Download | Programy

Win32:Trojan-gen{Other}

Problematika virů a antivirů, zabezpečení PC, firewall, spyware, kontrola logu, hesla, webové prohlížeče

Moderátoři: mozek007, Ryan, Moderátoři

Martinecka

Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

Ahoj,
potřebovala bych prosím pomoct s odstraněním viru Win32:Trojan-gen{Other}, který mi našel Avast v souboru: C:\Program files\TC UP\PLUGINS\wbx\Starter
Jen bych chtěla upozornit, že pc moc nerozumím.

Podle fóra jsem si vypsal HJT log:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 12:23:16, on 3.9.2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe
C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\AVEO\AveoCap\AveoSTI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\ICQ6\ICQ.exe
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Programy\Matlab\webserver\bin\win32\matlabserver.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe
C:\Program Files\O2Micro Oz128 Driver\o2flash.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosA2dp.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHid.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHsp.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosAVRC.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\tosOBEX.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\tosBtProc.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\TC UP\totalcmd.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Alwil Software\Avast4\ashChest.exe
C:\Program Files\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.atlas.cz/?from=icqhp
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
R3 - URLSearchHook: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\PROGRA~1\ICQTOO~1\toolbaru.dll
O2 - BHO: XTTBPos00 - {055FD26D-3A88-4e15-963D-DC8493744B1D} - C:\PROGRA~1\ICQTOO~1\toolbaru.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O3 - Toolbar: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\PROGRA~1\ICQTOO~1\toolbaru.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [IntelZeroConfig] "C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe"
O4 - HKLM\..\Run: [IntelWireless] "C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe" /tf Intel PROSet/Wireless
O4 - HKLM\..\Run: [AGRSMMSG] AGRSMMSG.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [AveoSTI.exe] C:\Program Files\AVEO\AveoCap\AveoSTI.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6\ICQ.exe" silent
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
O4 - Global Startup: Adobe Reader Synchronizer.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe
O4 - Global Startup: Bluetooth Manager.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: MATLAB Server (matlabserver) - Unknown owner - C:\Programy\Matlab\webserver\bin\win32\matlabserver.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O2Micro Flash Memory Card Service (o2flash) - O2Micro International - C:\Program Files\O2Micro Oz128 Driver\o2flash.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: TOSHIBA Bluetooth Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe

--
End of file - 6808 bytes
Uživatelský avatar
NSBM
Uživatel
Uživatel
Příspěvky: 659
Registrován: sob čer 28, 2008 10:57
Bydliště: pardubice
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od NSBM »

Stahni si Combofix (by sUBs) a uloz si ho na plochu.
Ukonci vsechna aktivni okna a spust ho.
- Po spuštění se zobrazi podminky uziti, potvrd je stiskem tlacitka Ano
- Dale postupuj dle pokynu, behem aplikovani ComboFixu neklikej do zobrazujiciho se okna
- Po dokonceni skenovani by mel program vytvorit log - C:\ComboFix.txt - zkopiruj sem prosim cely jeho obsah
$result = mysql_query("SELECT finger FROM hand WHERE id=3");
echo $result;
HNwebdesign - Tvorba webových stránek
Uživatelský avatar
NSBM
Uživatel
Uživatel
Příspěvky: 659
Registrován: sob čer 28, 2008 10:57
Bydliště: pardubice
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od NSBM »

zverejnuji jeste jeden postup, ktery pomaha:

Stahni si Malwarebytes' Anti-Malware do pc.

* Dvakrat klikni na mbam-setup.exe a rid se pokyny pruvodce.
o Update.uj Malwarebytes' Anti-Malware
o a spust Malwarebytes' Anti-Malware
o pak klikni na Finish.
o Kdyz se najde update nejaky, stahne to a nainstaluje posledni verzi.
o Jakmile se spusti program, vyber Perform full scan, a klikni na Scan.
o az scan skonci, klikni na OK, pak Show Results abys uvidela vysledky.

vysledek hod sem at vidime jeslti tam nemas nejakou spinu jeste :-)
$result = mysql_query("SELECT finger FROM hand WHERE id=3");
echo $result;
HNwebdesign - Tvorba webových stránek
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

Tady je to z toho Combofixu:

ComboFix 08-09-03.06 - martina 2008-09-04 17:39:59.1 - NTFSx86
Systém Microsoft Windows XP Professional 5.1.2600.2.1250.1.1029.18.1519 [GMT 2:00]
Spusteny z: C:\Documents and Settings\martina\Plocha\ComboFix.exe
* Vytvoren novy Bod Obnoveni

VAROVANI - NA TOMTO POCITACI NENI NAINSTALOVANA KONZOLA PRO ZOTAVENI !!
.

((((((((((((((((((((((((( Soubory vytvorene od 2008-08-04 do 2008-09-04 )))))))))))))))))))))))))))))))
.

2008-09-03 12:17 . 2008-09-03 12:17 401,720 --a------ C:\Program Files\HijackThis.exe
2008-08-24 15:27 . 2008-08-24 15:28 <DIR> d-------- C:\Program Files\QuickTime
2008-08-24 15:27 . 2008-08-24 15:27 <DIR> d-------- C:\Program Files\Apple Software Update
2008-08-24 15:27 . 2008-08-24 15:27 <DIR> d-------- C:\Documents and Settings\All Users\Data aplikací\Apple Computer
2008-08-24 15:24 . 2008-08-24 15:24 23,766,320 --a------ C:\Program Files\QuickTimeInstaller.exe
2008-08-15 10:16 . 1996-01-12 00:00 973,584 --------- C:\WINDOWS\system32\MSJT3032.DLL
2008-08-15 10:16 . 1998-06-24 10:55 609,584 --------- C:\WINDOWS\system32\COMCTL32.OCX
2008-08-15 10:16 . 2000-05-22 00:00 244,416 --------- C:\WINDOWS\system32\MSFLXGRD.OCX
2008-08-15 10:16 . 1999-05-07 01:00 209,408 --------- C:\WINDOWS\system32\TABCTL32.OCX
2008-08-15 10:16 . 1999-05-06 19:00 204,296 --------- C:\WINDOWS\system32\RICHTX32.OCX
2008-08-15 10:16 . 1998-09-24 14:03 171,967 --a------ C:\WINDOWS\system32\Odbcjet.hlp
2008-08-15 10:16 . 1999-05-07 01:00 140,288 --------- C:\WINDOWS\system32\COMDLG32.OCX
2008-08-15 10:16 . 1998-06-24 10:56 103,744 --------- C:\WINDOWS\system32\MSCOMM32.OCX
2008-08-15 10:16 . 1998-06-18 01:00 89,360 --a------ C:\WINDOWS\system32\VB5DB.DLL
2008-08-15 10:16 . 1998-09-24 14:03 7,348 --a------ C:\WINDOWS\system32\Odbcjet.cnt
2008-08-15 10:12 . 2008-08-15 10:12 <DIR> d-------- C:\Program Files\Common Files\Bentley Shared

.
(((((((((((((((((((((((((((((((((((((((( Find3M vypis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-09-03 10:23 6,809 ----a-w C:\Program Files\hijackthis.log
2008-08-29 08:30 --------- d-----w C:\Program Files\ICQ6
2008-08-16 20:26 --------- d-----w C:\Program Files\ICQToolbar
2008-08-15 08:15 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-08-15 08:15 --------- d-----w C:\Program Files\Microstation
2008-07-18 20:10 94,920 ----a-w C:\WINDOWS\system32\cdm.dll
2008-07-18 20:10 53,448 ----a-w C:\WINDOWS\system32\wuauclt.exe
2008-07-18 20:10 45,768 ----a-w C:\WINDOWS\system32\wups2.dll
2008-07-18 20:10 36,552 ----a-w C:\WINDOWS\system32\wups.dll
2008-07-18 20:09 563,912 ----a-w C:\WINDOWS\system32\wuapi.dll
2008-07-18 20:09 325,832 ----a-w C:\WINDOWS\system32\wucltui.dll
2008-07-18 20:09 205,000 ----a-w C:\WINDOWS\system32\wuweb.dll
2008-07-18 20:09 1,811,656 ----a-w C:\WINDOWS\system32\wuaueng.dll
2008-07-08 08:02 --------- d-----w C:\Documents and Settings\martina\Data aplikací\ICQ
2008-07-07 20:32 253,952 ----a-w C:\WINDOWS\system32\es.dll
2008-06-24 16:24 74,240 ----a-w C:\WINDOWS\system32\mscms.dll
2008-06-23 15:41 660,480 ----a-w C:\WINDOWS\system32\wininet.dll
2008-06-20 17:42 247,296 ----a-w C:\WINDOWS\system32\mswsock.dll
2008-05-05 16:21 77,558,120 ----a-w C:\Program Files\tcup.exe
2008-04-28 08:18 5,231,328 ----a-w C:\Program Files\MTW6.exe
2008-03-29 19:03 2,897,821 ----a-w C:\Program Files\bsplayer137-826.exe
2008-03-19 13:28 14,111,464 ----a-w C:\Program Files\install_atlas_icq6.exe
2004-03-18 13:47 58,825 ----a-w C:\Program Files\ustn8.zip
.

(((((((((((((((((((((((((((((((((( Spousteci body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznamka* prazdne zaznamy & legitimni vychozi udaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2007-10-29 15360]
"ICQ"="C:\Program Files\ICQ6\ICQ.exe" [2008-08-24 173304]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2007-06-20 8462336]
"IntelZeroConfig"="C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe" [2007-06-01 823296]
"IntelWireless"="C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe" [2007-06-01 974848]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2006-09-15 815104]
"NeroFilterCheck"="C:\WINDOWS\system32\NeroCheck.exe" [2001-07-09 155648]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 32768]
"avast!"="C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe" [2008-07-19 78008]
"AveoSTI.exe"="C:\Program Files\AVEO\AveoCap\AveoSTI.exe" [2007-11-06 24576]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-05-27 413696]
"nwiz"="nwiz.exe" [2007-06-20 C:\WINDOWS\system32\nwiz.exe]
"RTHDCPL"="RTHDCPL.EXE" [2007-10-16 C:\WINDOWS\RTHDCPL.exe]
"AGRSMMSG"="AGRSMMSG.exe" [2006-06-29 C:\WINDOWS\AGRSMMSG.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2007-10-29 15360]

C:\Documents and Settings\All Users\Nabˇdka Start\Programy\Po spuçtŘnˇ\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe [2006-10-23 40048]
Adobe Reader Synchronizer.lnk - C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe [2006-10-23 734872]
Bluetooth Manager.lnk - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe [2007-01-18 2752512]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office\OSA9.EXE [1999-02-18 65588]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\ICQ6\\ICQ.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=

R0 O2MDRDR;O2MDRDR;C:\WINDOWS\system32\DRIVERS\o2media.sys [2007-04-03 39680]
R0 O2SDRDR;O2SDRDR;C:\WINDOWS\system32\DRIVERS\o2sd.sys [2007-04-02 35712]
R1 aswSP;avast! Self Protection;C:\WINDOWS\system32\drivers\aswSP.sys [2008-07-19 78416]
R1 VD_FileDisk;VD_FileDisk;C:\WINDOWS\system32\drivers\VD_FileDisk.sys [2006-01-13 15872]
R2 aswFsBlk;aswFsBlk;C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys [2008-07-19 20560]
R3 PSched;Plánovač paketů technologie QoS;C:\WINDOWS\system32\DRIVERS\psched.sys [2007-10-29 69120]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{0c49895a-6aa2-11dd-bff7-001d921884a4}]
\Shell\AutoRun\command - F:\autorun.exe dragobrno/index.htm

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{6b59712f-2286-11dd-bf7f-001d921884a4}]
\Shell\AutoRun\command - 8e9gmih.bat
\Shell\explore\Command - 8e9gmih.bat
\Shell\open\Command - 8e9gmih.bat

*Newly Created Service* - PROCEXP90
.
Obsah adresare 'Naplanovane ulohy'
.
.
------- Doplnkovy sken -------
.
FireFox -: Profile - C:\Documents and Settings\martina\Data aplikací\Mozilla\Firefox\Profiles\87fg369n.default\
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://seznam.cz
.

**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-09-04 17:41:39
Windows 5.1.2600 Service Pack 2 NTFS

skenovani skrytych procesu ...

skenovani skrytych polozek 'Po spusteni' ...

skenovani skrytych souboru ...

sken byl uspesne dokoncen
skryte soubory: 0

**************************************************************************
.
Celkovy cas: 2008-09-04 17:42:32
ComboFix-quarantined-files.txt 2008-09-04 15:42:29

Pre-Run: Volných bajtů: 33,200,529,408
Post-Run: Volných bajtů: 33,223,876,608

120 --- E O F --- 2008-08-16 11:32:33
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

Jen nevim, jestli ještě nevadí, že jsem předtím ten napadený soubor dala do truhly avastu, když ho našel...
Uživatelský avatar
NSBM
Uživatel
Uživatel
Příspěvky: 659
Registrován: sob čer 28, 2008 10:57
Bydliště: pardubice
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od NSBM »

ne to nevadi.. on s tim stejne nic neudela :D ;) zkuste prosim jeste ten Malware a hodte sem log.. vypada to celkem dobre zatim.
$result = mysql_query("SELECT finger FROM hand WHERE id=3");
echo $result;
HNwebdesign - Tvorba webových stránek
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

Tak tady jsou ty výsledky z toho Malware:

Malwarebytes' Anti-Malware 1.26
Verze databáze: 1119
Windows 5.1.2600 Service Pack 2

6.9.2008 12:44:59
mbam-log-2008-09-06 (12-44-41).txt

Typ skenu: Úplný sken (C:\|D:\|)
Objektu skenováno: 117760
Uplynulý cas: 21 minute(s), 39 second(s)

Infikované procesy pameti: 0
Infikované pametové moduly: 0
Infikované klíce registru: 5
Infikované hodnoty registru: 3
Infikované položky dat registru: 0
Infikované složky: 0
Infikované soubory: 1

Infikované procesy pameti:
(Žádné zákerné položky nebyly zjišteny)

Infikované pametové moduly:
(Žádné zákerné položky nebyly zjišteny)

Infikované klíce registru:
HKEY_CLASSES_ROOT\CLSID\{055fd26d-3a88-4e15-963d-dc8493744b1d} (Adware.BHO) -> No action taken.
HKEY_CLASSES_ROOT\TypeLib\{77d6ddfa-7834-4541-b2b3-a8b0fb0e3924} (Adware.BHO) -> No action taken.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{055fd26d-3a88-4e15-963d-dc8493744b1d} (Adware.BHO) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{4bd2d6c3-31dc-b947-23d0-dc52ec4f0c4c} (Adware.BHO) -> No action taken.
HKEY_CLASSES_ROOT\CLSID\{855f3b16-6d32-4fe6-8a56-bbb695989046} (Adware.BHO) -> No action taken.

Infikované hodnoty registru:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\{855f3b16-6d32-4fe6-8a56-bbb695989046} (Adware.BHO) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\URLSearchHooks\{855f3b16-6d32-4fe6-8a56-bbb695989046} (Adware.BHO) -> No action taken.
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Toolbar\WebBrowser\{855f3b16-6d32-4fe6-8a56-bbb695989046} (Adware.BHO) -> No action taken.

Infikované položky dat registru:
(Žádné zákerné položky nebyly zjišteny)

Infikované složky:
(Žádné zákerné položky nebyly zjišteny)

Infikované soubory:
C:\Program Files\ICQToolbar\toolbaru.dll (Adware.BHO) -> No action taken.
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

A ten Malware se mě ptal, jestli nalezené složky chci odstranit, tak to jsem neudělala, protože nevim, jestli to můžu vymazat...??
A co s tim infikovaným souborem v té truhle toho Avasru? To tam mám pořád nechat?
Ryan
Čestný člen
Příspěvky: 316
Registrován: sob dub 21, 2007 11:05
Bydliště: tam kde je přístup k netu:-) / Českomoravská Vysočina
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od Ryan »

poprosím o nový log z hijackthis a combofixu...
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

tady to je z combofixu:
ComboFix 08-09-05.02 - martina 2008-09-06 13:37:51.2 - NTFSx86
Systém Microsoft Windows XP Professional 5.1.2600.2.1250.1.1029.18.1560 [GMT 2:00]
Spusteny z: C:\Documents and Settings\martina\Plocha\ComboFix.exe
* Vytvoren novy Bod Obnoveni

VAROVANI - NA TOMTO POCITACI NENI NAINSTALOVANA KONZOLA PRO ZOTAVENI !!
.

((((((((((((((((((((((((( Soubory vytvorene od 2008-08-06 do 2008-09-06 )))))))))))))))))))))))))))))))
.

2008-09-06 12:17 . 2008-09-06 12:17 <DIR> d-------- C:\Program Files\Malwarebytes' Anti-Malware
2008-09-06 12:17 . 2008-09-06 12:17 <DIR> d-------- C:\Documents and Settings\martina\Data aplikací\Malwarebytes
2008-09-06 12:17 . 2008-09-06 12:17 <DIR> d-------- C:\Documents and Settings\All Users\Data aplikací\Malwarebytes
2008-09-06 12:17 . 2008-09-02 00:16 38,528 --a------ C:\WINDOWS\system32\drivers\mbamswissarmy.sys
2008-09-06 12:17 . 2008-09-02 00:16 17,200 --a------ C:\WINDOWS\system32\drivers\mbam.sys
2008-09-03 12:17 . 2008-09-03 12:17 401,720 --a------ C:\Program Files\HijackThis.exe
2008-08-24 15:27 . 2008-08-24 15:28 <DIR> d-------- C:\Program Files\QuickTime
2008-08-24 15:27 . 2008-08-24 15:27 <DIR> d-------- C:\Program Files\Apple Software Update
2008-08-24 15:27 . 2008-08-24 15:27 <DIR> d-------- C:\Documents and Settings\All Users\Data aplikací\Apple Computer
2008-08-24 15:24 . 2008-08-24 15:24 23,766,320 --a------ C:\Program Files\QuickTimeInstaller.exe
2008-08-15 10:16 . 1996-01-12 00:00 973,584 --------- C:\WINDOWS\system32\MSJT3032.DLL
2008-08-15 10:16 . 1998-06-24 10:55 609,584 --------- C:\WINDOWS\system32\COMCTL32.OCX
2008-08-15 10:16 . 2000-05-22 00:00 244,416 --------- C:\WINDOWS\system32\MSFLXGRD.OCX
2008-08-15 10:16 . 1999-05-07 01:00 209,408 --------- C:\WINDOWS\system32\TABCTL32.OCX
2008-08-15 10:16 . 1999-05-06 19:00 204,296 --------- C:\WINDOWS\system32\RICHTX32.OCX
2008-08-15 10:16 . 1998-09-24 14:03 171,967 --a------ C:\WINDOWS\system32\Odbcjet.hlp
2008-08-15 10:16 . 1999-05-07 01:00 140,288 --------- C:\WINDOWS\system32\COMDLG32.OCX
2008-08-15 10:16 . 1998-06-24 10:56 103,744 --------- C:\WINDOWS\system32\MSCOMM32.OCX
2008-08-15 10:16 . 1998-06-18 01:00 89,360 --a------ C:\WINDOWS\system32\VB5DB.DLL
2008-08-15 10:16 . 1998-09-24 14:03 7,348 --a------ C:\WINDOWS\system32\Odbcjet.cnt
2008-08-15 10:12 . 2008-08-15 10:12 <DIR> d-------- C:\Program Files\Common Files\Bentley Shared

.
(((((((((((((((((((((((((((((((((((((((( Find3M vypis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2008-09-03 10:23 6,809 ----a-w C:\Program Files\hijackthis.log
2008-08-29 08:30 --------- d-----w C:\Program Files\ICQ6
2008-08-16 20:26 --------- d-----w C:\Program Files\ICQToolbar
2008-08-15 08:15 --------- d--h--w C:\Program Files\InstallShield Installation Information
2008-08-15 08:15 --------- d-----w C:\Program Files\Microstation
2008-07-18 20:10 94,920 ----a-w C:\WINDOWS\system32\cdm.dll
2008-07-18 20:10 53,448 ----a-w C:\WINDOWS\system32\wuauclt.exe
2008-07-18 20:10 45,768 ----a-w C:\WINDOWS\system32\wups2.dll
2008-07-18 20:10 36,552 ----a-w C:\WINDOWS\system32\wups.dll
2008-07-18 20:09 563,912 ----a-w C:\WINDOWS\system32\wuapi.dll
2008-07-18 20:09 325,832 ----a-w C:\WINDOWS\system32\wucltui.dll
2008-07-18 20:09 205,000 ----a-w C:\WINDOWS\system32\wuweb.dll
2008-07-18 20:09 1,811,656 ----a-w C:\WINDOWS\system32\wuaueng.dll
2008-07-08 08:02 --------- d-----w C:\Documents and Settings\martina\Data aplikací\ICQ
2008-07-07 20:32 253,952 ----a-w C:\WINDOWS\system32\es.dll
2008-06-24 16:24 74,240 ----a-w C:\WINDOWS\system32\mscms.dll
2008-06-23 15:41 660,480 ----a-w C:\WINDOWS\system32\wininet.dll
2008-06-20 17:42 247,296 ----a-w C:\WINDOWS\system32\mswsock.dll
2008-05-05 16:21 77,558,120 ----a-w C:\Program Files\tcup.exe
2008-04-28 08:18 5,231,328 ----a-w C:\Program Files\MTW6.exe
2008-03-29 19:03 2,897,821 ----a-w C:\Program Files\bsplayer137-826.exe
2008-03-19 13:28 14,111,464 ----a-w C:\Program Files\install_atlas_icq6.exe
2004-03-18 13:47 58,825 ----a-w C:\Program Files\ustn8.zip
.

((((((((((((((((((((((((((((( snapshot@2008-09-04_17.42.16.04 )))))))))))))))))))))))))))))))))))))))))
.
+ 2008-09-06 10:13:07 16,384 ----atw C:\WINDOWS\Temp\Perflib_Perfdata_1d8.dat
.
(((((((((((((((((((((((((((((((((( Spousteci body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznamka* prazdne zaznamy & legitimni vychozi udaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\ctfmon.exe" [2007-10-29 15360]
"ICQ"="C:\Program Files\ICQ6\ICQ.exe" [2008-08-24 173304]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"NvCplDaemon"="C:\WINDOWS\system32\NvCpl.dll" [2007-06-20 8462336]
"IntelZeroConfig"="C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe" [2007-06-01 823296]
"IntelWireless"="C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe" [2007-06-01 974848]
"SynTPEnh"="C:\Program Files\Synaptics\SynTP\SynTPEnh.exe" [2006-09-15 815104]
"NeroFilterCheck"="C:\WINDOWS\system32\NeroCheck.exe" [2001-07-09 155648]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 32768]
"avast!"="C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe" [2008-07-19 78008]
"AveoSTI.exe"="C:\Program Files\AVEO\AveoCap\AveoSTI.exe" [2007-11-06 24576]
"QuickTime Task"="C:\Program Files\QuickTime\QTTask.exe" [2008-05-27 413696]
"nwiz"="nwiz.exe" [2007-06-20 C:\WINDOWS\system32\nwiz.exe]
"RTHDCPL"="RTHDCPL.EXE" [2007-10-16 C:\WINDOWS\RTHDCPL.exe]
"AGRSMMSG"="AGRSMMSG.exe" [2006-06-29 C:\WINDOWS\AGRSMMSG.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="C:\WINDOWS\system32\CTFMON.EXE" [2007-10-29 15360]

C:\Documents and Settings\All Users\Nabˇdka Start\Programy\Po spuçtŘnˇ\
Adobe Reader Speed Launch.lnk - C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe [2006-10-23 40048]
Adobe Reader Synchronizer.lnk - C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe [2006-10-23 734872]
Bluetooth Manager.lnk - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe [2007-01-18 2752512]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office\OSA9.EXE [1999-02-18 65588]

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\system32\\sessmgr.exe"=
"C:\\Program Files\\ICQ6\\ICQ.exe"=
"C:\\Program Files\\Bonjour\\mDNSResponder.exe"=

R0 O2MDRDR;O2MDRDR;C:\WINDOWS\system32\DRIVERS\o2media.sys [2007-04-03 39680]
R0 O2SDRDR;O2SDRDR;C:\WINDOWS\system32\DRIVERS\o2sd.sys [2007-04-02 35712]
R1 aswSP;avast! Self Protection;C:\WINDOWS\system32\drivers\aswSP.sys [2008-07-19 78416]
R1 VD_FileDisk;VD_FileDisk;C:\WINDOWS\system32\drivers\VD_FileDisk.sys [2006-01-13 15872]
R2 aswFsBlk;aswFsBlk;C:\WINDOWS\system32\DRIVERS\aswFsBlk.sys [2008-07-19 20560]
R3 PSched;Plánovač paketů technologie QoS;C:\WINDOWS\system32\DRIVERS\psched.sys [2007-10-29 69120]

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{0c49895a-6aa2-11dd-bff7-001d921884a4}]
\Shell\AutoRun\command - F:\autorun.exe dragobrno/index.htm

[HKEY_CURRENT_USER\software\microsoft\windows\currentversion\explorer\mountpoints2\{6b59712f-2286-11dd-bf7f-001d921884a4}]
\Shell\AutoRun\command - 8e9gmih.bat
\Shell\explore\Command - 8e9gmih.bat
\Shell\open\Command - 8e9gmih.bat
.
Obsah adresare 'Naplanovane ulohy'
.
.
------- Doplnkovy sken -------
.
FireFox -: Profile - C:\Documents and Settings\martina\Data aplikací\Mozilla\Firefox\Profiles\87fg369n.default\
FireFox -: prefs.js - STARTUP.HOMEPAGE - hxxp://seznam.cz
.

**************************************************************************

catchme 0.3.1361 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2008-09-06 13:39:47
Windows 5.1.2600 Service Pack 2 NTFS

skenovani skrytych procesu ...

skenovani skrytych polozek 'Po spusteni' ...

skenovani skrytych souboru ...

sken byl uspesne dokoncen
skryte soubory: 0

**************************************************************************
.
Celkovy cas: 2008-09-06 13:40:35
ComboFix-quarantined-files.txt 2008-09-06 11:40:32
ComboFix2.txt 2008-09-04 15:42:33

Pre-Run: Volných bajtů: 33,169,297,408
Post-Run: Volných bajtů: 33,158,963,200

129 --- E O F --- 2008-08-16 11:32:33
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

A tady z toho hijackthis:

Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 13:44:20, on 6.9.2008
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\RTHDCPL.EXE
C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe
C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe
C:\WINDOWS\AGRSMMSG.exe
C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\AVEO\AveoCap\AveoSTI.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtMng.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosA2dp.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtHid.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosAVRC.exe
C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
C:\Program Files\Bonjour\mDNSResponder.exe
C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
C:\Programy\Matlab\webserver\bin\win32\matlabserver.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\tosOBEX.exe
C:\WINDOWS\system32\nvsvc32.exe
C:\Program Files\O2Micro Oz128 Driver\o2flash.exe
C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe
C:\Program Files\Toshiba\Bluetooth Toshiba Stack\tosBtProc.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://www.atlas.cz/?from=icqhp
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyOverride = *.local
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
R3 - URLSearchHook: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\PROGRA~1\ICQTOO~1\toolbaru.dll
O2 - BHO: XTTBPos00 - {055FD26D-3A88-4e15-963D-DC8493744B1D} - C:\PROGRA~1\ICQTOO~1\toolbaru.dll
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O3 - Toolbar: ICQ Toolbar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\PROGRA~1\ICQTOO~1\toolbaru.dll
O4 - HKLM\..\Run: [NvCplDaemon] RUNDLL32.EXE C:\WINDOWS\system32\NvCpl.dll,NvStartup
O4 - HKLM\..\Run: [nwiz] nwiz.exe /install
O4 - HKLM\..\Run: [RTHDCPL] RTHDCPL.EXE
O4 - HKLM\..\Run: [IntelZeroConfig] "C:\Program Files\Intel\Wireless\bin\ZCfgSvc.exe"
O4 - HKLM\..\Run: [IntelWireless] "C:\Program Files\Intel\Wireless\Bin\ifrmewrk.exe" /tf Intel PROSet/Wireless
O4 - HKLM\..\Run: [AGRSMMSG] AGRSMMSG.exe
O4 - HKLM\..\Run: [SynTPEnh] C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [AveoSTI.exe] C:\Program Files\AVEO\AveoCap\AveoSTI.exe
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\QTTask.exe" -atboottime
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [ICQ] "C:\Program Files\ICQ6\ICQ.exe" silent
O4 - HKUS\S-1-5-19\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'LOCAL SERVICE')
O4 - HKUS\S-1-5-20\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'NETWORK SERVICE')
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\CTFMON.EXE (User 'Default user')
O4 - Global Startup: Adobe Reader Speed Launch.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\reader_sl.exe
O4 - Global Startup: Adobe Reader Synchronizer.lnk = C:\Program Files\Adobe\Reader 8.0\Reader\AdobeCollabSync.exe
O4 - Global Startup: Bluetooth Manager.lnk = ?
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O23 - Service: Apple Mobile Device - Apple, Inc. - C:\Program Files\Common Files\Apple\Mobile Device Support\bin\AppleMobileDeviceService.exe
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: Bonjour Service - Apple Inc. - C:\Program Files\Bonjour\mDNSResponder.exe
O23 - Service: Intel(R) PROSet/Wireless Event Log (EvtEng) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\EvtEng.exe
O23 - Service: MATLAB Server (matlabserver) - Unknown owner - C:\Programy\Matlab\webserver\bin\win32\matlabserver.exe
O23 - Service: NVIDIA Display Driver Service (NVSvc) - NVIDIA Corporation - C:\WINDOWS\system32\nvsvc32.exe
O23 - Service: O2Micro Flash Memory Card Service (o2flash) - O2Micro International - C:\Program Files\O2Micro Oz128 Driver\o2flash.exe
O23 - Service: Intel(R) PROSet/Wireless Registry Service (RegSrvc) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\RegSrvc.exe
O23 - Service: Intel(R) PROSet/Wireless Service (S24EventMonitor) - Intel Corporation - C:\Program Files\Intel\Wireless\Bin\S24EvMon.exe
O23 - Service: TOSHIBA Bluetooth Service - TOSHIBA CORPORATION - C:\Program Files\Toshiba\Bluetooth Toshiba Stack\TosBtSrv.exe

--
End of file - 6933 bytes
Ryan
Čestný člen
Příspěvky: 316
Registrován: sob dub 21, 2007 11:05
Bydliště: tam kde je přístup k netu:-) / Českomoravská Vysočina
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od Ryan »

oba logy jsou v počádku, doinstalujte Service Pack 3 pro Windows
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

To jako znamená, že už tam žádný vir nemám? A co mám dělat s tí souborem, který jsem úplně na začátku dala do truhly Avastu? Ten tame mám nechat? To asi ne,ne?
A co je to Service Pack 3 pro windows?
Ryan
Čestný člen
Příspěvky: 316
Registrován: sob dub 21, 2007 11:05
Bydliště: tam kde je přístup k netu:-) / Českomoravská Vysočina
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od Ryan »

Service pack 3: http://www.porse.cz/Microsoft_Windows_X ... ack_3.html

a ten soubor z truhly smažte
Martinecka

Re: Win32:Trojan-gen{Other}

Příspěvek od Martinecka »

díky
Uživatelský avatar
NSBM
Uživatel
Uživatel
Příspěvky: 659
Registrován: sob čer 28, 2008 10:57
Bydliště: pardubice
Kontaktovat uživatele:

Re: Win32:Trojan-gen{Other}

Příspěvek od NSBM »

ano vse je jiz v poradku :-)
$result = mysql_query("SELECT finger FROM hand WHERE id=3");
echo $result;
HNwebdesign - Tvorba webových stránek
Anonymous2
Uživatel
Uživatel
Příspěvky: 2203
Registrován: sob úno 09, 2008 19:23

Re: Win32:Trojan-gen{Other}

Příspěvek od Anonymous2 »

Dobrej potřeboval bych taky snim pomoct s virem!je to Win32 trojan gen (other) a je ve složce C:\WINDOWS\Temp\VRT1tmp.A zkoušel jsem to podle Vás ty 2 programi Combofix,Malwarebytes' Anti-Malware a v tom druhym my vygenerovalo že tam není už žádná chyba ale vir pořád přetrvává!!!:(:(zkoušel jsem i porgrámek Spy sweeper jen že ten mi ho nenašel:( tady je vygenerový od COMBOFIX a to druhý už nemám jestly to neva!Děkuji za przkou odpověď

ComboFix 09-02-18.01 - xxxx 2009-02-20 9:55:34.1 - NTFSx86
Systém Microsoft Windows XP Professional 5.1.2600.3.1250.1.1029.18.511.159 [GMT 1:00]
Spuštěný z: c:\documents and settings\xxxx\Plocha\ComboFix.exe
AV: avast! antivirus 4.8.1335 [VPS 090219-0] *On-access scanning enabled* (Updated)
* Vytvořen nový Bod Obnovení
.

((((((((((((((((((((((((((((((((((((((( Ostatní výmazy )))))))))))))))))))))))))))))))))))))))))))))))))
.

c:\documents and settings\xxxx\Data aplikací\inst.exe
c:\windows\system32\d3d8caps.dat
c:\windows\system32\Pncrt.dll

. . . je infikován!!

Nakažená kopie byla nalezena a vyléčena.
Obnovena kopie z -


Nakažená kopie byla nalezena a vyléčena.
Obnovena kopie z -


.
((((((((((((((((((((((((( Soubory vytvořené od 2009-01-20 do 2009-02-20 )))))))))))))))))))))))))))))))
.

2009-02-13 15:03 . 2009-02-19 15:12 <DIR> d-------- c:\program files\Call of Duty
2009-02-13 15:00 . 2009-02-17 13:53 766 --a------ c:\windows\CoD.INI
2009-02-11 12:57 . 2009-02-11 12:57 287 --a------ c:\windows\game.ini
2009-02-11 12:36 . 2009-02-11 12:36 <DIR> d-------- c:\program files\Activision
2009-02-11 12:33 . 2009-02-11 12:33 <DIR> d--hs---- c:\windows\ftpcache
2009-02-08 15:43 . 2009-02-08 15:43 <DIR> d-------- c:\documents and settings\xxxx\Data aplikací\Leadertech
2009-02-08 15:32 . 2009-02-08 15:32 0 --a------ c:\windows\PowerReg.dat
2009-02-04 12:34 . 2009-02-04 12:34 <DIR> d-------- C:\Word ciklista a životopis
2009-02-03 23:41 . 2009-02-03 23:41 3,932,214 --a------ c:\windows\BricoPack Wallpaper.bmp
2009-02-03 23:41 . 2009-02-03 23:41 64,778 --a------ c:\windows\BricoPackUninst.cmd
2009-02-03 23:33 . 2009-02-03 23:41 6,112 --a------ c:\windows\BricoPackFoldersDelete.cmd
2009-02-03 23:31 . 2009-02-03 23:31 <DIR> d-------- c:\windows\BricoPacks
2009-02-03 20:03 . 2008-04-14 08:52 219,648 --a--c--- c:\windows\system32\dllcache\uxtheme.dll
2009-02-03 19:55 . 2009-02-03 19:56 <DIR> d-------- c:\program files\VisualTaskTips
2009-01-25 20:48 . 2009-01-25 20:48 <DIR> d-------- c:\documents and settings\All Users\Data aplikací\vsosdk
2009-01-25 16:44 . 2009-01-25 16:44 <DIR> d-------- c:\program files\VSO
2009-01-25 16:44 . 2006-05-20 16:16 1,184,984 --a------ c:\windows\system32\wvc1dmod.dll
2009-01-25 16:44 . 2006-05-11 19:21 626,688 --a------ c:\windows\system32\vp7vfw.dll
2009-01-25 16:44 . 2006-09-29 12:24 217,127 --a------ c:\windows\system32\drv43260.dll
2009-01-25 16:44 . 2006-09-29 12:25 208,935 --a------ c:\windows\system32\drv33260.dll
2009-01-25 16:44 . 2006-09-29 12:26 176,165 --a------ c:\windows\system32\drv23260.dll
2009-01-25 16:44 . 2002-12-10 02:20 102,439 --a------ c:\windows\system32\sipr3260.dll
2009-01-25 16:44 . 2007-03-18 20:37 65,602 --a------ c:\windows\system32\cook3260.dll
2009-01-25 16:28 . 2009-02-12 17:58 <DIR> d-------- c:\documents and settings\xxxx\Data aplikací\Vso
2009-01-25 16:28 . 2009-01-25 16:44 47,360 --a------ c:\windows\system32\drivers\pcouffin.sys
2009-01-25 16:28 . 2009-01-25 16:44 47,360 --a------ c:\documents and settings\xxxx\Data aplikací\pcouffin.sys
2009-01-25 16:26 . 2009-01-25 16:26 <DIR> d-------- c:\program files\Common Files\Download Manager
2009-01-23 10:00 . 1996-09-30 19:46 41,472 --------- c:\windows\UniFISH.exe

.
(((((((((((((((((((((((((((((((((((((((( Find3M výpis ))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2009-02-19 13:22 188,848 ----a-w c:\windows\system32\PnkBstrB.exe
2009-02-19 13:22 138,064 ----a-w c:\windows\system32\drivers\PnkBstrK.sys
2009-02-13 14:31 --------- d--h--w c:\program files\InstallShield Installation Information
2009-02-13 12:16 70,968 ----a-w c:\windows\system32\PnkBstrA.exe
2009-02-10 11:07 --------- d-----w c:\program files\Czech Soccer Manager 2002 FE
2009-02-04 18:48 --------- d-----w c:\documents and settings\All Users\Data aplikací\Apple Computer
2009-02-03 22:41 219,648 ----a-w c:\windows\system32\uxtheme.dll
2009-01-18 17:04 --------- d-----w c:\documents and settings\xxxx\Data aplikací\ICQ
2009-01-16 15:21 --------- d-----w c:\documents and settings\xxxx\Data aplikací\Allstar
2009-01-15 20:08 --------- d-----w c:\documents and settings\xxxx\Data aplikací\Skype
2009-01-15 20:04 --------- d-----w c:\documents and settings\xxxx\Data aplikací\skypePM
2009-01-13 23:46 757,760 ----a-w c:\windows\iun6002.exe
2009-01-11 13:01 --------- d-----w c:\program files\DNA
2009-01-11 11:38 --------- d-----w c:\program files\GamePark
2009-01-03 17:56 --------- d-----w c:\program files\FDRLab
2009-01-03 17:51 --------- d-----w c:\documents and settings\xxxx\Data aplikací\Orbit
2008-12-28 08:17 --------- d-----w c:\program files\Seznam
2008-12-26 15:18 --------- d-----w c:\documents and settings\All Users\Data aplikací\NFS Underground
2008-12-20 23:03 826,368 ----a-w c:\windows\system32\wininet.dll
2008-12-20 11:05 --------- d-----w c:\documents and settings\xxxx\Data aplikací\Microsoft Games
2008-12-16 16:46 22,328 ----a-w c:\documents and settings\xxxx\Data aplikací\PnkBstrK.sys
2008-12-07 10:44 98,304 ----a-w c:\windows\system32\CmdLineExt.dll
.

------- Sigcheck -------

2002-09-20 19:05 13312 8708be15ac5f27386b5d5fe7a1ebaf26 c:\windows\$NtServicePackUninstall$\ctfmon.exe
2008-04-14 08:52 15360 a756b8f0f7bafba6dfe39f7d169f2519 c:\windows\ServicePackFiles\i386\ctfmon.exe
2008-04-14 08:52 32256 364c3e519c19027a13451a234d2218f2 c:\windows\system32\ctfmon.exe

2001-10-25 15:00 51200 fbd651b9cf8f5297f86961843d6f1bab c:\windows\$NtServicePackUninstall$\spoolsv.exe
2008-04-14 08:52 57856 cb1090bca0e7b40d0b5b4e4d66531809 c:\windows\ServicePackFiles\i386\spoolsv.exe
2008-04-14 08:52 74752 a50c61c49a8fc065da2c6e1a7d2c615e c:\windows\system32\spoolsv.exe

2002-09-20 19:05 140288 fa4b5c09c730f2fee754e69264ea198d c:\windows\$NtServicePackUninstall$\wuauclt.exe
2008-10-16 14:09 66584 2275f45e257d46e6500558b2930cb9a4 c:\windows\ServicePackFiles\i386\wuauclt.exe
2008-10-16 14:09 66584 2275f45e257d46e6500558b2930cb9a4 c:\windows\system32\wuauclt.exe
2008-10-16 14:09 51224 e654b78d2f1d791b30d0ed9a8195ec22 c:\windows\system32\dllcache\wuauclt.exe

2002-09-20 19:05 39424 ef8f9b98b1513f789858b2eabdab86f8 c:\windows\$NtServicePackUninstall$\userinit.exe
2008-04-14 08:52 43008 472411942115a266dda871fa6af84b78 c:\windows\ServicePackFiles\i386\userinit.exe
2008-04-14 08:52 43520 8d9fc2f4caa44d77331cb3d22fda207e c:\windows\system32\userinit.exe
.
(((((((((((((((((((((((((((((((((( Spouštěcí body v registru )))))))))))))))))))))))))))))))))))))))))))))
.
.
*Poznámka* prázdné záznamy a legitimní výchozí údaje nejsou zobrazeny.
REGEDIT4

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\system32\ctfmon.exe" [2008-04-14 32256]
"BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}"="c:\program files\Common Files\Ahead\Lib\NMBgMonitor.exe" [2006-11-16 159744]

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"avast!"="c:\progra~1\ALWILS~1\Avast4\ashDisp.exe" [2009-02-05 81000]
"RemoteControl"="c:\program files\CyberLink\PowerDVD\PDVDServ.exe" [2005-12-07 47104]
"LanguageShortcut"="c:\program files\CyberLink\PowerDVD\Language\Language.exe" [2006-04-13 69632]
"NeroFilterCheck"="c:\program files\Common Files\Ahead\Lib\NeroCheck.exe" [2006-01-12 176128]
"Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-01-11 39792]
"SMail"="c:\program files\Seznam\Postak\Postak.exe" [2008-02-21 474416]
"SoundMan"="SOUNDMAN.EXE" [2006-01-11 c:\windows\soundman.exe]

[HKEY_USERS\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Run]
"CTFMON.EXE"="c:\windows\System32\CTFMON.EXE" [2008-04-14 32256]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon]
"Userinit"="c:\windows\explorer.exe,"

[HKLM\~\services\sharedaccess\parameters\firewallpolicy\standardprofile\AuthorizedApplications\List]
"%windir%\\Network Diagnostic\\xpnetdiag.exe"=
"%windir%\\system32\\sessmgr.exe"=
"c:\\Program Files\\ICQ6\\ICQ.exe"=
"c:\\Program Files\\Call of Duty\\CoDMP.exe"=
"c:\\WINDOWS\\system32\\PnkBstrA.exe"=
"c:\\WINDOWS\\system32\\PnkBstrB.exe"=
"c:\\WINDOWS\\system32\\dpvsetup.exe"=
"c:\\Program Files\\Call of Duty\\CoDUOMP.exe"=
"c:\\Program Files\\Skype\\Phone\\Skype.exe"=
"c:\\Program Files\\Activision\\Call of Duty 2\\CoD2MP_s.exe"=

R1 aswSP;avast! Self Protection;c:\windows\system32\drivers\aswSP.sys [2008-11-16 114768]
R2 aswFsBlk;aswFsBlk;c:\windows\system32\drivers\aswFsBlk.sys [2008-11-16 20560]
R2 ICQ Service;ICQ Service;c:\program files\ICQ6Toolbar\ICQ Service.exe [2008-11-16 222456]
R2 WinDefend;Windows Defender;c:\program files\Windows Defender\MsMpEng.exe [2006-11-03 13592]
R3 PSched;Plánovač paketů technologie QoS;c:\windows\system32\drivers\psched.sys [2002-08-29 69120]
S3 atirage;atirage;c:\windows\system32\drivers\atiragem.sys [2008-11-16 70528]
.
Obsah adresáře 'Naplánované úlohy'

2009-02-20 c:\windows\Tasks\MP Scheduled Scan.job
- c:\program files\Windows Defender\MpCmdRun.exe [2006-11-03 19:20]
.
- - - - NEPLATNÉ POLOŽKY ODSTRANĚNÉ Z REGISTRU - - - -

URLSearchHooks-{EEE6C35D-6118-11DC-9C72-001320C79847} - c:\program files\SweetIM\Toolbars\Internet Explorer\mgHelper.dll
BHO-{EEE6C35C-6118-11DC-9C72-001320C79847} - c:\program files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll
Toolbar-{EEE6C35B-6118-11DC-9C72-001320C79847} - c:\program files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll
WebBrowser-{EEE6C35B-6118-11DC-9C72-001320C79847} - c:\program files\SweetIM\Toolbars\Internet Explorer\mgToolbarIE.dll


.
------- Doplňkový sken -------
.
uStart Page = hxxp://search.orbitdownloader.com
mStart Page = hxxp://home.sweetim.com
uInternet Connection Wizard,ShellNext = iexplore
IE: E&xportovat do aplikace Microsoft Office Excel - c:\progra~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
DPF: DirectAnimation Java Classes - file://c:\windows\Java\classes\dajava.cab
DPF: Microsoft XML Parser for Java - file://c:\windows\Java\classes\xmldso.cab
.
.
------- Asociace souborů -------
.
.

**************************************************************************

catchme 0.3.1367 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2009-02-20 10:06:21
Windows 5.1.2600 Service Pack 3 NTFS

detected NTDLL code modification:
ZwOpenFile

skenování skrytých procesů ...

skenování skrytých položek 'Po spuštění' ...

skenování skrytých souborů ...


c:\windows\TEMP\TMP00000004CC44B45501D947F1 524288 bytes executable

sken byl úspešně dokončen
skryté soubory: 1

**************************************************************************
.
--------------------- Knihovny navázané na běžící procesy ---------------------

- - - - - - - > 'winlogon.exe'(544)
c:\windows\system32\Ati2evxx.dll
.
------------------------ Jiné spuštené procesy ------------------------
.
c:\windows\system32\ati2evxx.exe
c:\windows\system32\ati2evxx.exe
c:\program files\Alwil Software\Avast4\aswUpdSv.exe
c:\program files\Alwil Software\Avast4\ashServ.exe
c:\program files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
c:\program files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
c:\windows\system32\PnkBstrA.exe
c:\windows\system32\PnkBstrB.exe
c:\program files\CyberLink\Shared files\RichVideo.exe
c:\program files\Alwil Software\Avast4\ashMaiSv.exe
c:\program files\Alwil Software\Avast4\ashWebSv.exe
c:\windows\Temp\VRT2.tmp
c:\program files\Internet Explorer\iexplore.exe
.
**************************************************************************
.
Celkový čas: 2009-02-20 10:11:50 - počítač byl restartován
ComboFix-quarantined-files.txt 2009-02-20 09:11:32

Před spuštěním: 9 957 130 240
Po spuštění: Volných bajtů: 10,166,292,480

WindowsXP-KB310994-SP2-Pro-BootDisk-CSY.exe
[boot loader]
timeout=2
default=multi(0)disk(0)rdisk(0)partition(1)\WINDOWS
[operating systems]
c:\cmdcons\BOOTSECT.DAT="Microsoft Windows Recovery Console" /cmdcons
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS="Microsoft Windows XP Professional" /fastdetect /NoExecute=OptIn

196 --- E O F --- 2009-02-20 07:31:17
Anonymous2
Uživatel
Uživatel
Příspěvky: 2203
Registrován: sob úno 09, 2008 19:23

Re: Win32:Trojan-gen{Other}

Příspěvek od Anonymous2 »

tady když tak je ještě to základní od vás hijack tisk:


Logfile of Trend Micro HijackThis v2.0.2
Scan saved at 19:11:04, on 20.2.2009
Platform: Windows XP SP3 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16791)
Boot mode: Normal

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\system32\svchost.exe
C:\Program Files\Windows Defender\MsMpEng.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\Ati2evxx.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
C:\Program Files\Alwil Software\Avast4\ashServ.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\ICQ6Toolbar\ICQ Service.exe
C:\Program Files\Common Files\Microsoft Shared\VS7DEBUG\MDM.EXE
C:\WINDOWS\system32\PnkBstrA.exe
C:\WINDOWS\system32\PnkBstrB.exe
C:\Program Files\CyberLink\Shared files\RichVideo.exe
C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\Program Files\Seznam\Postak\Postak.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe
C:\Program Files\Common Files\Ahead\Lib\NMIndexStoreSvr.exe
C:\WINDOWS\TEMP\VRTB.tmp
C:\Program Files\ICQ6\ICQ.exe
C:\Program Files\Opera\opera.exe
C:\Nová složka\HijackThis.exe
C:\Program Files\Internet Explorer\iexplore.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = http://search.orbitdownloader.com
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://home.sweetim.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName = Odkazy
R3 - URLSearchHook: (no name) - - (no file)
R3 - URLSearchHook: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O2 - BHO: Podpora odkazu pro Adobe PDF Reader - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O3 - Toolbar: ICQToolBar - {855F3B16-6D32-4fe6-8A56-BBB695989046} - C:\Program Files\ICQ6Toolbar\ICQToolBar.dll
O3 - Toolbar: &S-Rank - {B71B15CF-3093-459C-B764-AEB2486F2273} - C:\Program Files\Seznam\Postak\SRank.dll
O4 - HKLM\..\Run: [avast!] C:\PROGRA~1\ALWILS~1\Avast4\ashDisp.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [LanguageShortcut] "C:\Program Files\CyberLink\PowerDVD\Language\Language.exe"
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [NeroFilterCheck] "C:\Program Files\Common Files\Ahead\Lib\NeroCheck.exe"
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [SMail] "C:\Program Files\Seznam\Postak\Postak.exe"
O4 - HKCU\..\Run: [CTFMON.EXE] C:\WINDOWS\system32\ctfmon.exe
O4 - HKCU\..\Run: [BgMonitor_{79662E04-7C6C-4d9f-84C7-88D8A56B10AA}] "C:\Program Files\Common Files\Ahead\Lib\NMBgMonitor.exe"
O4 - HKCU\..\Run: [SpySweeper] C:\Program Files\Webroot\Spy Sweeper\SpySweeper.exe /0
O4 - HKUS\S-1-5-18\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'SYSTEM')
O4 - HKUS\.DEFAULT\..\Run: [CTFMON.EXE] C:\WINDOWS\System32\CTFMON.EXE (User 'Default user')
O8 - Extra context menu item: E&xportovat do aplikace Microsoft Office Excel - res://C:\PROGRA~1\MICROS~2\OFFICE11\EXCEL.EXE/3000
O9 - Extra button: Zdroje informací - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\OFFICE11\REFIEBAR.DLL
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - C:\WINDOWS\Network Diagnostic\xpnetdiag.exe
O9 - Extra button: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra 'Tools' menuitem: ICQ6 - {E59EB121-F339-4851-A3BA-FE49C35617C2} - C:\Program Files\ICQ6\ICQ.exe
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O16 - DPF: {D0C0F75C-683A-4390-A791-1ACFD5599AB8} (Oberon Flash Game Host) - http://icq.oberon-media.com/Gameshell/G ... meHost.cab
O18 - Protocol: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - C:\PROGRA~1\COMMON~1\Skype\SKYPE4~1.DLL
O23 - Service: avast! iAVS4 Control Service (aswUpdSv) - ALWIL Software - C:\Program Files\Alwil Software\Avast4\aswUpdSv.exe
O23 - Service: Ati HotKey Poller - ATI Technologies Inc. - C:\WINDOWS\system32\Ati2evxx.exe
O23 - Service: avast! Antivirus - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashServ.exe
O23 - Service: avast! Mail Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashMaiSv.exe
O23 - Service: avast! Web Scanner - ALWIL Software - C:\Program Files\Alwil Software\Avast4\ashWebSv.exe
O23 - Service: ICQ Service - Unknown owner - C:\Program Files\ICQ6Toolbar\ICQ Service.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: NBService - Nero AG - C:\Program Files\Nero\Nero 7\Nero BackItUp\NBService.exe
O23 - Service: PnkBstrA - Unknown owner - C:\WINDOWS\system32\PnkBstrA.exe
O23 - Service: PnkBstrB - Unknown owner - C:\WINDOWS\system32\PnkBstrB.exe
O23 - Service: Cyberlink RichVideo Service(CRVS) (RichVideo) - Unknown owner - C:\Program Files\CyberLink\Shared files\RichVideo.exe

--
End of file - 6108 bytes
Odpovědět