Welcome guest. Before posting on our computer help forum, you must register. Click here it's easy and free.

Author Topic: Application cannot be executed. The file ----- is infected.  (Read 40271 times)

0 Members and 1 Guest are viewing this topic.

mikedick88

    Topic Starter


    Rookie

    Yes i turned my bitdefender firewall off for a couple of days and all of a sudden i started getting a lot of pop ups with that message and some anti-virus software that kept popping up. It was weird seeing as i didn't click on anything suspicious but who knows. I have run the rkill, superantispayware, malwarebytes, and hijack this. I just need someone to look at my logs and help me determine what needs to be taken out. Any help would be awesome and thank you so much in advance. PS. it was hard for a little bit to get the programs to stay open long enough to install and for rkill to stay open long enough to run, but i was able to stop the bogus messages and just need somepne to look at my logs. Peace

    mikedick88

      Topic Starter


      Rookie

      Re: Application cannot be executed. The file ----- is infected.
      « Reply #1 on: March 03, 2010, 05:16:45 PM »
      Here are the logs that i have so far.

                                        EXEhelper

      exeHelper by Raktor
      Build 20091220
      Run at exeHelper by Raktor
      Build 20091220
      Run at 03:43:56 on 03/03/10
      Now searching...
      Checking for numerical processes...
      Checking for sysguard processes...
      Checking for bad processes...
      Checking for bad files...
      Checking for bad registry entries...
      Resetting filetype association for .exe
      Resetting filetype association for .com
      Resetting userinit and shell values...
      Resetting policies...
      --Finished--

      exeHelper by Raktor
      Build 20091220
      Run at 18:11:42 on 03/03/10
      Now searching...
      Checking for numerical processes...
      Checking for sysguard processes...
      Checking for bad processes...
      Checking for bad files...
      Checking for bad registry entries...
      Resetting filetype association for .exe
      Resetting filetype association for .com
      Resetting userinit and shell values...
      Resetting policies...
      --Finished--

                                                                         Superantispyware

      SUPERAntiSpyware Scan Log
      http://www.superantispyware.com

      Generated 03/03/2010 at 06:17 AM

      Application Version : 4.34.1000

      Core Rules Database Version : 4634
      Trace Rules Database Version: 2446

      Scan type       : Complete Scan
      Total Scan Time : 02:25:37

      Memory items scanned      : 637
      Memory threats detected   : 0
      Registry items scanned    : 6397
      Registry threats detected : 1
      File items scanned        : 137599
      File threats detected     : 5

      Adware.Tracking Cookie
         C:\Users\MikeD\AppData\Roaming\Microsoft\Windows\Cookies\[email protected][2].txt
         C:\Users\MikeD\AppData\Roaming\Microsoft\Windows\Cookies\Low\miked@apartmentfinder[2].txt
         C:\Users\MikeD\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][2].txt
         C:\Users\MikeD\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt
         C:\Users\MikeD\AppData\Roaming\Microsoft\Windows\Cookies\Low\[email protected][1].txt

      Rogue.AntivirusSoft
         HKU\S-1-5-21-1714680841-3676103711-380671668-1000\Software\avsoft

                                                                       MBAM Log


      Malwarebytes' Anti-Malware 1.44
      Database version: 3740
      Windows 6.0.6001 Service Pack 1
      Internet Explorer 7.0.6001.18000

      3/3/2010 4:52:24 PM
      mbam-log-2010-03-03 (16-52-24).txt

      Scan type: Quick Scan
      Objects scanned: 121952
      Time elapsed: 7 minute(s), 22 second(s)

      Memory Processes Infected: 0
      Memory Modules Infected: 0
      Registry Keys Infected: 0
      Registry Values Infected: 1
      Registry Data Items Infected: 1
      Folders Infected: 0
      Files Infected: 1

      Memory Processes Infected:
      (No malicious items detected)

      Memory Modules Infected:
      (No malicious items detected)

      Registry Keys Infected:
      (No malicious items detected)

      Registry Values Infected:
      HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\pulcvwtu (Trojan.FakeAlert.Gen) -> Quarantined and deleted successfully.

      Registry Data Items Infected:
      HKEY_CLASSES_ROOT\regfile\shell\open\command\(default) (Broken.OpenCommand) -> Bad: ("regedit.exe" "%1") Good: (regedit.exe "%1") -> Quarantined and deleted successfully.

      Folders Infected:
      (No malicious items detected)

      Files Infected:
      C:\Users\MikeD\AppData\Local\nfcyye\atvssftav.exe (Trojan.FakeAlert.Gen) -> Quarantined and deleted successfully.

                                                                        Hijackthis Log

      Logfile of Trend Micro HijackThis v2.0.2
      Scan saved at 6:13:36 PM, on 3/3/2010
      Platform: Windows Vista SP1 (WinNT 6.00.1905)
      MSIE: Internet Explorer v7.00 (7.00.6001.18349)
      Boot mode: Normal

      Running processes:
      C:\Windows\system32\taskeng.exe
      C:\Windows\system32\Dwm.exe
      C:\Windows\Explorer.EXE
      C:\Windows\system32\wuauclt.exe
      C:\Program Files\DellTPad\Apoint.exe
      C:\Windows\System32\igfxtray.exe
      C:\Windows\System32\hkcmd.exe
      C:\Windows\System32\igfxpers.exe
      C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
      C:\Windows\System32\WLTRAY.EXE
      C:\Program Files\Dell\MediaDirect\PCMService.exe
      C:\Windows\system32\igfxsrvc.exe
      C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
      C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe
      C:\Program Files\Dell Support Center\bin\sprtcmd.exe
      C:\Windows\ehome\ehtray.exe
      C:\Users\MikeD\Program Files\DNA\btdna.exe
      C:\Program Files\Windows Media Player\wmpnscfg.exe
      C:\Program Files\Digital Line Detect\DLG.exe
      C:\Program Files\Dell\QuickSet\quickset.exe
      C:\Windows\ehome\ehmsas.exe
      C:\Program Files\DellTPad\ApMsgFwd.exe
      C:\Program Files\DellTPad\HidFind.exe
      C:\Program Files\DellTPad\Apntex.exe
      C:\Program Files\Mozilla Firefox\firefox.exe
      C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe
      C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe
      C:\Windows\system32\NOTEPAD.EXE
      C:\Windows\System32\notepad.exe
      C:\Windows\system32\notepad.exe
      C:\Program Files\Trend Micro\HijackThis\sniper.exe

      R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
      R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
      R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
      R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
      R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
      R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
      R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
      R1 - HKCU\Software\Microsoft\Internet Explorer\Main,Window Title = Internet Explorer provided by Dell
      R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:5555
      R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
      O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
      O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)
      O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
      O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll
      O3 - Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - (no file)
      O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2009\IEToolbar.dll
      O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
      O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
      O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
      O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
      O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
      O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
      O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
      O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
      O4 - HKLM\..\Run: [PCMService] "C:\Program Files\Dell\MediaDirect\PCMService.exe"
      O4 - HKLM\..\Run: [DellSupportCenter] "C:\Program Files\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
      O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
      O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
      O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe"
      O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2009\IEShow.exe"
      O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
      O4 - HKCU\..\Run: [DellSupportCenter] "C:\Program Files\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
      O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
      O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Users\MikeD\Program Files\DNA\btdna.exe"
      O4 - HKCU\..\Run: [Steam] "C:\Program Files\Steam\Steam.exe" -silent
      O4 - HKCU\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe"
      O4 - HKCU\..\Run: [AdobeUpdater] "C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe"
      O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
      O4 - HKUS\S-1-5-19\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'LOCAL SERVICE')
      O4 - HKUS\S-1-5-19\..\Run: [WindowsWelcomeCenter] rundll32.exe oobefldr.dll,ShowWelcomeCenter (User 'LOCAL SERVICE')
      O4 - HKUS\S-1-5-20\..\Run: [Sidebar] %ProgramFiles%\Windows Sidebar\Sidebar.exe /detectMem (User 'NETWORK SERVICE')
      O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
      O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
      O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 7.0\ie_banner_deny.htm
      O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
      O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
      O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
      O9 - Extra button: Web Anti-Virus statistics - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 7.0\SCIEPlgn.dll (file missing)
      O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
      O13 - Gopher Prefix:
      O20 - AppInit_DLLs: C:\PROGRA~1\KASPER~1\KASPER~1.0\r3hook.dll,C:\PROGRA~1\KASPER~1\KASPER~1.0\adialhk.dll
      O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
      O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
      O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
      O23 - Service: BitDefender Arrakis Server (Arrakis3) - BitDefender S.R.L. http://www.bitdefender.com - C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe
      O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
      O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
      O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
      O23 - Service: SupportSoft Sprocket Service (dellsupportcenter) (sprtsvc_dellsupportcenter) - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
      O23 - Service: SigmaTel Audio Service (STacSV) - IDT, Inc. - C:\Windows\system32\STacSV.exe
      O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
      O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
      O23 - Service: TomTomHOMEService - TomTom - C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
      O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S. R. L. - C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe
      O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
      O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

      --
      End of file - 8481 bytes

      SuperDave

      • Malware Removal Specialist


      • Genius
      • Thanked: 1020
      • Certifications: List
      • Experience: Expert
      • OS: Windows 10
      Re: Application cannot be executed. The file ----- is infected.
      « Reply #2 on: March 04, 2010, 08:26:20 AM »
      Hello mikedick88 and welcome to Computer Hope Forum. My name is Dave. I will be helping you out with your particular problem on your computer. I am working under the guidance of one of the specialist of this forum so it may take a bit longer to process your logs.

      1. I will be working on your Malware issues. This may or may not solve other issues you have with your machine.
      2. The fixes are specific to your problem and should only be used for this issue on this machine.
      3. If you don't know or understand something, please don't hesitate to ask.
      4. Please DO NOT run any other tools or scans while I am helping you.
      5. It is important that you reply to this thread. Do not start a new topic.
      6. Your security programs may give warnings for some of the tools I will ask you to use. Be assured, any links I give are safe.
      7. Absence of symptoms does not mean that everything is clear.

      I noticed in your HJT log that you are running a P2P file-sharing program (BitTorrent) on your computer. While the program itself is probably safe, the files you download with this program are a major source of infections. Therefore, I strongly urge you to uninstall it.

      =============================
      Open HijackThis and select Do a system scan only

      Place a check mark next to the following entries: (if there)

      R0 - HKLM\Software\Microsoft\Internet Explorer\Search,SearchAssistant =
      R0 - HKLM\Software\Microsoft\Internet Explorer\Search,CustomizeSearch =
      R1 - HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings,ProxyServer = http=127.0.0.1:5555
      O2 - BHO: NCO 2.0 IE BHO - {602ADB0E-4AFF-4217-8AA1-95DAC4DFA408} - (no file)
      O3 - Toolbar: (no name) - {7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} - (no file)O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
      O9 - Extra button: Web Anti-Virus statistics - {1F460357-8A94-4D71-9CA3-AA4ACF32ED8E} - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 7.0\SCIEPlgn.dll (file missing)
      O20 - AppInit_DLLs: C:\PROGRA~1\KASPER~1\KASPER~1.0\r3hook.dll,C:\PROGRA~1\KASPER~1\KASPER~1.0\adialhk.dll


      Important: Close all open windows except for HijackThis and then click Fix checked.

      Once completed, exit HijackThis.

      =========================================

      Download ComboFix by sUBs from one of the below links.  Be sure to save it to the Desktop.

      link # 1
      link #2

      Close any open web browsers (Firefox, Internet Explorer, etc) before starting ComboFix.

      Temporarily disable your anti-virus, and any anti-spyware real-time protection before performing a scan. Click this link to see a list of security programs that should be disabled and how to disable them.

      Vista users Right-click combofix.exe and select Run as Administrator and follow the prompts. (you will receive a UAC prompt, please allow it)

      Double-click combofix.exe and follow the prompts.
      When finished, ComboFix will produce a log for you.
      Post the ComboFix log and a new HijackThis log in your next reply.

      NOTE: Do not mouseclick ComboFix's window while it is running. That may cause it to stall.

      Remember to re-enable your anti-virus and anti-spyware protection when ComboFix is complete.

      If you have problems with ComboFix usage, see How to use ComboFix

      Windows 8 and Windows 10 dual boot with two SSD's

      mikedick88

        Topic Starter


        Rookie

        Re: Application cannot be executed. The file ----- is infected.
        « Reply #3 on: March 04, 2010, 01:39:11 PM »
        Ok I did the scans and here are the logs but i couldn't turn kaspersky off because i deleted it a long time ago along with bittorrent, or so i thought, and i couldn't find any kaspersky files when doing a search through my c: drive. So any suggestions on that and i really appreciate this.

                                                                  HJT

        Logfile of Trend Micro HijackThis v2.0.2
        Scan saved at 2:35:38 PM, on 3/4/2010
        Platform: Windows Vista SP1 (WinNT 6.00.1905)
        MSIE: Internet Explorer v7.00 (7.00.6001.18349)
        Boot mode: Normal

        Running processes:
        C:\Windows\system32\taskeng.exe
        C:\Program Files\DellTPad\Apoint.exe
        C:\Windows\System32\igfxtray.exe
        C:\Windows\System32\hkcmd.exe
        C:\Windows\System32\igfxpers.exe
        C:\Program Files\Intel\Intel Matrix Storage Manager\IAAnotif.exe
        C:\Windows\System32\WLTRAY.EXE
        C:\Program Files\Dell\MediaDirect\PCMService.exe
        C:\Program Files\Dell Support Center\bin\sprtcmd.exe
        C:\Windows\system32\igfxsrvc.exe
        C:\Program Files\Sigmatel\C-Major Audio\WDM\sttray.exe
        C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe
        C:\Windows\ehome\ehtray.exe
        C:\Users\MikeD\Program Files\DNA\btdna.exe
        C:\Windows\ehome\ehmsas.exe
        C:\Program Files\Windows Media Player\wmpnscfg.exe
        C:\Program Files\Digital Line Detect\DLG.exe
        C:\Program Files\Dell\QuickSet\quickset.exe
        C:\Program Files\DellTPad\ApMsgFwd.exe
        C:\Program Files\DellTPad\HidFind.exe
        C:\Program Files\DellTPad\Apntex.exe
        C:\Windows\system32\wuauclt.exe
        C:\Windows\system32\Dwm.exe
        C:\Windows\Explorer.exe
        C:\Windows\system32\notepad.exe
        C:\Program Files\BitDefender\BitDefender 2009\seccenter.exe
        C:\Program Files\Mozilla Firefox\firefox.exe
        C:\Program Files\Trend Micro\HijackThis\sniper.exe

        R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
        R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
        R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
        R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
        R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
        O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
        O2 - BHO: SSVHelper Class - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
        O2 - BHO: Browser Address Error Redirector - {CA6319C0-31B7-401E-A518-A07C3DB8F777} - C:\Program Files\Dell\BAE\BAE.dll
        O3 - Toolbar: BitDefender Toolbar - {381FFDE8-2394-4f90-B10D-FC6124A40F8C} - C:\Program Files\BitDefender\BitDefender 2009\IEToolbar.dll
        O4 - HKLM\..\Run: [Windows Defender] %ProgramFiles%\Windows Defender\MSASCui.exe -hide
        O4 - HKLM\..\Run: [Apoint] C:\Program Files\DellTPad\Apoint.exe
        O4 - HKLM\..\Run: [IgfxTray] C:\Windows\system32\igfxtray.exe
        O4 - HKLM\..\Run: [HotKeysCmds] C:\Windows\system32\hkcmd.exe
        O4 - HKLM\..\Run: [Persistence] C:\Windows\system32\igfxpers.exe
        O4 - HKLM\..\Run: [IAAnotif] "C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe"
        O4 - HKLM\..\Run: [Broadcom Wireless Manager UI] C:\Windows\system32\WLTRAY.exe
        O4 - HKLM\..\Run: [dscactivate] "C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe"
        O4 - HKLM\..\Run: [PCMService] "C:\Program Files\Dell\MediaDirect\PCMService.exe"
        O4 - HKLM\..\Run: [DellSupportCenter] "C:\Program Files\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
        O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
        O4 - HKLM\..\Run: [SigmatelSysTrayApp] %ProgramFiles%\SigmaTel\C-Major Audio\WDM\sttray.exe
        O4 - HKLM\..\Run: [BDAgent] "C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe"
        O4 - HKLM\..\Run: [BitDefender Antiphishing Helper] "C:\Program Files\BitDefender\BitDefender 2009\IEShow.exe"
        O4 - HKLM\..\Run: [Malwarebytes Anti-Malware (reboot)] "C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" /runcleanupscript
        O4 - HKCU\..\Run: [DellSupportCenter] "C:\Program Files\Dell Support Center\bin\sprtcmd.exe" /P DellSupportCenter
        O4 - HKCU\..\Run: [ehTray.exe] C:\Windows\ehome\ehTray.exe
        O4 - HKCU\..\Run: [BitTorrent DNA] "C:\Users\MikeD\Program Files\DNA\btdna.exe"
        O4 - HKCU\..\Run: [Steam] "C:\Program Files\Steam\Steam.exe" -silent
        O4 - HKCU\..\Run: [TomTomHOME.exe] "C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe"
        O4 - HKCU\..\Run: [AdobeUpdater] "C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe"
        O4 - HKCU\..\Run: [WMPNSCFG] C:\Program Files\Windows Media Player\WMPNSCFG.exe
        O4 - Global Startup: Digital Line Detect.lnk = C:\Program Files\Digital Line Detect\DLG.exe
        O4 - Global Startup: QuickSet.lnk = C:\Program Files\Dell\QuickSet\quickset.exe
        O8 - Extra context menu item: Add to Anti-Banner - C:\Program Files\Kaspersky Lab\Kaspersky Internet Security 7.0\ie_banner_deny.htm
        O8 - Extra context menu item: E&xport to Microsoft Excel - res://C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
        O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
        O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\jre1.6.0_05\bin\ssv.dll
        O9 - Extra button: Research - {92780B25-18CC-41C8-B9BE-3C9C571A8263} - C:\PROGRA~1\MICROS~2\Office12\REFIEBAR.DLL
        O20 - Winlogon Notify: !SASWinLogon - C:\Program Files\SUPERAntiSpyware\SASWINLO.dll
        O20 - Winlogon Notify: GoToAssist - C:\Program Files\Citrix\GoToAssist\514\G2AWinLogon.dll
        O23 - Service: Andrea ST Filters Service (AESTFilters) - Andrea Electronics Corporation - C:\Windows\system32\aestsrv.exe
        O23 - Service: BitDefender Arrakis Server (Arrakis3) - BitDefender S.R.L. http://www.bitdefender.com - C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe
        O23 - Service: GoToAssist - Citrix Online, a division of Citrix Systems, Inc. - C:\Program Files\Citrix\GoToAssist\514\g2aservice.exe
        O23 - Service: Intel(R) Matrix Storage Event Monitor (IAANTMON) - Intel Corporation - C:\Program Files\Intel\Intel Matrix Storage Manager\Iaantmon.exe
        O23 - Service: BitDefender Desktop Update Service (LIVESRV) - BitDefender SRL - C:\Program Files\Common Files\BitDefender\BitDefender Update Service\livesrv.exe
        O23 - Service: SupportSoft Sprocket Service (dellsupportcenter) (sprtsvc_dellsupportcenter) - SupportSoft, Inc. - C:\Program Files\Dell Support Center\bin\sprtsvc.exe
        O23 - Service: Steam Client Service - Valve Corporation - C:\Program Files\Common Files\Steam\SteamService.exe
        O23 - Service: stllssvr - MicroVision Development, Inc. - C:\Program Files\Common Files\SureThing Shared\stllssvr.exe
        O23 - Service: TomTomHOMEService - TomTom - C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe
        O23 - Service: BitDefender Virus Shield (VSSERV) - BitDefender S. R. L. - C:\Program Files\BitDefender\BitDefender 2009\vsserv.exe
        O23 - Service: Dell Wireless WLAN Tray Service (wltrysvc) - Unknown owner - C:\Windows\System32\WLTRYSVC.EXE
        O23 - Service: XAudioService - Conexant Systems, Inc. - C:\Windows\system32\DRIVERS\xaudio.exe

        --
        End of file - 6980 bytes

                                                                              Combo

        ComboFix 10-03-04.01 - MikeD 03/04/2010  14:12:01.2.2 - x86
        Microsoft® Windows Vista™ Home Premium   6.0.6001.1.1252.1.1033.18.2037.950 [GMT -6:00]
        Running from: c:\users\MikeD\Downloads\ComboFix.exe
        AV: BitDefender Antivirus *On-access scanning disabled* (Outdated) {6C4BB89C-B0ED-4F41-A29C-4373888923BB}
        AV: Kaspersky Internet Security *On-access scanning enabled* (Outdated) {2C4D4BC6-0793-4956-A9F9-E252435469C0}
        FW: BitDefender Firewall *disabled* {4055920F-2E99-48A8-A270-4243D2B8F242}
        FW: Kaspersky Internet Security *enabled* {2C4D4BC6-0793-4956-A9F9-E252435469C0}
        SP: BitDefender Antispyware *disabled* (Outdated) {8B2012EC-32D4-494F-BC03-832DB3BDF911}
        SP: Kaspersky Internet Security *enabled* (Updated) {2C4D4BC6-0793-4956-A9F9-E252435469C0}
        SP: SUPERAntiSpyware *disabled* (Updated) {222A897C-5018-402e-943F-7E7AC8560DA7}
        SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}
        .

        (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
        .
        .
        ---- Previous Run -------
        .
        C:\install.exe
        c:\progra~1\BITDEF~1\BITDEF~2\ntSVc.ocx
        c:\windows\system32\logs\service_log.txt
        c:\windows\system32\oem7.inf
        c:\windows\system32\stacsv.exe

        .
        (((((((((((((((((((((((((((((((((((((((   Drivers/Services   )))))))))))))))))))))))))))))))))))))))))))))))))
        .

        -------\Service_STacSV


        (((((((((((((((((((((((((   Files Created from 2010-02-04 to 2010-03-04  )))))))))))))))))))))))))))))))
        .

        2010-03-04 20:23 . 2010-03-04 20:24   --------   d-----w-   c:\users\MikeD\AppData\Local\temp
        2010-03-04 20:23 . 2010-03-04 20:23   --------   d-----w-   c:\users\Mcx1\AppData\Local\temp
        2010-03-04 20:23 . 2010-03-04 20:23   --------   d-----w-   c:\users\Mcx1.MikeD-PC\AppData\Local\temp
        2010-03-04 20:23 . 2010-03-04 20:23   --------   d-----w-   c:\users\Default\AppData\Local\temp
        2010-03-03 23:20 . 2010-03-03 23:20   --------   d-----w-   c:\program files\Trend Micro
        2010-03-03 22:33 . 2010-03-03 22:33   52224   ----a-w-   c:\users\MikeD\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
        2010-03-03 22:33 . 2010-03-03 22:33   117760   ----a-w-   c:\users\MikeD\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
        2010-03-03 10:36 . 2010-03-03 10:36   --------   d-----w-   c:\users\MikeD\AppData\Roaming\Malwarebytes
        2010-03-03 10:35 . 2010-01-07 22:07   38224   ----a-w-   c:\windows\system32\drivers\mbamswissarmy.sys
        2010-03-03 10:35 . 2010-03-03 10:35   --------   d-----w-   c:\programdata\Malwarebytes
        2010-03-03 10:35 . 2010-01-07 22:07   19160   ----a-w-   c:\windows\system32\drivers\mbam.sys
        2010-03-03 10:35 . 2010-03-03 10:35   --------   d-----w-   c:\program files\Malwarebytes' Anti-Malware
        2010-03-03 09:46 . 2010-03-03 09:46   --------   d-----w-   c:\programdata\SUPERAntiSpyware.com
        2010-03-03 09:46 . 2010-03-03 09:46   65024   ----a-r-   c:\users\MikeD\AppData\Roaming\Microsoft\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF15.exe
        2010-03-03 09:46 . 2010-03-03 09:46   5120   ----a-r-   c:\users\MikeD\AppData\Roaming\Microsoft\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF16.exe
        2010-03-03 09:46 . 2010-03-03 09:46   18944   ----a-r-   c:\users\MikeD\AppData\Roaming\Microsoft\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF13.exe
        2010-03-03 09:46 . 2010-03-03 09:46   --------   d-----w-   c:\program files\SUPERAntiSpyware
        2010-03-03 09:46 . 2010-03-03 09:46   --------   d-----w-   c:\users\MikeD\AppData\Roaming\SUPERAntiSpyware.com
        2010-03-03 09:35 . 2010-03-03 09:35   --------   d-----w-   c:\program files\Common Files\Wise Installation Wizard
        2010-03-03 07:18 . 2010-03-03 22:52   --------   d-----w-   c:\users\MikeD\AppData\Local\nfcyye
        2010-02-27 10:52 . 2008-08-26 15:35   9117008   ----a-w-   c:\users\MikeD\AppData\Roaming\TomTom\HOME\Profiles\pag9347p.default\extensions\[email protected]\8-016-9380-1.dll

        .
        ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
        .
        2010-03-04 20:22 . 2008-07-23 08:30   132593696   --sha-w-   c:\windows\system32\drivers\fidbox.dat
        2010-03-04 20:21 . 2008-07-22 08:37   --------   d-----w-   c:\users\MikeD\AppData\Roaming\DNA
        2010-03-04 00:51 . 2009-05-19 10:57   --------   d-----w-   c:\program files\Steam
        2010-03-04 00:47 . 2008-07-23 08:30   1554656   --sha-w-   c:\windows\system32\drivers\fidbox.idx
        2010-03-03 23:52 . 2009-05-19 10:57   --------   d-----w-   c:\program files\Common Files\Steam
        2010-03-03 08:47 . 2008-07-20 02:15   --------   d-----w-   c:\users\MikeD\AppData\Roaming\LimeWire
        2010-03-03 07:46 . 2008-12-28 22:19   --------   d-----w-   c:\users\MikeD\AppData\Roaming\Azureus
        2010-02-12 18:49 . 2008-07-19 02:24   --------   d-----w-   c:\programdata\Roxio
        2010-02-12 09:51 . 2008-12-28 22:19   --------   d-----w-   c:\program files\Vuze
        2010-02-12 09:51 . 2008-12-29 21:22   175   ----a-w-   c:\users\MikeD\AppData\Roaming\Azureus\restart.bat
        2010-01-13 09:04 . 2009-08-07 21:28   --------   d-----w-   c:\programdata\Microsoft Help
        2010-01-13 09:03 . 2006-11-02 11:18   --------   d-----w-   c:\program files\Windows Mail
        2008-08-14 00:02 . 2008-08-14 00:02   35840   ----a-w-   c:\program files\mozilla firefox\components\FFComm.dll
        2008-06-24 02:36 . 2008-06-24 02:36   8192   --sha-w-   c:\windows\Users\Default\NTUSER.DAT
        .

        (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
        .
        .
        *Note* empty entries & legit default entries are not shown
        REGEDIT4

        [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
        "DellSupportCenter"="c:\program files\Dell Support Center\bin\sprtcmd.exe" [2009-05-21 206064]
        "ehTray.exe"="c:\windows\ehome\ehTray.exe" [2008-01-21 125952]
        "BitTorrent DNA"="c:\users\MikeD\Program Files\DNA\btdna.exe" [2009-11-07 323392]
        "Steam"="c:\program files\Steam\Steam.exe" [2010-03-03 1217872]
        "TomTomHOME.exe"="c:\program files\TomTom HOME 2\TomTomHOMERunner.exe" [2009-11-13 247144]
        "AdobeUpdater"="c:\program files\Common Files\Adobe\Updater5\AdobeUpdater.exe" [2008-09-26 2356088]
        "WMPNSCFG"="c:\program files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 202240]

        [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
        "Windows Defender"="c:\program files\Windows Defender\MSASCui.exe" [2008-01-21 1008184]
        "Apoint"="c:\program files\DellTPad\Apoint.exe" [2008-05-04 167936]
        "IgfxTray"="c:\windows\system32\igfxtray.exe" [2008-03-06 141848]
        "HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2008-03-06 166424]
        "Persistence"="c:\windows\system32\igfxpers.exe" [2008-03-06 133656]
        "IAAnotif"="c:\program files\Intel\Intel Matrix Storage Manager\Iaanotif.exe" [2007-03-21 174872]
        "Broadcom Wireless Manager UI"="c:\windows\system32\WLTRAY.exe" [2008-05-19 3444736]
        "dscactivate"="c:\program files\Dell Support Center\gs_agent\custom\dsca.exe" [2008-03-11 16384]
        "PCMService"="c:\program files\Dell\MediaDirect\PCMService.exe" [2007-12-21 184320]
        "DellSupportCenter"="c:\program files\Dell Support Center\bin\sprtcmd.exe" [2009-05-21 206064]
        "Adobe Reader Speed Launcher"="c:\program files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 39792]
        "SigmatelSysTrayApp"="c:\program files\SigmaTel\C-Major Audio\WDM\sttray.exe" [2007-09-13 405504]
        "BDAgent"="c:\program files\BitDefender\BitDefender 2009\bdagent.exe" [2008-08-15 716800]
        "BitDefender Antiphishing Helper"="c:\program files\BitDefender\BitDefender 2009\IEShow.exe" [2008-08-11 69632]
        "Malwarebytes Anti-Malware (reboot)"="c:\program files\Malwarebytes' Anti-Malware\mbam.exe" [2010-01-07 1394000]

        c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
        Digital Line Detect.lnk - c:\program files\Digital Line Detect\DLG.exe [2008-6-23 50688]
        QuickSet.lnk - c:\program files\Dell\QuickSet\quickset.exe [2008-2-22 1193240]

        [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
        "EnableUIADesktopToggle"= 0 (0x0)

        [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
        "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "c:\program files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 77824]

        [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
        2009-09-03 20:21   548352   ----a-w-   c:\program files\SUPERAntiSpyware\SASWINLO.dll

        [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]
        2008-06-24 00:12   10536   ----a-w-   c:\program files\Citrix\GoToAssist\514\g2awinlogon.dll

        [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
        "mixer1"=wdmaud.drv

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
        @="Driver"

        [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
        @="Service"

        [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
        "DisableMonitoring"=dword:00000001

        [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
        "DisableMonitoring"=dword:00000001

        [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
        "DisableMonitoring"=dword:00000001

        [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
        "AntiVirusOverride"=dword:00000001

        R3 Arrakis3;BitDefender Arrakis Server;c:\program files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe [2008-07-17 118784]
        R3 SASENUM;SASENUM;c:\program files\SUPERAntiSpyware\SASENUM.SYS [2010-02-17 12872]
        S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys [2007-04-04 20760]
        S1 SASDIFSV;SASDIFSV;c:\program files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-17 12872]
        S1 SASKUTIL;SASKUTIL;c:\program files\SUPERAntiSpyware\SASKUTIL.SYS [2010-02-17 66632]
        S2 AESTFilters;Andrea ST Filters Service;c:\windows\system32\aestsrv.exe [2007-09-20 73728]
        S2 BDVEDISK;BDVEDISK;c:\program files\BitDefender\BitDefender 2009\BDVEDISK.sys [2008-07-02 82568]
        S2 TomTomHOMEService;TomTomHOMEService;c:\program files\TomTom HOME 2\TomTomHOMEService.exe [2009-11-13 92008]
        S3 bdfm;bdfm;c:\windows\system32\drivers\bdfm.sys [2009-05-26 111112]
        S3 Bdfndisf;BitDefender Firewall NDIS Filter Service;c:\windows\system32\DRIVERS\bdfndisf.sys [2008-08-14 102208]
        S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;c:\windows\system32\drivers\IntcHdmi.sys [2008-03-06 111616]


        [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
        bdx   REG_MULTI_SZ      scan
        .
        .
        ------- Supplementary Scan -------
        .
        uStart Page = hxxp://www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=5080624
        uInternet Settings,ProxyOverride = <local>
        IE: Add to Anti-Banner - c:\program files\Kaspersky Lab\Kaspersky Internet Security 7.0\ie_banner_deny.htm
        IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~2\Office12\EXCEL.EXE/3000
        FF - ProfilePath - c:\users\MikeD\AppData\Roaming\Mozilla\Firefox\Profiles\62nsu96w.default\
        FF - prefs.js: browser.startup.homepage - www.google.com
        FF - component: c:\program files\Mozilla Firefox\components\FFComm.dll
        FF - plugin: c:\program files\Mozilla Firefox\plugins\np-mswmp.dll
        FF - plugin: c:\program files\Mozilla Firefox\plugins\npbittorrent.dll
        FF - plugin: c:\users\MikeD\AppData\Roaming\Mozilla\Firefox\Profiles\62nsu96w.default\extensions\[email protected]\platform\WINNT_x86-msvc\plugins\npmnqmp071301000019.dll
        FF - plugin: c:\users\MikeD\Program Files\DNA\plugins\npbtdna.dll
        FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
        .
        - - - - ORPHANS REMOVED - - - -

        AddRemove-HijackThis - c:\program files\Trend Micro\HijackThis\HijackThis.exe



        **************************************************************************

        catchme 0.3.1398 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
        Rootkit scan 2010-03-04 14:24
        Windows 6.0.6001 Service Pack 1 NTFS

        scanning hidden processes ... 

        scanning hidden autostart entries ...

        scanning hidden files ... 

        scan completed successfully
        hidden files: 0

        **************************************************************************
        .
        --------------------- LOCKED REGISTRY KEYS ---------------------

        [HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
        @Denied: (A) (Users)
        @Denied: (A) (Everyone)
        @Allowed: (B 1 2 3 4 5) (S-1-5-20)
        "BlindDial"=dword:00000000
        .
        Completion time: 2010-03-04  14:28:38
        ComboFix-quarantined-files.txt  2010-03-04 20:28

        Pre-Run: 92,480,024,576 bytes free
        Post-Run: 92,420,599,808 bytes free

        - - End Of File - - 9F379B4348A6A9ED326094694042DA80

        mikedick88

          Topic Starter


          Rookie

          Re: Application cannot be executed. The file ----- is infected.
          « Reply #4 on: March 04, 2010, 01:49:34 PM »
          also after combofix finished, every time i click on a program it gives me, "Illegal operation attempted on a registry key that has been marked for deletion." The program works if i run as administrator, but do i just need to restart my computer or what.

          Disregard this i just restarted and everything is fine.
          « Last Edit: March 04, 2010, 02:00:39 PM by mikedick88 »

          SuperDave

          • Malware Removal Specialist


          • Genius
          • Thanked: 1020
          • Certifications: List
          • Experience: Expert
          • OS: Windows 10
          Re: Application cannot be executed. The file ----- is infected.
          « Reply #5 on: March 04, 2010, 08:06:57 PM »
          The log shows that your BitDefender Anti-Virus is out-dated. It is important that you have it updated ASAP. Kaspersky Internet Security is still showing on your computer. Try this to get rid of it.

          Add or Remove Programs

          1. Click on the Windows Start button and click on the Control Panel
          2. In the Control Panel window, double-click Add or Remove Programs icon.
          3. When the Add or Remove Programs window has fully populated, check for Kaspersky Internet Security and uninstall it. 

          If that doesn't work, try this.

          •Kaspersky Anti-virus Removal Tool - KAVRemover

          ================================

          ESET Online Scan

          Scan your computer with the ESET FREE Online Virus Scan

          * Click the ESET Online Scanner button.

          * For alternate browsers only: (Microsoft Internet Explorer users can skip these steps)
          * Click on the esetsmartinstaller_enu.exe to download the ESET Smart Installer. Save it to your desktop
          * Double click on the esetsmartinstaller_enu.exe icon on your desktop.
          * Place a check mark next to YES, I accept the Terms of Use.

          * Click the Start button.
          * Accept any security warnings from your browser.
          * Leave the check mark next to Remove found threats and place a check next to Scan archives.
          * Click the Start button.
          * ESET will then download updates, install, and begin scanning your computer. Please be patient as this can take some time.
          * When the scan completes, click List of found threats.
          * Next click Export to text file and save the file to your desktop using a name such as ESETScan. Include the contents of this report in your next reply.
          * Click the <<Back button then click Finish.

          In your next reply please include the ESET Online Scan Log

          Windows 8 and Windows 10 dual boot with two SSD's

          mikedick88

            Topic Starter


            Rookie

            Re: Application cannot be executed. The file ----- is infected.
            « Reply #6 on: March 05, 2010, 03:52:36 AM »
            Ok i have the log and I tried both of the methods for removing kaspersky, but there was no sign of it in the control panel and the remover tool said that no kaspersky software was detected so i don't know on that one.

                                                                                ESET

            C:\Users\MikeD\Documents\Azureus Downloads\Warcraft III Reign of Chaos, The Frozen Throne + Update Patch War3TFT_123a_English +CD Key\CDKey\Warcraft III  Reign Of Chaos Keygen.exe   probably a variant of Win32/IRCBot trojan   deleted - quarantined
            C:\Users\MikeD\Documents\LimeWire\Incomplete\T-5999329-hip hop 2 small tyme ballaz (new album).mp3   a variant of WMA/TrojanDownloader.GetCodec.gen trojan   cleaned - quarantined
            C:\Users\MikeD\Downloads\exeHelper.com   probably a variant of Win32/Agent trojan   cleaned by deleting - quarantined

            SuperDave

            • Malware Removal Specialist


            • Genius
            • Thanked: 1020
            • Certifications: List
            • Experience: Expert
            • OS: Windows 10
            Re: Application cannot be executed. The file ----- is infected.
            « Reply #7 on: March 05, 2010, 12:16:16 PM »
            As you can see from the ESET scan, the P2P programs you are running are infecting your computer. Therefore, I want to urge you again to uninstall such programs. There is still evidence of Limewire and Azureus also know as Vuze.
            ======================================

            Note: the below instructions were created specifically for this user. If you are not this user, DO NOT follow these directions as they could damage the workings of your system

            Delete these files/folders, as follows:

            1. Go to Start > Run > type Notepad.exe and click OK to open Notepad.
            It must be Notepad, not Wordpad.
            2. Copy the text in the below code box by highlighting all the text and pressing Ctrl+C

            Code: [Select]
            KillAll::

            SecCenter::

            {2C4D4BC6-0793-4956-A9F9-E252435469C0}
            {2C4D4BC6-0793-4956-A9F9-E252435469C0}
            {2C4D4BC6-0793-4956-A9F9-E252435469C0}

            DDS::
            IE: Add to Anti-Banner - c:\program files\Kaspersky Lab\Kaspersky Internet Security 7.0\ie_banner_deny.htm
            File::
            c:\windows\system32\drivers\fidbox.dat
            c:\windows\system32\drivers\fidbox.idx


            3. Go to the Notepad window and click Edit > Paste
            4. Then click File > Save
            5. Name the file CFScript.txt - Save the file to your Desktop
            6. Then drag the CFScript (hold the left mouse button while dragging the file) and drop it (release the left mouse button) into ComboFix.exe as you see in the screenshot below. Important: Perform this instruction carefully!



            ComboFix will begin to execute, just follow the prompts.
            After reboot (in case it asks to reboot), it will produce a log for you.
            Post that log (Combofix.txt) in your next reply.

            Note: Do not mouseclick ComboFix's window while it is running. That may cause your system to freeze

            Windows 8 and Windows 10 dual boot with two SSD's

            mikedick88

              Topic Starter


              Rookie

              Re: Application cannot be executed. The file ----- is infected.
              « Reply #8 on: March 05, 2010, 02:56:25 PM »
              Everytime that i click the combofix.exe from my downloads it basically tells me to turn off my antivirus software and basically goes straight into the scan. There is no install or an icon on my desktop, and i can't select run as an admin. I tried dropping the cfscript file into the combofix icon in the download window but nothing happens.

              mikedick88

                Topic Starter


                Rookie

                Re: Application cannot be executed. The file ----- is infected.
                « Reply #9 on: March 05, 2010, 03:01:07 PM »
                Scratch that, I just entered combofix into Run and was able to create a shortcut and run as admin., I dragged the cfscript file into the icon and it is now scanning.

                mikedick88

                  Topic Starter


                  Rookie

                  Re: Application cannot be executed. The file ----- is infected.
                  « Reply #10 on: March 05, 2010, 03:50:29 PM »
                  Ok i have removed both limewire and vuze and here is the combofix log.

                                                                             Combofix

                  ComboFix 10-03-05.01 - MikeD 03/05/2010  16:04:47.3.2 - x86
                  Microsoft® Windows Vista™ Home Premium   6.0.6001.1.1252.1.1033.18.2037.861 [GMT -6:00]
                  Running from: C:\Users\MikeD\Downloads\ComboFix.exe
                  Command switches used :: C:\Users\MikeD\Desktop\CFScript.txt
                  AV: BitDefender Antivirus *On-access scanning disabled* (Outdated) {6C4BB89C-B0ED-4F41-A29C-4373888923BB}
                  FW: BitDefender Firewall *disabled* {4055920F-2E99-48A8-A270-4243D2B8F242}
                  SP: BitDefender Antispyware *disabled* (Outdated) {8B2012EC-32D4-494F-BC03-832DB3BDF911}
                  SP: SUPERAntiSpyware *disabled* (Updated) {222A897C-5018-402e-943F-7E7AC8560DA7}
                  SP: Windows Defender *enabled* (Updated) {D68DDC3A-831F-4FAE-9E44-DA132C1ACF46}

                  FILE ::
                  "c:\windows\system32\drivers\fidbox.dat"
                  "c:\windows\system32\drivers\fidbox.idx"
                  .

                  (((((((((((((((((((((((((((((((((((((((   Other Deletions   )))))))))))))))))))))))))))))))))))))))))))))))))
                  .

                  c:\windows\system32\drivers\fidbox.dat . . . . failed to delete
                  c:\windows\system32\drivers\fidbox.idx . . . . failed to delete

                  .
                  (((((((((((((((((((((((((   Files Created from 2010-02-05 to 2010-03-05  )))))))))))))))))))))))))))))))
                  .

                  2010-03-05 22:16:48 . 2010-03-05 22:21:40   --------   d-----w-   C:\Users\MikeD\AppData\Local\temp
                  2010-03-05 22:16:48 . 2010-03-05 22:16:48   --------   d-----w-   C:\Users\Public\AppData\Local\temp
                  2010-03-05 22:16:48 . 2010-03-05 22:16:48   --------   d-----w-   C:\Users\Mcx1\AppData\Local\temp
                  2010-03-05 22:16:48 . 2010-03-05 22:16:48   --------   d-----w-   C:\Users\Mcx1.MikeD-PC\AppData\Local\temp
                  2010-03-05 22:16:48 . 2010-03-05 22:16:48   --------   d-----w-   C:\Users\Default\AppData\Local\temp
                  2010-03-05 11:03:06 . 2010-03-05 11:02:25   411368   ----a-w-   C:\Windows\system32\deploytk.dll
                  2010-03-05 08:47:17 . 2010-03-05 08:47:17   --------   d-----w-   C:\Program Files\ESET
                  2010-03-03 23:20:30 . 2010-03-03 23:20:30   --------   d-----w-   C:\Program Files\Trend Micro
                  2010-03-03 10:36:05 . 2010-03-03 10:36:05   --------   d-----w-   C:\Users\MikeD\AppData\Roaming\Malwarebytes
                  2010-03-03 10:35:48 . 2010-01-07 22:07:14   38224   ----a-w-   C:\Windows\system32\drivers\mbamswissarmy.sys
                  2010-03-03 10:35:37 . 2010-03-03 10:35:37   --------   d-----w-   C:\ProgramData\Malwarebytes
                  2010-03-03 10:35:36 . 2010-01-07 22:07:04   19160   ----a-w-   C:\Windows\system32\drivers\mbam.sys
                  2010-03-03 10:35:34 . 2010-03-03 10:35:56   --------   d-----w-   C:\Program Files\Malwarebytes' Anti-Malware
                  2010-03-03 09:46:42 . 2010-03-03 09:46:42   --------   d-----w-   C:\ProgramData\SUPERAntiSpyware.com
                  2010-03-03 09:46:19 . 2010-03-03 09:46:21   --------   d-----w-   C:\Program Files\SUPERAntiSpyware
                  2010-03-03 09:46:19 . 2010-03-03 09:46:19   --------   d-----w-   C:\Users\MikeD\AppData\Roaming\SUPERAntiSpyware.com
                  2010-03-03 09:35:09 . 2010-03-03 09:35:09   --------   d-----w-   C:\Program Files\Common Files\Wise Installation Wizard
                  2010-03-03 07:18:27 . 2010-03-03 22:52:24   --------   d-----w-   C:\Users\MikeD\AppData\Local\nfcyye

                  .
                  ((((((((((((((((((((((((((((((((((((((((   Find3M Report   ))))))))))))))))))))))))))))))))))))))))))))))))))))
                  .
                  2010-03-05 22:24:51 . 2008-07-23 08:30:39   137443360   ----a-w-   C:\Windows\system32\drivers\fidbox.dat
                  2010-03-05 22:23:51 . 2009-05-19 10:57:32   --------   d-----w-   C:\Program Files\Steam
                  2010-03-05 22:17:23 . 2008-07-23 08:30:39   1612568   ------w-   C:\Windows\system32\drivers\fidbox.idx
                  2010-03-05 11:08:08 . 2008-07-20 02:15:43   --------   d-----w-   C:\Users\MikeD\AppData\Roaming\LimeWire
                  2010-03-05 11:03:48 . 2008-06-23 23:54:05   --------   d-----w-   C:\Program Files\Common Files\Java
                  2010-03-05 11:02:19 . 2008-06-23 23:54:06   --------   d-----w-   C:\Program Files\Java
                  2010-03-05 10:50:41 . 2008-12-28 22:19:42   --------   d-----w-   C:\Users\MikeD\AppData\Roaming\Azureus
                  2010-03-03 23:52:40 . 2009-05-19 10:57:34   --------   d-----w-   C:\Program Files\Common Files\Steam
                  2010-03-03 22:33:15 . 2010-03-03 22:33:15   52224   ----a-w-   C:\Users\MikeD\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\SD10005.dll
                  2010-03-03 22:33:12 . 2010-03-03 22:33:12   117760   ----a-w-   C:\Users\MikeD\AppData\Roaming\SUPERAntiSpyware.com\SUPERAntiSpyware\SDDLLS\UIREPAIR.DLL
                  2010-03-03 09:46:25 . 2010-03-03 09:46:25   65024   ----a-r-   C:\Users\MikeD\AppData\Roaming\Microsoft\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF15.exe
                  2010-03-03 09:46:25 . 2010-03-03 09:46:25   5120   ----a-r-   C:\Users\MikeD\AppData\Roaming\Microsoft\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF16.exe
                  2010-03-03 09:46:25 . 2010-03-03 09:46:25   18944   ----a-r-   C:\Users\MikeD\AppData\Roaming\Microsoft\Installer\{CDDCBBF1-2703-46BC-938B-BCC81A1EEAAA}\IconCDDCBBF13.exe
                  2010-02-12 18:49:18 . 2008-07-19 02:24:54   --------   d-----w-   C:\ProgramData\Roxio
                  2010-02-12 09:51:58 . 2008-12-28 22:19:09   --------   d-----w-   C:\Program Files\Vuze
                  2010-02-12 09:51:48 . 2008-12-29 21:22:56   175   ----a-w-   C:\Users\MikeD\AppData\Roaming\Azureus\restart.bat
                  2010-01-13 09:04:36 . 2009-08-07 21:28:43   --------   d-----w-   C:\ProgramData\Microsoft Help
                  2010-01-13 09:03:08 . 2006-11-02 11:18:33   --------   d-----w-   C:\Program Files\Windows Mail
                  2008-08-14 00:02:10 . 2008-08-14 00:02:10   35840   ----a-w-   C:\Program Files\mozilla firefox\components\FFComm.dll
                  2008-06-24 02:36:21 . 2008-06-24 02:36:20   8192   --sha-w-   C:\Windows\Users\Default\NTUSER.DAT
                  .

                  (((((((((((((((((((((((((((((((((((((   Reg Loading Points   ))))))))))))))))))))))))))))))))))))))))))))))))))
                  .
                  .
                  *Note* empty entries & legit default entries are not shown
                  REGEDIT4

                  [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
                  "DellSupportCenter"="C:\Program Files\Dell Support Center\bin\sprtcmd.exe" [2009-05-21 16:13:58 206064]
                  "ehTray.exe"="C:\Windows\ehome\ehTray.exe" [2008-01-21 02:25:11 125952]
                  "Steam"="C:\Program Files\Steam\Steam.exe" [2010-03-03 22:30:25 1217872]
                  "TomTomHOME.exe"="C:\Program Files\TomTom HOME 2\TomTomHOMERunner.exe" [2009-11-13 11:31:12 247144]
                  "AdobeUpdater"="C:\Program Files\Common Files\Adobe\Updater5\AdobeUpdater.exe" [2008-09-26 17:02:04 2356088]
                  "WMPNSCFG"="C:\Program Files\Windows Media Player\WMPNSCFG.exe" [2008-01-21 02:25:33 202240]

                  [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
                  "Windows Defender"="C:\Program Files\Windows Defender\MSASCui.exe" [2008-01-21 02:23:32 1008184]
                  "Apoint"="C:\Program Files\DellTPad\Apoint.exe" [2008-05-04 09:25:26 167936]
                  "IgfxTray"="C:\Windows\system32\igfxtray.exe" [2008-03-06 07:58:24 141848]
                  "HotKeysCmds"="C:\Windows\system32\hkcmd.exe" [2008-03-06 07:58:10 166424]
                  "Persistence"="C:\Windows\system32\igfxpers.exe" [2008-03-06 07:58:14 133656]
                  "IAAnotif"="C:\Program Files\Intel\Intel Matrix Storage Manager\Iaanotif.exe" [2007-03-21 18:00:00 174872]
                  "Broadcom Wireless Manager UI"="C:\Windows\system32\WLTRAY.exe" [2008-05-19 06:26:20 3444736]
                  "dscactivate"="C:\Program Files\Dell Support Center\gs_agent\custom\dsca.exe" [2008-03-11 17:44:42 16384]
                  "PCMService"="C:\Program Files\Dell\MediaDirect\PCMService.exe" [2007-12-21 15:58:06 184320]
                  "DellSupportCenter"="C:\Program Files\Dell Support Center\bin\sprtcmd.exe" [2009-05-21 16:13:58 206064]
                  "Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2008-10-15 07:04:34 39792]
                  "SigmatelSysTrayApp"="C:\Program Files\SigmaTel\C-Major Audio\WDM\sttray.exe" [2007-09-13 20:44:48 405504]
                  "BDAgent"="C:\Program Files\BitDefender\BitDefender 2009\bdagent.exe" [2008-08-15 01:14:28 716800]
                  "BitDefender Antiphishing Helper"="C:\Program Files\BitDefender\BitDefender 2009\IEShow.exe" [2008-08-11 04:53:30 69632]
                  "Malwarebytes Anti-Malware (reboot)"="C:\Program Files\Malwarebytes' Anti-Malware\mbam.exe" [2010-01-07 22:07:10 1394000]
                  "SunJavaUpdateSched"="C:\Program Files\Common Files\Java\Java Update\jusched.exe" [2010-02-18 17:43:18 248040]

                  C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\
                  Digital Line Detect.lnk - C:\Program Files\Digital Line Detect\DLG.exe [2008-6-23 50688]
                  QuickSet.lnk - C:\Program Files\Dell\QuickSet\quickset.exe [2008-2-22 1193240]

                  [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
                  "EnableUIADesktopToggle"= 0 (0x0)

                  [hkey_local_machine\software\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
                  "{5AE067D3-9AFB-48E0-853A-EBB7F4A000DA}"= "C:\Program Files\SUPERAntiSpyware\SASSEH.DLL" [2008-05-13 15:13:36 77824]

                  [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\!SASWinLogon]
                  2009-09-03 20:21:42   548352   ----a-w-   C:\Program Files\SUPERAntiSpyware\SASWINLO.dll

                  [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\GoToAssist]
                  2008-06-24 00:12:07   10536   ----a-w-   C:\Program Files\Citrix\GoToAssist\514\g2awinlogon.dll

                  [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\drivers32]
                  "mixer1"=wdmaud.drv

                  [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
                  @="Driver"

                  [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\WinDefend]
                  @="Service"

                  [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring]
                  "DisableMonitoring"=dword:00000001

                  [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecAntiVirus]
                  "DisableMonitoring"=dword:00000001

                  [HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\SymantecFirewall]
                  "DisableMonitoring"=dword:00000001

                  [HKEY_LOCAL_MACHINE\software\microsoft\security center\Svc]
                  "AntiVirusOverride"=dword:00000001

                  R3 Arrakis3;BitDefender Arrakis Server;C:\Program Files\Common Files\BitDefender\BitDefender Arrakis Server\bin\Arrakis3.exe [2008-07-17 18:06:56 118784]
                  R3 SASENUM;SASENUM;C:\Program Files\SUPERAntiSpyware\SASENUM.SYS [2010-02-17 16:15:58 12872]
                  S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;C:\Windows\system32\DRIVERS\klim6.sys [2007-04-04 19:59:16 20760]
                  S1 SASDIFSV;SASDIFSV;C:\Program Files\SUPERAntiSpyware\SASDIFSV.SYS [2010-02-17 16:25:50 12872]
                  S1 SASKUTIL;SASKUTIL;C:\Program Files\SUPERAntiSpyware\SASKUTIL.SYS [2010-02-17 16:15:58 66632]
                  S2 AESTFilters;Andrea ST Filters Service;C:\Windows\system32\aestsrv.exe [2007-09-20 20:31:10 73728]
                  S2 BDVEDISK;BDVEDISK;C:\Program Files\BitDefender\BitDefender 2009\BDVEDISK.sys [2008-07-02 18:07:02 82568]
                  S2 TomTomHOMEService;TomTomHOMEService;C:\Program Files\TomTom HOME 2\TomTomHOMEService.exe [2009-11-13 11:31:14 92008]
                  S3 bdfm;bdfm;C:\Windows\system32\drivers\bdfm.sys [2009-05-26 02:45:49 111112]
                  S3 Bdfndisf;BitDefender Firewall NDIS Filter Service;C:\Windows\system32\DRIVERS\bdfndisf.sys [2008-08-14 23:54:44 102208]
                  S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI Service;C:\Windows\system32\drivers\IntcHdmi.sys [2008-03-06 07:58:44 111616]


                  [HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\svchost]
                  bdx   REG_MULTI_SZ      scan
                  .
                  .
                  ------- Supplementary Scan -------
                  .
                  uStart Page = hxxp://www.google.com/ig/dell?hl=en&client=dell-usuk&channel=us&ibd=5080624
                  uInternet Settings,ProxyOverride = <local>
                  IE: E&xport to Microsoft Excel - C:\PROGRA~1\MICROS~2\Office12\EXCEL.EXE/3000
                  FF - ProfilePath - C:\Users\MikeD\AppData\Roaming\Mozilla\Firefox\Profiles\62nsu96w.default\
                  FF - prefs.js: browser.startup.homepage - www.google.com
                  FF - component: C:\Program Files\Mozilla Firefox\components\FFComm.dll
                  FF - plugin: C:\Program Files\Mozilla Firefox\plugins\np-mswmp.dll
                  FF - plugin: C:\Program Files\Mozilla Firefox\plugins\npbittorrent.dll
                  FF - plugin: C:\Users\MikeD\AppData\Roaming\Mozilla\Firefox\Profiles\62nsu96w.default\extensions\[email protected]\platform\WINNT_x86-msvc\plugins\npmnqmp071301000019.dll
                  FF - HiddenExtension: Microsoft .NET Framework Assistant: {20a82645-c095-46ed-80e3-08825760534b} - c:\Windows\Microsoft.NET\Framework\v3.5\Windows Presentation Foundation\DotNetAssistantExtension\
                  .

                  SuperDave

                  • Malware Removal Specialist


                  • Genius
                  • Thanked: 1020
                  • Certifications: List
                  • Experience: Expert
                  • OS: Windows 10
                  Re: Application cannot be executed. The file ----- is infected.
                  « Reply #11 on: March 05, 2010, 07:18:04 PM »
                  That looks good. How's your computer running?
                  Windows 8 and Windows 10 dual boot with two SSD's

                  mikedick88

                    Topic Starter


                    Rookie

                    Re: Application cannot be executed. The file ----- is infected.
                    « Reply #12 on: March 06, 2010, 12:37:48 AM »
                    It's definitely doing a lot better. I haven't seen any sign of the problems since we started.

                    mikedick88

                      Topic Starter


                      Rookie

                      Re: Application cannot be executed. The file ----- is infected.
                      « Reply #13 on: March 06, 2010, 02:16:36 AM »
                      There is one thing though. A message pops up from the bottom right icons every so often to tell me about start up programs that have been blocked. I was wondering if that's normal or not. But apart from that everything is wonderful so far.

                      SuperDave

                      • Malware Removal Specialist


                      • Genius
                      • Thanked: 1020
                      • Certifications: List
                      • Experience: Expert
                      • OS: Windows 10
                      Re: Application cannot be executed. The file ----- is infected.
                      « Reply #14 on: March 06, 2010, 01:35:55 PM »
                      Let's try this tool.

                      Download random's system information tool (RSIT) by random/random from here and save it to your Desktop.

                      •Double click on RSIT.exe to run.(Vista users: right-click and run as Administrator

                      •Click Continue at the disclaimer screen.

                      •Once it has finished, two logs will open.
                      log.txt <will be maximized and info.txt <will be minimized

                      •Please post the contents of both logs in the next reply.
                      Windows 8 and Windows 10 dual boot with two SSD's