Trojan.vundo.dvs Can Not Be Removed Thoroughly!

I got this virus : Trojan.Vundo.DVS .Real time protection of Total security pop out message saying virus has been deleted and blocked from c:\windows\system32\accdd.ini and c:\windows\system32\accdd.ini2. After that, Virus alert keeps poping out all the time and says it blocked the virus (the one that should be deleted ), never stopped. My computer becomes extremely slow.


I checked the quarantee folder, over 1000 records showing Trojan.Vundo.DVS infected accdd.ini file. Can you please help me ???

Comments

  • Please send a BDASpy log with the current processes running and the startup registry. It is possible that some running process is responsable for the reapearing of the file. This is probably what is also causing the slowdown on your computer.

  • Chesda
    edited February 2008

    Please go here and download Silent Runners.vbs (use IE to download it) to a new folder on your drive and run it.


    It takes a minute or two and it will notify you with a popup when your log is ready (it will be in the new folder you created). Please post the information back in this thread.

  • Please go here and download Silent Runners.vbs (use IE to download it) to a new folder on your drive and run it.


    It takes a minute or two and it will notify you with a popup when your log is ready (it will be in the new folder you created). Please post the information back in this thread.


    I have the same problem.


    I will post my log.


    "Silent Runners.vbs", revision 55, http://www.silentrunners.org/


    Operating System: Windows XP SP2


    Output limited to non-default values, except where indicated by "{++}"


    Startup items buried in registry:


    ---------------------------------


    HKCU\Software\Microsoft\Windows\CurrentVersion\Run\ {++}


    "ctfmon.exe" = "C:\WINDOWS\system32\ctfmon.exe" [MS]


    "PhotoShow Deluxe Media Manager" = "C:\PROGRA~1\Ahead\Ahead\data\Xtras\mssysmgr.exe" [file not found]


    "swg" = "C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe" ["Google Inc."]


    "BitTorrent" = ""C:\Program Files\BitTorrent\bittorrent.exe" --force_start_minimized" [null data]


    "MsnMsgr" = ""C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background" [MS]


    "Aim6" = ""C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp" ["AOL LLC"]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++}


    "Recguard" = "C:\WINDOWS\SMINST\RECGUARD.EXE" [empty string]


    "CHotkey" = "zHotkey.exe" [empty string]


    "ShowWnd" = "ShowWnd.exe" [null data]


    "SoundMan" = "SOUNDMAN.EXE" ["Realtek Semiconductor Corp."]


    "SunKistEM" = "C:\Program Files\Digital Media Reader\shwiconem.exe" ["Alcor Micro, Corp."]


    "(Default)" = (empty string) [file not found]


    "RemoteControl" = ""C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"" ["Cyberlink Corp."]


    "ATIPTA" = "C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe" ["ATI Technologies, Inc."]


    "LXCCCATS" = "rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCCtime.dll,_RunDLLEntry@16" [MS]


    "lxccmon.exe" = ""C:\Program Files\Lexmark 3300 Series\lxccmon.exe"" ["Lexmark International, Inc."]


    "FaxCenterServer" = ""C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s" [null data]


    "WUSB54Gv2" = "C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\InvokeSvc3.exe" [null data]


    "VolPanel" = ""C:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe" /r" ["Creative Technology Ltd"]


    "P17Helper" = "Rundll32 SPIRun.dll,RunDLLEntry" [MS]


    "QuickTime Task" = ""C:\Program Files\QuickTime\qttask.exe" -atboottime" ["Apple Computer, Inc."]


    "LogonStudio" = ""C:\Program Files\WinCustomize\LogonStudio\logonstudio.exe" /RANDOM" ["Stardock and Luca Saggese"]


    "BootSkin Startup Jobs" = ""C:\Program Files\Stardock\WinCustomize\BootSkin\BootSkin.exe" /StartupJobs" [empty string]


    "BDMCon" = ""C:\Program Files\Softwin\BitDefender10\bdmcon.exe" /reg" ["SOFTWIN S.R.L."]


    "BDAgent" = ""C:\Program Files\Softwin\BitDefender10\bdagent.exe"" ["SOFTWIN S.R.L."]


    "NeroFilterCheck" = "C:\WINDOWS\system32\NeroCheck.exe" ["Nero AG"]


    "NWEReboot" = (empty string) [file not found]


    "runner1" = "C:\WINDOWS\mrofinu572.exe 61A847B5BBF728173599284503996897C881250221C8670836AC4FA7C8833201749139" [empty string]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\


    {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "AcroIEHlprObj Class"


    \InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll" ["Adobe Systems Incorporated"]


    {1774460F-1AE9-434D-9FAD-43E0414BF87D}\(Default) = (no title provided)


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\WINDOWS\system32\gebyv.dll" [null data]


    {A7327C09-B521-4EDB-8509-7D2660C9EC98}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "Viewpoint Toolbar BHO"


    \InProcServer32\(Default) = "C:\Program Files\Viewpoint\Viewpoint Toolbar\3.8.0\ViewBarBHO.dll" [file not found]


    {AA58ED58-01DD-4d91-8333-CF10577473F7}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "Google Toolbar Helper"


    \InProcServer32\(Default) = "c:\program files\google\googletoolbar3.dll" ["Google Inc."]


    {AF69DE43-7D58-4638-B6FA-CE66B5AD205D}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "Google Toolbar Notifier BHO"


    \InProcServer32\(Default) = "C:\Program Files\Google\GoogleToolbarNotifier\2.0.301.7164\swg.dll" ["Google Inc."]


    {ED120D76-BF31-412C-A99B-783C6676E128}\(Default) = (no title provided)


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\WINDOWS\system32\mljiijj.dll" [null data]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\


    "{42071714-76d4-11d1-8b24-00a0c9068ff3}" = "Display Panning CPL Extension"


    -> {HKLM...CLSID} = "Display Panning CPL Extension"


    \InProcServer32\(Default) = "deskpan.dll" [file not found]


    "{88895560-9AA2-1069-930E-00AA0030EBC8}" = "HyperTerminal Icon Ext"


    -> {HKLM...CLSID} = "HyperTerminal Icon Ext"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\hticons.dll" ["Hilgraeve, Inc."]


    "{7F67036B-66F1-411A-AD85-759FB9C5B0DB}" = "SampleView"


    -> {HKLM...CLSID} = "SampleView"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\ShellvRTF.dll" ["XSS"]


    "{cc86590a-b60a-48e6-996b-41d25ed39a1e}" = "Portable Media Devices Menu"


    -> {HKLM...CLSID} = "Portable Media Devices Menu"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\Audiodev.dll" [MS]


    "{B41DB860-8EE4-11D2-9906-E49FADC173CA}" = "WinRAR shell extension"


    -> {HKLM...CLSID} = "WinRAR"


    \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]


    "{cc3ebf80-1a70-11d3-bdf2-00902745d0a9}" = "Mixman Shell Extention"


    -> {HKLM...CLSID} = "Mixman Shell Extention"


    \InProcServer32\(Default) = "Tk421.dll" ["Mixman Technologies Inc."]


    "{FC9FB64A-1EB2-4CCF-AF5E-1A497A9B5C2D}" = "Messenger Sharing Folders"


    -> {HKLM...CLSID} = "My Sharing Folders"


    \InProcServer32\(Default) = "C:\Program Files\MSN Messenger\fsshext.8.1.0178.00.dll" [MS]


    "{3FCEF010-09A4-11D4-8D3B-D12F9D3D8B02}" = "TIShelEx Shell Extension"


    -> {HKLM...CLSID} = "FileTimeShlExt Class"


    \InProcServer32\(Default) = "C:\PROGRA~1\COMMON~1\TISHAR~1\TICONN~1\TIShlExt.dll" ["Texas Instruments Incorporated"]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\


    <<!>> "{ED120D76-BF31-412C-A99B-783C6676E128}" = "*n" (unwritable string)


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\WINDOWS\system32\mljiijj.dll" [null data]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\ShellServiceObjectDelayLoad\


    "WPDShServiceObj" = "{AAA288BA-9A4C-45B0-95D7-94D524869DB5}"


    -> {HKLM...CLSID} = "WPDShServiceObj Class"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\WPDShServiceObj.dll" [MS]


    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\


    <<!>> "AppInit_DLLs" = "sockspy.dll" [null data]


    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\


    <<!>> AtiExtEvent\DLLName = "Ati2evxx.dll" ["ATI Technologies Inc."]


    <<!>> mljiijj\DLLName = "mljiijj.dll" [null data]


    HKLM\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\


    MagicISO\(Default) = "{DB85C504-C730-49DD-BEC1-7B39C6103B7A}"


    -> {HKLM...CLSID} = "MShellExtMenu Class"


    \InProcServer32\(Default) = "C:\Program Files\MagicISO\misosh.dll" ["MagicISO, Inc."]


    WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}"


    -> {HKLM...CLSID} = "WinRAR"


    \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]


    HKLM\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\


    MagicISO\(Default) = "{DB85C504-C730-49DD-BEC1-7B39C6103B7A}"


    -> {HKLM...CLSID} = "MShellExtMenu Class"


    \InProcServer32\(Default) = "C:\Program Files\MagicISO\misosh.dll" ["MagicISO, Inc."]


    WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}"


    -> {HKLM...CLSID} = "WinRAR"


    \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]


    HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\


    MagicISO\(Default) = "{DB85C504-C730-49DD-BEC1-7B39C6103B7A}"


    -> {HKLM...CLSID} = "MShellExtMenu Class"


    \InProcServer32\(Default) = "C:\Program Files\MagicISO\misosh.dll" ["MagicISO, Inc."]


    WinRAR\(Default) = "{B41DB860-8EE4-11D2-9906-E49FADC173CA}"


    -> {HKLM...CLSID} = "WinRAR"


    \InProcServer32\(Default) = "C:\Program Files\WinRAR\rarext.dll" [null data]


    Group Policies {policy setting}:


    --------------------------------


    Note: detected settings may not have any effect.


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\


    "AllowLegacyWebView" = (REG_DWORD) dword:0x00000001


    {unrecognized setting}


    "AllowUnhashedWebView" = (REG_DWORD) dword:0x00000001


    {unrecognized setting}


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\


    "shutdownwithoutlogon" = (REG_DWORD) dword:0x00000001


    {Shutdown: Allow system to be shut down without having to log on}


    "undockwithoutlogon" = (REG_DWORD) dword:0x00000001


    {Devices: Allow undock without having to log on}


    Active Desktop and Wallpaper:


    -----------------------------


    Active Desktop may be disabled at this entry:


    HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState


    Displayed if Active Desktop enabled and wallpaper not set by Group Policy:


    HKCU\Software\Microsoft\Internet Explorer\Desktop\General\


    "Wallpaper" = "C:\WINDOWS\system32\config\systemprofile\Local Settings\Application Data\Microsoft\Wallpaper1.bmp"


    Displayed if Active Desktop disabled and wallpaper not set by Group Policy:


    HKCU\Control Panel\Desktop\


    "Wallpaper" = "C:\Documents and Settings\Zach\Application Data\Mozilla\Firefox\Desktop Background.bmp"


    Startup items in "Zach" & "All Users" startup folders:


    ------------------------------------------------------


    C:\Documents and Settings\Zach\Start Menu\Programs\Startup


    "Adobe Gamma" -> shortcut to: "C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe" ["Adobe Systems, Inc."]


    C:\Documents and Settings\All Users\Start Menu\Programs\Startup


    "BigFix" -> shortcut to: "C:\Program Files\BigFix\BigFix.exe /atstartup" ["BigFix Inc."]


    "Phonic Control Panel" -> shortcut to: "C:\Program Files\Phonic\Helix_Board18_Driver\Phonic_cpl.exe -hide" ["Phonic"]


    <<!>> "run_startmenu.cmd" [null data]


    Winsock2 Service Provider DLLs:


    -------------------------------


    Namespace Service Providers


    HKLM\SYSTEM\CurrentControlSet\Services\Winsock2\Parameters\NameSpace_Catalog5\Catalog_Entries\ {++}


    000000000001\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]


    000000000002\LibraryPath = "%SystemRoot%\System32\winrnr.dll" [MS]


    000000000003\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]


    000000000004\LibraryPath = "C:\Program Files\Bonjour\mdnsNSP.dll" ["Apple Computer, Inc."]


    Transport Service Providers


    HKLM\SYSTEM\CurrentControlSet\Services\Winsock2\Parameters\Protocol_Catalog9\Catalog_Entries\ {++}


    0000000000##\PackedCatalogItem (contains) DLL [Company Name], (at) ## range:


    %SystemRoot%\system32\mswsock.dll [MS], 01 - 03, 06 - 17


    %SystemRoot%\system32\rsvpsp.dll [MS], 04 - 05


    Toolbars, Explorer Bars, Extensions:


    ------------------------------------


    Toolbars


    HKCU\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\


    "{2318C2B1-4965-11D4-9B18-009027A5CD4F}"


    -> {HKLM...CLSID} = "&Google"


    \InProcServer32\(Default) = "c:\program files\google\googletoolbar3.dll" ["Google Inc."]


    HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar\


    "{4982D40A-C53B-4615-B15B-B5B5E98D167C}" = (no title provided)


    -> {HKLM...CLSID} = "AOL Toolbar"


    \InProcServer32\(Default) = "C:\Program Files\AOL Toolbar\toolbar.dll" ["IE Toolbar"]


    "{2318C2B1-4965-11D4-9B18-009027A5CD4F}" = (no title provided)


    -> {HKLM...CLSID} = "&Google"


    \InProcServer32\(Default) = "c:\program files\google\googletoolbar3.dll" ["Google Inc."]


    Explorer Bars


    HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\


    HKLM\SOFTWARE\Classes\CLSID\{FE54FA40-D68C-11D2-98FA-00C0F0318AFE}\(Default) = "Real.com"


    Implemented Categories\{00021494-0000-0000-C000-000000000046}\ [horizontal bar]


    InProcServer32\(Default) = "C:\WINDOWS\system32\Shdocvw.dll" [MS]


    Extensions (Tools menu items, main toolbar menu buttons)


    HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\


    {4982D40A-C53B-4615-B15B-B5B5E98D167C}\


    "ButtonText" = "AOL Toolbar"


    "MenuText" = "AOL Toolbar"


    {85D1F590-48F4-11D9-9669-0800200C9A66}\


    "MenuText" = "Uninstall BitDefender Online Scanner v8"


    "Exec" = "%windir%\bdoscandel.exe" [null data]


    {CD67F990-D8E9-11D2-98FE-00C0F0318AFE}\


    "ButtonText" = "Real.com"


    {E2E2DD38-D088-4134-82B7-F2BA38496583}\


    "MenuText" = "@xpsp3res.dll,-20001"


    "Exec" = "%windir%\Network Diagnostic\xpnetdiag.exe" [MS]


    {FB5F1910-F110-11D2-BB9E-00C04F795683}\


    "ButtonText" = "Messenger"


    "MenuText" = "Windows Messenger"


    "Exec" = "C:\Program Files\Messenger\msmsgs.exe" [MS]


    Running Services (Display Name, Service Name, Path {Service DLL}):


    ------------------------------------------------------------------


    ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762##, Bonjour Service, ""C:\Program Files\Bonjour\mDNSResponder.exe"" ["Apple Computer, Inc."]


    AOL Connectivity Service, AOL ACS, "C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe" ["America Online, Inc."]


    Ati HotKey Poller, Ati HotKey Poller, "C:\WINDOWS\system32\Ati2evxx.exe" ["ATI Technologies Inc."]


    BitDefender Communicator, XCOMM, ""C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe" /service" ["SOFTWIN S.R.L"]


    BitDefender Desktop Update Service, LIVESRV, ""C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe" /service" ["SOFTWIN S.R.L."]


    BitDefender Scan Server, bdss, ""C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe" /service" [null data]


    BitDefender Virus Shield, VSSERV, ""C:\Program Files\Softwin\BitDefender10\vsserv.exe" /service" ["SOFTWIN S.R.L."]


    Creative Service for CDROM Access, Creative Service for CDROM Access, "C:\WINDOWS\system32\CTsvcCDA.exe" ["Creative Technology Ltd"]


    lxcc_device, lxcc_device, "C:\WINDOWS\system32\lxcccoms.exe -service" ["Lexmark International, Inc."]


    PrismXL, PrismXL, "C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS" ["New Boundary Technologies, Inc."]


    Viewpoint Manager Service, Viewpoint Manager Service, ""C:\Program Files\Viewpoint\Common\ViewpointService.exe"" ["Viewpoint Corporation"]


    WUSB54Gv2SVC, WUSB54Gv2SVC, ""C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe" "WUSB54Gv2.exe"" ["GEMTEKS"]


    Print Monitors:


    ---------------


    HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\


    3300 Series Port\Driver = "lxcclmpm.DLL" ["Lexmark International, Inc."]


    Lexmark Print-2-Fax Port\Driver = "LXPRMON.DLL" [null data]


    ---------- (launch time: 2008-02-26 22:27:16)


    <<!>>: Suspicious data at a malware launch point.


    + This report excludes default entries except where indicated.


    + To see *everywhere* the ****** checks and *everything* it finds,


    launch it from a command prompt or a shortcut with the -all parameter.


    + To search all directories of local fixed drives for DESKTOP.INI


    DLL launch points, use the -supp parameter or answer "No" at the


    first message box and "Yes" at the second message box.


    ---------- (total run time: 59 seconds, including 23 seconds for message boxes)

  • I too have got the same problem.


    "Silent Runners.vbs", revision 55, http://www.silentrunners.org/


    Operating System: Windows XP SP2


    Output limited to non-default values, except where indicated by "{++}"


    Startup items buried in registry:


    ---------------------------------


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ {++}


    "BDMCon" = "C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe" ["SOFTWIN S.R.L."]


    "BDAgent" = ""C:\Program Files\Softwin\BitDefender10\bdagent.exe"" ["SOFTWIN S.R.L."]


    "CorelDRAW Graphics Suite 11b" = "C:\Program Files\Corel\Corel Graphics 12\Languages\EN\Programs\Registration.exe /title="CorelDRAW Graphics Suite 12" /date=031008 serial=DR12WEF-5646037-WEC lang=EN" ["Corel Corporation"]


    "SiSPower" = "Rundll32.exe SiSPower.dll,ModeAgent" [MS]


    "SunJavaUpdateSched" = ""C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"" ["Sun Microsystems, Inc."]


    "Windows Pool Setup" = "poolmc.exe" [null data]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\


    {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "AcroIEHlprObj Class"


    \InProcServer32\(Default) = "C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll" ["Adobe Systems Incorporated"]


    {6A11553E-7737-4DA8-8FFD-B6842B415702}\(Default) = (no title provided)


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\WINDOWS\system32\tuvusqn.dll" [null data]


    {761497BB-D6F0-462C-B6EB-D4DAF1D92D43}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "SSVHelper Class"


    \InProcServer32\(Default) = "C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll" ["Sun Microsystems, Inc."]


    {9030D464-4C02-4ABF-8ECC-5164760863C6}\(Default) = (no title provided)


    -> {HKLM...CLSID} = "Windows Live Sign-in Helper"


    \InProcServer32\(Default) = "C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll" [MS]


    {E1FE59C5-44B6-4179-93DF-C24D3B3A58F9}\(Default) = (no title provided)


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\WINDOWS\system32\vtutu.dll" [null data]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Shell Extensions\Approved\


    "{42071714-76d4-11d1-8b24-00a0c9068ff3}" = "Display Panning CPL Extension"


    -> {HKLM...CLSID} = "Display Panning CPL Extension"


    \InProcServer32\(Default) = "deskpan.dll" [file not found]


    "{88895560-9AA2-1069-930E-00AA0030EBC8}" = "HyperTerminal Icon Ext"


    -> {HKLM...CLSID} = "HyperTerminal Icon Ext"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\hticons.dll" ["Hilgraeve, Inc."]


    "{cc86590a-b60a-48e6-996b-41d25ed39a1e}" = "Portable Media Devices Menu"


    -> {HKLM...CLSID} = "Portable Media Devices Menu"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\audiodev.dll" [MS]


    "{3028902F-6374-48b2-8DC6-9725E775B926}" = "IE Microsoft AutoComplete"


    -> {HKLM...CLSID} = "IE Microsoft AutoComplete"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\browseui.dll" [MS]


    "{EFA24E62-B078-11d0-89E4-00C04FC9E26E}" = "History Band"


    -> {HKLM...CLSID} = "History Band"


    \InProcServer32\(Default) = "C:\WINDOWS\system32\shdocvw.dll" [MS]


    "{42042206-2D85-11D3-8CFF-005004838597}" = "Microsoft Office HTML Icon Handler"


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\Program Files\Microsoft Office\OFFICE11\msohev.dll" [MS]


    "{FC9FB64A-1EB2-4CCF-AF5E-1A497A9B5C2D}" = "Messenger Sharing Folders"


    -> {HKLM...CLSID} = "My Sharing Folders"


    \InProcServer32\(Default) = "C:\Program Files\Windows Live\Messenger\fsshext.8.5.1302.1018.dll" [MS]


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellExecuteHooks\


    <<!>> "{6A11553E-7737-4DA8-8FFD-B6842B415702}" = "*h" (unwritable string)


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\WINDOWS\system32\tuvusqn.dll" [null data]


    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\


    <<!>> "AppInit_DLLs" = "sockspy.dll" [null data]


    HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\


    <<!>> "BootExecute" = "autocheck autochk *"| [file not found]


    HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\


    <<!>> tuvusqn\DLLName = "tuvusqn.dll" [null data]


    HKLM\SOFTWARE\Classes\PROTOCOLS\Filter\


    <<!>> text/xml\CLSID = "{807553E5-5146-11D5-A672-00B0D022E945}"


    -> {HKLM...CLSID} = (no title provided)


    \InProcServer32\(Default) = "C:\Program Files\Common Files\Microsoft Shared\OFFICE11\MSOXMLMF.DLL" [MS]


    HKLM\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\


    PowerArchiver\(Default) = "{d03d3e68-0c44-3d45-b15f-bcfd8a8b4c7e}"


    -> {HKLM...CLSID} = "PowerArchiver Shell Extensions"


    \InProcServer32\(Default) = "C:\Program Files\PowerArchiver\PASHLEXT.DLL" ["ConeXware, Inc."]


    HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\


    PowerArchiver\(Default) = "{d03d3e68-0c44-3d45-b15f-bcfd8a8b4c7e}"


    -> {HKLM...CLSID} = "PowerArchiver Shell Extensions"


    \InProcServer32\(Default) = "C:\Program Files\PowerArchiver\PASHLEXT.DLL" ["ConeXware, Inc."]


    Group Policies {GPedit.msc branch and setting}:


    -----------------------------------------------


    Note: detected settings may not have any effect.


    HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\


    "shutdownwithoutlogon" = (REG_DWORD) dword:0x00000001


    {Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|


    Shutdown: Allow system to be shut down without having to log on}


    "undockwithoutlogon" = (REG_DWORD) dword:0x00000001


    {Computer Configuration|Windows Settings|Security Settings|Local Policies|Security Options|


    Devices: Allow undock without having to log on}


    Active Desktop and Wallpaper:


    -----------------------------


    Active Desktop may be disabled at this entry:


    HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\ShellState


    Enabled Screen Saver:


    ---------------------


    HKCU\Control Panel\Desktop\


    "SCRNSAVE.EXE" = "C:\WINDOWS\System32\logon.scr" [MS]


    Startup items in "Yamaan" & "All Users" startup folders:


    --------------------------------------------------------


    C:\Documents and Settings\Yamaan\Start Menu\Programs\Startup


    "Adobe Gamma" -> shortcut to: "C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe" ["Adobe Systems, Inc."]


    C:\Documents and Settings\All Users\Start Menu\Programs\Startup


    "DSLMON" -> shortcut to: "C:\Program Files\Analog Devices\ADSL USB MODEM\dslmon.exe" [empty string]


    "Utility Tray" -> shortcut to: "C:\WINDOWS\system32\sistray.exe" ["Silicon Integrated Systems Corporation"]


    Enabled Scheduled Tasks:


    ------------------------


    "BF100158916BA404" -> launches: "c:\docume~1\his\applic~1\wayblu~1\FunkGlueHeart.exe" [null data]


    Winsock2 Service Provider DLLs:


    -------------------------------


    Namespace Service Providers


    HKLM\SYSTEM\CurrentControlSet\Services\Winsock2\Parameters\NameSpace_Catalog5\Catalog_Entries\ {++}


    000000000001\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]


    000000000002\LibraryPath = "%SystemRoot%\System32\winrnr.dll" [MS]


    000000000003\LibraryPath = "%SystemRoot%\System32\mswsock.dll" [MS]


    Transport Service Providers


    HKLM\SYSTEM\CurrentControlSet\Services\Winsock2\Parameters\Protocol_Catalog9\Catalog_Entries\ {++}


    0000000000##\PackedCatalogItem (contains) DLL [Company Name], (at) ## range:


    %SystemRoot%\system32\mswsock.dll [MS], 01 - 03, 06 - 15


    %SystemRoot%\system32\rsvpsp.dll [MS], 04 - 05


    Toolbars, Explorer Bars, Extensions:


    ------------------------------------


    Explorer Bars


    HKLM\SOFTWARE\Microsoft\Internet Explorer\Explorer Bars\


    HKLM\SOFTWARE\Classes\CLSID\{FF059E31-CC5A-4E2E-BF3B-96E929D65503}\(Default) = "&Research"


    Implemented Categories\{00021493-0000-0000-C000-000000000046}\ [vertical bar]


    InProcServer32\(Default) = "C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL" [MS]


    Extensions (Tools menu items, main toolbar menu buttons)


    HKLM\SOFTWARE\Microsoft\Internet Explorer\Extensions\


    {08B0E5C0-4FCB-11CF-AAA5-00401C608501}\


    "MenuText" = "Sun Java Console"


    "CLSIDExtension" = "{CAFEEFAC-0016-0000-0003-ABCDEFFEDCBC}"


    -> {HKCU...CLSID} = "Java Plug-in 1.6.0_03"


    \InProcServer32\(Default) = "C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll" ["Sun Microsystems, Inc."]


    -> {HKLM...CLSID} = "Java Plug-in 1.6.0_03"


    \InProcServer32\(Default) = "C:\Program Files\Java\jre1.6.0_03\bin\npjpi160_03.dll" ["Sun Microsystems, Inc."]


    {4EAFEF58-EEFA-4116-983D-03B49BCBFFFE}\


    "ButtonText" = "PalTalk"


    "Exec" = "C:\Program Files\Paltalk Messenger\Paltalk.exe" ["AVM Software Inc."]


    {92780B25-18CC-41C8-B9BE-3C9C571A8263}\


    "ButtonText" = "Research"


    {E2E2DD38-D088-4134-82B7-F2BA38496583}\


    "MenuText" = "@xpsp3res.dll,-20001"


    "Exec" = "%windir%\Network Diagnostic\xpnetdiag.exe" [MS]


    {FB5F1910-F110-11D2-BB9E-00C04F795683}\


    "ButtonText" = "Messenger"


    "MenuText" = "Windows Messenger"


    "Exec" = "C:\Program Files\Messenger\msmsgs.exe" [MS]


    Running Services (Display Name, Service Name, Path {Service DLL}):


    ------------------------------------------------------------------


    BitDefender Communicator, XCOMM, ""C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe" /service" ["SOFTWIN S.R.L"]


    BitDefender Desktop Update Service, LIVESRV, ""C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe" /service" ["SOFTWIN S.R.L."]


    BitDefender Scan Server, bdss, ""C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe" /service" [null data]


    BitDefender Virus Shield, VSSERV, ""C:\Program Files\Softwin\BitDefender10\vsserv.exe" /service" ["SOFTWIN S.R.L."]


    Print Monitors:


    ---------------


    HKLM\SYSTEM\CurrentControlSet\Control\Print\Monitors\


    Microsoft Document Imaging Writer Monitor\Driver = "mdimon.dll" [MS]


    ---------- (launch time: 2008-02-27 13:12:26)


    <<!>>: Suspicious data at a malware launch point.


    + This report excludes default entries except where indicated.


    + To see *everywhere* the ****** checks and *everything* it finds,


    launch it from a command prompt or a shortcut with the -all parameter.


    + To search all directories of local fixed drives for DESKTOP.INI


    DLL launch points, use the -supp parameter or answer "No" at the


    first message box and "Yes" at the second message box.


    ---------- (total run time: 86 seconds, including 16 seconds for message boxes)

  • adt
    adt
    edited February 2008

    U both have wierd things silently running


    Download hijackthis here: http://www.trendsecure.com/portal/en-US/to...ools/hijackthis


    Do a system scan with log, then post it here.


    I will tell u wat to fix after u post a log.

  • Heres the log.


    Logfile of Trend Micro HijackThis v2.0.2


    Scan saved at 1:52:24 PM, on 2/27/2008


    Platform: Windows XP SP2 (WinNT 5.01.2600)


    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)


    Boot mode: Normal


    Running processes:


    C:\WINDOWS\System32\smss.exe


    C:\WINDOWS\system32\winlogon.exe


    C:\WINDOWS\system32\services.exe


    C:\WINDOWS\system32\lsass.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\System32\svchost.exe


    C:\WINDOWS\system32\spoolsv.exe


    C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    C:\WINDOWS\Explorer.EXE


    C:\Program Files\Softwin\BitDefender10\vsserv.exe


    C:\WINDOWS\system32\wscntfy.exe


    C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe


    C:\Program Files\Softwin\BitDefender10\bdagent.exe


    C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe


    C:\WINDOWS\system32\poolmc.exe


    C:\Program Files\Analog Devices\ADSL USB MODEM\dslmon.exe


    C:\WINDOWS\system32\sistray.exe


    C:\Program Files\Mozilla Firefox\firefox.exe


    C:\WINDOWS\system32\wuauclt.exe


    C:\Documents and Settings\Yamaan\Desktop\HijackThis.exe


    O4 - HKLM\..\Run: [bDMCon] C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe


    O4 - HKLM\..\Run: [bDAgent] "C:\Program Files\Softwin\BitDefender10\bdagent.exe"


    O4 - HKLM\..\Run: [CorelDRAW Graphics Suite 11b] C:\Program Files\Corel\Corel Graphics 12\Languages\EN\Programs\Registration.exe /title="CorelDRAW Graphics Suite 12" /date=031008 serial=DR12WEF-5646037-WEC lang=EN


    O4 - HKLM\..\Run: [siSPower] Rundll32.exe SiSPower.dll,ModeAgent


    O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"


    O4 - HKLM\..\Run: [Windows Pool Setup] poolmc.exe


    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe


    O4 - Global Startup: DSLMON.lnk = ?


    O4 - Global Startup: Utility Tray.lnk = C:\WINDOWS\system32\sistray.exe


    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000


    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O9 - Extra button: PalTalk - {4EAFEF58-EEFA-4116-983D-03B49BCBFFFE} - C:\Program Files\Paltalk Messenger\Paltalk.exe


    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL


    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O17 - HKLM\System\CCS\Services\Tcpip\..\{1AD04B1C-8E20-4936-83F3-D44ABF44C78C}: NameServer = 202.1.192.196 202.1.201.201


    O17 - HKLM\System\CS1\Services\Tcpip\..\{1AD04B1C-8E20-4936-83F3-D44ABF44C78C}: NameServer = 202.1.192.196 202.1.201.201


    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe


    O23 - Service: BitDefender Scan Server (bdss) - Unknown owner - C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    O23 - Service: BitDefender Desktop Update Service (LIVESRV) - SOFTWIN S.R.L. - C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    O23 - Service: BitDefender Virus Shield (VSSERV) - SOFTWIN S.R.L. - C:\Program Files\Softwin\BitDefender10\vsserv.exe


    O23 - Service: BitDefender Communicator (XCOMM) - SOFTWIN S.R.L - C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    --


    End of file - 4026 bytes

  • Reinstall hijackthis in


    C:\Program Files


    Then change the name to clear.exe so malware won't hide from hijackthis.exe


    Then post another log

  • Please download Atribune's VundoFix.exe from this site:


    http://www.atribune.org/ccount/click.php?id=4 and place it on your desktop.


    Double-click VundoFix.exe to run it.


    Click the Scan for Vundo button.


    Once it's done scanning, click the Remove Vundo button.


    You will receive a prompt asking if you want to remove the files,


    click YES


    Once you click yes, your desktop will go blank as it starts removing


    Vundo.


    When completed, it will prompt that it will reboot your computer,


    click OK.

  • PLEASE FIX THIS


    O4 - HKLM\..\Run: [Windows Pool Setup] poolmc.exe

  • ok so i downloaded the vundo fixer but it didn't show up with anything. I ran the scan three times. Here is my log file.


    Logfile of Trend Micro HijackThis v2.0.2


    Scan saved at 3:59:42 PM, on 2/27/2008


    Platform: Windows XP SP2 (WinNT 5.01.2600)


    MSIE: Internet Explorer v7.00 (7.00.6000.16608)


    Boot mode: Normal


    Running processes:


    C:\WINDOWS\System32\smss.exe


    C:\WINDOWS\system32\csrss.exe


    C:\WINDOWS\system32\winlogon.exe


    C:\WINDOWS\system32\services.exe


    C:\WINDOWS\system32\lsass.exe


    C:\WINDOWS\system32\Ati2evxx.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\System32\svchost.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\system32\spoolsv.exe


    C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe


    C:\Program Files\Bonjour\mDNSResponder.exe


    C:\WINDOWS\system32\CTsvcCDA.exe


    C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS


    C:\WINDOWS\system32\svchost.exe


    C:\Program Files\Viewpoint\Common\ViewpointService.exe


    C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe


    C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WUSB54Gv2.exe


    C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    C:\Program Files\Softwin\BitDefender10\vsserv.exe


    C:\WINDOWS\System32\alg.exe


    C:\WINDOWS\system32\Ati2evxx.exe


    C:\Program Files\Viewpoint\Viewpoint Manager\ViewMgr.exe


    C:\WINDOWS\Explorer.EXE


    C:\WINDOWS\zHotkey.exe


    C:\WINDOWS\SOUNDMAN.EXE


    C:\Program Files\Digital Media Reader\shwiconem.exe


    C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe


    C:\Program Files\Lexmark 3300 Series\lxccmon.exe


    C:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe


    C:\WINDOWS\system32\Rundll32.exe


    C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\InfoMyCa.exe


    C:\Program Files\QuickTime\qttask.exe


    C:\Program Files\Softwin\BitDefender10\bdmcon.exe


    C:\Program Files\Softwin\BitDefender10\bdagent.exe


    C:\WINDOWS\mrofinu572.exe


    C:\WINDOWS\system32\lxcccoms.exe


    C:\WINDOWS\system32\ctfmon.exe


    C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe


    C:\Program Files\MSN Messenger\MsnMsgr.Exe


    C:\Program Files\AIM6\aim6.exe


    C:\Program Files\BigFix\BigFix.exe


    C:\Program Files\Phonic\Helix_Board18_Driver\Phonic_cpl.exe


    C:\Program Files\AIM6\aolsoftware.exe


    C:\Program Files\Mozilla Firefox\firefox.exe


    C:\WINDOWS\system32\rundll32.exe


    C:\Program Files\Image-Line\FLStudio5\FL.exe


    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe


    C:\WINDOWS\system32\wbem\wmiprvse.exe


    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896


    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page =


    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157


    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896


    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896


    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157


    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =


    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =


    R1 - HKCU\Software\Microsoft\Internet Explorer\Main,First Home Page = http://go.microsoft.com/fwlink/?LinkId=54843


    R1 - HKCU\Software\Microsoft\Internet Connection Wizard,ShellNext = http://go.microsoft.com/fwlink/?LinkId=74005


    R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local


    O3 - Toolbar: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll


    O3 - Toolbar: &Google - {2318C2B1-4965-11d4-9B18-009027A5CD4F} - c:\program files\google\googletoolbar3.dll


    O4 - HKLM\..\Run: [Recguard] C:\WINDOWS\SMINST\RECGUARD.EXE


    O4 - HKLM\..\Run: [CHotkey] zHotkey.exe


    O4 - HKLM\..\Run: [showWnd] ShowWnd.exe


    O4 - HKLM\..\Run: [soundMan] SOUNDMAN.EXE


    O4 - HKLM\..\Run: [sunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe


    O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"


    O4 - HKLM\..\Run: [ATIPTA] C:\Program Files\ATI Technologies\ATI Control Panel\atiptaxx.exe


    O4 - HKLM\..\Run: [LXCCCATS] rundll32 C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\LXCCtime.dll,_RunDLLEntry@16


    O4 - HKLM\..\Run: [lxccmon.exe] "C:\Program Files\Lexmark 3300 Series\lxccmon.exe"


    O4 - HKLM\..\Run: [FaxCenterServer] "C:\Program Files\Lexmark Fax Solutions\fm3032.exe" /s


    O4 - HKLM\..\Run: [WUSB54Gv2] C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\InvokeSvc3.exe


    O4 - HKLM\..\Run: [VolPanel] "C:\Program Files\Creative\Sound Blaster X-Fi\Volume Panel\VolPanlu.exe" /r


    O4 - HKLM\..\Run: [P17Helper] Rundll32 SPIRun.dll,RunDLLEntry


    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime


    O4 - HKLM\..\Run: [LogonStudio] "C:\Program Files\WinCustomize\LogonStudio\logonstudio.exe" /RANDOM


    O4 - HKLM\..\Run: [bootSkin Startup Jobs] "C:\Program Files\Stardock\WinCustomize\BootSkin\BootSkin.exe" /StartupJobs


    O4 - HKLM\..\Run: [bDMCon] "C:\Program Files\Softwin\BitDefender10\bdmcon.exe" /reg


    O4 - HKLM\..\Run: [bDAgent] "C:\Program Files\Softwin\BitDefender10\bdagent.exe"


    O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe


    O4 - HKLM\..\Run: [runner1] C:\WINDOWS\mrofinu572.exe 61A847B5BBF728173599284503996897C881250221C8670836AC4FA7C8833201749139


    O4 - HKLM\..\Run: [6872912f] rundll32.exe "C:\WINDOWS\system32\tpepxwnv.dll",b


    O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe


    O4 - HKCU\..\Run: [PhotoShow Deluxe Media Manager] C:\PROGRA~1\Ahead\Ahead\data\Xtras\mssysmgr.exe


    O4 - HKCU\..\Run: [swg] C:\Program Files\Google\GoogleToolbarNotifier\GoogleToolbarNotifier.exe


    O4 - HKCU\..\Run: [bitTorrent] "C:\Program Files\BitTorrent\bittorrent.exe" --force_start_minimized


    O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\MSN Messenger\MsnMsgr.Exe" /background


    O4 - HKCU\..\Run: [Aim6] "C:\Program Files\AIM6\aim6.exe" /d locale=en-US ee://aol/imApp


    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe


    O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\BigFix.exe


    O4 - Global Startup: Phonic Control Panel.lnk = C:\Program Files\Phonic\Helix_Board18_Driver\Phonic_cpl.exe


    O4 - Global Startup: run_startmenu.cmd


    O9 - Extra button: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll


    O9 - Extra 'Tools' menuitem: AOL Toolbar - {4982D40A-C53B-4615-B15B-B5B5E98D167C} - C:\Program Files\AOL Toolbar\toolbar.dll


    O9 - Extra button: (no name) - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe


    O9 - Extra 'Tools' menuitem: Uninstall BitDefender Online Scanner v8 - {85d1f590-48f4-11d9-9669-0800200c9a66} - C:\WINDOWS\bdoscandel.exe


    O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll


    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O16 - DPF: {5D86DDB5-BDF9-441B-9E9E-D4730F4EE499} (BDSCANONLINE Control) - http://download.bitdefender.com/resources/scan8/oscan8.cab


    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe


    O23 - Service: AOL Connectivity Service (AOL ACS) - America Online, Inc. - C:\PROGRA~1\COMMON~1\AOL\ACS\AOLacsd.exe


    O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe


    O23 - Service: BitDefender Scan Server (bdss) - Unknown owner - C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    O23 - Service: ##Id_String1.6844F930_1628_4223_B5CC_5BB94B879762## (Bonjour Service) - Apple Computer, Inc. - C:\Program Files\Bonjour\mDNSResponder.exe


    O23 - Service: Creative Service for CDROM Access - Creative Technology Ltd - C:\WINDOWS\system32\CTsvcCDA.exe


    O23 - Service: FLEXnet Licensing Service - Macrovision Europe Ltd. - C:\Program Files\Common Files\Macrovision Shared\FLEXnet Publisher\FNPLicensingService.exe


    O23 - Service: Google Updater Service (gusvc) - Google - C:\Program Files\Google\Common\Google Updater\GoogleUpdaterService.exe


    O23 - Service: BitDefender Desktop Update Service (LIVESRV) - SOFTWIN S.R.L. - C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    O23 - Service: lxcc_device - Lexmark International, Inc. - C:\WINDOWS\system32\lxcccoms.exe


    O23 - Service: PrismXL - New Boundary Technologies, Inc. - C:\Program Files\Common Files\New Boundary\PrismXL\PRISMXL.SYS


    O23 - Service: Viewpoint Manager Service - Viewpoint Corporation - C:\Program Files\Viewpoint\Common\ViewpointService.exe


    O23 - Service: BitDefender Virus Shield (VSSERV) - SOFTWIN S.R.L. - C:\Program Files\Softwin\BitDefender10\vsserv.exe


    O23 - Service: WUSB54Gv2SVC - GEMTEKS - C:\Program Files\Linksys Wireless-G USB Wireless Network Monitor\WLService.exe


    O23 - Service: BitDefender Communicator (XCOMM) - SOFTWIN S.R.L - C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    --


    End of file - 9702 bytes

  • Ran vundofix. It seems to have stopped it.


    PLEASE FIX THIS


    O4 - HKLM\..\Run: [Windows Pool Setup] poolmc.exe


    How do I fix that?

  • rozach27


    plz fix:


    O4 - HKLM\..\Run: [6872912f] rundll32.exe "C:\WINDOWS\system32\tpepxwnv.dll",b


    O4 - HKLM\..\Run: [runner1] C:\WINDOWS\mrofinu572.exe 61A847B5BBF728173599284503996897C881250221C8670836AC4FA7C8833201749139


    and attach the execute C:\WINDOWS\mrofinu572.exe on ur next reply

  • Log after copying into Program Files.


    Logfile of Trend Micro HijackThis v2.0.2


    Scan saved at 10:20:15 AM, on 2/28/2008


    Platform: Windows XP SP2 (WinNT 5.01.2600)


    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)


    Boot mode: Normal


    Running processes:


    C:\WINDOWS\System32\smss.exe


    C:\WINDOWS\system32\winlogon.exe


    C:\WINDOWS\system32\services.exe


    C:\WINDOWS\system32\lsass.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\System32\svchost.exe


    C:\WINDOWS\system32\spoolsv.exe


    C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    C:\WINDOWS\Explorer.EXE


    C:\Program Files\Softwin\BitDefender10\vsserv.exe


    C:\WINDOWS\system32\wscntfy.exe


    C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe


    C:\Program Files\Softwin\BitDefender10\bdagent.exe


    C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe


    C:\Program Files\Analog Devices\ADSL USB MODEM\dslmon.exe


    C:\WINDOWS\system32\sistray.exe


    C:\WINDOWS\system32\rundll32.exe


    C:\Program Files\Windows Live\Messenger\msnmsgr.exe


    C:\Program Files\Windows Live\Messenger\usnsvc.exe


    C:\Program Files\clear.exe


    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll


    O2 - BHO: (no name) - {6A11553E-7737-4DA8-8FFD-B6842B415702} - C:\WINDOWS\system32\tuvusqn.dll


    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)


    O2 - BHO: (no name) - {84AD9ABE-40D0-46CD-B35D-FA84EE3D0513} - C:\WINDOWS\system32\ddayy.dll


    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll


    O2 - BHO: (no name) - {F7164249-7E2A-4052-A559-244706CB084F} - C:\WINDOWS\system32\vtutu.dll (file missing)


    O4 - HKLM\..\Run: [bDMCon] C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe


    O4 - HKLM\..\Run: [bDAgent] "C:\Program Files\Softwin\BitDefender10\bdagent.exe"


    O4 - HKLM\..\Run: [CorelDRAW Graphics Suite 11b] C:\Program Files\Corel\Corel Graphics 12\Languages\EN\Programs\Registration.exe /title="CorelDRAW Graphics Suite 12" /date=031008 serial=DR12WEF-5646037-WEC lang=EN


    O4 - HKLM\..\Run: [siSPower] Rundll32.exe SiSPower.dll,ModeAgent


    O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"


    O4 - HKLM\..\Run: [Windows Pool Setup] poolmc.exe


    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe


    O4 - Global Startup: DSLMON.lnk = ?


    O4 - Global Startup: Utility Tray.lnk = C:\WINDOWS\system32\sistray.exe


    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000


    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O9 - Extra button: PalTalk - {4EAFEF58-EEFA-4116-983D-03B49BCBFFFE} - C:\Program Files\Paltalk Messenger\Paltalk.exe


    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL


    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe


    O23 - Service: BitDefender Scan Server (bdss) - Unknown owner - C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    O23 - Service: BitDefender Desktop Update Service (LIVESRV) - SOFTWIN S.R.L. - C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    O23 - Service: BitDefender Virus Shield (VSSERV) - SOFTWIN S.R.L. - C:\Program Files\Softwin\BitDefender10\vsserv.exe


    O23 - Service: BitDefender Communicator (XCOMM) - SOFTWIN S.R.L - C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    --


    End of file - 4575 bytes

  • ransotangai,


    Run Hijackthis, do a System Scan Only.


    Check and fix these following entries:


    O2 - BHO: (no name) - {6A11553E-7737-4DA8-8FFD-B6842B415702} - C:\WINDOWS\system32\tuvusqn.dll
    O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)
    O2 - BHO: (no name) - {84AD9ABE-40D0-46CD-B35D-FA84EE3D0513} - C:\WINDOWS\system32\ddayy.dll
    O2 - BHO: (no name) - {F7164249-7E2A-4052-A559-244706CB084F} - C:\WINDOWS\system32\vtutu.dll (file missing)
    O4 - HKLM\..\Run: [Windows Pool Setup] poolmc.exe


    After doing so, post a fresh Hijackthis log in your next reply.

  • Logfile of Trend Micro HijackThis v2.0.2


    Scan saved at 2:06:46 PM, on 2/28/2008


    Platform: Windows XP SP2 (WinNT 5.01.2600)


    MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)


    Boot mode: Normal


    Running processes:


    C:\WINDOWS\System32\smss.exe


    C:\WINDOWS\system32\winlogon.exe


    C:\WINDOWS\system32\services.exe


    C:\WINDOWS\system32\lsass.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\System32\svchost.exe


    C:\WINDOWS\system32\spoolsv.exe


    C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    C:\Program Files\Softwin\BitDefender10\vsserv.exe


    C:\WINDOWS\Explorer.EXE


    C:\WINDOWS\system32\wscntfy.exe


    C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe


    C:\Program Files\Softwin\BitDefender10\bdagent.exe


    C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe


    C:\Program Files\Analog Devices\ADSL USB MODEM\dslmon.exe


    C:\WINDOWS\system32\sistray.exe


    C:\WINDOWS\system32\wuauclt.exe


    C:\Program Files\clear.exe


    O2 - BHO: AcroIEHlprObj Class - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Adobe\Acrobat 6.0\Reader\ActiveX\AcroIEHelper.dll


    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O2 - BHO: Windows Live Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll


    O4 - HKLM\..\Run: [bDMCon] C:\PROGRA~1\Softwin\BITDEF~1\bdmcon.exe


    O4 - HKLM\..\Run: [bDAgent] "C:\Program Files\Softwin\BitDefender10\bdagent.exe"


    O4 - HKLM\..\Run: [CorelDRAW Graphics Suite 11b] C:\Program Files\Corel\Corel Graphics 12\Languages\EN\Programs\Registration.exe /title="CorelDRAW Graphics Suite 12" /date=031008 serial=DR12WEF-5646037-WEC lang=EN


    O4 - HKLM\..\Run: [siSPower] Rundll32.exe SiSPower.dll,ModeAgent


    O4 - HKLM\..\Run: [sunJavaUpdateSched] "C:\Program Files\Java\jre1.6.0_03\bin\jusched.exe"


    O4 - Startup: Adobe Gamma.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe


    O4 - Global Startup: DSLMON.lnk = ?


    O4 - Global Startup: Utility Tray.lnk = C:\WINDOWS\system32\sistray.exe


    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000


    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_03\bin\ssv.dll


    O9 - Extra button: PalTalk - {4EAFEF58-EEFA-4116-983D-03B49BCBFFFE} - C:\Program Files\Paltalk Messenger\Paltalk.exe


    O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL


    O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe


    O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe


    O17 - HKLM\System\CCS\Services\Tcpip\..\{1AD04B1C-8E20-4936-83F3-D44ABF44C78C}: NameServer = 202.1.192.196 202.1.201.201


    O17 - HKLM\System\CS1\Services\Tcpip\..\{1AD04B1C-8E20-4936-83F3-D44ABF44C78C}: NameServer = 202.1.192.196 202.1.201.201


    O23 - Service: Adobe LM Service - Adobe Systems - C:\Program Files\Common Files\Adobe Systems Shared\Service\Adobelmsvc.exe


    O23 - Service: BitDefender Scan Server (bdss) - Unknown owner - C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    O23 - Service: BitDefender Desktop Update Service (LIVESRV) - SOFTWIN S.R.L. - C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    O23 - Service: BitDefender Virus Shield (VSSERV) - SOFTWIN S.R.L. - C:\Program Files\Softwin\BitDefender10\vsserv.exe


    O23 - Service: BitDefender Communicator (XCOMM) - SOFTWIN S.R.L - C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    --


    End of file - 4288 bytes

  • Theres nothing suspicious running in your system,


    Please do a Full System Scan and post a log please.

  • The last log was after I fixed the ones you told me.

  • Sorry what i meant to say is to do a Full System Scan with Bitdefender and post a log if there is any virus detected.

  • I am having the same exact problem, someone please help.


    I couldn't fix it with Vundofix. Here is my HijackThis log:


    Logfile of Trend Micro HijackThis v2.0.2


    Scan saved at 8:41:06 AM, on 2/29/2008


    Platform: Windows XP SP1 (WinNT 5.01.2600)


    MSIE: Internet Explorer v6.00 SP1 (6.00.2800.1106)


    Boot mode: Normal


    Running processes:


    C:\WINDOWS\System32\smss.exe


    C:\WINDOWS\system32\winlogon.exe


    C:\WINDOWS\system32\services.exe


    C:\WINDOWS\system32\lsass.exe


    C:\WINDOWS\system32\svchost.exe


    C:\WINDOWS\System32\svchost.exe


    C:\WINDOWS\system32\spoolsv.exe


    C:\WINDOWS\Explorer.EXE


    C:\WINDOWS\System32\DeltTray.exe


    C:\WINDOWS\RTHDCPL.EXE


    C:\Program Files\Softwin\BitDefender10\bdmcon.exe


    C:\Program Files\Softwin\BitDefender10\bdagent.exe


    C:\WINDOWS\System32\RUNDLL32.EXE


    C:\Program Files\Common Files\Real\Update_OB\realsched.exe


    C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe


    C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe


    C:\WINDOWS\System32\nvsvc32.exe


    C:\WINDOWS\System32\PnkBstrA.exe


    C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    C:\Program Files\Softwin\BitDefender10\vsserv.exe


    C:\Program Files\Trend Micro\HijackThis\clear.exe


    O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll


    O2 - BHO: BndShell3 BHO Class - {875A1348-7674-42aa-ADAC-B4F36A004A2D} - C:\Program Files\QdrDrive\QdrDrive8.dll (file missing)


    O2 - BHO: (no name) - {FE2AF3B3-3FAE-4D36-95C1-260F5388F650} - C:\WINDOWS\System32\mlljk.dll


    O4 - HKLM\..\Run: [nwiz] nwiz.exe /install


    O4 - HKLM\..\Run: [M-Audio Delta Taskbar Icon] C:\WINDOWS\System32\DeltTray.exe


    O4 - HKLM\..\Run: [DeltTray] DeltTray.exe


    O4 - HKLM\..\Run: [skyTel] SkyTel.EXE


    O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE


    O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE


    O4 - HKLM\..\Run: [bDMCon] "C:\Program Files\Softwin\BitDefender10\bdmcon.exe" /reg


    O4 - HKLM\..\Run: [bDAgent] "C:\Program Files\Softwin\BitDefender10\bdagent.exe"


    O4 - HKLM\..\Run: [NvMediaCenter] RUNDLL32.EXE C:\WINDOWS\System32\NvMcTray.dll,NvTaskbarInit


    O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot


    O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime


    O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe


    O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"


    O4 - HKLM\..\Run: [RivaTunerStartupDaemon] "C:\Program Files\RivaTuner v2.06\RivaTuner.exe" /S


    O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\System32\NvCpl.dll,NvStartup


    O4 - HKCU\..\Run: [NVIDIA nTune] "C:\Program Files\NVIDIA Corporation\nTune\nTuneCmd.exe" clear


    O4 - Global Startup: Adobe Gamma Loader.lnk = C:\Program Files\Common Files\Adobe\Calibration\Adobe Gamma Loader.exe


    O9 - Extra button: Related - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm


    O9 - Extra 'Tools' menuitem: Show &Related Links - {c95fe080-8f5d-11d2-a20b-00aa003c157a} - C:\WINDOWS\web\related.htm


    O23 - Service: BitDefender Scan Server (bdss) - Unknown owner - C:\Program Files\Common Files\Softwin\BitDefender Scan Server\bdss.exe


    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe


    O23 - Service: BitDefender Desktop Update Service (LIVESRV) - SOFTWIN S.R.L. - C:\Program Files\Common Files\Softwin\BitDefender Update Service\livesrv.exe


    O23 - Service: nTune Service (nTuneService) - NVIDIA - C:\Program Files\NVIDIA Corporation\nTune\nTuneService.exe


    O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\System32\nvsvc32.exe


    O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\System32\PnkBstrA.exe


    O23 - Service: BitDefender Virus Shield (VSSERV) - SOFTWIN S.R.L. - C:\Program Files\Softwin\BitDefender10\vsserv.exe


    O23 - Service: BitDefender Communicator (XCOMM) - Softwin - C:\Program Files\Common Files\Softwin\BitDefender Communicator\xcommsvr.exe


    --


    End of file - 4185 bytes

  • TheNate


    Run a system scan again and fix these:


    O2 - BHO: (no name) - {FE2AF3B3-3FAE-4D36-95C1-260F5388F650} - C:\WINDOWS\System32\mlljk.dll

  • I tried to fix it, but after I do I scan again and it is still there.

  • TheNate,


    Please locate C:\WINDOWS\System32\mlljk.dll, and attach the file mlljk.dll on your next reply.

  • This virus is spreading like wildfire. I have absolutely no clue what to do, I think I just do a system restore.

  • vistal
    edited March 2008

    Bit Defender is unable to detect the actual file generating this virus.


    I've downloaded SuperAntiSpyware Free Edition and it worked.. It removed the virus. Yuppy!!


    Now to fixup your registry errors, download and install CCleaner, and scan your registry and fix it up.


    Restart your PC and everything is ok <img class=" />

  • Today night I had this problem, the bitdefender only signed the Vundo , but only the superantispyware disinfected my PC!


    :wub:

  • Hello,


    I only would like to share that I had the same problem two weeks ago. Apparently BitDefender found some .ini files, which it removed (identifying it as Trojan.Vundo.DVS). A second later the .ini files had been written to disk again. So there had to be some well hidden process, which made sure the files stay there.


    Unfortunately I did not know the "SuperAntiSpyware.com" thing.


    So I had to remove the thing myself. I took the repair console of WinXP (using the bootable install cd-rom) and deleted the files from the system32 directory. The files were easy to find, because they were the newest and had weird file names. (I had to use the repair console, because the files were blocked by the hidden process and could not be removed while the system was running - not even in protected mode.)


    I was a little puzzled though, because this had been more or less my first real virus on the system, and my anti virus software was not able to remove it.


    But at least it reported it and made me aware of the problem!


    BR


    Daniel

  • rootkit
    rootkit ✭✭✭
    edited June 2008

    For all of you with Vundo problems:


    Vundo changes so much on a system that it never can be reliable again until it's formated. You can stop Vundo and you can delete some of its components but you cannot find out what *exactly* is changed / downloaded by it. A Vundo infection is one of the most severe in-the-wild infections a system can get at the moment.


    But you can live with it inative and forget the Windows reinstall for now !


    Please download the latest version of SUPERAntiSpyware && Malwarebytes' Anti-Malware


    http://superantispyware.com/


    http://www.malwarebytes.org/


    Run a complete scan with these 2 programs (in this order) + a Bitdefender system scan and post a HijackThis log to see if you are clean after this !


    ;)

  • Run a complete scan with these 2 programs (in this order) + a Bitdefender system scan and post a HijackThis log to see if you are clean after this !


    Hi, I did that today. Things look good to me... I attached the hijackthis log so you can see what weird sw I have installed. The tools did remove some leftovers here and there, so you were right that there have been changes more or less all over the places. I am confident that my system is safe enough right now, so I won't reinstall.


    Thanks!


    BR


    Daniel

    /applications/core/interface/file/attachment.php?id=2167" data-fileid="2167" rel="">hijackthis.log

  • rootkit
    rootkit ✭✭✭

    @ Daniel S


    Check an press Fix checked for:


    O2 - BHO: (no name) - {CF086C55-9B7F-4D12-B6CC-FBA33100D649} - (no file)


    The log is clean !


    If you have problems: http://forum.bitdefender.com/index.php?sho...ost&p=28801

  • Hello Gents. Ive been using Bitdefnder for over 3yrs now but recently the Vundo.j virus and other Vundo varients slipped through the net, After several scans it came up clean but the symptoms were that all my desktop icons had dissappered and were just cycling around also it deleted any Restore points. After spending two days trying various things I tried the latest version orf STOPZILLA and it managed to get rid of the vundo Virus. For those of you that know once you catch Vundo you never know what it has done.


    I hope this helps

  • I had the Same Problem i followed the Instructions given and them used the Vundo Fix but before i did all that i turned off the Windows System Restore which normally restores all the information edited at the next restart. And what do you know it worked for me hope it does for u once you finished removing the Trojan.Vondo.DVS please make sure you turn the restore back on or make a clean backup with one of your backup utilities.


    Regards


    Alex <img class=" />

  • Hello I have problems with Trojan.Vundo.DVS.


    I have scanned my computer with Bitdefender, SUPERAntiSpyware, Malwarebytes' Anti-Malware, SpyNoMore and none of these has recognised the virus. Even VundoFix doesn't recognise anything?? BitDefender is still poping-up dialog box with notice that I have a virus, reporting file mUwHkUvw.ini2


    I searched for file but I don't even find it. I turned off show hidden files and folders but still nothing... Please help! Here is my log from HijackThis.


    Logfile of Trend Micro HijackThis v2.0.2


    Scan saved at 12:24:03, on 19.6.2008


    Platform: Windows Vista SP1 (WinNT 6.00.1905)


    MSIE: Internet Explorer v7.00 (7.00.6001.18000)


    Boot mode: Normal


    Running processes:


    C:\Windows\System32\smss.exe


    C:\Windows\system32\csrss.exe


    C:\Windows\system32\wininit.exe


    C:\Windows\system32\csrss.exe


    C:\Windows\system32\services.exe


    C:\Windows\system32\lsass.exe


    C:\Windows\system32\lsm.exe


    C:\Windows\system32\winlogon.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\System32\svchost.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\System32\svchost.exe


    C:\Windows\system32\Ati2evxx.exe


    C:\Windows\System32\svchost.exe


    C:\Windows\System32\svchost.exe


    C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\system32\SLsvc.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\system32\Hpservice.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\system32\Ati2evxx.exe


    C:\Windows\System32\spoolsv.exe


    C:\Windows\system32\svchost.exe


    C:\Program Files\Hewlett-Packard\IAM\bin\asghost.exe


    C:\Windows\system32\taskeng.exe


    C:\Windows\system32\Dwm.exe


    C:\Windows\Explorer.EXE


    C:\WINDOWS\SMINST\scheduler.exe


    C:\Program Files\Windows Defender\MSASCui.exe


    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe


    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe


    C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe


    C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe


    C:\Program Files\Synaptics\SynTP\SynTPStart.exe


    C:\Program Files\Windows Sidebar\sidebar.exe


    C:\Program Files\Windows Live\Messenger\msnmsgr.exe


    C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe


    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe


    C:\Program Files\Windows Sidebar\sidebar.exe


    C:\Program Files\Common Files\ABBYY\FineReader\9.00\Licensing\PE\NetworkLicenseServer.exe


    C:\Windows\system32\AEADISRV.EXE


    C:\Windows\system32\svchost.exe


    C:\Program Files\Intel\AMT\atchksrv.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\system32\inetsrv\inetinfo.exe


    C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe


    C:\Program Files\Common Files\LightScribe\LSSrvc.exe


    C:\Program Files\Intel\AMT\LMS.exe


    C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe


    C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE


    C:\Program Files\PDF Complete\pdfsvc.exe


    C:\Program Files\Nuance\PDF Professional 5\PDFProFiltSrv.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\system32\svchost.exe


    C:\Program Files\Intel\AMT\UNS.exe


    C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe


    C:\Windows\system32\svchost.exe


    C:\Windows\System32\svchost.exe


    C:\Windows\system32\SearchIndexer.exe


    C:\Windows\system32\DRIVERS\xaudio.exe


    C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe


    C:\Program Files\Hewlett-Packard\Shared\hpqWmiEx.exe


    C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe


    C:\Program Files\HPQ\Shared\Sierra Wireless\Win32\Unicode\SWIHPWMI.exe


    C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe


    C:\Windows\System32\svchost.exe


    C:\Windows\system32\wbem\wmiprvse.exe


    C:\Windows\system32\wbem\unsecapp.exe


    C:\Program Files\Hewlett-Packard\Shared\HpqToaster.exe


    C:\Windows\system32\taskeng.exe


    C:\Program Files\Windows Media Player\wmpnscfg.exe


    C:\Program Files\Windows Media Player\wmpnetwk.exe


    c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe


    C:\Program Files\Mozilla Firefox\firefox.exe


    C:\Program Files\Trend Micro\HijackThis\HijackThis.exe


    C:\Windows\system32\wbem\wmiprvse.exe


    R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.live.com/


    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.hp.com


    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896


    R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896


    R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.hp.com


    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =


    R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =


    R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =


    O1 - Hosts: ::1 localhost


    O2 - BHO: (no name) - {4105AE71-6FA0-4E6A-8948-3D71BA8BE5B9} - (no file)


    O2 - BHO: Groove GFS Browser Helper - {72853161-30C5-4D22-B7F9-0BBC1D38A37E} - C:\Program Files\Microsoft Office\Office12\GrooveShellExtensions.dll


    O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll


    O2 - BHO: (no name) - {7E853D72-626A-48EC-A868-BA8D5E23E045} - (no file)


    O2 - BHO: Windows Live - Pomoc pri vpisu - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll


    O2 - BHO: ZeonIEEventHelper Class - {DA986D7D-CCAF-47B2-84FE-BFA1549BEBF9} - C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll


    O2 - BHO: Credential Manager for HP ProtectTools - {DF21F1DB-80C6-11D3-9483-B03D0EC10000} - C:\Program Files\Hewlett-Packard\IAM\Bin\ItIEAddIn.dll


    O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2008\IEToolbar.dll


    O3 - Toolbar: Nuance PDF - {E3286BF1-E654-42FF-B4A6-5E111731DF6B} - C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll


    O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide


    O4 - HKLM\..\Run: [hpWirelessAssistant] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe


    O4 - HKLM\..\Run: [WAWifiMessage] %ProgramFiles%\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe


    O4 - HKLM\..\Run: [QlbCtrl] %ProgramFiles%\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe /Start


    O4 - HKLM\..\Run: [CognizanceTS] rundll32.exe C:\PROGRA~1\HEWLET~1\IAM\Bin\ASTSVCC.dll,RegisterModule


    O4 - HKLM\..\Run: [bitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe"


    O4 - HKLM\..\Run: [bDAgent] "C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe"


    O4 - HKLM\..\Run: [synTPStart] C:\Program Files\Synaptics\SynTP\SynTPStart.exe


    O4 - HKLM\..\Run: [sNM] C:\Program Files\SpyNoMore\SNM.exe /startup


    O4 - HKLM\..\RunOnce: [sT Recovery Launcher] %WINDIR%\SMINST\launcher.exe


    O4 - HKCU\..\Run: [sidebar] C:\Program Files\Windows Sidebar\sidebar.exe /autoRun


    O4 - HKCU\..\Run: [MsnMsgr] "C:\Program Files\Windows Live\Messenger\MsnMsgr.Exe" /background


    O4 - HKUS\S-1-5-19\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')


    O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')


    O4 - HKUS\S-1-5-20\..\Run: [sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')


    O4 - Global Startup: Bluetooth.lnk = ?


    O8 - Extra context menu item: Append the content of the link to existing PDF file - res://C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll/ZeonIEAppend.HTML


    O8 - Extra context menu item: Append the content of the selected links to existing PDF file - res://C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll/ZeonIEAppendSelLinks.HTML


    O8 - Extra context menu item: Append to existing PDF file - res://C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll/ZeonIEAppend.HTML


    O8 - Extra context menu item: Create PDF file - res://C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll/ZeonIECapture.HTML


    O8 - Extra context menu item: Create PDF file from the content of the link - res://C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll/ZeonIECapture.HTML


    O8 - Extra context menu item: Create PDF files from the selected links - res://C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll/ZeonIECaptureSelLinks.HTML


    O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~1\Office12\EXCEL.EXE/3000


    O8 - Extra context menu item: I&zvoz v Microsoft Excel - res://C:\PROGRA~1\MICROS~1\OFFICE11\EXCEL.EXE/3000


    O8 - Extra context menu item: Open with Nuance PDF Converter 5.0 - res://C:\Program Files\Nuance\PDF Professional 5\cnvres_eng.dll /100


    O8 - Extra context menu item: Send image to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie_ctx.htm


    O8 - Extra context menu item: Send page to &Bluetooth Device... - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm


    O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll


    O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll


    O9 - Extra button: Send to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll


    O9 - Extra 'Tools' menuitem: S&end to OneNote - {2670000A-7350-4f3c-8081-5663EE0C6C49} - C:\PROGRA~1\MICROS~1\Office12\ONBttnIE.dll


    O9 - Extra button: @btrez.dll,-4015 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm


    O9 - Extra 'Tools' menuitem: @btrez.dll,-12650 - {CCA281CA-C863-46ef-9331-5C8D4460577F} - C:\Program Files\WIDCOMM\Bluetooth Software\btsendto_ie.htm


    O13 - Gopher Prefix:


    O17 - HKLM\System\CCS\Services\Tcpip\..\{923CCF19-5C36-4D7E-9E50-D6F1949FF6F8}: NameServer = 193.189.160.13 193.189.160.23


    O18 - Protocol: grooveLocalGWS - {88FED34C-F0CA-4636-A375-3CB6248B04CD} - C:\Program Files\Microsoft Office\Office12\GrooveSystemServices.dll


    O20 - AppInit_DLLs: APSHook.dll


    O20 - Winlogon Notify: DeviceNP - C:\Windows\SYSTEM32\DeviceNP.dll


    O23 - Service: ABBYY FineReader 9.0 PE Licensing Service (ABBYY.Licensing.FineReader.Professional.9.0) - ABBYY (BIT Software) - C:\Program Files\Common Files\ABBYY\FineReader\9.00\Licensing\PE\NetworkLicenseServer.exe


    O23 - Service: Andrea ADI Filters Service (AEADIFilters) - Andrea Electronics Corporation - C:\Windows\system32\AEADISRV.EXE


    O23 - Service: Intel® Active Management Technology System Status Service (atchksrv) - Intel Corporation - C:\Program Files\Intel\AMT\atchksrv.exe


    O23 - Service: Ati External Event Utility - ATI Technologies Inc. - C:\Windows\system32\Ati2evxx.exe


    O23 - Service: Com4Qlb - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4Qlb.exe


    O23 - Service: HP ProtectTools Device Locking / Auditing (FLCDLOCK) - Hewlett-Packard Ltd - C:\Windows\system32\flcdlock.exe


    O23 - Service: HP Health Check Service - Hewlett-Packard - c:\Program Files\Hewlett-Packard\HP Health Check\hphc_service.exe


    O23 - Service: hpqwmiex - Hewlett-Packard Development Company, L.P. - C:\Program Files\Hewlett-Packard\Shared\hpqWmiEx.exe


    O23 - Service: HP Service (hpsrv) - Unknown owner - C:\Windows\system32\Hpservice.exe


    O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\1050\Intel 32\IDriverT.exe


    O23 - Service: IviRegMgr - InterVideo - C:\Program Files\Common Files\InterVideo\RegMgr\iviRegMgr.exe


    O23 - Service: LightScribeService Direct Disc Labeling Service (LightScribeService) - Hewlett-Packard Company - C:\Program Files\Common Files\LightScribe\LSSrvc.exe


    O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe


    O23 - Service: Intel® Active Management Technology Local Management Service (LMS) - Intel Corporation - C:\Program Files\Intel\AMT\LMS.exe


    O23 - Service: LVCOMSer - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVCOMSER\LVComSer.exe


    O23 - Service: Process Monitor (LVPrcSrv) - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\LVMVFM\LVPrcSrv.exe


    O23 - Service: LVSrvLauncher - Logitech Inc. - C:\Program Files\Common Files\LogiShrd\SrvLnch\SrvLnch.exe


    O23 - Service: PDF Document Manager (pdfcDispatcher) - PDF Complete Inc - C:\Program Files\PDF Complete\pdfsvc.exe


    O23 - Service: PDFProFiltSrv - Nuance Communications, Inc. - C:\Program Files\Nuance\PDF Professional 5\PDFProFiltSrv.exe


    O23 - Service: RoxMediaDB9 - Sonic Solutions - c:\Program Files\Common Files\Roxio Shared\9.0\SharedCOM\RoxMediaDB9.exe


    O23 - Service: ServiceLayer - Nokia. - C:\Program Files\PC Connectivity Solution\ServiceLayer.exe


    O23 - Service: stllssvr - MicroVision Development, Inc. - c:\Program Files\Common Files\SureThing Shared\stllssvr.exe


    O23 - Service: SWIHPWMI - Sierra Wireless Inc. - C:\Program Files\HPQ\Shared\Sierra Wireless\Win32\Unicode\SWIHPWMI.exe


    O23 - Service: Intel® Active Management Technology User Notification Service (UNS) - Intel Corporation - C:\Program Files\Intel\AMT\UNS.exe


    O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S.R.L. - C:\Program Files\BitDefender\BitDefender 2008\vsserv.exe


    O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe


    O23 - Service: BitDefender Communicator (XCOMM) - BitDefender - C:\Program Files\Common Files\BitDefender\BitDefender Communicator\xcommsvr.exe


    --


    End of file - 13376 bytes

  • Hello KKlemen,


    Can you please download combofix you will find it here. Print the following instructions and read them carefully. Please post the output of the scan into your next post. So I or someone else can see if there is still some infections.


    Kind regards,


    Niels

  • Niels thank you very much. I hope everything is going to be fine. Here is my log. I made two scans besause first did'n succeed.


    ComboFix 08-06-16.5 - Klemen 2008-06-19 15:56:19.2 - NTFSx86


    Microsoft® Windows Vista™ Business 6.0.6001.1.1250.1.1033.18.1110 [GMT 2:00]


    Running from: C:\Users\Klemen\Desktop\ComboFix.exe


    .


    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


    .


    C:\WINDOWS\System32\mUwHkUvw.ini


    C:\WINDOWS\System32\mUwHkUvw.ini2


    .


    ---- Previous Run -------


    .


    C:\Users\Klemen\AppData\Roaming\inst.exe


    C:\Windows\system32\scajuwdc.ini


    C:\Windows\system32\shpykprv.ini


    D:\Autorun.inf


    C:\WINDOWS\System32\mUwHkUvw.ini . . . . failed to delete


    C:\WINDOWS\System32\mUwHkUvw.ini2 . . . . failed to delete


    .


    ((((((((((((((((((((((((( Files Created from 2008-05-19 to 2008-06-19 )))))))))))))))))))))))))))))))


    .


    2008-06-19 11:56 . 2008-06-19 11:56 <DIR> d-------- C:\Program Files\Trend Micro


    2008-06-19 03:45 . 2008-06-19 03:45 <DIR> d-------- C:\Program Files\Enigma Software Group


    2008-06-19 03:45 . 2008-06-19 14:20 0 --ah----- C:\ntuser.dat.LOG2


    2008-06-19 03:45 . 2008-06-19 14:20 0 --ah----- C:\ntuser.dat.LOG1


    2008-06-19 03:45 . 2008-06-19 03:45 0 --a------ C:\ntuser.dat


    2008-06-19 03:31 . 2008-06-19 11:44 <DIR> d-------- C:\Program Files\SpyZooka


    2008-06-19 03:16 . 2008-06-19 03:16 1,152 --a------ C:\WINDOWS\System32\windrv.sys


    2008-06-19 01:58 . 2005-09-23 07:29 626,688 --a------ C:\WINDOWS\System32\msvcr80.dll


    2008-06-19 01:53 . 2008-06-19 01:53 <DIR> d-------- C:\Users\Klemen\AppData\Roaming\Download Manager


    2008-06-19 01:38 . 2008-06-19 11:41 258,277,551 --a------ C:\WINDOWS\MEMORY.DMP


    2008-06-19 01:12 . 2008-06-19 01:12 <DIR> d-------- C:\Users\Klemen\AppData\Roaming\Malwarebytes


    2008-06-19 01:12 . 2008-06-19 01:12 <DIR> d-------- C:\Users\All Users\Malwarebytes


    2008-06-19 01:12 . 2008-06-19 01:12 <DIR> d-------- C:\ProgramData\Malwarebytes


    2008-06-19 01:12 . 2008-06-19 01:12 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware


    2008-06-19 01:12 . 2008-06-10 19:02 34,296 --a------ C:\WINDOWS\System32\drivers\mbamcatchme.sys


    2008-06-19 01:12 . 2008-06-10 19:02 15,864 --a------ C:\WINDOWS\System32\drivers\mbam.sys


    2008-06-17 20:36 . 2008-06-17 20:36 0 --ah----- C:\WINDOWS\System32\drivers\Msft_User_PCCSWpdDriver_01_05_00.Wdf


    2008-06-17 20:34 . 2008-06-17 20:35 <DIR> d-------- C:\Users\Klemen\AppData\Roaming\PC Suite


    2008-06-17 20:34 . 2008-06-17 20:40 <DIR> d-------- C:\Users\Klemen\AppData\Roaming\Nokia


    2008-06-17 20:34 . 2008-06-17 20:35 <DIR> d-------- C:\Users\All Users\PC Suite


    2008-06-17 20:34 . 2008-06-17 20:35 <DIR> d-------- C:\ProgramData\PC Suite


    2008-06-17 20:32 . 2008-06-17 20:32 <DIR> d-------- C:\Program Files\DIFX


    2008-06-17 20:32 . 2007-09-17 15:53 21,632 --a------ C:\WINDOWS\System32\drivers\pccsmcfd.sys


    2008-06-17 20:31 . 2008-06-17 20:32 <DIR> d----c--- C:\WINDOWS\System32\DRVSTORE


    2008-06-17 20:31 . 2008-06-17 20:31 <DIR> d-------- C:\Program Files\PC Connectivity Solution


    2008-06-17 20:28 . 2008-06-17 20:33 <DIR> d-------- C:\Program Files\Nokia


    2008-06-17 20:28 . 2007-11-29 10:32 48,128 --a------ C:\WINDOWS\System32\nmwcdcls.dll


    2008-06-17 20:14 . 2008-06-17 20:28 <DIR> d-------- C:\Users\All Users\Installations


    2008-06-17 20:14 . 2008-06-17 20:28 <DIR> d-------- C:\ProgramData\Installations


    2008-06-17 15:31 . 2008-06-17 15:32 <DIR> d-------- C:\Program Files\Opera


    2008-06-12 01:22 . 2008-06-12 01:22 32 --a------ C:\WINDOWS\go


    2008-06-11 02:07 . 2008-06-11 02:07 <DIR> d-------- C:\Users\Klemen\AppData\Roaming\WebMoney


    2008-06-11 01:58 . 2008-06-11 02:08 <DIR> d-------- C:\Program Files\WebMoney


    2008-06-09 01:26 . 2008-06-09 01:27 <DIR> d-------- C:\Users\Klemen\.traviaut


    2008-06-08 17:09 . 2008-06-19 13:34 <DIR> d-------- C:\Users\Klemen\AppData\Roaming\mIRC


    2008-06-08 17:09 . 2008-06-19 13:13 <DIR> d-------- C:\Program Files\mIRC


    2008-05-28 11:28 . 2008-03-08 04:08 4,240,384 --a------ C:\WINDOWS\System32\GameUXLegacyGDFs.dll


    2008-05-28 11:28 . 2008-03-08 06:21 1,695,744 --a------ C:\WINDOWS\System32\gameux.dll


    2008-05-27 14:58 . 2008-05-27 14:58 <DIR> d-------- C:\Users\All Users\DivoGames


    2008-05-27 14:58 . 2008-05-27 14:58 <DIR> d-------- C:\ProgramData\DivoGames


    2008-05-27 14:52 . 2008-06-19 02:04 <DIR> d-a------ C:\Users\All Users\TEMP


    2008-05-27 14:52 . 2008-06-19 02:04 <DIR> d-a------ C:\ProgramData\TEMP


    2008-05-26 22:52 . 2008-05-26 22:52 <DIR> d-------- C:\Program Files\IrfanView


    .


    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))


    .


    2008-06-19 09:48 --------- d-----w C:\Users\Klemen\AppData\Roaming\SUPERAntiSpyware.com


    2008-06-19 09:48 --------- d-----w C:\Program Files\SUPERAntiSpyware


    2008-06-18 22:00 --------- d-----w C:\Users\Klemen\AppData\Roaming\uTorrent


    2008-06-18 21:08 --------- d-----w C:\Users\Klemen\AppData\Roaming\Uniblue


    2008-06-18 21:05 --------- d-----w C:\Program Files\Uniblue


    2008-06-12 13:51 --------- d-----w C:\Program Files\Windows Live Safety Center


    2008-06-11 10:39 --------- d-----w C:\Program Files\Windows Mail


    2008-05-22 15:59 --------- d-----w C:\Program Files\Microsoft Silverlight


    2008-05-20 17:36 --------- d-----w C:\ProgramData\Microsoft Help


    2008-05-20 17:16 --------- d-----w C:\Program Files\Microsoft Works


    2008-05-20 17:15 --------- d-----w C:\Program Files\MSBuild


    2008-05-20 17:09 --------- d-----w C:\Program Files\Microsoft Visual Studio 8


    2008-05-12 14:00 85,520 ----a-w C:\Windows\system32\drivers\bdfndisf.sys


    2008-05-10 03:35 885,248 ----a-w C:\Windows\System32\RacEngn.dll


    2008-05-10 01:33 113,664 ----a-w C:\Windows\system32\drivers\rmcast.sys


    2008-05-08 21:13 --------- d-----w C:\ProgramData\Roxio


    2008-04-30 11:37 --------- d-----w C:\ProgramData\SUPERAntiSpyware.com


    2008-04-29 23:53 --------- d-----w C:\ProgramData\Uniblue


    2008-04-29 03:54 181,760 ----a-w C:\Windows\System32\fsquirt.exe


    2008-04-29 01:42 29,184 ----a-w C:\Windows\system32\drivers\BTHUSB.SYS


    2008-04-29 01:42 220,160 ----a-w C:\Windows\system32\drivers\bthport.sys


    2008-04-28 20:56 --------- d-----w C:\Users\Klemen\AppData\Roaming\BSplayer Pro


    2008-04-28 15:57 --------- d-----w C:\ProgramData\ABBYY


    2008-04-28 15:57 --------- d-----w C:\Program Files\Common Files\Adobe


    2008-04-28 15:38 --------- d-----w C:\Users\Klemen\AppData\Roaming\ABBYY


    2008-04-28 15:34 --------- d-----w C:\Program Files\ABBYY FineReader 9.0


    2008-04-28 15:32 --------- d-----w C:\Program Files\Common Files\ABBYY


    2008-04-26 08:08 1,314,816 ----a-w C:\Windows\System32\quartz.dll


    2008-04-25 04:35 826,880 ----a-w C:\Windows\System32\wininet.dll


    2008-04-16 12:25 29,952 ----a-w C:\Windows\Help\OEM\scripts\HPScript.exe


    2008-03-31 21:25 831,488 ----a-w C:\Windows\System32\divx_xx0a.dll


    2008-03-31 21:25 823,296 ----a-w C:\Windows\System32\divx_xx0c.dll


    2008-03-31 21:25 823,296 ----a-w C:\Windows\System32\divx_xx07.dll


    2008-03-31 21:25 802,816 ----a-w C:\Windows\System32\divx_xx11.dll


    2008-03-31 21:25 682,496 ----a-w C:\Windows\System32\DivX.dll


    2008-03-31 21:25 161,096 ----a-w C:\Windows\System32\DivXCodecVersionChecker.exe


    2008-03-24 18:06 174 --sha-w C:\Program Files\desktop.ini


    2008-03-24 17:34 101,888 ----a-w C:\Windows\System32\ifxcardm.dll


    2008-03-24 17:33 82,432 ----a-w C:\Windows\System32\axaltocm.dll


    2008-03-24 17:05 47,560 ----a-w C:\Windows\System32\SPReview.exe


    2008-03-24 17:05 152,576 ----a-w C:\Windows\System32\SPWizUI.dll


    2008-03-21 20:30 524,288 ----a-w C:\Windows\System32\DivXsm.exe


    2008-03-21 20:30 3,596,288 ----a-w C:\Windows\System32\qt-dx331.dll


    2008-03-21 20:30 200,704 ----a-w C:\Windows\System32\ssldivx.dll


    2008-03-21 20:30 1,044,480 ----a-w C:\Windows\System32\libdivx.dll


    2008-03-21 20:28 81,920 ----a-w C:\Windows\System32\dpl100.dll


    2008-03-21 20:28 593,920 ----a-w C:\Windows\System32\dpuGUI11.dll


    2008-03-21 20:28 57,344 ----a-w C:\Windows\System32\dpv11.dll


    2008-03-21 20:28 53,248 ----a-w C:\Windows\System32\dpuGUI10.dll


    2008-03-21 20:28 344,064 ----a-w C:\Windows\System32\dpus11.dll


    2008-03-21 20:28 294,912 ----a-w C:\Windows\System32\dpu11.dll


    2008-03-21 20:28 294,912 ----a-w C:\Windows\System32\dpu10.dll


    2008-03-21 20:28 196,608 ----a-w C:\Windows\System32\dtu100.dll


    2008-03-21 20:28 12,288 ----a-w C:\Windows\System32\DivXWMPExtType.dll


    2008-02-29 18:21 47,360 ----a-w C:\Users\Klemen\AppData\Roaming\pcouffin.sys


    2008-01-24 13:50 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\History\History.IE5\index.dat


    2008-01-24 13:50 32,768 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\index.dat


    2008-01-24 13:50 16,384 --sha-w C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Cookies\index.dat


    .


    ((((((((((((((((((((((((((((( snapshot@2008-06-19_15.47.45.48 )))))))))))))))))))))))))))))))))))))))))


    .


    - 2008-06-19 13:44:15 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT


    + 2008-06-19 13:51:49 262,144 --sha-w C:\Windows\ServiceProfiles\NetworkService\NTUSER.DAT


    + 2008-06-19 13:51:49 262,144 ---ha-w C:\Windows\ServiceProfiles\NetworkService\ntuser.dat.LOG1


    .


    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


    .


    .


    *Note* empty entries & legit default entries are not shown


    REGEDIT4


    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{4105AE71-6FA0-4E6A-8948-3D71BA8BE5B9}]


    [HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{DA986D7D-CCAF-47B2-84FE-BFA1549BEBF9}]


    2008-01-25 19:29 299008 --a------ C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll


    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar]


    "{E3286BF1-E654-42FF-B4A6-5E111731DF6B}"= "C:\Program Files\Nuance\PDF Professional 5\bin\ZeonIEFavClient.dll" [2008-01-25 19:29 299008]


    [HKEY_CLASSES_ROOT\clsid\{e3286bf1-e654-42ff-b4a6-5e111731df6b}]


    [HKEY_CLASSES_ROOT\ZeonIEFavClient.ZeonStockbar.1]


    [HKEY_CLASSES_ROOT\TypeLib\{F9F73E8C-7164-428F-B25D-71354A4AB232}]


    [HKEY_CLASSES_ROOT\ZeonIEFavClient.ZeonStockbar]


    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]


    "Sidebar"="C:\Program Files\Windows Sidebar\sidebar.exe" [2008-01-19 00:33 1233920]


    "MsnMsgr"="C:\Program Files\Windows Live\Messenger\MsnMsgr.exe" [2007-10-18 12:34 5724184]


    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]


    "hpWirelessAssistant"="C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2007-03-01 22:18 472776]


    "WAWifiMessage"="C:\Program Files\Hewlett-Packard\HP Wireless Assistant\WiFiMsg.exe" [2007-01-11 01:12 317128]


    "QlbCtrl"="C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2007-05-03 01:17 163840]


    "CognizanceTS"="C:\PROGRA~1\HEWLET~1\IAM\Bin\ASTSVCC.dll" [2003-12-22 19:12 17920]


    "BitDefender Antiphishing Helper"="C:\Program Files\BitDefender\BitDefender 2008\IEShow.exe" [2008-01-10 14:41 61440]


    "BDAgent"="C:\Program Files\BitDefender\BitDefender 2008\bdagent.exe" [2008-06-10 12:34 360448]


    "SynTPStart"="C:\Program Files\Synaptics\SynTP\SynTPStart.exe" [2007-09-15 03:29 102400]


    "SNM"="C:\Program Files\SpyNoMore\SNM.exe" [ ]


    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]


    "ST Recovery Launcher"="%WINDIR%\SMINST\launcher.exe" [ ]


    C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\


    Bluetooth.lnk - C:\Program Files\WIDCOMM\Bluetooth Software\BTTray.exe [3/29/2007 2:11:50 PM 719664]


    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]


    "EnableLUA"= 0 (0x0)


    "EnableUIADesktopToggle"= 0 (0x0)


    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\DeviceNP]


    DeviceNP.dll 2007-04-30 17:19 49152 C:\WINDOWS\System32\DeviceNP.dll


    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\windows]


    "AppInit_DLLs"=APSHook.dll


    [HKLM\~\startupfolder\C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^DVD Check.lnk]


    backup=C:\Windows\pss\DVD Check.lnk.CommonStartup


    backupExtension=.CommonStartup


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\atchk]


    --a------ 2007-05-01 18:52 404248 C:\Program Files\Intel\AMT\atchk.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}]


    C:\Program Files\Common Files\Nero\Lib\NMBgMonitor.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\GrooveMonitor]


    --a------ 2007-08-24 07:00 33648 C:\Program Files\Microsoft Office\Office12\GrooveMonitor.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Health Check Scheduler]


    [ProgramFilesFolder]Hewlett-Packard\HP Health Check\HPHC_Scheduler.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\HP Software Update]


    --a------ 2005-02-17 08:11 49152 c:\Program Files\Hp\HP Software Update\HPWuSchd2.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSPM Startup]


    --a------ 2005-02-16 17:15 221184 C:\PROGRA~1\COMMON~1\INSTAL~1\UPDATE~1\ISUSPM.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\ISUSScheduler]


    --a------ 2005-02-16 17:15 81920 C:\Program Files\Common Files\InstallShield\UpdateService\issch.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LightScribe Control Panel]


    --a------ 2007-04-19 22:26 484904 C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechCommunicationsManager]


    --a------ 2007-10-25 17:33 563984 C:\Program Files\Common Files\LogiShrd\LComMgr\Communications_Helper.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\LogitechQuickCamRibbon]


    --a------ 2007-10-25 17:37 2178832 C:\Program Files\Logitech\QuickCam\Quickcam.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\NBKeyScan]


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Nuance PDF Professional 5-reminder]


    --a------ 2007-08-31 10:02 328992 C:\Program Files\Nuance\PDF Professional 5\Ereg\Ereg.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PDF Complete]


    --a------ 2007-05-08 17:38 331552 C:\Program Files\PDF Complete\pdfsty.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PDF5 Registry Controller]


    --a------ 2008-02-02 03:19 58656 C:\Program Files\Nuance\PDF Professional 5\RegistryController.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PDFHook]


    --a------ 2008-02-02 03:20 795936 C:\Program Files\Nuance\PDF Professional 5\pdfpro5hook.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\PTHOSTTR]


    --a------ 2007-01-10 00:52 145184 C:\Program Files\Hewlett-Packard\HP ProtectTools Security Manager\PTHOSTTR.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\QuickTime Task]


    --a------ 2007-10-19 21:16 286720 C:\Program Files\QuickTime\QTTask.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SDTray]


    C:\Program Files\Spyware Doctor\SDTrayApp.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SoundMAXPnP]


    --a------ 2007-02-21 15:14 1183744 C:\Program Files\Analog Devices\Core\smax4pnp.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SSBkgdUpdate]


    --a------ 2007-03-26 09:43 210472 C:\Program Files\Common Files\Scansoft Shared\SSBkgdUpdate\SSBkgdupdate.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\StartCCC]


    --a------ 2006-11-10 13:35 90112 C:\Program Files\ATI Technologies\ATI.ACE\Core-Static\CLIStart.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SunJavaUpdateSched]


    --a------ 2008-02-22 05:25 144784 C:\Program Files\Java\jre1.6.0_05\bin\jusched.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SUPERAntiSpyware]


    C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\SynTPEnh]


    --a------ 2007-01-12 15:36 827392 C:\Program Files\Synaptics\SynTP\SynTPEnh.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Uniblue RegistryBooster 2]


    --a------ 2007-08-16 09:02 99608 c:\program files\uniblue\registrybooster 2\StartRegistryBooster.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Uniblue SpeedUpMyPC]


    --a------ 2007-08-16 09:02 202008 C:\Program Files\Uniblue\SpeedUpMyPC 3\StartSUMP2.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\Uniblue SpyEraser]


    --a------ 2008-04-02 09:50 1424648 C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\shared tools\msconfig\startupreg\WatchDog]


    --a------ 2007-05-23 12:00 192512 C:\Program Files\InterVideo\DVD Check\DVDCheck.exe


    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]


    "DisableMonitoring"=dword:00000001


    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]


    "DisableMonitoring"=dword:00000001


    [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]


    "DisableMonitoring"=dword:00000001


    [HKLM\~\services\sharedaccess\parameters\firewallpolicy\FirewallRules]


    "{95BD8DB0-B6B6-460E-9A3B-A801B7EF4F49}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)


    "TCP Query User{EAEB82D8-D6F6-402D-A76C-E861058EA479}C:\\program files\\joost\\xulrunner\\tvprunner.exe"= UDP:C:\program files\joost\xulrunner\tvprunner.exe:tvprunner


    "UDP Query User{92A8B06E-A217-48A0-8387-E0BC7CDE208D}C:\\program files\\joost\\xulrunner\\tvprunner.exe"= TCP:C:\program files\joost\xulrunner\tvprunner.exe:tvprunner


    "{2B872E8E-5368-47B4-8290-9C5201B5C5CD}"= UDP:C:\Program Files\uTorrent\uTorrent.exe:µTorrent


    "{1A2AE5AC-8090-4D09-844A-A839723AE4C7}"= TCP:C:\Program Files\uTorrent\uTorrent.exe:µTorrent


    "TCP Query User{BEFA5C31-44CC-43DB-937B-D46E6BFD7E52}C:\\program files\\emule\\emule.exe"= UDP:C:\program files\emule\emule.exe:eMule


    "UDP Query User{808DACEE-D9EC-492D-985B-EC913FA23D24}C:\\program files\\emule\\emule.exe"= TCP:C:\program files\emule\emule.exe:eMule


    "TCP Query User{9A89F0B5-2663-4105-951D-484DC57CD495}C:\\program files\\azureus\\azureus.exe"= UDP:C:\program files\azureus\azureus.exe:Azureus


    "UDP Query User{43C91551-15CE-4B05-8C8D-5AD13C4E3891}C:\\program files\\azureus\\azureus.exe"= TCP:C:\program files\azureus\azureus.exe:Azureus


    "TCP Query User{15AE3D29-9242-4B26-B0E9-B0913448FF23}C:\\users\\klemen\\downloads\\emule\\emule.exe"= UDP:C:\users\klemen\downloads\emule\emule.exe:emule.exe


    "UDP Query User{B3214654-EE72-4691-9EC9-D65B0F1F6F6E}C:\\users\\klemen\\downloads\\emule\\emule.exe"= TCP:C:\users\klemen\downloads\emule\emule.exe:emule.exe


    "TCP Query User{A3239C94-29DB-4498-A25A-2819C302FD03}C:\\users\\klemen\\emule\\emule.exe"= UDP:C:\users\klemen\emule\emule.exe:emule.exe


    "UDP Query User{49237504-291E-468E-A4C9-C82FD4349980}C:\\users\\klemen\\emule\\emule.exe"= TCP:C:\users\klemen\emule\emule.exe:emule.exe


    "TCP Query User{A0D89B31-2D12-48AC-8E94-E267F9675F59}C:\\program files\\mozilla firefox\\firefox.exe"= UDP:C:\program files\mozilla firefox\firefox.exe:Firefox


    "UDP Query User{A4C084DB-1BF6-4BD9-8BAD-49A340DB5AF4}C:\\program files\\mozilla firefox\\firefox.exe"= TCP:C:\program files\mozilla firefox\firefox.exe:Firefox


    "TCP Query User{0590394F-D4D9-4007-A722-5A7D18DDFA58}C:\\program files\\orbitdownloader\\orbitnet.exe"= UDP:C:\program files\orbitdownloader\orbitnet.exe:P2P service of Orbit Downloader


    "UDP Query User{CF97DE63-515C-4BB5-8C2E-61C6B6AF93CC}C:\\program files\\orbitdownloader\\orbitnet.exe"= TCP:C:\program files\orbitdownloader\orbitnet.exe:P2P service of Orbit Downloader


    "{B0DDCF05-8E5C-4A1A-B6E8-AAD90D09D446}"= TCP:6004|C:\Program Files\Microsoft Office\Office12\outlook.exe:Microsoft Office Outlook


    "{82B4E4FC-90FD-499B-98E4-756132A9173B}"= UDP:C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove


    "{DC10D909-44DE-46A0-84F7-1A474E1CCEEA}"= TCP:C:\Program Files\Microsoft Office\Office12\GROOVE.EXE:Microsoft Office Groove


    "{6E999E29-06DF-4A48-BCA6-1527A469C54F}"= UDP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote


    "{E8FDC96F-7D99-4E54-BC57-DB4323C91FD8}"= TCP:C:\Program Files\Microsoft Office\Office12\ONENOTE.EXE:Microsoft Office OneNote


    "{64FB85AA-53AE-4A39-8D43-97D8FD608DBB}"= C:\Program Files\Windows Live\Messenger\livecall.exe:Windows Live Messenger (Phone)


    "TCP Query User{20849426-4176-4A80-B338-E1FD817B923F}C:\\program files\\mirc\\mirc.exe"= UDP:C:\program files\mirc\mirc.exe:mIRC


    "UDP Query User{E511044F-2841-44C1-BE42-CDE922A17C64}C:\\program files\\mirc\\mirc.exe"= TCP:C:\program files\mirc\mirc.exe:mIRC


    R2 ABBYY.Licensing.FineReader.Professional.9.0;ABBYY FineReader 9.0 PE Licensing Service;"C:\Program Files\Common Files\ABBYY\FineReader\9.00\Licensing\PE\NetworkLicenseServer.exe" -service []


    R2 AEADIFilters;Andrea ADI Filters Service;C:\Windows\system32\AEADISRV.EXE [2007-02-06 08:44]


    R2 ASBroker;Logon Session Broker;C:\Windows\System32\svchost.exe [2008-01-19 00:33]


    R2 ASChannel;Local Communication Channel;C:\Windows\System32\svchost.exe [2008-01-19 00:33]


    R2 atchksrv;Intel® Active Management Technology System Status Service;C:\Program Files\Intel\AMT\atchksrv.exe [2007-05-01 18:52]


    R2 hpsrv;HP Service;C:\Windows\system32\Hpservice.exe [2007-01-05 04:00]


    R2 LMS;Intel® Active Management Technology Local Management Service;C:\Program Files\Intel\AMT\LMS.exe [2007-05-01 18:52]


    R2 pdfcDispatcher;PDF Document Manager;C:\Program Files\PDF Complete\pdfsvc.exe [2007-05-08 17:38]


    R2 PDFProFiltSrv;PDFProFiltSrv;C:\Program Files\Nuance\PDF Professional 5\PDFProFiltSrv.exe [2008-02-02 03:20]


    R3 atikmdag;atikmdag;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-07-13 06:56]


    R3 Bdfndisf;BitDefender Firewall NDIS Filter Service;C:\Windows\system32\DRIVERS\bdfndisf.sys [2008-05-12 16:00]


    R3 rismc32;RICOH Smart Card Reader;C:\Windows\system32\DRIVERS\rismc32.sys [2006-12-20 03:08]


    S3 btwaudio;Bluetooth Audio Device Service;C:\Windows\system32\drivers\btwaudio.sys [2007-05-11 11:42]


    S3 btwavdt;Bluetooth AVDT;C:\Windows\system32\drivers\btwavdt.sys [2007-05-11 11:42]


    S3 btwrchid;btwrchid;C:\Windows\system32\DRIVERS\btwrchid.sys [2007-05-11 11:42]


    S3 DAMDrv;DAMDrv;C:\Windows\system32\DRIVERS\DAMDrv.sys [2007-04-23 22:13]


    S3 FLCDLOCK;HP ProtectTools Device Locking / Auditing;C:\Windows\system32\flcdlock.exe [2007-04-30 17:28]


    S3 R300;R300;C:\Windows\system32\DRIVERS\atikmdag.sys [2007-07-13 06:56]


    [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]


    LocalServiceNoNetwork REG_MULTI_SZ PLA DPS BFE mpssvc


    bthsvcs REG_MULTI_SZ BthServ


    Cognizance REG_MULTI_SZ ASBroker ASChannel


    GPSvcGroup REG_MULTI_SZ GPSvc


    bdx REG_MULTI_SZ scan


    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]


    "C:\Program Files\Common Files\LightScribe\LSRunOnce.exe"


    .


    Contents of the 'Scheduled Tasks' folder


    "2008-06-18 23:33:54 C:\Windows\Tasks\Uniblue SpeedUpMyPC Nag.job"


    - C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe


    "2008-04-29 23:29:38 C:\Windows\Tasks\Uniblue SpeedUpMyPC.job"


    - C:\Program Files\Uniblue\SpeedUpMyPC 3\SpeedUpMyPC.exe


    "2008-06-18 21:24:11 C:\Windows\Tasks\Uniblue SpyEraser.job"


    - C:\Program Files\Uniblue\SpyEraser\SpyEraser.exe


    .


    **************************************************************************


    catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net


    Rootkit scan 2008-06-19 16:04:36


    Windows 6.0.6001 Service Pack 1 NTFS


    scanning hidden processes ...


    scanning hidden autostart entries ...


    scanning hidden files ...


    scan completed successfully


    hidden files: 0


    **************************************************************************


    .


    Completion time: 2008-06-19 16:14:53


    ComboFix-quarantined-files.txt 2008-06-19 14:14:25


    Pre-Run: 22,843,891,712 bytes free


    Post-Run: 22,785,314,816 bytes free


    308 --- E O F --- 2008-06-18 11:11:26

  • Hello KKlemen,


    Can you please download sdfix from here. Double click on it allow it to install in C:\SDFIX


    Now reboot your pc into safe by pressing several times on the F8 button before the windows splash screen select safe mode press enter. Log in with your account that must have administrator priviliges. Now go to C:\SDFIX and double click on RunThis.bat Type y to start the cleaning process. When it finishes you will be prompted to press any key on your keyboard do that. Once you are in normal mode wait till you see finished and press again any key now you will get back on your desktop. Please post the content of Report into your next reply.


    To see if combofix quarantined everything can you please go (this could be different in vista) to start,my computer,open the folder called QooBox and double click on Combofix-quarantined files.


    Kind regards,


    Niels