Welcome to MalwareRemoval.com,
What if we told you that you could get malware removal help from experts, and that it was 100% free? MalwareRemoval.com provides free support for people with infected computers. Our help, and the tools we use are always 100% free. No hidden catch. We simply enjoy helping others. You enjoy a clean, safe computer.

Malware Removal Instructions

HELP, I have a virus, please check my HiJackThis Log!!

MalwareRemoval.com provides free support for people with infected computers. Using plain language that anyone can understand, our community of volunteer experts will walk you through each step.

HELP, I have a virus, please check my HiJackThis Log!!

Unread postby lstseries » January 13th, 2008, 1:29 pm

Hello,

My system seems to have Win32:TratBHO [Trj] and it is replicating itself in the System32 folder. How can I remove it?? Here I post my HiJackThis Log.


Any help will be appreciated.
Thank you.


P.S: I tried to remove the BHO entry but the system doesn't let me.

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 7:28:04 μμ, on 13/1/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe
C:\Program Files\Logitech\QuickCam\Quickcam.exe
C:\WINDOWS\ATKKBService.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\ups.exe
C:\WINDOWS\system32\devldr32.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\PROGRA~1\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\rundll32.exe
C:\Documents and Settings\Agapi-Vasilis\Desktop\HiJackThis.exe
C:\Program Files\Alwil Software\Avast4\ashSimpl.exe
C:\Program Files\Alwil Software\Avast4\ashChest.exe

O2 - BHO: (no name) - {D20F13B3-25C5-42E5-8992-D44D899926D7} - C:\WINDOWS\system32\jkkjklm.dll
O3 - Toolbar: (no name) - {d44c9227-30bd-47d4-8137-95d32189d02a} - (no file)
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [Zone Labs Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\QuickCam\Quickcam.exe" /hide
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [fcd223e8] rundll32.exe "C:\WINDOWS\system32\rduklxmj.dll",b
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MsnMsgr] ~"C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - S-1-5-18 Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (User 'SYSTEM')
O4 - S-1-5-18 Startup: OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (User 'SYSTEM')
O4 - .DEFAULT Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (User 'Default user')
O4 - .DEFAULT Startup: OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {05D44720-58E3-49E6-BDF6-D00330E511D3} (StagingUI Object) - http://zone.msn.com/binFrameWork/v10/St ... b55579.cab
O16 - DPF: {3BB54395-5982-4788-8AF4-B5388FFDD0D8} (MSN Games – Buddy Invite) - http://zone.msn.com/BinFrameWork/v10/ZB ... b55579.cab
O16 - DPF: {5736C456-EA94-4AAC-BB08-917ABDD035B3} (ZonePAChat Object) - http://zone.msn.com/binframework/v10/ZP ... b55579.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resour ... se2895.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://cdn2.zone.msn.com/binFramework/v ... b56649.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b56907.cab
O16 - DPF: {CAC181B0-4D70-402D-B571-C596A47D0CE0} (CBankshotZoneCtrl Class) - http://zone.msn.com/bingame/zpagames/zp ... b56649.cab
O16 - DPF: {DA2AA6CF-5C7A-4B71-BC3B-C771BB369937} (MSN Games – Game Communicator) - http://zone.msn.com/binframework/v10/St ... b55579.cab
O16 - DPF: {FF3C5A9F-5A99-4930-80E8-4709194C2AD3} (MSN Games – Backgammon) - http://zone.msn.com/bingame/zpagames/ZP ... b64162.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O20 - Winlogon Notify: jkkjklm - C:\WINDOWS\SYSTEM32\jkkjklm.dll
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: ATK Keyboard Service (ATKKeyboardService) - ASUSTeK COMPUTER INC. - C:\WINDOWS\ATKKBService.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Event Log Watch (LogWatch) - Unknown owner - C:\WINDOWS\LogWatNT.exe
O23 - Service: LVCOMSer - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe

--
End of file - 8178 bytes
lstseries
Active Member
 
Posts: 12
Joined: January 13th, 2008, 1:22 pm
Advertisement
Register to Remove

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby lstseries » January 15th, 2008, 8:11 am

Nobody has an answer????
lstseries
Active Member
 
Posts: 12
Joined: January 13th, 2008, 1:22 pm

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby Katana » January 15th, 2008, 8:38 pm

Hello and welcome to the forums

My name is Katana and I will be helping you to remove any infection(s) that you may have.

Please observe these rules while we work:
1. If you don't know, stop and ask! Don't keep going on.
2. Please reply to this thread. Do not start a new topic.
3. Please continue to respond until I give you the "All Clear"
(Just because you can't see a problem doesn't mean it isn't there)

If you can do those three things, everything should go smoothly :D

I apologize for the delay in responding, but as you can probably see the forums are quite busy
and helpers look for posts with zero replies.
Unfortunately there are far more people needing help than there are helpers.

Please note that all instructions given are customised for this computer only, the tools used may cause damage if used on a computer with different infections.

If you think you have similar problems, please post a log in the HJT forum and wait for help.


Unless informed of in advance, failure to post replies within 5 days will result in this thread being closed.



VundoFix
Please download VundoFix.exe to your desktop.
  • Double-click VundoFix.exe to run it.
  • Click the Scan for Vundo button.
  • Once it's done scanning, click the Remove Vundo button.
  • You will receive a prompt asking if you want to remove the files, click YES
  • Once you click yes, your desktop will go blank as it starts removing Vundo.
  • When completed, it will prompt that it will reboot your computer, click OK.
  • Please post the contents of C:\\vundofix.txt and a new HiJackThis log.
Note: It is possible that VundoFix encountered a file it could not remove.
In this case, VundoFix will run on reboot, simply follow the above instructions starting from "Click the Scan for Vundo button." when VundoFix appears at reboot.



Please follow these steps in this order and post a new HJT log when you are done.

Move HJT

Your copy of HijackThis needs to be in a folder of it's own. When HJT fixes anything, it makes backups of the original files in the folder it is in. For this reason it cannot be run from a Zip file or from Temporary folders because the backups will be deleted. Having the backups could be VITAL to restoring your system if something went wrong in the FIX process!

1. Please go to you're main drive (usually C:), right-click and select 'New > Folder' then name the folder 'HJT'.

2. Copy and paste HijackThis.exe to the new folder.
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby lstseries » January 17th, 2008, 9:15 pm

Thanks a lot for your response!!

I have done everything you said here is the content of vundofix.txt:

VundoFix V6.7.7

Checking Java version...

Scan started at 2:34:42 πμ 18/1/2008

Listing files found while scanning....

C:\WINDOWS\system32\ekrhdxcq.dll
C:\WINDOWS\system32\jkkjklm.dll
C:\WINDOWS\system32\jmxlkudr.ini
C:\WINDOWS\system32\rduklxmj.dll
C:\WINDOWS\system32\wueicsia.dll

Beginning removal...

Attempting to delete C:\WINDOWS\system32\ekrhdxcq.dll
C:\WINDOWS\system32\ekrhdxcq.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\jkkjklm.dll
C:\WINDOWS\system32\jkkjklm.dll Could not be deleted.

Attempting to delete C:\WINDOWS\system32\jmxlkudr.ini
C:\WINDOWS\system32\jmxlkudr.ini Has been deleted!

Attempting to delete C:\WINDOWS\system32\rduklxmj.dll
C:\WINDOWS\system32\rduklxmj.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\wueicsia.dll
C:\WINDOWS\system32\wueicsia.dll Has been deleted!

Performing Repairs to the registry.
Done!

VundoFix V6.7.7

Checking Java version...

Scan started at 3:00:46 πμ 18/1/2008

Listing files found while scanning....

C:\WINDOWS\system32\jkkjklm.dll

Beginning removal...

Attempting to delete C:\WINDOWS\system32\jkkjklm.dll
C:\WINDOWS\system32\jkkjklm.dll Has been deleted!

Performing Repairs to the registry.
Done!



And the new HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 3:14:04 πμ, on 18/1/2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\ZoneLabs\vsmon.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
C:\WINDOWS\ATKKBService.exe
C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\ups.exe
C:\WINDOWS\system32\wscntfy.exe
C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe
C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe
C:\WINDOWS\system32\RUNDLL32.EXE
C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe
C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
C:\WINDOWS\system32\devldr32.exe
C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
C:\PROGRA~1\Mozilla Firefox\firefox.exe
C:\Program Files\Common Files\Logishrd\LQCVFX\COCIManager.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\MSN Messenger\msnmsgr.exe
C:\Program Files\MSN Messenger\usnsvc.exe
C:\WINDOWS\system32\NOTEPAD.EXE
C:\HijackThis\HiJackThis.exe

O3 - Toolbar: (no name) - {d44c9227-30bd-47d4-8137-95d32189d02a} - (no file)
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [Zone Labs Client] "C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe"
O4 - HKLM\..\Run: [SunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"
O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\system32\NvMcTray.dll,NvTaskbarInit
O4 - HKLM\..\Run: [LogitechCommunicationsManager] "C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe"
O4 - HKLM\..\Run: [LogitechQuickCamRibbon] "C:\Program Files\Logitech\QuickCam\Quickcam.exe" /hide
O4 - HKLM\..\Run: [NeroFilterCheck] C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe
O4 - HKLM\..\Run: [NBKeyScan] "C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [MsnMsgr] ~"C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background
O4 - HKCU\..\Run: [IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" ASO-616B5711-6DAE-4795-A05F-39A1E5104020
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - S-1-5-18 Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (User 'SYSTEM')
O4 - S-1-5-18 Startup: OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (User 'SYSTEM')
O4 - .DEFAULT Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe (User 'Default user')
O4 - .DEFAULT Startup: OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE (User 'Default user')
O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe
O4 - Startup: OneNote 2007 Screen Clipper and Launcher.lnk = C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Acrobat 7.0\Reader\reader_sl.exe
O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll (file missing)
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll (file missing)
O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~2\Office12\ONBttnIE.dll
O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra 'Tools' menuitem: Spybot - Search & Destroy Configuration - {DFB852A3-47F8-48C4-A200-58CAB36FD2A2} - C:\WINDOWS\system32\shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {05D44720-58E3-49E6-BDF6-D00330E511D3} (StagingUI Object) - http://zone.msn.com/binFrameWork/v10/St ... b55579.cab
O16 - DPF: {3BB54395-5982-4788-8AF4-B5388FFDD0D8} (MSN Games – Buddy Invite) - http://zone.msn.com/BinFrameWork/v10/ZB ... b55579.cab
O16 - DPF: {5736C456-EA94-4AAC-BB08-917ABDD035B3} (ZonePAChat Object) - http://zone.msn.com/binframework/v10/ZP ... b55579.cab
O16 - DPF: {5ED80217-570B-4DA9-BF44-BE107C0EC166} (Windows Live Safety Center Base Module) - http://cdn.scan.onecare.live.com/resour ... se2895.cab
O16 - DPF: {B8BE5E93-A60C-4D26-A2DC-220313175592} (MSN Games - Installer) - http://cdn2.zone.msn.com/binFramework/v ... b56649.cab
O16 - DPF: {C3F79A2B-B9B4-4A66-B012-3EE46475B072} (MessengerStatsClient Class) - http://messenger.zone.msn.com/binary/Me ... b56907.cab
O16 - DPF: {CAC181B0-4D70-402D-B571-C596A47D0CE0} (CBankshotZoneCtrl Class) - http://zone.msn.com/bingame/zpagames/zp ... b56649.cab
O16 - DPF: {DA2AA6CF-5C7A-4B71-BC3B-C771BB369937} (MSN Games – Game Communicator) - http://zone.msn.com/binframework/v10/St ... b55579.cab
O16 - DPF: {FF3C5A9F-5A99-4930-80E8-4709194C2AD3} (MSN Games – Backgammon) - http://zone.msn.com/bingame/zpagames/ZP ... b64162.cab
O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\PROGRA~1\MICROS~2\Office12\GR99D3~1.DLL
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: ATK Keyboard Service (ATKKeyboardService) - ASUSTeK COMPUTER INC. - C:\WINDOWS\ATKKBService.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: LiveUpdate - Symantec Corporation - C:\PROGRA~1\Symantec\LIVEUP~1\LUCOMS~1.EXE
O23 - Service: Event Log Watch (LogWatch) - Unknown owner - C:\WINDOWS\LogWatNT.exe
O23 - Service: LVCOMSer - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe
O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe
O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe
O23 - Service: Nero BackItUp Scheduler 3 - Nero AG - C:\Program Files\Nero\Nero8\Nero BackItUp\NBService.exe
O23 - Service: NMIndexingService - Nero AG - C:\Program Files\Common Files\Nero\Lib\NMIndexingService.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: TrueVector Internet Monitor (vsmon) - Zone Labs, LLC - C:\WINDOWS\system32\ZoneLabs\vsmon.exe
O23 - Service: wampapache - Apache Software Foundation - c:\wamp\bin\apache\apache2.2.6\bin\httpd.exe
O23 - Service: wampmysqld - Unknown owner - c:\wamp\bin\mysql\mysql5.0.45\bin\mysqld-nt.exe

--
End of file - 8846 bytes




Did I got rid of the virus now??
Thanx!
lstseries
Active Member
 
Posts: 12
Joined: January 13th, 2008, 1:22 pm

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby Katana » January 17th, 2008, 9:37 pm

It certainly looks a lot better :D

A couple more scans to make sure.


Download and Run ComboFix (by sUBs)
Please visit this webpage for instructions for downloading and running ComboFix:

http://www.bleepingcomputer.com/combofi ... e-combofix

Post the log from ComboFix when you've accomplished that, along with a new HijackThis log.

Kaspersky Online Scanner .
Your Antivirus and/or Antispyware may give a warning during the scan. This is perfectly normal
Go Here http://www.kaspersky.com/kos/eng/partne ... bscan.html

Read the Requirements and limitations before you click Accept.
Allow the ActiveX download if necessary
Once the database has downloaded, click Next.
Click Scan Settings and change the "Scan using the following antivirus database" from standard to extended and then click OK.
Click on "My Computer" and then put the kettle on!
When the scan has completed, click Save Report As...
Enter a name for the file in the Filename: text box and then click the down arrow to the right of Save as type: and select text file (*.txt)
Click Save - by default the file will be saved to your Desktop, but you can change this if you wish.


Installed Programs
Please could you give me a list of the programs that are installed.
  • Start HijackThis
  • Click on the Config button
  • Click on the Misc Tools button
  • Click on the Open Uninstall Manager button.
You will see a list with the programs installed in your computer.
Click on save list button and specify where you would like to save this file.
When you press Save button a notepad will open with the contents of that file.
Simply copy and paste the contents of that notepad into your next post.

Logs/Information to Post in Reply
Please post the following logs/Information in your reply
  • ComboFIx Log
  • Kaspersky Log
  • Installed programs list
  • How are things running now ?
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby lstseries » January 18th, 2008, 5:40 pm

Thanx again!!

ComboFix Log:

ComboFix 08-01-18.4 - Agapi-Vasilis 2008-01-18 21:24:10.1 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1253.1.1033.18.331 [GMT 2:00]
Running from: C:\Documents and Settings\Agapi-Vasilis\Desktop\ComboFix.exe
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\system32\conf.dat
C:\WINDOWS\system32\crgmknfi.ini
C:\WINDOWS\system32\drivers\cy_ni9X.exe
C:\WINDOWS\system32\drivers\cy_nint.exe
C:\WINDOWS\system32\mcrh.tmp
C:\WINDOWS\system32\nqtwa.ini
C:\WINDOWS\system32\nqtwa.ini2
C:\WINDOWS\system32\osdmjnsl.ini
C:\WINDOWS\system32\prternwb.ini
C:\WINDOWS\system32\tpwtcbjg.ini
C:\WINDOWS\system32\veyvtcbv.ini

.
((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))

.
-------\LEGACY_DOMAINSERVICE


((((((((((((((((((((((((( Files Created from 2007-12-18 to 2008-01-18 )))))))))))))))))))))))))))))))
.

2008-01-18 21:23 . 2000-08-31 08:00 51,200 --a------ C:\WINDOWS\NirCmd.exe
2008-01-18 15:35 . 2008-01-18 15:35 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-01-18 15:35 . 2008-01-18 15:35 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-01-18 02:36 . 2008-01-18 15:47 <DIR> d-------- C:\HijackThis
2008-01-18 02:34 . 2008-01-18 03:07 <DIR> d-------- C:\VundoFix Backups
2008-01-15 23:49 . 2008-01-15 23:49 1,409 --a------ C:\WINDOWS\QTFont.for
2008-01-15 14:25 . 2008-01-15 14:28 <DIR> d-------- C:\wamp
2008-01-15 02:09 . 2008-01-15 02:10 38 --a------ C:\WINDOWS\avisplitter.INI
2008-01-14 02:13 . 2008-01-14 02:21 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\LimeWire
2008-01-14 01:21 . 2008-01-18 00:16 69 --a------ C:\WINDOWS\NeroDigital.ini
2008-01-13 21:30 . 2008-01-13 21:30 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\Nero
2008-01-13 21:26 . 2008-01-13 21:26 <DIR> d-------- C:\Program Files\Nero
2008-01-13 21:26 . 2008-01-13 21:29 <DIR> d-------- C:\Program Files\Common Files\Nero
2008-01-13 21:26 . 2008-01-13 21:26 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
2008-01-12 17:18 . 2008-01-12 17:18 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\Ashampoo
2008-01-12 17:17 . 2008-01-12 17:17 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\ashampoo

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-01-18 19:29 0 ----a-w C:\WINDOWS\system32\drivers\lvuvc.hs
2008-01-18 19:29 0 ----a-w C:\WINDOWS\system32\drivers\logiflt.iad
2008-01-15 00:54 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\Skype
2008-01-14 13:11 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\uTorrent
2008-01-13 18:59 --------- d-----w C:\Program Files\Common Files\Ahead
2008-01-13 18:59 --------- d-----w C:\Program Files\Ahead
2008-01-12 15:17 --------- d-----w C:\Program Files\Ashampoo
2008-01-12 11:37 --------- d-----w C:\Program Files\Steam
2008-01-11 23:45 --------- d-----w C:\Program Files\Winamp
2007-12-16 00:24 --------- d-----w C:\Program Files\DivX
2007-12-14 01:06 --------- d-----w C:\Program Files\MegauploadToolbar
2007-12-13 17:09 972,072 ----a-w C:\WINDOWS\UNNeroMediaHome.exe
2007-12-12 13:45 --------- d-----w C:\Program Files\My_Poco
2007-12-12 04:01 --------- d-----w C:\Program Files\STOPzilla!
2007-12-12 04:00 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\STOPzilla!
2007-12-12 03:58 --------- d-----w C:\Documents and Settings\All Users\Application Data\STOPzilla!
2007-12-12 03:37 2,048 ----a-w C:\WINDOWS\system32\drivers\476BEB79-F41D-42ED-8656-59CF0E5AB525.cxv
2007-12-12 03:31 --------- d-----w C:\Program Files\Enigma Software Group
2007-12-12 02:05 10,240 ----a-w C:\WINDOWS\system32\drivers\6A8FAFEE-DB8D-4E6B-8A02-EACFB52A0673.cxv
2007-12-12 02:01 --------- d-----w C:\Program Files\Common Files\iS3
2007-12-11 20:37 --------- d-----w C:\Program Files\TVAnts
2007-12-11 20:04 --------- d-----w C:\Program Files\TVUPlayer
2007-12-11 20:04 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\TVU Networks
2007-12-11 17:43 --------- d-----w C:\Documents and Settings\Administrator\Application Data\.purple
2007-12-08 17:48 --------- d-----w C:\Program Files\Macrogaming
2007-12-08 16:25 --------- d-----w C:\Program Files\FlashGet
2007-12-04 14:56 93,264 ----a-w C:\WINDOWS\system32\drivers\aswmon.sys
2007-12-04 14:55 94,544 ----a-w C:\WINDOWS\system32\drivers\aswmon2.sys
2007-12-04 14:53 23,152 ----a-w C:\WINDOWS\system32\drivers\aswRdr.sys
2007-12-04 14:51 42,912 ----a-w C:\WINDOWS\system32\drivers\aswTdi.sys
2007-12-04 14:49 26,624 ----a-w C:\WINDOWS\system32\drivers\aavmker4.sys
2007-12-04 07:59 972,072 ----a-w C:\WINDOWS\UNRecode.exe
2007-12-04 00:41 --------- d-----w C:\Program Files\K-Lite Codec Pack
2007-12-02 16:45 --------- d--h--w C:\Program Files\InstallShield Installation Information
2007-12-02 16:10 --------- d-----w C:\Program Files\FLVPlayer
2007-12-02 16:10 --------- d-----w C:\Program Files\Common Files\Adobe
2007-12-02 16:05 --------- d-----w C:\Program Files\Common Files\Adobe Systems Shared
2007-12-02 16:05 --------- d-----w C:\Documents and Settings\All Users\Application Data\Adobe Systems
2007-12-02 03:18 --------- d-----w C:\Program Files\Winamp Remote
2007-12-02 03:18 --------- d-----w C:\Documents and Settings\All Users\Application Data\OrbNetworks
2007-12-02 00:49 --------- d-----w C:\Program Files\CDex_150
2007-11-30 20:30 --------- d-----w C:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
2007-11-28 19:40 --------- d-----w C:\Program Files\SopCast
2007-11-27 17:41 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\SopCast
2007-11-22 01:46 --------- d-----w C:\Program Files\VP Suite 3.1
2007-11-21 23:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
2007-11-21 15:31 132,904 ----a-w C:\WINDOWS\system32\drivers\imagesrv.sys
2007-11-21 15:31 11,304 ----a-w C:\WINDOWS\system32\drivers\imagedrv.sys
2007-10-21 23:19 102,912 ----a-w C:\WINDOWS\Internet Logs\xDBC.tmp
2007-10-21 23:19 1,316,352 ----a-w C:\WINDOWS\Internet Logs\xDBD.tmp
2007-10-21 23:13 83,968 ----a-w C:\WINDOWS\Internet Logs\xDBA.tmp
2007-10-21 23:13 1,316,352 ----a-w C:\WINDOWS\Internet Logs\xDBB.tmp
2007-10-21 23:08 338,944 ----a-w C:\WINDOWS\Internet Logs\xDB8.tmp
2007-10-21 23:08 1,316,352 ----a-w C:\WINDOWS\Internet Logs\xDB9.tmp
2007-10-21 23:05 60,416 ----a-w C:\WINDOWS\ALCFDRTM.EXE
2007-10-21 09:39 439,808 ----a-w C:\WINDOWS\Internet Logs\xDB6.tmp
2007-10-21 09:39 1,306,112 ----a-w C:\WINDOWS\Internet Logs\xDB7.tmp
2007-10-20 20:46 80,384 ----a-w C:\WINDOWS\Internet Logs\xDB4.tmp
2007-10-20 20:46 1,306,112 ----a-w C:\WINDOWS\Internet Logs\xDB5.tmp
2007-10-19 21:02 720,896 ----a-w C:\WINDOWS\iun6002.exe
2007-10-19 21:02 1,279,488 ----a-w C:\WINDOWS\Internet Logs\xDB3.tmp
2007-09-25 09:00 340,992 ----a-w C:\WINDOWS\Internet Logs\xDB1.tmp
2007-09-25 09:00 1,252,864 ----a-w C:\WINDOWS\Internet Logs\xDB2.tmp
.

((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2006-02-28 14:00 15360]
"MsnMsgr"="~C:\Program Files\MSN Messenger\MsnMsgr.exe" [ ]
"IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" [2007-12-13 19:10 1688872]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2007-06-28 23:43 8466432]
"nwiz"="nwiz.exe" [2007-06-28 23:43 1626112 C:\WINDOWS\system32\nwiz.exe]
"avast!"="C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe" [2007-12-04 15:00 79224]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2006-06-18 16:54 968696]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe" [2007-09-25 00:11 132496]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2007-06-28 23:43 81920]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe" [2007-10-25 16:33 563984]
"LogitechQuickCamRibbon"="C:\Program Files\Logitech\QuickCam\Quickcam.exe" [2007-10-25 16:37 2178832]
"NeroFilterCheck"="C:\Program Files\Common Files\Nero\Lib\NeroCheck.exe" [2007-03-01 14:57 153136]
"NBKeyScan"="C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe" [2007-12-03 14:21 2213160]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2006-02-28 14:00 15360]

C:\Documents and Settings\Agapi-Vasilis\Start Menu\Programs\Startup\
Adobe Gamma.lnk - C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe [2005-03-16 19:16:50]
OneNote 2007 Screen Clipper and Launcher.lnk - C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE [2006-10-26 19:24:54]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AAWTray]
--a------ 2007-08-30 12:19 87392 C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\fcd223e8]
C:\WINDOWS\system32\rduklxmj.dll

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
--a------ 2006-10-26 23:47 31016 C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2007-09-26 13:42 267064 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
C:\WINDOWS\system32\NeroCheck.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Norton Ghost 12.0]
--a------ 2007-03-28 19:41 2037352 C:\Program Files\Norton Ghost\Agent\VProTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE]
--a------ 2006-11-06 10:27 200704 C:\Program Files\PowerISO\PWRISOVM.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2007-06-29 05:24 286720 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
-ra------ 2005-06-20 15:42 77824 C:\WINDOWS\SOUNDMAN.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
--a------ 2007-11-30 14:05 1266936 C:\Program Files\Steam\Steam.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
-ra------ 2006-03-30 15:45 313472 C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2007-12-20 17:16 37376 C:\Program Files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"aawservice"=2 (0x2)
"odserv"=3 (0x3)
"Norton Ghost"=2 (0x2)
"WMPNetworkSvc"=3 (0x3)
"IDriverT"=3 (0x3)
"Adobe LM Service"=3 (0x3)

S2 LogWatch;Event Log Watch;C:\WINDOWS\LogWatNT.exe [2003-01-17 17:47]
S3 wampapache;wampapache;"c:\wamp\bin\apache\apache2.2.6\bin\httpd.exe" [2007-09-05 08:59]
S3 wampmysqld;wampmysqld;c:\wamp\bin\mysql\mysql5.0.45\bin\mysqld-nt.exe wampmysqld []

.
Contents of the 'Scheduled Tasks' folder
"2008-01-18 18:28:03 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2007-12-08 11:09:00 C:\WINDOWS\Tasks\Uniblue SpyEraser Nag.job"
- C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe
"2007-11-08 11:06:59 C:\WINDOWS\Tasks\Uniblue SpyEraser.job"
- C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-01-18 21:30:15
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-01-18 21:33:55 - machine was rebooted
ComboFix-quarantined-files.txt 2008-01-18 19:33:53


Installed Programs list:

Ad-Aware 2007
Adobe Bridge 1.0
Adobe Common File Installer
Adobe Flash Player 9 ActiveX
Adobe Help Center 1.0
Adobe Photoshop CS2
Adobe Reader 7.0.9
Adobe Stock Photos 1.0
AGEIA PhysX v6.10.25
AllFusion ERwin Data Modeler
Apple Mobile Device Support
Apple Software Update
Ashampoo Burning Studio 7.10
Ashampoo WinOptimizer 4.41
ASUS Enhanced Display Driver
ASUS nVIDIA Driver
Athlon 64 Processor Driver
avast! Antivirus
CA AllFusion Process Modeler
CDex extraction audio
Cool & Quiet
Counter-Strike: Source
Crack-Gmat Diagnostic Test
DC++ 0.699
DivX Codec
DivX Content Uploader
DivX Converter
DivX Player
DivX Web Player
eMusic - 50 Free MP3 offer
FLV Player 1.3.3
GMATPrep(TM)
Google Earth
Google Toolbar for Firefox
GTK+ Runtime 2.12.1 rev a (remove only)
HijackThis 2.0.2
Hotfix for Windows XP (KB916089)
Hotfix for Windows XP (KB926239)
iTunes
Java(TM) 6 Update 2
Java(TM) 6 Update 3
Kaspersky Online Scanner
K-Lite Codec Pack 3.5.7 Full
LiveUpdate 3.2 (Symantec Corporation)
Logitech Audio Echo Cancellation Component
Logitech Legacy USB Camera Driver Package
Logitech QuickCam
Logitech QuickCam Driver Package
Logitech Video Enumerator
Macrogaming SweetIM 2.1
Microsoft .NET Framework 2.0
Microsoft Compression Client Pack 1.0 for Windows XP
Microsoft Office Access MUI (English) 2007
Microsoft Office Access Setup Metadata MUI (English) 2007
Microsoft Office Enterprise 2007
Microsoft Office Enterprise 2007
Microsoft Office Excel MUI (English) 2007
Microsoft Office Groove MUI (English) 2007
Microsoft Office Groove Setup Metadata MUI (English) 2007
Microsoft Office InfoPath MUI (English) 2007
Microsoft Office OneNote MUI (English) 2007
Microsoft Office Outlook MUI (English) 2007
Microsoft Office PowerPoint MUI (English) 2007
Microsoft Office Proof (English) 2007
Microsoft Office Proof (French) 2007
Microsoft Office Proof (Spanish) 2007
Microsoft Office Proofing (English) 2007
Microsoft Office Publisher MUI (English) 2007
Microsoft Office Shared MUI (English) 2007
Microsoft Office Shared Setup Metadata MUI (English) 2007
Microsoft Office Visio Professional 2003
Microsoft Office Word MUI (English) 2007
Microsoft User-Mode Driver Framework Feature Pack 1.0
Mozilla Firefox (2.0.0.11)
My Poco Toolbar
Nero 8
neroxml
NetInfo
Norton Ghost
NVIDIA Drivers
Pidgin
PowerISO
QuickTime
Sam & Max - Culture Shock 1.0
Skype™ Beta 3.6
SopCast 1.1.2
Spybot - Search & Destroy
Steam(TM)
The Awakened
TVAnts 1.0
TVUPlayer 2.3.3.2
U.S. Robotics EasyConfigurator
UMVPLStandalone
Update for Windows XP (KB898461)
VCRedistSetup
VP Suite 3.1 3.1
WampServer 2.0
Winamp
Winamp Remote
Windows Installer 3.1 (KB893803)
Windows Live installer
Windows Live Messenger
Windows Live OneCare safety scanner
Windows Media Format 11 runtime
Windows Media Format 11 runtime
Windows Media Player 11
Windows Media Player 11
WinRAR archiver
WinZip
ZoneAlarm


Kaspersky:

Total number of scanned objects 427895
Number of viruses found 18
Number of infected objects 83
Number of suspicious objects 0
Duration of the scan process 03:12:19

C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\cert8.db Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\formhistory.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\history.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\key3.db Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\parent.lock Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\search.sqlite Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\urlclassifier2.sqlite Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030440-230.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.dnp skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030440-944.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030458-530.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030535-215.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030633-696.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030703-713.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-133808-540.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-134155-751.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-134404-124.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-134451-416.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-194814-594.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-234539-583.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-064931-339.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-150307-285.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-193007-494.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-200351-357.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-211559-436.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-211948-495.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-212400-800.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080114-145325-189.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080114-214817-223.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080114-221223-910.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\SmitfraudFix\Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\SmitfraudFix\SmitfraudFix.zip/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\SmitfraudFix\SmitfraudFix.zip ZIP: infected - 1 skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\SmitfraudFix.exe/data.rar/SmitfraudFix/Reboot.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\SmitfraudFix.exe/data.rar Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\Documents and Settings\Agapi-Vasilis\Desktop\SmitfraudFix.exe RarSFX: infected - 2 skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Ahead\Nero Home\bl.db Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Ahead\Nero Home\is2.db Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Messenger\agapif@hotmail.com\SharingMetadata\Logs\Dfsr00005.log Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Messenger\agapif@hotmail.com\SharingMetadata\pending.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Messenger\agapif@hotmail.com\SharingMetadata\Working\database_3EFC_D271_FCD2_2347\dfsr.db Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Messenger\agapif@hotmail.com\SharingMetadata\Working\database_3EFC_D271_FCD2_2347\fsr.log Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Messenger\agapif@hotmail.com\SharingMetadata\Working\database_3EFC_D271_FCD2_2347\fsrtmp.log Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Messenger\agapif@hotmail.com\SharingMetadata\Working\database_3EFC_D271_FCD2_2347\tmp.edb Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Windows Live Contacts\agapif@hotmail.com\real\members.stg Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Microsoft\Windows Live Contacts\agapif@hotmail.com\shadow\members.stg Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\Cache\_CACHE_001_ Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\Cache\_CACHE_002_ Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\Cache\_CACHE_003_ Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Application Data\Mozilla\Firefox\Profiles\yaiamxpn.default\Cache\_CACHE_MAP_ Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\History\History.IE5\MSHist012008011820080119\index.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Temp\~DF1EF3.tmp Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Temp\~DF1F07.tmp Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Temp\~DF2919.tmp Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Temp\~DF292D.tmp Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Temp\~DFBCFD.tmp Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\Agapi-Vasilis\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr0.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Microsoft\Network\Downloader\qmgr1.dat Object is locked skipped
C:\Documents and Settings\All Users\Application Data\Nero\Nero8\Nero BackItUp\Cache\NeroBackItUpScheduler3.log Object is locked skipped
C:\Documents and Settings\LocalService\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\Cookies\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\History\History.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temp\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\Local Settings\Temporary Internet Files\Content.IE5\index.dat Object is locked skipped
C:\Documents and Settings\LocalService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\LocalService\ntuser.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat Object is locked skipped
C:\Documents and Settings\NetworkService\Local Settings\Application Data\Microsoft\Windows\UsrClass.dat.LOG Object is locked skipped
C:\Documents and Settings\NetworkService\NTUSER.DAT Object is locked skipped
C:\Documents and Settings\NetworkService\ntuser.dat.LOG Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\aswResp.dat Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\Avast4.db Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\log\nshield.log Object is locked skipped
C:\Program Files\Alwil Software\Avast4\DATA\report\Resident protection.txt Object is locked skipped
C:\Program Files\Nero\Nero8\Nero BackItUp\BIU1.txt Object is locked skipped
C:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP100\A0029452.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP100\A0029494.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP101\A0029526.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP101\A0029544.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP101\A0029545.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP109\A0030254.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP110\A0030340.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP111\A0030618.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0030830.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031031.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031046.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031047.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031048.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031049.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031050.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031052.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031053.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031054.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031055.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031056.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP113\A0031108.exe Infected: not-a-virus:RiskTool.Win32.Reboot.f skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031623.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031624.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031625.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031626.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031628.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ak skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031629.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031630.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031631.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031632.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031633.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ao skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP115\A0031634.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.af skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP118\A0032109.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.dnp skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP118\A0032111.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.din skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP118\A0032112.dll Infected: not-a-virus:AdWare.Win32.SuperJuan.ae skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP118\A0032122.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP119\change.log Object is locked skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP95\A0026498.exe/mwsSetup.CommonCodebase.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP95\A0026498.exe CAB: infected - 1 skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP95\A0026536.exe/Toolbar.exe Infected: not-a-virus:AdTool.Win32.MyWebSearch.bm skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP95\A0026536.exe RAR: infected - 1 skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP95\A0026564.exe Infected: Trojan.Win32.Dialer.qn skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP96\A0027037.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.aps skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP97\A0027345.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP97\A0027637.exe Infected: Trojan-Downloader.Win32.Agent.gwe skipped
C:\System Volume Information\_restore{4BA54912-CC0C-4EB1-B936-1B9FE8585F49}\RP99\A0028216.dll Infected: not-a-virus:AdWare.Win32.Virtumonde.bjc skipped
C:\VundoFix Backups\ekrhdxcq.dll.bad Infected: not-a-virus:AdWare.Win32.Virtumonde.dnp skipped
C:\VundoFix Backups\jkkjklm.dll.bad Infected: not-a-virus:AdWare.Win32.Virtumonde.bhx skipped
C:\VundoFix Backups\rduklxmj.dll.bad Infected: not-a-virus:AdWare.Win32.Virtumonde.din skipped
C:\VundoFix Backups\wueicsia.dll.bad Infected: not-a-virus:AdWare.Win32.SuperJuan.ae skipped
C:\WINDOWS\Debug\PASSWD.LOG Object is locked skipped
C:\WINDOWS\Internet Logs\fwdbglog.txt Object is locked skipped
C:\WINDOWS\Internet Logs\fwpktlog.txt Object is locked skipped
C:\WINDOWS\Internet Logs\IAMDB.RDB Object is locked skipped
C:\WINDOWS\Internet Logs\RUSHCO-167B8341.ldb Object is locked skipped
C:\WINDOWS\Internet Logs\tvDebug.log Object is locked skipped
C:\WINDOWS\SchedLgU.Txt Object is locked skipped
C:\WINDOWS\SoftwareDistribution\ReportingEvents.log Object is locked skipped
C:\WINDOWS\Sti_Trace.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\edb.log Object is locked skipped
C:\WINDOWS\system32\CatRoot2\tmp.edb Object is locked skipped
C:\WINDOWS\system32\config\Antivirus.Evt Object is locked skipped
C:\WINDOWS\system32\config\AppEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\default Object is locked skipped
C:\WINDOWS\system32\config\default.LOG Object is locked skipped
C:\WINDOWS\system32\config\ODiag.evt Object is locked skipped
C:\WINDOWS\system32\config\OSession.evt Object is locked skipped
C:\WINDOWS\system32\config\SAM Object is locked skipped
C:\WINDOWS\system32\config\SAM.LOG Object is locked skipped
C:\WINDOWS\system32\config\SecEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\SECURITY Object is locked skipped
C:\WINDOWS\system32\config\SECURITY.LOG Object is locked skipped
C:\WINDOWS\system32\config\software Object is locked skipped
C:\WINDOWS\system32\config\software.LOG Object is locked skipped
C:\WINDOWS\system32\config\SysEvent.Evt Object is locked skipped
C:\WINDOWS\system32\config\system Object is locked skipped
C:\WINDOWS\system32\config\system.LOG Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.BTR Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\INDEX.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING.VER Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING1.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\MAPPING2.MAP Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.DATA Object is locked skipped
C:\WINDOWS\system32\wbem\Repository\FS\OBJECTS.MAP Object is locked skipped
C:\WINDOWS\Temp\Perflib_Perfdata_758.dat Object is locked skipped
C:\WINDOWS\Temp\ZLT0370b.TMP Object is locked skipped
C:\WINDOWS\Temp\ZLT06597.TMP Object is locked skipped
C:\WINDOWS\wiadebug.log Object is locked skipped
C:\WINDOWS\wiaservc.log Object is locked skipped
C:\WINDOWS\WindowsUpdate.log Object is locked skipped
D:\System Volume Information\MountPointManagerRemoteDatabase Object is locked skipped
F:\C\OLD_C\MSN Messenger\riched20.dll Infected: not-a-virus:AdTool.Win32.MyWebSearch skipped
F:\old_desk\ss2r2.exe/data0013/SaveNow.exe Infected: not-a-virus:AdWare.Win32.SaveNow.ag skipped
F:\old_desk\ss2r2.exe/data0013/Uninst.exe Infected: not-a-virus:AdWare.Win32.SaveNow.aw skipped
F:\old_desk\ss2r2.exe/data0013 Infected: not-a-virus:AdWare.Win32.SaveNow.aw skipped
F:\old_desk\ss2r2.exe/data0014 Infected: not-a-virus:AdWare.Win32.NewDotNet skipped
F:\old_desk\ss2r2.exe Inno: infected - 4 skipped
Scan process completed.

Thank you for your time
lstseries
Active Member
 
Posts: 12
Joined: January 13th, 2008, 1:22 pm

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby Katana » January 19th, 2008, 12:25 pm

IMPORTANT I notice there are signs of one or more P2P (Person to Person) File Sharing Programs on your computer.

LimeWire
uTorrent
eMusic - 50 Free MP3 offer


I'd like you to read the Guidelines for P2P Programs where we explain why it's not a good idea to have them.

Also available here.

My recommendation is you go to Control Panel > Add/Remove Programs and uninstall the programs listed above (in red).
Please note: you must NOT use this whilst we are cleaning your machine.


Submit a File For Analysis
We need to have the files below Scanned by Uploading them/it to Virus Total

Please visit Virustotal
Copy/paste the the following file path into the window
C:\WINDOWS\system32\drivers\476BEB79-F41D-42ED-8656-59CF0E5AB525.cxv
Click Submit/Send File
Please post back, to let me know the results.
If Virustotal is too busy please try Jotti

Custom CFScript
  • Please open Notepad (Start -> Run -> type notepad in the Open field -> OK) and copy and paste the text present inside the code box below:

    Code: Select all
    File::
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030440-230.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030440-944.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030458-530.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030535-215.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030633-696.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-030703-713.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-133808-540.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-134155-751.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-134404-124.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-134451-416.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-194814-594.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080112-234539-583.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-064931-339.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-150307-285.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-193007-494.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-200351-357.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-211559-436.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-211948-495.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080113-212400-800.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080114-145325-189.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080114-214817-223.dll
    C:\Documents and Settings\Agapi-Vasilis\Desktop\backups\backup-20080114-221223-910.dll
    F:\C\OLD_C\MSN Messenger\riched20.dll
    F:\old_desk\ss2r2.exe
    C:\WINDOWS\system32\drivers\lvuvc.hs
    Folder::
    Driver::
    Registry::
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "MsnMsgr"=-
    
    [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\fcd223e8]
    [-HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NeroFilterCheck]
    

  • Save this as CFScript.txt and place it on your desktop.


    Image


  • Referring to the screenshot above, drag CFScript.txt into ComboFix.exe.
  • ComboFix will now run a scan on your system. It may reboot your system when it finishes. This is normal.
  • When finished, it will produce a log for you. Copy and paste the contents of the log in your next reply.

CAUTION: Do not mouse-click ComboFix's window while it is running. That may cause it to stall.
Note: the above code was created specifically for this user. If you are not this user, do NOT follow these directions as they could damage the workings of your system.
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby lstseries » January 20th, 2008, 9:02 am

I checked the file in VirusTotal and it is clean!!

My new comboFix log is:

ComboFix 08-01-18.4 - Agapi-Vasilis 2008-01-20 14:45:50.2 - NTFSx86
Microsoft Windows XP Professional 5.1.2600.2.1253.1.1033.18.460 [GMT 2:00]
Running from: C:\Documents and Settings\Agapi-Vasilis\Desktop\ComboFix.exe
Command switches used :: C:\Documents and Settings\Agapi-Vasilis\Desktop\CFScript.txt
* Created a new restore point

WARNING -THIS MACHINE DOES NOT HAVE THE RECOVERY CONSOLE INSTALLED !!

FILE
C:\WINDOWS\system32\drivers\lvuvc.hs
F:\C\OLD_C\MSN Messenger\riched20.dll
F:\old_desk\ss2r2.exe
.

((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
.

C:\WINDOWS\system32\drivers\lvuvc.hs
F:\C\OLD_C\MSN Messenger\riched20.dll
F:\old_desk\ss2r2.exe

.
((((((((((((((((((((((((( Files Created from 2007-12-20 to 2008-01-20 )))))))))))))))))))))))))))))))
.

2008-01-20 14:37 . 2008-01-20 14:41 <DIR> d-------- C:\WINDOWS\LastGood
2008-01-20 14:37 . 2007-07-30 19:19 271,224 --a------ C:\WINDOWS\system32\mucltui.dll
2008-01-20 14:37 . 2007-07-30 19:19 207,736 --a------ C:\WINDOWS\system32\muweb.dll
2008-01-20 14:37 . 2007-07-30 19:19 30,072 --a------ C:\WINDOWS\system32\mucltui.dll.mui
2008-01-20 02:49 . 2008-01-20 02:49 52 --a------ C:\WINDOWS\tlknw28.ini
2008-01-19 17:57 . 2008-01-20 02:49 621 --a------ C:\WINDOWS\tlknw8.ini
2008-01-19 16:26 . 2008-01-19 16:26 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\FLEXnet
2008-01-19 16:25 . 2008-01-19 16:25 <DIR> d-------- C:\Program Files\Common Files\Macrovision Shared
2008-01-19 14:49 . 2008-01-19 14:49 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\InstallShield
2008-01-19 14:49 . 2008-01-19 14:49 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\SYSTRAN
2008-01-19 14:46 . 2008-01-19 14:46 <DIR> d-------- C:\Program Files\SYSTRAN
2008-01-19 14:45 . 2008-01-19 14:45 878,080 --a------ C:\WINDOWS\system32\iconv.dll
2008-01-19 14:45 . 2008-01-19 14:45 721,920 --a------ C:\WINDOWS\system32\libxml2.dll
2008-01-19 14:45 . 2008-01-19 14:45 170,432 --a------ C:\WINDOWS\system32\libsyslic1.pd
2008-01-19 14:45 . 2008-01-19 14:45 150,016 --a------ C:\WINDOWS\system32\libxslt.dll
2008-01-19 14:45 . 2008-01-19 14:45 51,200 --a------ C:\WINDOWS\system32\libexslt.dll
2008-01-19 14:45 . 2008-01-19 14:45 192 --a------ C:\WINDOWS\system32\libsyslic1.ls
2008-01-19 14:44 . 2007-03-14 00:57 144,896 -ra------ C:\WINDOWS\system32\libsyslic1.original.dll
2008-01-19 14:44 . 2007-03-24 11:45 57,344 -ra------ C:\WINDOWS\system32\libsyslic1.dll
2008-01-19 14:41 . 2008-01-19 14:41 <DIR> d-------- C:\WINDOWS\system32\URTTEMP
2008-01-19 14:36 . 2008-01-19 14:36 <DIR> d-------- C:\Program Files\systran_install
2008-01-19 02:59 . 2008-01-19 04:30 <DIR> d-------- C:\Program Files\Dictionaries Explorer II
2008-01-19 02:59 . 2003-10-06 04:00 323,584 --a------ C:\WINDOWS\system32\sdecdx61.dll
2008-01-19 02:59 . 2003-10-06 04:00 229,376 --a------ C:\WINDOWS\system32\sde61.dll
2008-01-19 02:59 . 2005-11-10 20:18 41,472 --a------ C:\WINDOWS\system32\indexudf.dll
2008-01-19 02:59 . 2003-04-23 18:43 4,822 --a------ C:\WINDOWS\sdecdx.udf
2008-01-18 23:44 . 2008-01-18 23:44 <DIR> d-------- C:\kav
2008-01-18 21:23 . 2000-08-31 08:00 51,200 --a------ C:\WINDOWS\NirCmd.exe
2008-01-18 15:35 . 2008-01-18 15:35 <DIR> d-------- C:\WINDOWS\system32\Kaspersky Lab
2008-01-18 15:35 . 2008-01-18 15:35 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Kaspersky Lab
2008-01-18 02:36 . 2008-01-18 22:03 <DIR> d-------- C:\HijackThis
2008-01-18 02:34 . 2008-01-18 03:07 <DIR> d-------- C:\VundoFix Backups
2008-01-15 23:49 . 2008-01-15 23:49 1,409 --a------ C:\WINDOWS\QTFont.for
2008-01-15 14:25 . 2008-01-15 14:28 <DIR> d-------- C:\wamp
2008-01-15 02:09 . 2008-01-15 02:10 38 --a------ C:\WINDOWS\avisplitter.INI
2008-01-14 02:13 . 2008-01-14 02:21 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\LimeWire
2008-01-14 01:21 . 2008-01-20 03:31 69 --a------ C:\WINDOWS\NeroDigital.ini
2008-01-13 21:30 . 2008-01-13 21:30 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\Nero
2008-01-13 21:26 . 2008-01-13 21:26 <DIR> d-------- C:\Program Files\Nero
2008-01-13 21:26 . 2008-01-13 21:29 <DIR> d-------- C:\Program Files\Common Files\Nero
2008-01-13 21:26 . 2008-01-13 21:26 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\Nero
2008-01-12 17:18 . 2008-01-12 17:18 <DIR> d-------- C:\Documents and Settings\Agapi-Vasilis\Application Data\Ashampoo
2008-01-12 17:17 . 2008-01-12 17:17 <DIR> d-------- C:\Documents and Settings\All Users\Application Data\ashampoo

.
(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-01-20 12:35 0 ----a-w C:\WINDOWS\system32\drivers\logiflt.iad
2008-01-19 22:47 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\uTorrent
2008-01-19 14:21 --------- d-----w C:\Program Files\Common Files\Adobe
2008-01-19 12:50 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-01-19 12:46 --------- d-----w C:\Program Files\Common Files\InstallShield
2008-01-15 00:54 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\Skype
2008-01-13 18:59 --------- d-----w C:\Program Files\Common Files\Ahead
2008-01-13 18:59 --------- d-----w C:\Program Files\Ahead
2008-01-12 15:17 --------- d-----w C:\Program Files\Ashampoo
2008-01-12 11:37 --------- d-----w C:\Program Files\Steam
2008-01-11 23:45 --------- d-----w C:\Program Files\Winamp
2007-12-16 00:24 --------- d-----w C:\Program Files\DivX
2007-12-14 01:06 --------- d-----w C:\Program Files\MegauploadToolbar
2007-12-13 17:09 972,072 ----a-w C:\WINDOWS\UNNeroMediaHome.exe
2007-12-12 13:45 --------- d-----w C:\Program Files\My_Poco
2007-12-12 04:01 --------- d-----w C:\Program Files\STOPzilla!
2007-12-12 04:00 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\STOPzilla!
2007-12-12 03:58 --------- d-----w C:\Documents and Settings\All Users\Application Data\STOPzilla!
2007-12-12 03:37 2,048 ----a-w C:\WINDOWS\system32\drivers\476BEB79-F41D-42ED-8656-59CF0E5AB525.cxv
2007-12-12 03:31 --------- d-----w C:\Program Files\Enigma Software Group
2007-12-12 02:05 10,240 ----a-w C:\WINDOWS\system32\drivers\6A8FAFEE-DB8D-4E6B-8A02-EACFB52A0673.cxv
2007-12-12 02:01 --------- d-----w C:\Program Files\Common Files\iS3
2007-12-11 20:37 --------- d-----w C:\Program Files\TVAnts
2007-12-11 20:04 --------- d-----w C:\Program Files\TVUPlayer
2007-12-11 20:04 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\TVU Networks
2007-12-11 19:46 524,288 ----a-w C:\WINDOWS\system32\DivXsm.exe
2007-12-11 19:46 3,596,288 ----a-w C:\WINDOWS\system32\qt-dx331.dll
2007-12-11 19:45 200,704 ----a-w C:\WINDOWS\system32\ssldivx.dll
2007-12-11 19:45 1,044,480 ----a-w C:\WINDOWS\system32\libdivx.dll
2007-12-11 19:44 823,296 ----a-w C:\WINDOWS\system32\divx_xx0c.dll
2007-12-11 19:44 823,296 ----a-w C:\WINDOWS\system32\divx_xx07.dll
2007-12-11 19:44 81,920 ----a-w C:\WINDOWS\system32\dpl100.dll
2007-12-11 19:44 802,816 ----a-w C:\WINDOWS\system32\divx_xx11.dll
2007-12-11 19:44 682,496 ----a-w C:\WINDOWS\system32\DivX.dll
2007-12-11 19:44 593,920 ----a-w C:\WINDOWS\system32\dpuGUI11.dll
2007-12-11 19:44 57,344 ----a-w C:\WINDOWS\system32\dpv11.dll
2007-12-11 19:44 53,248 ----a-w C:\WINDOWS\system32\dpuGUI10.dll
2007-12-11 19:44 344,064 ----a-w C:\WINDOWS\system32\dpus11.dll
2007-12-11 19:44 294,912 ----a-w C:\WINDOWS\system32\dpu11.dll
2007-12-11 19:44 294,912 ----a-w C:\WINDOWS\system32\dpu10.dll
2007-12-11 19:44 196,608 ----a-w C:\WINDOWS\system32\dtu100.dll
2007-12-11 19:44 156,992 ----a-w C:\WINDOWS\system32\DivXCodecVersionChecker.exe
2007-12-11 19:43 12,288 ----a-w C:\WINDOWS\system32\DivXWMPExtType.dll
2007-12-11 17:43 --------- d-----w C:\Documents and Settings\Administrator\Application Data\.purple
2007-12-08 17:48 --------- d-----w C:\Program Files\Macrogaming
2007-12-08 16:25 --------- d-----w C:\Program Files\FlashGet
2007-12-04 14:56 93,264 ----a-w C:\WINDOWS\system32\drivers\aswmon.sys
2007-12-04 14:55 94,544 ----a-w C:\WINDOWS\system32\drivers\aswmon2.sys
2007-12-04 14:53 23,152 ----a-w C:\WINDOWS\system32\drivers\aswRdr.sys
2007-12-04 14:51 42,912 ----a-w C:\WINDOWS\system32\drivers\aswTdi.sys
2007-12-04 14:49 26,624 ----a-w C:\WINDOWS\system32\drivers\aavmker4.sys
2007-12-04 13:04 837,496 ----a-w C:\WINDOWS\system32\aswBoot.exe
2007-12-04 12:54 95,608 ----a-w C:\WINDOWS\system32\AVASTSS.scr
2007-12-04 07:59 972,072 ----a-w C:\WINDOWS\UNRecode.exe
2007-12-04 00:41 --------- d-----w C:\Program Files\K-Lite Codec Pack
2007-12-03 16:04 95,600 ----a-w C:\WINDOWS\system32\NeroCo.dll
2007-12-02 16:10 --------- d-----w C:\Program Files\FLVPlayer
2007-12-02 16:05 --------- d-----w C:\Program Files\Common Files\Adobe Systems Shared
2007-12-02 16:05 --------- d-----w C:\Documents and Settings\All Users\Application Data\Adobe Systems
2007-12-02 03:18 --------- d-----w C:\Program Files\Winamp Remote
2007-12-02 03:18 --------- d-----w C:\Documents and Settings\All Users\Application Data\OrbNetworks
2007-12-02 00:49 --------- d-----w C:\Program Files\CDex_150
2007-11-30 20:30 --------- d-----w C:\Documents and Settings\All Users\Application Data\Office Genuine Advantage
2007-11-28 19:40 --------- d-----w C:\Program Files\SopCast
2007-11-27 17:41 --------- d-----w C:\Documents and Settings\Agapi-Vasilis\Application Data\SopCast
2007-11-22 01:46 --------- d-----w C:\Program Files\VP Suite 3.1
2007-11-21 23:26 --------- d-----w C:\Documents and Settings\All Users\Application Data\Microsoft Help
2007-11-21 15:31 132,904 ----a-w C:\WINDOWS\system32\drivers\imagesrv.sys
2007-11-21 15:31 11,304 ----a-w C:\WINDOWS\system32\drivers\imagedrv.sys
2007-10-21 23:19 102,912 ----a-w C:\WINDOWS\Internet Logs\xDBC.tmp
2007-10-21 23:19 1,316,352 ----a-w C:\WINDOWS\Internet Logs\xDBD.tmp
2007-10-21 23:13 83,968 ----a-w C:\WINDOWS\Internet Logs\xDBA.tmp
2007-10-21 23:13 1,316,352 ----a-w C:\WINDOWS\Internet Logs\xDBB.tmp
2007-10-21 23:08 338,944 ----a-w C:\WINDOWS\Internet Logs\xDB8.tmp
2007-10-21 23:08 1,316,352 ----a-w C:\WINDOWS\Internet Logs\xDB9.tmp
2007-10-21 23:05 60,416 ----a-w C:\WINDOWS\ALCFDRTM.EXE
2007-10-21 09:39 439,808 ----a-w C:\WINDOWS\Internet Logs\xDB6.tmp
2007-10-21 09:39 1,306,112 ----a-w C:\WINDOWS\Internet Logs\xDB7.tmp
2007-10-20 20:46 80,384 ----a-w C:\WINDOWS\Internet Logs\xDB4.tmp
2007-10-20 20:46 1,306,112 ----a-w C:\WINDOWS\Internet Logs\xDB5.tmp
2007-10-19 21:02 1,279,488 ----a-w C:\WINDOWS\Internet Logs\xDB3.tmp
2007-09-25 09:00 340,992 ----a-w C:\WINDOWS\Internet Logs\xDB1.tmp
2007-09-25 09:00 1,252,864 ----a-w C:\WINDOWS\Internet Logs\xDB2.tmp
.

((((((((((((((((((((((((((((( snapshot@2008-01-18_21.33.39.23 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-01-19 12:41:28 7,680 ----a-w C:\WINDOWS\assembly\GAC\Accessibility\1.0.5000.0__b03f5f7f11d50a3a\Accessibility.dll
+ 2008-01-19 12:41:23 12,288 ----a-w C:\WINDOWS\assembly\GAC\cscompmgd\7.0.5000.0__b03f5f7f11d50a3a\cscompmgd.dll
+ 2008-01-19 12:41:29 33,792 ----a-w C:\WINDOWS\assembly\GAC\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a\CustomMarshalers.dll
+ 2008-01-19 12:41:33 7,168 ----a-w C:\WINDOWS\assembly\GAC\IEExecRemote\1.0.5000.0__b03f5f7f11d50a3a\IEExecRemote.dll
+ 2008-01-19 12:41:29 32,768 ----a-w C:\WINDOWS\assembly\GAC\IEHost\1.0.5000.0__b03f5f7f11d50a3a\IEHost.dll
+ 2008-01-19 12:41:29 4,608 ----a-w C:\WINDOWS\assembly\GAC\IIEHost\1.0.5000.0__b03f5f7f11d50a3a\IIEHost.dll
+ 2008-01-19 12:41:29 26,112 ----a-w C:\WINDOWS\assembly\GAC\ISymWrapper\1.0.5000.0__b03f5f7f11d50a3a\ISymWrapper.dll
+ 2008-01-19 12:41:24 716,800 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.JScript\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.JScript.dll
+ 2008-01-19 12:41:23 28,672 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.VisualBasic.Vsa\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.Vsa.dll
+ 2008-01-19 12:41:24 299,008 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.VisualBasic\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll
+ 2008-01-19 12:41:24 6,144 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.VisualC\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.VisualC.dll
+ 2008-01-19 12:41:23 11,264 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.Vsa.Vb.CodeDOMProcessor\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2008-01-19 12:41:22 32,768 ----a-w C:\WINDOWS\assembly\GAC\Microsoft.Vsa\7.0.5000.0__b03f5f7f11d50a3a\Microsoft.Vsa.dll
+ 2008-01-19 12:41:23 6,656 ----a-w C:\WINDOWS\assembly\GAC\Microsoft_VsaVb\7.0.5000.0__b03f5f7f11d50a3a\Microsoft_VsaVb.dll
+ 2008-01-19 12:41:30 1,564,672 ----a-w C:\WINDOWS\assembly\GAC\mscorcfg\1.0.5000.0__b03f5f7f11d50a3a\mscorcfg.dll
+ 2008-01-19 12:41:33 32,768 ----a-w C:\WINDOWS\assembly\GAC\Regcode\1.0.5000.0__b03f5f7f11d50a3a\RegCode.dll
+ 2008-01-19 12:41:30 77,824 ----a-w C:\WINDOWS\assembly\GAC\System.Configuration.Install\1.0.5000.0__b03f5f7f11d50a3a\System.Configuration.Install.dll
+ 2008-01-19 12:41:34 299,008 ----a-w C:\WINDOWS\assembly\GAC\System.Data.OracleClient\1.0.5000.0__b77a5c561934e089\System.Data.OracleClient.dll
+ 2008-01-19 12:41:30 1,290,240 ----a-w C:\WINDOWS\assembly\GAC\System.Data\1.0.5000.0__b77a5c561934e089\System.Data.dll
+ 2008-01-19 12:41:30 1,699,840 ----a-w C:\WINDOWS\assembly\GAC\System.Design\1.0.5000.0__b03f5f7f11d50a3a\System.Design.dll
+ 2008-01-19 12:41:30 86,016 ----a-w C:\WINDOWS\assembly\GAC\System.DirectoryServices\1.0.5000.0__b03f5f7f11d50a3a\System.DirectoryServices.dll
+ 2008-01-19 12:41:30 65,536 ----a-w C:\WINDOWS\assembly\GAC\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a\System.Drawing.Design.dll
+ 2008-01-19 12:41:31 466,944 ----a-w C:\WINDOWS\assembly\GAC\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a\System.Drawing.dll
+ 2008-01-19 12:41:30 241,664 ----a-w C:\WINDOWS\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll
+ 2008-01-19 12:41:30 64,000 ----a-w C:\WINDOWS\assembly\GAC\System.EnterpriseServices\1.0.5000.0__b03f5f7f11d50a3a\System.EnterpriseServices.Thunk.dll
+ 2008-01-19 12:41:31 368,640 ----a-w C:\WINDOWS\assembly\GAC\System.Management\1.0.5000.0__b03f5f7f11d50a3a\System.Management.dll
+ 2008-01-19 12:41:31 241,664 ----a-w C:\WINDOWS\assembly\GAC\System.Messaging\1.0.5000.0__b03f5f7f11d50a3a\System.Messaging.dll
+ 2008-01-19 12:41:31 323,584 ----a-w C:\WINDOWS\assembly\GAC\System.Runtime.Remoting\1.0.5000.0__b77a5c561934e089\System.Runtime.Remoting.dll
+ 2008-01-19 12:41:31 131,072 ----a-w C:\WINDOWS\assembly\GAC\System.Runtime.Serialization.Formatters.Soap\1.0.5000.0__b03f5f7f11d50a3a\System.Runtime.Serialization.Formatters.Soap.dll
+ 2008-01-19 12:41:32 77,824 ----a-w C:\WINDOWS\assembly\GAC\System.Security\1.0.5000.0__b03f5f7f11d50a3a\System.Security.dll
+ 2008-01-19 12:41:32 126,976 ----a-w C:\WINDOWS\assembly\GAC\System.ServiceProcess\1.0.5000.0__b03f5f7f11d50a3a\System.ServiceProcess.dll
+ 2008-01-19 12:41:34 819,200 ----a-w C:\WINDOWS\assembly\GAC\System.Web.Mobile\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Mobile.dll
+ 2008-01-19 12:41:32 57,344 ----a-w C:\WINDOWS\assembly\GAC\System.Web.RegularExpressions\1.0.5000.0__b03f5f7f11d50a3a\System.Web.RegularExpressions.dll
+ 2008-01-19 12:41:32 569,344 ----a-w C:\WINDOWS\assembly\GAC\System.Web.Services\1.0.5000.0__b03f5f7f11d50a3a\System.Web.Services.dll
+ 2008-01-19 12:41:32 1,245,184 ----a-w C:\WINDOWS\assembly\GAC\System.Web\1.0.5000.0__b03f5f7f11d50a3a\System.Web.dll
+ 2008-01-19 12:41:33 2,039,808 ----a-w C:\WINDOWS\assembly\GAC\System.Windows.Forms\1.0.5000.0__b77a5c561934e089\System.Windows.Forms.dll
+ 2008-01-19 12:41:33 1,335,296 ----a-w C:\WINDOWS\assembly\GAC\System.Xml\1.0.5000.0__b77a5c561934e089\System.Xml.dll
+ 2008-01-19 12:41:31 1,216,512 ----a-w C:\WINDOWS\assembly\GAC\System\1.0.5000.0__b77a5c561934e089\System.dll
+ 2008-01-19 12:41:59 61,440 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\CustomMarshalers\1.0.5000.0__b03f5f7f11d50a3a_66699487\CustomMarshalers.dll
+ 2008-01-19 12:42:02 3,289,088 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\mscorlib\1.0.5000.0__b77a5c561934e089_ed7eebf4\mscorlib.dll
+ 2008-01-19 12:42:07 1,462,272 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Design\1.0.5000.0__b03f5f7f11d50a3a_3d839d7e\System.Design.dll
+ 2008-01-19 12:42:11 90,112 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Drawing.Design\1.0.5000.0__b03f5f7f11d50a3a_416ded5a\System.Drawing.Design.dll
+ 2008-01-19 12:42:12 835,584 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Drawing\1.0.5000.0__b03f5f7f11d50a3a_bdc02d47\System.Drawing.dll
+ 2008-01-19 12:42:15 2,994,176 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Windows.Forms\1.0.5000.0__b77a5c561934e089_cd647297\System.Windows.Forms.dll
+ 2008-01-19 12:42:19 2,076,672 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System.Xml\1.0.5000.0__b77a5c561934e089_41a59734\System.Xml.dll
+ 2008-01-19 12:42:10 1,929,216 ----a-w C:\WINDOWS\assembly\NativeImages1_v1.1.4322\System\1.0.5000.0__b77a5c561934e089_0263a15c\System.dll
+ 2006-03-20 13:34:42 24,576 ----a-w C:\WINDOWS\Downloaded Program Files\dwusplay.dll
+ 2006-03-20 13:34:42 196,608 ----a-w C:\WINDOWS\Downloaded Program Files\dwusplay.exe
+ 2006-03-20 13:34:52 484,272 ----a-w C:\WINDOWS\Downloaded Program Files\isusweb.dll
- 2008-01-18 19:23:56 1,417,216 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT
+ 2008-01-20 12:45:26 1,417,216 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000001\NTUSER.DAT
- 2008-01-18 19:23:56 8,192 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat
+ 2008-01-20 12:45:26 8,192 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000002\UsrClass.dat
- 2008-01-18 19:23:56 1,417,216 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\NTUSER.DAT
+ 2008-01-20 12:45:26 1,417,216 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000003\NTUSER.DAT
- 2008-01-18 19:23:56 8,192 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat
+ 2008-01-20 12:45:26 8,192 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000004\UsrClass.dat
- 2008-01-18 19:23:56 6,283,264 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\NTUSER.DAT
+ 2008-01-20 12:45:26 6,901,760 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000005\NTUSER.DAT
- 2008-01-18 19:23:56 212,992 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\UsrClass.dat
+ 2008-01-20 12:45:26 212,992 ----a-w C:\WINDOWS\erdnt\Hiv-backup\Users\00000006\UsrClass.dat
+ 2008-01-19 14:25:25 295,606 ----a-r C:\WINDOWS\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Acrobat.exe
+ 2008-01-19 14:25:26 295,606 ----a-r C:\WINDOWS\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Acrobat_3D.exe
+ 2008-01-19 14:25:26 295,606 ----a-r C:\WINDOWS\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Acrobat_Standard.exe
+ 2008-01-19 14:25:26 25,214 ----a-r C:\WINDOWS\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_Distiller.exe
+ 2008-01-19 14:25:26 7,278 ----a-r C:\WINDOWS\Installer\{AC76BA86-1033-F400-7760-000000000003}\_SC_ELEMENTS_DT.exe
+ 2008-01-19 14:25:25 23,558 ----a-r C:\WINDOWS\Installer\{AC76BA86-1033-F400-7760-000000000003}\SC_Designer_PFM.70DBED24_B579_40CB_AB0B_F1221A3E9EC5.exe
+ 2003-02-21 00:59:44 16,896 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\alinkui.dll
+ 2003-02-21 01:55:06 94,208 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\cscompui.dll
+ 2003-02-21 01:02:16 131,072 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\vbc7ui.dll
+ 2003-02-21 03:04:20 155,648 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\1033\Vsavb7rtUI.dll
+ 2003-02-21 05:24:08 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Accessibility.dll
+ 2003-02-21 03:00:36 98,304 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\alink.dll
+ 2003-02-20 17:19:42 24,576 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_filter.dll
+ 2003-02-20 17:19:32 253,952 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_isapi.dll
+ 2003-02-20 17:19:22 40,960 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_rc.dll
+ 2003-02-20 17:19:34 20,480 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_regiis.exe
+ 2003-02-20 17:19:38 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_state.exe
+ 2003-02-20 17:19:36 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\aspnet_wp.exe
+ 2002-07-29 09:11:50 219,136 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\c_g18030.dll
+ 2003-02-21 05:24:10 94,208 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\CasPol.exe
+ 2003-02-21 05:24:32 49,152 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ConfigWizards.exe
+ 2003-02-20 17:09:08 77,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\CORPerfMonExt.dll
+ 2003-02-21 08:20:44 49,152 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\csc.exe
+ 2003-02-21 08:21:00 626,688 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cscomp.dll
+ 2003-02-21 05:24:34 12,288 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cscompmgd.dll
+ 2003-02-21 05:24:36 33,792 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\CustomMarshalers.dll
+ 2003-02-21 02:12:24 28,672 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\cvtres.exe
+ 2003-02-21 08:21:40 524,288 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\diasymreader.dll
+ 2003-02-20 17:16:32 798,720 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\EventLogMessages.dll
+ 2003-02-20 17:06:20 282,624 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\fusion.dll
+ 2003-02-21 05:24:38 7,680 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IEExec.exe
+ 2003-02-21 05:24:38 7,168 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IEExecRemote.dll
+ 2003-02-21 05:24:40 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IEHost.dll
+ 2003-02-21 05:24:40 4,608 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\IIEHost.dll
+ 2003-02-20 17:09:40 196,608 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ilasm.exe
+ 2003-02-21 05:24:42 15,872 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\InstallUtil.exe
+ 2003-02-20 17:22:24 40,960 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\InstallUtilLib.dll
+ 2003-02-21 05:24:44 26,112 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ISymWrapper.dll
+ 2003-02-21 05:24:52 40,960 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\jsc.exe
+ 2003-02-21 05:26:36 716,800 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.JScript.dll
+ 2003-02-21 05:26:38 299,008 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualBasic.dll
+ 2003-02-21 05:24:54 28,672 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualBasic.Vsa.dll
+ 2003-02-21 05:25:02 6,144 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.VisualC.Dll
+ 2003-02-21 05:24:58 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.Vsa.dll
+ 2003-02-21 05:25:06 11,264 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft.Vsa.Vb.CodeDOMProcessor.dll
+ 2003-02-21 05:25:02 6,656 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\Microsoft_VsaVb.dll
+ 2003-02-21 05:25:04 49,152 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\MigPol.exe
+ 2003-02-21 05:25:04 49,152 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\MigPolWin.exe
+ 2003-02-21 05:25:06 1,564,672 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorcfg.dll
+ 2003-02-20 17:09:12 77,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscordbc.dll
+ 2003-02-20 17:09:12 233,472 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscordbi.dll
+ 2003-02-20 17:09:14 86,016 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorie.dll
+ 2003-02-20 17:06:32 311,296 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorjit.dll
+ 2003-02-20 17:09:16 98,304 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorld.dll
+ 2003-02-21 05:26:34 2,088,960 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorlib.dll
+ 2003-02-20 16:43:52 131,072 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscormmc.dll
+ 2003-02-20 17:06:34 65,536 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorpe.dll
+ 2003-02-20 17:09:18 143,360 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorrc.dll
+ 2003-02-20 17:09:18 81,920 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorsec.dll
+ 2003-02-20 17:09:18 77,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorsn.dll
+ 2003-02-20 17:07:34 2,494,464 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorsvr.dll
+ 2003-02-20 17:09:24 9,216 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscortim.dll
+ 2003-02-20 17:08:32 2,482,176 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mscorwks.dll
+ 2003-02-21 02:42:22 348,160 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\msvcr71.dll
+ 2003-02-20 17:18:34 20,480 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\mtxoci8.dll
+ 2003-02-20 16:43:36 22,528 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\MUI\0409\mscorsecr.dll
+ 2003-02-20 17:09:46 73,728 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\ngen.exe
+ 2003-02-20 17:09:30 90,112 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\PerfCounter.dll
+ 2003-02-21 05:25:24 28,672 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\RegAsm.exe
+ 2003-02-21 05:26:46 32,768 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\RegCode.dll
+ 2003-02-21 05:25:30 12,288 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\RegSvcs.exe
+ 2003-02-20 17:09:34 253,952 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\shfusion.dll
+ 2003-02-20 17:09:34 122,880 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\shfusres.dll
+ 2003-02-20 17:09:34 319,488 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\SOS.dll
+ 2003-02-21 05:26:38 77,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Configuration.Install.dll
+ 2003-02-21 05:26:38 1,290,240 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Data.dll
+ 2003-02-21 05:25:42 299,008 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Data.OracleClient.dll
+ 2003-02-21 05:26:42 1,699,840 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Design.dll
+ 2003-02-21 05:26:44 86,016 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.DirectoryServices.dll
+ 2003-02-21 05:26:46 1,216,512 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.dll
+ 2003-02-21 05:26:48 65,536 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Drawing.Design.dll
+ 2003-02-21 05:26:50 466,944 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Drawing.dll
+ 2003-02-21 05:26:50 241,664 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.dll
+ 2003-02-20 17:09:36 64,000 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.EnterpriseServices.Thunk.dll
+ 2003-02-21 05:26:52 368,640 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Management.dll
+ 2003-02-21 05:26:54 241,664 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Messaging.dll
+ 2003-02-21 05:26:56 323,584 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Remoting.dll
+ 2003-02-21 05:26:56 131,072 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Runtime.Serialization.Formatters.Soap.dll
+ 2003-02-21 05:26:58 77,824 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Security.dll
+ 2003-02-21 05:27:00 126,976 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.ServiceProcess.dll
+ 2003-02-21 05:27:02 1,245,184 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.dll
+ 2003-02-21 05:27:06 819,200 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.Mobile.dll
+ 2003-02-21 05:24:18 57,344 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.RegularExpressions.dll
+ 2003-02-21 05:27:06 569,344 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Web.Services.dll
+ 2003-02-21 05:27:08 2,039,808 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.Windows.Forms.dll
+ 2003-02-21 05:27:10 1,335,296 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\System.XML.dll
+ 2003-02-21 08:20:38 737,280 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\vbc.exe
+ 2003-02-21 03:04:18 1,032,192 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\VsaVb7rt.dll
+ 2003-02-20 18:10:40 31,744 ----a-w C:\WINDOWS\Microsoft.NET\Framework\v1.1.4322\WMINet_Utils.dll
+ 2006-09-29 04:56:38 28,248 ----a-r C:\WINDOWS\system32\AdobePDF.dll
+ 2008-01-19 01:13:04 10,752 ----a-w C:\WINDOWS\system32\BASSMOD.dll
- 2007-12-03 11:17:33 264,616 ----a-w C:\WINDOWS\system32\FNTCACHE.DAT
+ 2008-01-19 16:33:16 269,392 ----a-w C:\WINDOWS\system32\FNTCACHE.DAT
+ 2003-02-20 16:43:36 4,096 ----a-w C:\WINDOWS\system32\mui\0409\mscoreer.dll
- 2007-11-13 12:02:23 59,576 ----a-w C:\WINDOWS\system32\perfc009.dat
+ 2008-01-19 12:41:52 63,266 ----a-w C:\WINDOWS\system32\perfc009.dat
- 2007-11-13 12:02:24 395,336 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2008-01-19 12:41:52 403,664 ----a-w C:\WINDOWS\system32\perfh009.dat
+ 2006-10-22 21:37:38 24,456 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\ADREGP.DLL
+ 2006-10-22 21:37:52 190,072 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\ADUIGP.DLL
- 2006-11-06 22:55:04 106,256 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\ps5ui.dll
+ 2003-05-05 14:47:20 129,024 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\Ps5ui.dll
- 2006-11-06 22:55:05 383,248 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\pscript5.dll
+ 2003-05-05 14:47:20 455,168 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\3\PSCRIPT5.DLL
+ 2006-10-22 21:37:38 24,456 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\ADReGP.dll
+ 2006-10-22 21:37:52 190,072 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\ADUIGP.DLL
- 2006-11-06 22:55:04 106,256 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\ps5ui.dll
+ 2003-05-05 14:47:20 129,024 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\PS5UI.DLL
- 2006-11-06 22:55:05 383,248 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\pscript5.dll
+ 2003-05-05 14:47:20 455,168 ----a-w C:\WINDOWS\system32\spool\drivers\w32x86\PSCRIPT5.DLL
+ 2003-02-21 03:16:08 49,152 ----a-w C:\WINDOWS\system32\URTTEMP\regtlib.exe
+ 2008-01-20 12:35:38 16,384 ----atw C:\WINDOWS\Temp\Perflib_Perfdata_6c4.dat
+ 2006-06-05 13:47:40 1,093,632 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_39049d00\mfc80.dll
+ 2006-06-05 13:47:48 1,080,320 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_39049d00\mfc80u.dll
+ 2006-06-05 13:47:50 69,632 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_39049d00\mfcm80.dll
+ 2006-06-05 13:47:50 57,856 ----a-w C:\WINDOWS\WinSxS\x86_Microsoft.VC80.MFC_1fc8b3b9a1e18e3b_8.0.50727.163_x-ww_39049d00\mfcm80u.dll
.
-- Snapshot reset to current date --
.
((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
.
.
*Note* empty entries & legit default entries are not shown
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2006-02-28 14:00 15360]
"IndxStoreSvr_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="C:\Program Files\Common Files\Nero\Lib\NMIndexStoreSvr.exe" [2007-12-13 19:10 1688872]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2007-06-28 23:43 8466432]
"nwiz"="nwiz.exe" [2007-06-28 23:43 1626112 C:\WINDOWS\system32\nwiz.exe]
"avast!"="C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe" [2007-12-04 15:00 79224]
"Zone Labs Client"="C:\Program Files\Zone Labs\ZoneAlarm\zlclient.exe" [2006-06-18 16:54 968696]
"SunJavaUpdateSched"="C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe" [2007-09-25 00:11 132496]
"NvMediaCenter"="C:\WINDOWS\system32\NvMcTray.dll" [2007-06-28 23:43 81920]
"LogitechCommunicationsManager"="C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe" [2007-10-25 16:33 563984]
"LogitechQuickCamRibbon"="C:\Program Files\Logitech\QuickCam\Quickcam.exe" [2007-10-25 16:37 2178832]
"NBKeyScan"="C:\Program Files\Nero\Nero8\Nero BackItUp\NBKeyScan.exe" [2007-12-03 14:21 2213160]
"ISUSPM"="C:\Program Files\Common Files\InstallShield\UpdateService\ISUSPM.exe" [2006-03-20 16:34 213936]
"Acrobat Assistant 8.0"="C:\Program Files\Adobe\Acrobat 8.0\Acrobat\Acrotray.exe" [2006-10-22 23:24 620152]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2006-02-28 14:00 15360]

C:\Documents and Settings\Agapi-Vasilis\Start Menu\Programs\Startup\
OneNote 2007 Screen Clipper and Launcher.lnk - C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE [2006-10-26 19:24:54]

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\AAWTray]
--a------ 2007-08-30 12:19 87392 C:\Program Files\Lavasoft\Ad-Aware 2007\AAWTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]
--a------ 2006-10-26 23:47 31016 C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\iTunesHelper]
--a------ 2007-09-26 13:42 267064 C:\Program Files\iTunes\iTunesHelper.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Norton Ghost 12.0]
--a------ 2007-03-28 19:41 2037352 C:\Program Files\Norton Ghost\Agent\VProTray.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PWRISOVM.EXE]
--a------ 2006-11-06 10:27 200704 C:\Program Files\PowerISO\PWRISOVM.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]
--a------ 2007-06-29 05:24 286720 C:\Program Files\QuickTime\QTTask.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMan]
-ra------ 2005-06-20 15:42 77824 C:\WINDOWS\SOUNDMAN.EXE

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Steam]
--a------ 2007-11-30 14:05 1266936 C:\Program Files\Steam\Steam.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\updateMgr]
-ra------ 2006-03-30 15:45 313472 C:\Program Files\Adobe\Acrobat 7.0\Reader\AdobeUpdateManager.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WinampAgent]
--a------ 2007-12-20 17:16 37376 C:\Program Files\Winamp\winampa.exe

[HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\services]
"aawservice"=2 (0x2)
"odserv"=3 (0x3)
"Norton Ghost"=2 (0x2)
"WMPNetworkSvc"=3 (0x3)
"IDriverT"=3 (0x3)
"Adobe LM Service"=3 (0x3)

S2 LogWatch;Event Log Watch;C:\WINDOWS\LogWatNT.exe [2003-01-17 17:47]
S3 wampapache;wampapache;"c:\wamp\bin\apache\apache2.2.6\bin\httpd.exe" [2007-09-05 08:59]
S3 wampmysqld;wampmysqld;c:\wamp\bin\mysql\mysql5.0.45\bin\mysqld-nt.exe wampmysqld []

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\H]
\Shell\AutoRun\command - H:\setup.exe

.
Contents of the 'Scheduled Tasks' folder
"2008-01-18 18:28:03 C:\WINDOWS\Tasks\AppleSoftwareUpdate.job"
- C:\Program Files\Apple Software Update\SoftwareUpdate.exe
"2007-12-08 11:09:00 C:\WINDOWS\Tasks\Uniblue SpyEraser Nag.job"
- C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe
"2007-11-08 11:06:59 C:\WINDOWS\Tasks\Uniblue SpyEraser.job"
- C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe
.
**************************************************************************

catchme 0.3.1344 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-01-20 14:57:52
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden autostart entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************
.
Completion time: 2008-01-20 14:58:23
ComboFix-quarantined-files.txt 2008-01-20 12:58:15
ComboFix2.txt 2008-01-18 19:33:56
lstseries
Active Member
 
Posts: 12
Joined: January 13th, 2008, 1:22 pm

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby Katana » January 20th, 2008, 2:20 pm

Your Java and Adobe is out of date. Older versions have vulnerabilities that malware can use to infect your system.

Please follow these steps to remove older version Java and Adobe components and update.

Updating Java:
  • Download the latest version of Java Runtime Environment (JRE) 6u4 from http://java.sun.com/javase/downloads/index.jsp
  • Scroll down to where it says "The J2SE Runtime Environment (JRE) allows end-users to run Java applications".
  • Click the "Download" button to the right.
  • Check the box that says: "Accept License Agreement".
  • The page will refresh.
  • Click on the link to download Windows Offline Installation with or without Multi-language and save to your desktop.

Update Adobe Acrobat Reader
  • Please go to this link Adobe Acrobat Reader Download Link
  • Cllick Download
  • On the right Untick Adobe Phototshop Album Starter Edition if you do not wish to include this in the installation.
  • Click the Continue button
  • Click Run, and click Run again
  • Next click the Install Now button and follow the on screen prompts

Now close all windows, including your browser.
Double click on the Java installation that you downloaded and follow the prompts.

Remove Programs
Now click Start---Control Panel. Double click Add or Remove Programs. If any of the following programs are listed there,
click on the program to highlight it, and click on remove.
  • Adobe Reader 7.0.9
  • Java(TM) 6 Update 2
    Java(TM) 6 Update 3
Now close the Control Panel.

Reboot your machine.




Congratulations your logs look clean :D

Let's see if I can help you keep it that way

First lets tidy up :D

  • Click START then RUN
  • Now type Combofix /u in the runbox and click OK. Note the space between the X and the U, it needs to be there.
    • Image
You can also delete any logs we have produced, and empty your Recycle bin.

The following is some info to help you stay safe and clean.
( Vista users must ensure that any programs are Vista compatible BEFORE installing )

Online Scanners
I would recommend a scan at one or more of the following sites at least once a month.

http://www.nanoscan.com
http://www.pandasoftware.com/activescan ... ncipal.htm
http://www.kaspersky.com/kos/eng/partne ... bscan.html

AntiSpyware
    AntiSpyware is not the same thing as Antivirus.
    Different AntiSpyware programs detect different things, so in this case it is recommended that you have more than one.
    You should only have one running all the time, the other/s should be used "on demand" on a regular basis.
    All the programs in this list have a free version.
    it is worth paying for one and having "realtime" protection, unless you intend to do a manual scan often.
  • Spybot - Search & Destroy <<< A must have program
    • It includes host protection and registry protection
    • A hosts file is a bit like a phone book, it points to the actual numeric address (i.e. the IP address) from the human friendly name of a website. This feature can be used to block malicious websites
  • a-squared Free <<< A good "realtime" or "on demand" scanner
  • AVG Anti-Spyware 7.5 <<< A good "realtime" or "on demand" scanner
  • superantispyware <<< A good "realtime" or "on demand" scanner
  • Ad-Aware 2007 Free <<< A good "realtime" or "on demand" scanner

Prevention
    These programs don't detect malware, they help stop it getting on your machine in the first place.
    Each does a different job, so you can have more than one
  • Winpatrol
    • An excellent startup manager and then some !!
    • Notifies you if programs are added to startup
    • Allows delayed startup
    • A must have addition
  • SpywareBlaster 3.5.1
    • SpywareBlaster sets killbits in the registry to prevent known malicious activex controls from installing themselves on your computer.
  • SpywareGuard 2.2
    • SpywareGuard provides real-time protection against spyware.
    • Not required if you have other "realtime" antispyware or Winpatrol
  • ZonedOut
    • Formerly known as IE-SPYAD, adds a long list of sites and domains associated with known advertisers and marketers to the Restricted sites zone of Internet Explorer.
  • MVPS HOSTS
    • This little program packs a powerful punch as it blocks ads, banners, 3rd party Cookies, 3rd party page counters, web bugs, and many hijackers.
    • For information on how to download and install, please read this tutorial by WinHelp2002.
    • Not required if you are using other host file protections

Internet Browsers
    Microsoft has worked hard to make IE.7 a more secure browser, unfortunately whilst it is still the leading browser of choice it will always be under attack from the bad guys.
    Using a different web browser can help stop malware getting on your machine.
    • Make your Internet Explorer more secure - This can be done by following these simple instructions:
      1. From within Internet Explorer click on the Tools menu and then click on Options.
      2. Click once on the Security tab
      3. Click once on the Internet icon so it becomes highlighted.
      4. Click once on the Custom Level button.
        • Change the Download signed ActiveX controls to Prompt
        • Change the Download unsigned ActiveX controls to Disable
        • Change the Initialise and script ActiveX controls not marked as safe to Disable
        • Change the Installation of desktop items to Prompt
        • Change the Launching programs and files in an IFRAME to Prompt
        • Change the Navigate sub-frames across different domains to Prompt
        • When all these settings have been made, click on the OK button.
        • If it prompts you as to whether or not you want to save the settings, press the Yes button.
      5. Next press the Apply button and then the OK to exit the Internet Properties page.
    If you are still using IE6 then either update, or get one of the following.
    • FireFox
      • With many addons available that make customization easy this is a very popular choice
      • NoScript and AdBlockPlus addons are essential
    • Opera
      • Another popular alternative
    • Netscape
      • Another popular alternative
      • Also has Addons available

Cleaning Temporary Internet Files and Tracking Cookies
    Temporary Internet Files are mainly the files that are downloaded when you open a web page.
    Unfortunately, if the site you visit is of a dubious nature or has been hacked, they can also be an entry point for malware.
    It is a good idea to empty the Temporary Internet Files folder on a regular basis.

    Tracking Cookies are files that websites use to monitor which sites you visit and how often.
    A lot of Antispyware scanners pick up these tracking cookies and flag them as unwanted.
    CAUTION :- If you delete all your cookies you will lose any autologin information for sites that you visit, and will need your passwords

    Both of these can be cleaned manually, but a quicker option is to use a program
  • ATF Cleaner
    • Free and very simple to use
  • CCleaner
    • Free and very flexible, you can chose which cookies to keep


Also PLEASE read this article.......So How Did I Get Infected In The First Place

The last and most important thing I can tell you is UPDATE.
If you don't update your security programs (Antivirus, Antispyware even Windows) then you are at risk.
Malware changes on a day to day basis. You should update every week at the very least.

If you follow this advice then (with a bit of luck) you will never have to hear from me again :D


If you could post back one more time to let me know everything is OK, then I can have this thread archived.

Happy surfing K'
User avatar
Katana
MRU Teacher Emeritus
 
Posts: 6412
Joined: November 10th, 2006, 5:00 pm
Location: Manchester

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby lstseries » January 21st, 2008, 8:43 am

Everything seems to work fine now!

Thank you very much for helpng me fixing the problem!

I will follow your advice in order not to get infected again!
lstseries
Active Member
 
Posts: 12
Joined: January 13th, 2008, 1:22 pm

Re: HELP, I have a virus, please check my HiJackThis Log!!

Unread postby NonSuch » January 27th, 2008, 3:27 am

As this issue appears to be resolved, this topic is now closed. If you wish it reopened, please send us an email to 'admin at malwareremoval.com' with a link to your thread.

You can help support this site from this link :
Donations For Malware Removal

Please do not contact us if you are not the topic starter. A valid, working link to the closed topic is required along with the user name used. If the user name does not match the one in the thread linked, the email will be deleted.
User avatar
NonSuch
Administrator
Administrator
 
Posts: 28747
Joined: February 23rd, 2005, 7:08 am
Location: California
Advertisement
Register to Remove


  • Similar Topics
    Replies
    Views
    Last post

Return to Infected? Virus, malware, adware, ransomware, oh my!



Who is online

Users browsing this forum: No registered users and 304 guests

Contact us:

Advertisements do not imply our endorsement of that product or service. Register to remove all ads. The forum is run by volunteers who donate their time and expertise. We make every attempt to ensure that the help and advice posted is accurate and will not cause harm to your computer. However, we do not guarantee that they are accurate and they are to be used at your own risk. All trademarks are the property of their respective owners.

Member site: UNITE Against Malware