncheck the "Real-time protection" check box.
* Click Save.
* Go to Start > Control Panel > Security > Windows Defender, at the bottom of the Window Defenders page uncheck under Administrator Options "use Windows Defender" and then Save.
* (When we are done, you can re-enable Defender using the same steps but this time place a check next to "Turn on real-time protection" check box.)

Now,

Please go here to install the recovery console and for a guide on using combofix.
Please note: Installing the Recovery Console plays a vital part in making this process of cleaning your computer safe, don't overlook this!

Now please download combofix from here or here. It is important that you save this file to your desktop.

Double click combofix.exe and follow the prompts. Please, never rename Combofix unless instructed.
When finished, it shall produce a log for you. Post that log and a Hijack This log in your next reply.

A quick heads up, if you click on combofix's window when it's running, you may cause it to stall.

Edited by Mike, 11 July 2008 - 04:35 AM.

  • 0

#5
maccas16

maccas16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
I can't do the console recovery because I don't have the CD for vista. I still have the problem after this.

Combofix

ComboFix 08-07-10.1 - Hn wagga 2008-07-11 23:33:22.1 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1143 [GMT -7:00]
Running from: C:\Users\Hn wagga\Desktop\ComboFix.exe
* Created a new restore point
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Windows\fdxbameg.dll
C:\Windows\fsrpknov.dll
C:\Windows\gpefaowr.exe
C:\Windows\system32\awtspPhg.dll
C:\Windows\system32\urqQkjjg.dll
C:\Windows\system32\vtUnkIxw.dll
C:\Windows\system32\yayyxuRK.dll

.
((((((((((((((((((((((((( Files Created from 2008-06-12 to 2008-07-12 )))))))))))))))))))))))))))))))
.

2008-07-11 23:13 . 2008-07-11 23:13 <DIR> d-------- C:\Program Files\Trend Micro
2008-07-11 11:13 . 2008-07-11 11:13 <DIR> d-------- C:\Deckard
2008-07-10 23:34 . 2008-07-10 23:44 <DIR> d-a------ C:\Users\All Users\TEMP
2008-07-10 23:34 . 2008-07-10 23:44 <DIR> d-a------ C:\ProgramData\TEMP
2008-07-10 21:36 . 2008-07-09 12:50 360,448 --a------ C:\Windows\wbxdpgfeasv.dll
2008-07-10 12:22 . 2008-07-10 12:22 <DIR> d-------- C:\Windows\SQL9_KB948109_ENU
2008-07-10 11:17 . 2008-04-26 01:25 3,600,952 --a------ C:\Windows\System32\ntkrnlpa.exe
2008-07-10 11:17 . 2008-04-26 01:25 3,549,240 --a------ C:\Windows\System32\ntoskrnl.exe
2008-07-10 11:17 . 2008-04-26 01:26 891,448 --a------ C:\Windows\System32\drivers\tcpip.sys
2008-07-10 11:17 . 2008-04-11 20:32 784,896 --a------ C:\Windows\System32\rpcrt4.dll
2008-07-10 11:17 . 2008-05-09 20:35 564,736 --a------ C:\Windows\System32\emdmgmt.dll
2008-07-10 11:17 . 2008-04-04 18:21 72,192 --a------ C:\Windows\System32\drivers\pacer.sys
2008-07-10 11:17 . 2008-04-04 20:34 15,360 --a------ C:\Windows\System32\pacerprf.dll
2008-07-10 11:11 . 2008-05-08 14:59 430,080 --a------ C:\Windows\System32\vbscript.dll
2008-07-10 11:11 . 2008-05-08 14:59 180,224 --a------ C:\Windows\System32\scrobj.dll
2008-07-10 11:11 . 2008-05-08 14:59 172,032 --a------ C:\Windows\System32\scrrun.dll
2008-07-10 11:11 . 2008-05-08 14:59 155,648 --a------ C:\Windows\System32\wscript.exe
2008-07-10 11:11 . 2008-05-08 14:58 135,168 --a------ C:\Windows\System32\wshom.ocx
2008-07-10 11:11 . 2008-05-08 14:58 135,168 --a------ C:\Windows\System32\cscript.exe
2008-07-10 11:11 . 2008-05-08 14:59 90,112 --a------ C:\Windows\System32\wshext.dll
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Videos
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> d-------- C:\Users\Mcx1\Saved Games
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Pictures
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Music
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Links
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Downloads
2008-07-07 18:07 . 2008-07-07 18:07 <DIR> dr------- C:\Users\Mcx1\Documents
2008-07-07 18:07 . 2006-11-02 04:18 <DIR> d--h----- C:\Users\Mcx1\AppData
2008-07-07 18:07 . 2008-07-07 18:07 <DIR> d-------- C:\Users\Mcx1
2008-06-27 12:32 . 2008-06-27 12:32 <DIR> d-------- C:\Users\Hn wagga\Program Files
2008-06-22 12:30 . 2008-06-25 20:02 <DIR> d-------- C:\Users\Hn wagga\AppData\Roaming\SPORE Creature Creator
2008-06-22 12:17 . 2005-05-26 15:34 2,297,552 --a------ C:\Windows\System32\d3dx9_26.dll
2008-06-22 12:01 . 2008-06-22 12:01 1,096 --a------ C:\Windows\System32\ealregsnapshot1.reg
2008-06-22 11:59 . 2008-06-22 11:59 <DIR> d-------- C:\Program Files\Electronic Arts
2008-06-21 13:13 . 2008-04-22 21:42 428,544 --a------ C:\Windows\System32\EncDec.dll
2008-06-21 13:13 . 2008-04-22 21:42 293,376 --a------ C:\Windows\System32\psisdecd.dll
2008-06-21 13:13 . 2008-04-22 21:41 218,624 --a------ C:\Windows\System32\psisrndr.ax
2008-06-21 13:13 . 2008-04-22 21:41 57,856 --a------ C:\Windows\System32\MSDvbNP.ax
2008-06-21 12:27 . 2008-04-24 19:12 1,383,424 --a------ C:\Windows\System32\mshtml.tlb
2008-06-21 12:27 . 2008-04-24 21:35 826,880 --a------ C:\Windows\System32\wininet.dll
2008-06-21 12:26 . 2008-04-26 01:08 1,314,816 --a------ C:\Windows\System32\quartz.dll
2008-06-21 12:26 . 2008-05-09 18:33 113,664 --a------ C:\Windows\System32\drivers\rmcast.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-07-11 06:43 --------- d-----w C:\ProgramData\Symantec
2008-07-10 19:24 --------- d-----w C:\ProgramData\Microsoft Help
2008-07-10 19:22 --------- d-----w C:\Program Files\Microsoft SQL Server
2008-07-10 19:21 --------- d-----w C:\Program Files\Windows Mail
2008-07-05 01:10 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\LimeWire
2008-07-02 03:45 --------- d-----w C:\Program Files\LimeWire
2008-06-28 05:53 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\BitTorrent
2008-06-27 20:40 53,248 ----a-w C:\Windows\System32\Setup.EXE
2008-06-22 18:59 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-06-12 01:01 --------- d-----w C:\Program Files\Common Files\Macromedia
2008-06-09 11:52 805 ----a-w C:\Windows\system32\drivers\SYMEVENT.INF
2008-06-09 11:52 123,952 ----a-w C:\Windows\system32\drivers\SYMEVENT.SYS
2008-06-09 11:52 10,671 ----a-w C:\Windows\system32\drivers\SYMEVENT.CAT
2008-06-09 11:52 --------- d-----w C:\Program Files\Symantec
2008-06-07 03:47 --------- d-----w C:\Program Files\Disc2Phone
2008-06-07 00:52 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-06-05 00:12 --------- d-----w C:\Program Files\AC3Filter
2008-06-04 23:38 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\DivX
2008-06-04 03:42 --------- d-----w C:\Program Files\Macromedia
2008-06-04 03:38 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\toshiba
2008-06-03 05:50 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\DNA
2008-06-03 05:42 --------- d-----w C:\Program Files\BitTorrent
2008-06-03 05:41 --------- d-----w C:\Program Files\DNA
2008-05-30 21:19 507,400 ----a-w C:\Windows\System32\XAudio2_1.dll
2008-05-30 21:18 238,088 ----a-w C:\Windows\System32\xactengine3_1.dll
2008-05-30 21:17 65,032 ----a-w C:\Windows\System32\XAPOFX1_0.dll
2008-05-30 21:17 25,608 ----a-w C:\Windows\System32\X3DAudio1_4.dll
2008-05-30 21:11 467,984 ----a-w C:\Windows\System32\d3dx10_38.dll
2008-05-30 21:11 3,850,760 ----a-w C:\Windows\System32\D3DX9_38.dll
2008-05-30 21:11 1,491,992 ----a-w C:\Windows\System32\D3DCompiler_38.dll
2008-05-20 03:15 --------- d-----w C:\Program Files\Norton Internet Security
2008-05-20 03:15 --------- d-----w C:\Program Files\Common Files\Symantec Shared
2008-05-20 00:06 --------- dcsh--w C:\Program Files\Common Files\WindowsLiveInstaller
2008-05-20 00:06 --------- d-----w C:\Program Files\Windows Live
2008-05-19 23:53 --------- d-----w C:\ProgramData\WLInstaller
2008-05-18 15:44 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\Ulead Systems
2008-05-16 18:32 --------- d-----w C:\Program Files\DivX
2008-05-16 18:32 --------- d-----w C:\Program Files\Common Files\PX Storage Engine
2008-05-01 18:09 319,456 ----a-w C:\Windows\DIFxAPI.dll
2008-05-01 18:09 315,392 ----a-w C:\Windows\HideWin.exe
2008-01-21 02:43 174 --sha-w C:\Program Files\desktop.ini
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{86805705-69AE-45C6-9B92-A11D54F00AE5}]
2008-07-09 12:50 360448 --a------ C:\Windows\wbxdpgfeasv.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOvrly1]
@="{A4EEBF66-92EB-4F2A-9F1E-2F6D14B30DA6}"
[HKEY_CLASSES_ROOT\CLSID\{A4EEBF66-92EB-4F2A-9F1E-2F6D14B30DA6}]
2007-04-20 11:40 118784 --a------ C:\Program Files\TrueSuite Access Manager\IconOvrly.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-20 19:25 125952]
"Sidebar"="C:\Program Files\windows sidebar\sidebar.exe" [2008-01-20 19:23 1233920]
"msnmsgr"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 11:34 5724184]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2008-01-20 19:25 202240]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
"DisableCAD"= 1 (0x1)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"LogonHoursAction"= 2 (0x2)
"DontDisplayLogonHoursWarnings"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.dvacm"= C:\PROGRA~1\COMMON~1\ULEADS~1\vio\dvacm.acm
"msacm.ac3filter"= ac3filter.acm

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=C:\Windows\pss\Bluetooth Manager.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Hn wagga^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^exet.lnk]
path=C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exet.lnk
backup=C:\Windows\pss\exet.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Hn wagga^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^LimeWire On Startup.lnk]
path=C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LimeWire On Startup.lnk
backup=C:\Windows\pss\LimeWire On Startup.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\00TCrdMain]
--a------ 2008-01-22 14:25 712704 C:\Program Files\Toshiba\FlashCards\TCrdMain.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2007-05-11 04:06 40048 C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdobeUpdater]
-ra------ 2007-03-01 11:37 2321600 C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BitTorrent DNA]
--a------ 2008-06-02 22:41 289088 C:\Program Files\DNA\btdna.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Camera Assistant Software]
--a------ 2007-10-25 17:41 413696 C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ccApp]
--a------ 2007-01-09 15:59 115816 C:\Program Files\Common Files\Symantec Shared\ccApp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ehTray.exe]
--a------ 2008-01-20 19:25 125952 C:\Windows\ehome\ehtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FingerPrintNotifer]
--a------ 2008-01-24 11:21 671744 C:\Program Files\TrueSuite Access Manager\FpNotifier.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HSON]
--a------ 2007-10-31 22:01 54608 C:\Program Files\Toshiba\TBS\HSON.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ITSecMng]
--a------ 2007-09-28 17:03 75136 C:\Program Files\Toshiba\Bluetooth Toshiba Stack\ItSecMng.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
--a------ 2007-10-18 11:34 5724184 C:\Program Files\Windows Live\Messenger\msnmsgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PwdBank]
--a------ 2008-02-01 18:24 3150848 C:\Program Files\TrueSuite Access Manager\PwdBank.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
--a------ 2008-01-20 19:23 1233920 C:\Program Files\Windows Sidebar\sidebar.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SmoothView]
--a------ 2007-06-15 21:01 448080 C:\Program Files\Toshiba\SmoothView\SmoothView.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]
--a------ 2006-11-10 12:35 90112 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a------ 2007-09-25 02:11 132496 C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Symantec PIF AlertEng]
--a------ 2008-01-29 17:38 583048 C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
--a------ 2007-12-06 03:12 1029416 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TPwrMain]
--a------ 2008-01-17 16:27 431456 C:\Program Files\Toshiba\Power Saver\TPwrMain.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UsbMonitor]
--a------ 2007-06-05 16:42 94208 C:\Program Files\TrueSuite Access Manager\usbnotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
--a------ 2008-01-20 19:23 1008184 C:\Program Files\Windows Defender\MSASCui.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
--a------ 2008-01-20 19:25 202240 C:\Program Files\Windows Media Player\wmpnscfg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WPCUMI]
--a------ 2006-11-02 05:35 176128 C:\Windows\System32\wpcumi.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
--a------ 2008-01-29 03:51 4911104 C:\Windows\RtHDVCpl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skytel]
--a------ 2007-11-20 03:15 1826816 C:\Windows\SkyTel.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WindowsWelcomeCenter]
--a------ 2008-01-20 19:23 2153472 C:\Windows\System32\oobefldr.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{50C35010-1A7B-46A5-A9FD-B2BDDAAEE478}"= TCP:6004|C:\Program Files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
"{5707C726-CF49-4897-B50F-A7CE410D953E}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{1002DAD0-03AC-4860-97D8-E4E70A25B05E}"= UDP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire 4.16.7
"{CD534708-9775-480B-A7A8-4FA34EFF849C}"= TCP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire 4.16.7
"TCP Query User{2C660DC2-E2B6-4EC7-AF86-022BB7C05BD8}C:\\users\\hn wagga\\appdata\\local\\temp\\rarsfx0\\haloceded.exe"= UDP:C:\users\hn wagga\appdata\local\temp\rarsfx0\haloceded.exe:haloceded.exe
"UDP Query User{961A1E0A-4C75-48CF-9E75-478A363F0FC9}C:\\users\\hn wagga\\appdata\\local\\temp\\rarsfx0\\haloceded.exe"= TCP:C:\users\hn wagga\appdata\local\temp\rarsfx0\haloceded.exe:haloceded.exe
"{17210196-03C7-4F7A-8F76-AF92679809A0}"= UDP:C:\Program Files\DNA\btdna.exe:DNA
"{6A9E43D0-39DB-4492-A665-1D755D4DB573}"= TCP:C:\Program Files\DNA\btdna.exe:DNA
"{ACDF59FF-7949-4DEE-A4AF-52C8EB7AB070}"= UDP:C:\Program Files\BitTorrent\bittorrent.exe:BitTorrent
"{49BDB3C2-E04F-4B94-8FCE-F4360EE86340}"= TCP:C:\Program Files\BitTorrent\bittorrent.exe:BitTorrent

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Program Files\\BitTorrent\\bittorrent.exe"= C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent

R0 AlfaFF;AlfaFF mini-filter driver;C:\Windows\system32\Drivers\AlfaFF.sys [2008-02-02 23:04]
R1 IDSvix86;Symantec Intrusion Prevention Driver;C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20080709.001\IDSvix86.sys [2008-05-13 00:27]
R2 Authentec memory manager;Authentec memory manager service;C:\Windows\system32\TAMSvr.exe [2007-10-15 09:01]
R2 BcmSqlStartupSvc;Business Contact Manager SQL Server Startup Service;C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe [2008-01-11 17:50]
R2 Cold Fusion Application Server;Cold Fusion Application Server;C:\CFusion\Bin\cfserver.exe [2001-05-23 22:13]
R2 Cold Fusion Executive;ColdFusion Executive;C:\CFusion\Bin\cfexec.exe [2001-05-23 22:27]
R2 Cold Fusion RDS;ColdFusion RDS;C:\CFusion\Bin\cfrdsservice.exe [2001-05-23 22:33]
R2 ConfigFree Service;ConfigFree Service;C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [2007-12-25 14:07]
R2 TOSHIBA SMART Log Service;TOSHIBA SMART Log Service;C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe [2007-12-03 17:03]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2008-01-30 01:24]
R3 FwLnk;FwLnk Driver;C:\Windows\system32\DRIVERS\FwLnk.sys [2006-11-20 15:11]
R3 SYMNDISV;SYMNDISV;C:\Windows\system32\Drivers\SYMNDISV.SYS [2007-01-09 08:32]
S3 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2008-02-26 22:08]
S3 UMPass;Microsoft UMPass Driver;C:\Windows\system32\DRIVERS\umpass.sys [2008-01-20 19:23]
S4 ErrDev;Microsoft Hardware Error Device Driver;C:\Windows\system32\drivers\errdev.sys [2008-01-20 19:23]
S4 MegaSR;MegaSR;C:\Windows\system32\drivers\megasr.sys [2008-01-20 19:23]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{69458f6e-212a-11dd-bdc1-001f3c24618e}]
\shell\AutoRun\command - E:\Autorun.exe /run
\shell\Shell00\Command - E:\Autorun.exe /run
\shell\Shell01\Command - E:\Autorun.exe /action
\shell\Shell02\Command - E:\Autorun.exe /uninstall

*Newly Created Service* - CATCHME
*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder
"2008-07-08 04:19:54 C:\Windows\Tasks\Norton Internet Security - Run Full System Scan - Hn wagga.job"
- C:\Program Files\Norton Internet Security\Norton AntiVirus\Navw32.exeB/TASK:
.
- - - - ORPHANS REMOVED - - - -

Toolbar-{695AD9B9-B97E-4F91-8B6F-B1BD73937505} - (no file)
HKLM-Run-MSServer - C:\Windows\system32\yayyxuRK.dll
ShellExecuteHooks-{81025CD5-C017-4579-A18D-8D94C01D3B5F} - C:\Windows\system32\yayyxuRK.dll
MSConfigStartUp-NDSTray - NDSTray.exe
MSConfigStartUp-TOSCDSPD - TOSCDSPD.EXE


**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-07-11 23:36:52
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-07-11 23:38:02
ComboFix-quarantined-files.txt 2008-07-12 06:37:58

Pre-Run: 137,906,343,936 bytes free
Post-Run: 137,876,017,152 bytes free

271 --- E O F --- 2008-07-10 19:24:59

Hijackthis

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 11:20:57 PM, on 11/07/2008
Platform: Windows Vista SP1 (WinNT 6.00.1905)
MSIE: Internet Explorer v7.00 (7.00.6001.18000)
Boot mode: Normal

Running processes:
C:\Windows\system32\taskeng.exe
C:\Windows\system32\Dwm.exe
C:\Windows\Explorer.EXE
C:\Windows\ehome\ehtray.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Program Files\Windows Media Player\wmpnscfg.exe
C:\Windows\ehome\ehmsas.exe
C:\Program Files\Windows Sidebar\sidebar.exe
C:\Windows\system32\wuauclt.exe
C:\Program Files\Internet Explorer\ieuser.exe
C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLLoginProxy.exe
C:\Windows\system32\rundll32.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Trend Micro\HijackThis\HijackThis.exe

R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft....k/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft....k/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft....k/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft....k/?LinkId=69157
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O1 - Hosts: ::1 localhost
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {1E8A6170-7264-4D0F-BEAE-D42A53123C75} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\NppBho.dll
O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
O2 - BHO: QXK Olive - {86805705-69AE-45C6-9B92-A11D54F00AE5} - C:\Windows\wbxdpgfeasv.dll
O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll
O3 - Toolbar: Show Norton Toolbar - {90222687-F593-4738-B738-FBEE9C7B26DF} - C:\Program Files\Common Files\Symantec Shared\coShared\Browser\1.5\UIBHO.dll
O3 - Toolbar: (no name) - {695AD9B9-B97E-4F91-8B6F-B1BD73937505} - (no file)
O4 - HKLM\..\Run: [MSServer] rundll32.exe C:\Windows\system32\yayyxuRK.dll,#1
O4 - HKLM\..\Run: [DelayLoad] C:\Users\HNWAGG~1\AppData\Local\Temp\atmadm2.exe
O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
O4 - HKCU\..\Run: [Sidebar] C:\Program Files\windows sidebar\sidebar.exe /autoRun
O4 - HKCU\..\Run: [msnmsgr] "C:\Program Files\Windows Live\Messenger\msnmsgr.exe" /background
O4 - HKCU\..\Run: [cmds] rundll32.exe C:\Users\HNWAGG~1\AppData\Local\Temp\mlJcbYpm.dll,c
O4 - HKCU\..\Run: [5c1a2056] rundll32.exe "C:\Users\HNWAGG~1\AppData\Local\Temp\tgmawwej.dll",b
O4 - HKCU\..\Run: [MSServer] rundll32.exe C:\Users\HNWAGG~1\AppData\Local\Temp\urqOEuVo.dll,#1
O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O10 - Unknown file in Winsock LSP: c:\windows\system32\wpclsp.dll
O13 - Gopher Prefix:
O16 - DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} (Shockwave Flash Object) - http://fpdownload2.m...ash/swflash.cab
O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe
O23 - Service: Authentec memory manager service (Authentec memory manager) - AuthenTec Inc. - C:\Windows\system32\TAMSvr.exe
O23 - Service: Automatic LiveUpdate Scheduler - Symantec Corporation - C:\Program Files\Symantec\LiveUpdate\ALUSchedulerSvc.exe
O23 - Service: Symantec Event Manager (ccEvtMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Settings Manager (ccSetMgr) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Symantec Lic NetConnect service (CLTNetCnService) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: Cold Fusion Application Server - Macromedia Inc. - C:\CFusion\Bin\cfserver.exe
O23 - Service: ColdFusion Executive (Cold Fusion Executive) - Macromedia Inc. - C:\CFusion\Bin\cfexec.exe
O23 - Service: ColdFusion RDS (Cold Fusion RDS) - Macromedia Inc. - C:\CFusion\Bin\cfrdsservice.exe
O23 - Service: COM Host (comHost) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\VAScanner\comHost.exe
O23 - Service: ConfigFree Service - TOSHIBA CORPORATION - C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: Symantec IS Password Validation (ISPwdSvc) - Symantec Corporation - C:\Program Files\Norton Internet Security\isPwdSvc.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: LiveUpdate Notice Service Ex (LiveUpdate Notice Ex) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\ccSvcHst.exe
O23 - Service: LiveUpdate Notice Service - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe
O23 - Service: Symantec Core LC - Unknown owner - C:\Program Files\Common Files\Symantec Shared\CCPD-LC\symlcsvc.exe
O23 - Service: Symantec AppCore Service (SymAppCore) - Symantec Corporation - C:\Program Files\Common Files\Symantec Shared\AppCore\AppSvc32.exe
O23 - Service: TOSHIBA Navi Support Service (TNaviSrv) - TOSHIBA Corporation - C:\Program Files\Toshiba\TOSHIBA DVD PLAYER\TNaviSrv.exe
O23 - Service: TOSHIBA Optical Disc Drive Service (TODDSrv) - TOSHIBA Corporation - C:\Windows\system32\TODDSrv.exe
O23 - Service: TOSHIBA Power Saver (TosCoSrv) - TOSHIBA Corporation - C:\Program Files\Toshiba\Power Saver\TosCoSrv.exe
O23 - Service: TOSHIBA Bluetooth Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
O23 - Service: TOSHIBA SMART Log Service - TOSHIBA Corporation - C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe
O23 - Service: Ulead Burning Helper (UleadBurningHelper) - Ulead Systems, Inc. - C:\Program Files\Common Files\Ulead Systems\DVD\ULCDRSvr.exe

--
End of file - 8058 bytes

Edited by maccas16, 11 July 2008 - 08:16 AM.

  • 0

#6
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Hi there,

Do you have any flash drives? Please tell me in your next post.

Please click Start then Run, in the window appears type in Notepad.exe.
Highlight the entire content of the codebox below. Copy (Control + C) and Paste (Control + V) the content into the notepad window:
File::
C:\Windows\wbxdpgfeasv.dll
E:\Autorun.exe
C:\Windows\system32\yayyxuRK.dll
C:\Users\HNWAGG~1\AppData\Local\Temp\atmadm2.exe
C:\Users\HNWAGG~1\AppData\Local\Temp\mlJcbYpm.dll
C:\Users\HNWAGG~1\AppData\Local\Temp\tgmawwej.dll
C:\Users\HNWAGG~1\AppData\Local\Temp\urqOEuVo.dll

Registry::
[-HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{86805705-69AE-45C6-9B92-A11D54F00AE5}]
[-HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{69458f6e-212a-11dd-bdc1-001f3c24618e}]
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"MSServer"=-
"DelayLoad"=-
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"cmds"=-
"5c1a2056"=-
"MSServer"=-
Now in Notepad, go to File and in the menu that drops down click on Save As...
Save the file as CFScript.txt

Then drag the CFScript.txt into ComboFix.exe as depicted in the animation below. This will start ComboFix again.
Posted Image

After that please reboot your computer if it asks you to and post ComboFix.txt (the report the ComboFix will generate) in your next reply.

Then,


Please download ATF Cleaner by Atribune.Double-click ATF-Cleaner.exe to run the program.
Under Main choose: Select All
Click the Empty Selected button.
If you use Firefox browserClick Firefox at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
If you use Opera browserClick Opera at the top and choose: Select All
Click the Empty Selected button.
NOTE: If you would like to keep your saved passwords, please click No at the prompt.
Click Exit on the Main menu to close the program.
For Technical Support, double-click the e-mail address located at the bottom of each menu.

Now,

Please download Malwarebytes' Anti-Malware from Here or Here

Double Click mbam-setup.exe to install the application.
  • Make sure a checkmark is placed next to Update Malwarebytes' Anti-Malware and Launch Malwarebytes' Anti-Malware, then click Finish.
  • If an update is found, it will download and install the latest version.
  • Once the program has loaded, select "Perform Quick Scan", then click Scan.
  • The scan may take some time to finish,so please be patient.
  • When the scan is complete, click OK, then Show Results to view the results.
  • Make sure that everything is checked, and click Remove Selected.
  • When disinfection is completed, a log will open in Notepad and you may be prompted to Restart.(See Extra Note)
  • The log is automatically saved by MBAM and can be viewed by clicking the Logs tab in MBAM.
  • Copy&Paste the entire report in your next reply.
Extra Note:
If MBAM encounters a file that is difficult to remove,you will be presented with 1 of 2 prompts,click OK to either and let MBAM proceed with the disinfection process,if asked to restart the computer,please do so immediatly.

Edited by Mike, 11 July 2008 - 11:55 AM.

  • 0

#7
maccas16

maccas16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Yes, I have a flash drive.

combofix log

ComboFix 08-07-10.1 - Hn wagga 2008-07-12 13:59:39.2 - NTFSx86
Microsoft® Windows Vista™ Home Premium 6.0.6001.1.1252.1.1033.18.1153 [GMT -7:00]
Running from: C:\Users\Hn wagga\Desktop\ComboFix.exe
Command switches used :: C:\Users\Hn wagga\Desktop\CFScript.txt
* Created a new restore point

FILE ::
C:\Users\HNWAGG~1\AppData\Local\Temp\atmadm2.exe
C:\Users\HNWAGG~1\AppData\Local\Temp\mlJcbYpm.dll
C:\Users\HNWAGG~1\AppData\Local\Temp\tgmawwej.dll
C:\Users\HNWAGG~1\AppData\Local\Temp\urqOEuVo.dll
C:\Windows\system32\yayyxuRK.dll
C:\Windows\wbxdpgfeasv.dll
E:\Autorun.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\Windows\wbxdpgfeasv.dll

.
((((((((((((((((((((((((( Files Created from 2008-06-12 to 2008-07-12 )))))))))))))))))))))))))))))))
.

2008-07-11 23:13 . 2008-07-11 23:13 <DIR> d-------- C:\Program Files\Trend Micro
2008-07-11 11:13 . 2008-07-11 11:13 <DIR> d-------- C:\Deckard
2008-07-10 23:34 . 2008-07-10 23:44 <DIR> d-a------ C:\Users\All Users\TEMP
2008-07-10 23:34 . 2008-07-10 23:44 <DIR> d-a------ C:\ProgramData\TEMP
2008-07-10 12:22 . 2008-07-10 12:22 <DIR> d-------- C:\Windows\SQL9_KB948109_ENU
2008-07-10 11:17 . 2008-04-26 01:25 3,600,952 --a------ C:\Windows\System32\ntkrnlpa.exe
2008-07-10 11:17 . 2008-04-26 01:25 3,549,240 --a------ C:\Windows\System32\ntoskrnl.exe
2008-07-10 11:17 . 2008-04-26 01:26 891,448 --a------ C:\Windows\System32\drivers\tcpip.sys
2008-07-10 11:17 . 2008-04-11 20:32 784,896 --a------ C:\Windows\System32\rpcrt4.dll
2008-07-10 11:17 . 2008-05-09 20:35 564,736 --a------ C:\Windows\System32\emdmgmt.dll
2008-07-10 11:17 . 2008-04-04 18:21 72,192 --a------ C:\Windows\System32\drivers\pacer.sys
2008-07-10 11:17 . 2008-04-04 20:34 15,360 --a------ C:\Windows\System32\pacerprf.dll
2008-07-10 11:11 . 2008-05-08 14:59 430,080 --a------ C:\Windows\System32\vbscript.dll
2008-07-10 11:11 . 2008-05-08 14:59 180,224 --a------ C:\Windows\System32\scrobj.dll
2008-07-10 11:11 . 2008-05-08 14:59 172,032 --a------ C:\Windows\System32\scrrun.dll
2008-07-10 11:11 . 2008-05-08 14:59 155,648 --a------ C:\Windows\System32\wscript.exe
2008-07-10 11:11 . 2008-05-08 14:58 135,168 --a------ C:\Windows\System32\wshom.ocx
2008-07-10 11:11 . 2008-05-08 14:58 135,168 --a------ C:\Windows\System32\cscript.exe
2008-07-10 11:11 . 2008-05-08 14:59 90,112 --a------ C:\Windows\System32\wshext.dll
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Videos
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> d-------- C:\Users\Mcx1\Saved Games
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Pictures
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Music
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Links
2008-07-07 18:07 . 2006-11-02 03:23 <DIR> dr------- C:\Users\Mcx1\Downloads
2008-07-07 18:07 . 2008-07-07 18:07 <DIR> dr------- C:\Users\Mcx1\Documents
2008-07-07 18:07 . 2006-11-02 04:18 <DIR> d--h----- C:\Users\Mcx1\AppData
2008-07-07 18:07 . 2008-07-07 18:07 <DIR> d-------- C:\Users\Mcx1
2008-06-27 12:32 . 2008-06-27 12:32 <DIR> d-------- C:\Users\Hn wagga\Program Files
2008-06-22 12:30 . 2008-06-25 20:02 <DIR> d-------- C:\Users\Hn wagga\AppData\Roaming\SPORE Creature Creator
2008-06-22 12:17 . 2005-05-26 15:34 2,297,552 --a------ C:\Windows\System32\d3dx9_26.dll
2008-06-22 12:01 . 2008-06-22 12:01 1,096 --a------ C:\Windows\System32\ealregsnapshot1.reg
2008-06-22 11:59 . 2008-06-22 11:59 <DIR> d-------- C:\Program Files\Electronic Arts
2008-06-21 13:13 . 2008-04-22 21:42 428,544 --a------ C:\Windows\System32\EncDec.dll
2008-06-21 13:13 . 2008-04-22 21:42 293,376 --a------ C:\Windows\System32\psisdecd.dll
2008-06-21 13:13 . 2008-04-22 21:41 218,624 --a------ C:\Windows\System32\psisrndr.ax
2008-06-21 13:13 . 2008-04-22 21:41 57,856 --a------ C:\Windows\System32\MSDvbNP.ax
2008-06-21 12:27 . 2008-04-24 19:12 1,383,424 --a------ C:\Windows\System32\mshtml.tlb
2008-06-21 12:27 . 2008-04-24 21:35 826,880 --a------ C:\Windows\System32\wininet.dll
2008-06-21 12:26 . 2008-04-26 01:08 1,314,816 --a------ C:\Windows\System32\quartz.dll
2008-06-21 12:26 . 2008-05-09 18:33 113,664 --a------ C:\Windows\System32\drivers\rmcast.sys

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-07-11 06:43 --------- d-----w C:\ProgramData\Symantec
2008-07-10 19:24 --------- d-----w C:\ProgramData\Microsoft Help
2008-07-10 19:22 --------- d-----w C:\Program Files\Microsoft SQL Server
2008-07-10 19:21 --------- d-----w C:\Program Files\Windows Mail
2008-07-05 01:10 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\LimeWire
2008-07-02 03:45 --------- d-----w C:\Program Files\LimeWire
2008-06-28 05:53 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\BitTorrent
2008-06-27 20:40 53,248 ----a-w C:\Windows\System32\Setup.EXE
2008-06-22 18:59 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-06-12 01:01 --------- d-----w C:\Program Files\Common Files\Macromedia
2008-06-09 11:52 805 ----a-w C:\Windows\system32\drivers\SYMEVENT.INF
2008-06-09 11:52 123,952 ----a-w C:\Windows\system32\drivers\SYMEVENT.SYS
2008-06-09 11:52 10,671 ----a-w C:\Windows\system32\drivers\SYMEVENT.CAT
2008-06-09 11:52 --------- d-----w C:\Program Files\Symantec
2008-06-07 03:47 --------- d-----w C:\Program Files\Disc2Phone
2008-06-07 00:52 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-06-05 00:12 --------- d-----w C:\Program Files\AC3Filter
2008-06-04 23:38 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\DivX
2008-06-04 03:42 --------- d-----w C:\Program Files\Macromedia
2008-06-04 03:38 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\toshiba
2008-06-03 05:50 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\DNA
2008-06-03 05:42 --------- d-----w C:\Program Files\BitTorrent
2008-06-03 05:41 --------- d-----w C:\Program Files\DNA
2008-05-30 21:19 507,400 ----a-w C:\Windows\System32\XAudio2_1.dll
2008-05-30 21:18 238,088 ----a-w C:\Windows\System32\xactengine3_1.dll
2008-05-30 21:17 65,032 ----a-w C:\Windows\System32\XAPOFX1_0.dll
2008-05-30 21:17 25,608 ----a-w C:\Windows\System32\X3DAudio1_4.dll
2008-05-30 21:11 467,984 ----a-w C:\Windows\System32\d3dx10_38.dll
2008-05-30 21:11 3,850,760 ----a-w C:\Windows\System32\D3DX9_38.dll
2008-05-30 21:11 1,491,992 ----a-w C:\Windows\System32\D3DCompiler_38.dll
2008-05-20 03:15 --------- d-----w C:\Program Files\Norton Internet Security
2008-05-20 03:15 --------- d-----w C:\Program Files\Common Files\Symantec Shared
2008-05-20 00:06 --------- dcsh--w C:\Program Files\Common Files\WindowsLiveInstaller
2008-05-20 00:06 --------- d-----w C:\Program Files\Windows Live
2008-05-19 23:53 --------- d-----w C:\ProgramData\WLInstaller
2008-05-18 15:44 --------- d-----w C:\Users\Hn wagga\AppData\Roaming\Ulead Systems
2008-05-16 18:32 --------- d-----w C:\Program Files\DivX
2008-05-16 18:32 --------- d-----w C:\Program Files\Common Files\PX Storage Engine
2008-05-01 18:09 319,456 ----a-w C:\Windows\DIFxAPI.dll
2008-05-01 18:09 315,392 ----a-w C:\Windows\HideWin.exe
2008-01-21 02:43 174 --sha-w C:\Program Files\desktop.ini
.

((((((((((((((((((((((((((((( snapshot@2008-07-11_23.37.23.30 )))))))))))))))))))))))))))))))))))))))))
.
- 2008-07-12 05:34:29 67,584 --s-a-w C:\Windows\bootstat.dat
+ 2008-07-12 20:13:18 67,584 --s-a-w C:\Windows\bootstat.dat
- 2008-07-12 05:33:38 725,568 ----a-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat
+ 2008-07-12 08:59:46 725,568 ----a-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache3.0.0.0.dat
- 2008-07-12 05:34:30 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
+ 2008-07-12 20:13:21 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive0.dat
- 2008-07-12 05:34:32 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
+ 2008-07-12 20:13:21 2,048 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\lastalive1.dat
- 2008-07-12 05:39:04 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT
+ 2008-07-12 20:23:22 262,144 --sha-w C:\Windows\ServiceProfiles\LocalService\NTUSER.DAT
+ 2008-07-12 20:23:22 262,144 ---ha-w C:\Windows\ServiceProfiles\LocalService\ntuser.dat.LOG1
- 2008-07-12 05:39:09 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-07-12 20:27:13 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT
+ 2008-07-12 20:27:13 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1
- 2008-07-12 05:39:43 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
+ 2008-07-12 20:28:26 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat
- 2008-07-12 05:39:43 49,152 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
+ 2008-07-12 20:28:26 49,152 --sha-w C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat
- 2008-07-12 05:39:43 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
+ 2008-07-12 20:28:26 16,384 --sha-w C:\Windows\System32\config\systemprofile\AppData\Roaming\Microsoft\Windows\Cookies\index.dat
- 2008-07-12 05:39:49 127,938 ----a-w C:\Windows\System32\perfc009.dat
+ 2008-07-12 20:17:44 127,938 ----a-w C:\Windows\System32\perfc009.dat
- 2008-07-12 05:39:49 658,956 ----a-w C:\Windows\System32\perfh009.dat
+ 2008-07-12 20:17:44 658,956 ----a-w C:\Windows\System32\perfh009.dat
- 2008-07-12 05:40:36 8,596 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2185880665-3333403588-2609962440-1003_UserData.bin
+ 2008-07-12 20:28:16 8,604 ----a-w C:\Windows\System32\WDI\{86432a0b-3c7d-4ddf-a89c-172faa90485d}\S-1-5-21-2185880665-3333403588-2609962440-1003_UserData.bin
- 2008-07-12 05:40:34 82,178 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
+ 2008-07-12 20:28:15 82,250 ----a-w C:\Windows\System32\WDI\BootPerformanceDiagnostics_SystemData.bin
- 2008-07-11 18:05:00 44,910 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
+ 2008-07-12 20:28:14 44,910 ----a-w C:\Windows\System32\WDI\ShutdownPerformanceDiagnostics_SystemData.bin
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\IconOvrly1]
@="{A4EEBF66-92EB-4F2A-9F1E-2F6D14B30DA6}"
[HKEY_CLASSES_ROOT\CLSID\{A4EEBF66-92EB-4F2A-9F1E-2F6D14B30DA6}]
2007-04-20 11:40 118784 --a------ C:\Program Files\TrueSuite Access Manager\IconOvrly.dll

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-20 19:25 125952]
"Sidebar"="C:\Program Files\windows sidebar\sidebar.exe" [2008-01-20 19:23 1233920]
"msnmsgr"="C:\Program Files\Windows Live\Messenger\msnmsgr.exe" [2007-10-18 11:34 5724184]
"WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2008-01-20 19:25 202240]

[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"EnableUIADesktopToggle"= 0 (0x0)
"DisableCAD"= 1 (0x1)

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\policies\system]
"LogonHoursAction"= 2 (0x2)
"DontDisplayLogonHoursWarnings"= 1 (0x1)

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
"msacm.dvacm"= C:\PROGRA~1\COMMON~1\ULEADS~1\vio\dvacm.acm
"msacm.ac3filter"= ac3filter.acm

[HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Bluetooth Manager.lnk]
path=C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Bluetooth Manager.lnk
backup=C:\Windows\pss\Bluetooth Manager.lnk.CommonStartup
backupExtension=.CommonStartup

[HKLM\~\startupfolder\C:^Users^Hn wagga^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^exet.lnk]
path=C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\exet.lnk
backup=C:\Windows\pss\exet.lnk.Startup
backupExtension=.Startup

[HKLM\~\startupfolder\C:^Users^Hn wagga^AppData^Roaming^Microsoft^Windows^Start Menu^Programs^Startup^LimeWire On Startup.lnk]
path=C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\LimeWire On Startup.lnk
backup=C:\Windows\pss\LimeWire On Startup.lnk.Startup
backupExtension=.Startup

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\00TCrdMain]
--a------ 2008-01-22 14:25 712704 C:\Program Files\Toshiba\FlashCards\TCrdMain.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Adobe Reader Speed Launcher]
--a------ 2007-05-11 04:06 40048 C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AdobeUpdater]
-ra------ 2007-03-01 11:37 2321600 C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BitTorrent DNA]
--a------ 2008-06-02 22:41 289088 C:\Program Files\DNA\btdna.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Camera Assistant Software]
--a------ 2007-10-25 17:41 413696 C:\Program Files\Camera Assistant Software for Toshiba\traybar.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ccApp]
--a------ 2007-01-09 15:59 115816 C:\Program Files\Common Files\Symantec Shared\ccApp.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ehTray.exe]
--a------ 2008-01-20 19:25 125952 C:\Windows\ehome\ehtray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\FingerPrintNotifer]
--a------ 2008-01-24 11:21 671744 C:\Program Files\TrueSuite Access Manager\FpNotifier.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HSON]
--a------ 2007-10-31 22:01 54608 C:\Program Files\Toshiba\TBS\HSON.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ITSecMng]
--a------ 2007-09-28 17:03 75136 C:\Program Files\Toshiba\Bluetooth Toshiba Stack\ItSecMng.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\MsnMsgr]
--a------ 2007-10-18 11:34 5724184 C:\Program Files\Windows Live\Messenger\msnmsgr.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PwdBank]
--a------ 2008-02-01 18:24 3150848 C:\Program Files\TrueSuite Access Manager\PwdBank.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Sidebar]
--a------ 2008-01-20 19:23 1233920 C:\Program Files\Windows Sidebar\sidebar.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SmoothView]
--a------ 2007-06-15 21:01 448080 C:\Program Files\Toshiba\SmoothView\SmoothView.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]
--a------ 2006-11-10 12:35 90112 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]
--a------ 2007-09-25 02:11 132496 C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Symantec PIF AlertEng]
--a------ 2008-01-29 17:38 583048 C:\Program Files\Common Files\Symantec Shared\PIF\{B8E1DD85-8582-4c61-B58F-2F227FCA9A08}\PIFSvc.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]
--a------ 2007-12-06 03:12 1029416 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\TPwrMain]
--a------ 2008-01-17 16:27 431456 C:\Program Files\Toshiba\Power Saver\TPwrMain.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\UsbMonitor]
--a------ 2007-06-05 16:42 94208 C:\Program Files\TrueSuite Access Manager\usbnotify.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Windows Defender]
--a------ 2008-01-20 19:23 1008184 C:\Program Files\Windows Defender\MSASCui.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WMPNSCFG]
--a------ 2008-01-20 19:25 202240 C:\Program Files\Windows Media Player\wmpnscfg.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WPCUMI]
--a------ 2006-11-02 05:35 176128 C:\Windows\System32\wpcumi.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\RtHDVCpl]
--a------ 2008-01-29 03:51 4911104 C:\Windows\RtHDVCpl.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Skytel]
--a------ 2007-11-20 03:15 1826816 C:\Windows\SkyTel.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WindowsWelcomeCenter]
--a------ 2008-01-20 19:23 2153472 C:\Windows\System32\oobefldr.dll

[HKEY_LOCAL_MACHINE\software\microsoft\security center]
"UacDisableNotify"=dword:00000001
"InternetSettingsDisableNotify"=dword:00000001
"AutoUpdateDisableNotify"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
"DisableMonitoring"=dword:00000001

[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
"DisableMonitoring"=dword:00000001

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\DomainProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]
"{50C35010-1A7B-46A5-A9FD-B2BDDAAEE478}"= TCP:6004|C:\Program Files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook
"{5707C726-CF49-4897-B50F-A7CE410D953E}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)
"{1002DAD0-03AC-4860-97D8-E4E70A25B05E}"= UDP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire 4.16.7
"{CD534708-9775-480B-A7A8-4FA34EFF849C}"= TCP:C:\Program Files\LimeWire\LimeWire.exe:LimeWire 4.16.7
"TCP Query User{2C660DC2-E2B6-4EC7-AF86-022BB7C05BD8}C:\\users\\hn wagga\\appdata\\local\\temp\\rarsfx0\\haloceded.exe"= UDP:C:\users\hn wagga\appdata\local\temp\rarsfx0\haloceded.exe:haloceded.exe
"UDP Query User{961A1E0A-4C75-48CF-9E75-478A363F0FC9}C:\\users\\hn wagga\\appdata\\local\\temp\\rarsfx0\\haloceded.exe"= TCP:C:\users\hn wagga\appdata\local\temp\rarsfx0\haloceded.exe:haloceded.exe
"{17210196-03C7-4F7A-8F76-AF92679809A0}"= UDP:C:\Program Files\DNA\btdna.exe:DNA
"{6A9E43D0-39DB-4492-A665-1D755D4DB573}"= TCP:C:\Program Files\DNA\btdna.exe:DNA
"{ACDF59FF-7949-4DEE-A4AF-52C8EB7AB070}"= UDP:C:\Program Files\BitTorrent\bittorrent.exe:BitTorrent
"{49BDB3C2-E04F-4B94-8FCE-F4360EE86340}"= TCP:C:\Program Files\BitTorrent\bittorrent.exe:BitTorrent

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\PublicProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile]
"EnableFirewall"= 0 (0x0)

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\StandardProfile\AuthorizedApplications\List]
"C:\\Program Files\\BitTorrent\\bittorrent.exe"= C:\Program Files\BitTorrent\bittorrent.exe:*:Enabled:BitTorrent

R0 AlfaFF;AlfaFF mini-filter driver;C:\Windows\system32\Drivers\AlfaFF.sys [2008-02-02 23:04]
R1 IDSvix86;Symantec Intrusion Prevention Driver;C:\PROGRA~2\Symantec\DEFINI~1\SymcData\idsdefs\20080711.001\IDSvix86.sys [2008-05-13 00:27]
R2 Authentec memory manager;Authentec memory manager service;C:\Windows\system32\TAMSvr.exe [2007-10-15 09:01]
R2 BcmSqlStartupSvc;Business Contact Manager SQL Server Startup Service;C:\Program Files\Microsoft Small Business\Business Contact Manager\BcmSqlStartupSvc.exe [2008-01-11 17:50]
R2 Cold Fusion Application Server;Cold Fusion Application Server;C:\CFusion\Bin\cfserver.exe [2001-05-23 22:13]
R2 Cold Fusion Executive;ColdFusion Executive;C:\CFusion\Bin\cfexec.exe [2001-05-23 22:27]
R2 Cold Fusion RDS;ColdFusion RDS;C:\CFusion\Bin\cfrdsservice.exe [2001-05-23 22:33]
R2 ConfigFree Service;ConfigFree Service;C:\Program Files\TOSHIBA\ConfigFree\CFSvcs.exe [2007-12-25 14:07]
R2 TOSHIBA SMART Log Service;TOSHIBA SMART Log Service;C:\Program Files\TOSHIBA\SMARTLogService\TosIPCSrv.exe [2007-12-03 17:03]
R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2008-01-30 01:24]
R3 FwLnk;FwLnk Driver;C:\Windows\system32\DRIVERS\FwLnk.sys [2006-11-20 15:11]
R3 SYMNDISV;SYMNDISV;C:\Windows\system32\Drivers\SYMNDISV.SYS [2007-01-09 08:32]
S3 MSSQL$MSSMLBIZ;SQL Server (MSSMLBIZ);C:\Program Files\Microsoft SQL Server\MSSQL.1\MSSQL\Binn\sqlservr.exe [2008-02-26 22:08]
S3 UMPass;Microsoft UMPass Driver;C:\Windows\system32\DRIVERS\umpass.sys [2008-01-20 19:23]
S4 ErrDev;Microsoft Hardware Error Device Driver;C:\Windows\system32\drivers\errdev.sys [2008-01-20 19:23]
S4 MegaSR;MegaSR;C:\Windows\system32\drivers\megasr.sys [2008-01-20 19:23]

*Newly Created Service* - COMHOST
.
Contents of the 'Scheduled Tasks' folder
"2008-07-08 04:19:54 C:\Windows\Tasks\Norton Internet Security - Run Full System Scan - Hn wagga.job"
- C:\Program Files\Norton Internet Security\Norton AntiVirus\Navw32.exeB/TASK:
.
**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-07-12 14:02:53
Windows 6.0.6001 Service Pack 1 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...


C:\Users\Hn wagga\AppData\Roaming\Microsoft\Windows\Cookies\REMOVED MSN 340 bytes

scan completed successfully
hidden files: 1

**************************************************************************
.
Completion time: 2008-07-12 14:04:13
ComboFix-quarantined-files.txt 2008-07-12 21:04:09
ComboFix2.txt 2008-07-12 06:38:03

Pre-Run: 138,724,065,280 bytes free
Post-Run: 138,690,277,376 bytes free

296 --- E O F --- 2008-07-10 19:24:59


mbam log

Malwarebytes' Anti-Malware 1.20
Database version: 941
Windows 6.0.6001 Service Pack 1

2:47:30 PM 12/07/2008
mbam-log-7-12-2008 (14-47-30).txt

Scan type: Quick Scan
Objects scanned: 37899
Time elapsed: 2 minute(s), 58 second(s)

Memory Processes Infected: 0
Memory Modules Infected: 0
Registry Keys Infected: 5
Registry Values Infected: 0
Registry Data Items Infected: 0
Folders Infected: 0
Files Infected: 0

Memory Processes Infected:
(No malicious items detected)

Memory Modules Infected:
(No malicious items detected)

Registry Keys Infected:
HKEY_CLASSES_ROOT\Interface\{471c56ea-2927-401b-9610-cc863f7a56ff} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Interface\{b5b93a9a-49d1-467b-8774-bc7ea5c4d003} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\Typelib\{9f97f2a9-c10e-4ad3-9874-1974d5981251} (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\sqvgnrpx.bbst (Trojan.FakeAlert) -> Quarantined and deleted successfully.
HKEY_CLASSES_ROOT\sqvgnrpx.toolbar.1 (Trojan.FakeAlert) -> Quarantined and deleted successfully.

Registry Values Infected:
(No malicious items detected)

Registry Data Items Infected:
(No malicious items detected)

Folders Infected:
(No malicious items detected)

Files Infected:
(No malicious items detected)

Edited by Mike, 12 July 2008 - 03:33 AM.

  • 0

#8
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Hi there,

I'm a bit weary of this - it is a core file that for some reason was just recently created, did you do a repair install or something to that extent?
Without this file you would be unable to boot.
C:\Windows\System32\ntoskrnl.exe

First,

Download Flash_Disinfector.exe by sUBs from >here< and save it to your desktop.
  • Double-click Flash_Disinfector.exe to run it and follow any prompts that may appear.
  • The utility may ask you to insert your flash drive and/or other removable drives including your mobile phone. Please do so and allow the utility to clean up those drives as well.
  • Wait until it has finished scanning and then exit the program.
  • Reboot your computer when done.
Note: Flash_Disinfector will create a hidden folder named autorun.inf in each partition and every USB drive plugged in when you ran it. Don't delete this folder...it will help protect your drives from future infection.[/list]

Now,

Download the latest version of Java Runtime Environment (JRE) 6 Update 7. Once done, uninstall any older versions of Java through add or remove programs.

Go to Kaspersky website and perform an online antivirus scan.

  • Read through the requirements and privacy statement and click on Accept button.
  • It will start downloading and installing the scanner and virus definitions. You will be prompted to install an application from Kaspersky. Click Run.
  • When the downloads have finished, click on Settings.
  • Make sure these boxes are checked (ticked). If they are not, please tick them and click on the Save button:
    • Spyware, Adware, Dialers, and other potentially dangerous programs
      Archives
      Mail databases
  • Click on My Computer under Scan.
  • Once the scan is complete, it will display the results. Click on View Scan Report.
  • You will see a list of infected items there. Click on Save Report As....
  • Save this report to a convenient place. Change the Files of type to Text file (.txt) before clicking on the Save button.

Edited by Mike, 12 July 2008 - 03:46 AM.

  • 0

#9
maccas16

maccas16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
The flash disinfector didn't work.
The scanner wouldn't save anyway as a txt. file, heres the threats that came up with it.

Treatname: Trojan.Win32.Monderb.gen (There are 6 of these.)
Trojan.Win32.Vapsup.ico


Note: I'm not getting the virus pop-ups anymore, seems to be all gone, but you will know.
  • 0

#10
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
It does save as a txt file, without the results I can't tell you where these threats are located - and that tells me whether its good or bad.
I'm pretty sure the 6 files it found are in quarantine, but I can't be sure.
Did you at least save the HTML results or notice the file paths?

What do you mean the flash disinfector didn't work? Did you get an error?

Edited by Mike, 12 July 2008 - 08:38 AM.

  • 0

#11
maccas16

maccas16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
Kk then I save the txt file in half a dozen places.
Them 6 files where in quarantine.
Sorry I didn't get the HTML.
The flash disinfector didn't pop up at all, the installer was there but when I click on it and nothing happen.
  • 0

#12
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
It didn't find an infection probably so it ended - plug in your flash drives run it again, if nothing happens then nothing is wrong presumably.

If those files were in quarantine your logs are clean.

You can keep or remove Malware Bytes' Anti-Malware - just uninstall it through add or remove if you wish to get rid of it.

Click START then RUN
Now type Combofix /u in the runbox and click OK
Posted Image
Notice the space between the x and / -- That needs to be there.

&

Now please download OTCleanIt.
  • Save it to your desktop.
  • Double Click on OTCleanIt.exe, a window will appear.
  • Please press the CleanUp! Button.
This will remove the tools we used during the process of cleaning your computer.


Now that your are clean, you'll want to stay that way.

Some important things that you should keep in mind in order to protect yourself:
  • Use common sense. This is the big one! Don't download programs from suspicious sites and be careful where you browse.
    Things you can do to aviod downloading bad programs:
    • Google the program. Read reviews and opinions from other people on the internet, if you dont see any reports of foul play - then there more than likely is none.
    • Stay away from Cracks! However luring the thought of free software can be it's not worth the hassle and potential danger of getting infected.
    • Download the program directly from the website of the developer - then you can be certain you haven't downloaded a bogus copy.
    • Read the EULA (End User License Agreement) - Find out exactly what you are downloading. A good tool to aid you in this would be EULAyzer.
  • Keep your protection programs up to date! No matter how good your Antivirus or Antispyware program is, without an updated set of definitions it will do you no good against the new infections. If you run a free program make sure to update them at least once a week.
  • Make sure that windows updates is enabled. Keeping your system up to date is a must - to turn on automatic updates take a look at this article by Microsoft.
I have listed two programs to boost your security while using no resources.
  • SpywareBlaster Take a look at the tutorial here.
  • ZonedOut Adds thousands of websites to your restricted zone so you'll be protected when you visit innocent-looking sites that aren't actually innocent at all.
Also consider using an alternative web broswer. Two big named ones, both far superior to Internet Explorer in terms of security and performance, would be Firefox and Opera.

Make a habit of scanning your computer for viruses every week or so and backing up important files regularly.

Please also read Expert Tony Klein's excellent article: How I got Infected in the First Place

Please post back and tell me if everything is OK, so that I may mark this thread as Resolved.

Edited by Mike, 13 July 2008 - 04:36 AM.

  • 0

#13
maccas16

maccas16

    New Member

  • Topic Starter
  • Member
  • Pip
  • 7 posts
It's all good now, I use a few of them protection programs, thanks for your help your a legend.
  • 0

#14
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Glad I could help.

Take care and have a great day still :)
  • 0

#15
Mike

Mike

    Malware Monger

  • Retired Staff
  • 2,745 posts
Since this issue appears to be resolved ... this Topic has been closed. Glad we could help. :)

If you're the topic starter, and need this topic reopened, please contact a staff member with the address of the thread.

Everyone else please begin a New Topic.
  • 0






Similar Topics

0 user(s) are reading this topic

0 members, 0 guests, 0 anonymous users

As Featured On:

Microsoft Yahoo BBC MSN PC Magazine Washington Post HP