PDA

View Full Version : Vundo, argh...



filiklepto
2007-07-19, 07:16
Hi, this is regarding my BF's mom's PC. She said she was experiencing some weird IE pop-ups, so I thought to run this problem by you guys since you're so awesome. Basically, IE spam popup springs up when opening Firefox. When using IE itself, they show more frequently: one-at-a-time, with a new one appearing every couple of minutes. So I ran the eTrust scan, and looks like she's got Vundo. It would be great if someone could help me out with getting rid of this and making her PC more secure to prevent future problems. HJT log is posted below. Thanks!

Scan Results: 59470 files scanned. 2 viruses were detected.

File Infection Status Path
burcvfuy.dll Win32/Vundo!generic infected C:\WINDOWS\system32\
monuifok.dll Win32/Vundo!generic infected C:\WINDOWS\system32\

Logfile of HijackThis v1.99.1
Scan saved at 9:15:58 PM, on 7/18/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\Digital Media Reader\shwiconem.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\ALCWZRD.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\QuickTime\qttask.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe
C:\WINDOWS\system32\hphmon03.exe
C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe
C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
C:\Program Files\Blvd\blvdnews.exe
C:\WINDOWS\system32\ctfmon.exe
C:\PROGRA~1\MUSICM~1\MUSICM~1\MMDiag.exe
C:\Program Files\BigFix\bigfix.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\Palm\HOTSYNC.EXE
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\WINDOWS\system32\HPHipm09.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Internet Explorer\IEXPLORE.EXE
C:\Program Files\Common Files\Command Software\dvpapi.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\taskmgr.exe
C:\Program Files\Anti-Spyware\HijackThis.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://applications.marykayintouch.com/Login/Login.aspx?ReturnUrl=%2fcommunity%2fdefault.aspx
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe
O4 - HKLM\..\Run: [HPHmon03] C:\WINDOWS\system32\hphmon03.exe
O4 - HKLM\..\Run: [CXMon] "C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [Freedom] C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
O4 - HKLM\..\Run: [MSS_NewsFlash] "C:\Program Files\Blvd\\blvdnews.exe" -startup
O4 - HKLM\..\Run: [j5231530] rundll32 C:\WINDOWS\system32\j5231530.dll sook
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\bigfix.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.gateway.com
O15 - Trusted Zone: http://www.amaena.com
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imagesrvr.com
O15 - Trusted Zone: http://scanner.sysprotect.com
O15 - Trusted Zone: http://*.systemdoctor.com
O15 - Trusted Zone: http://www.winantivirus.com
O15 - Trusted Zone: http://www.winantiviruspro.com
O15 - Trusted Zone: http://download.cdn.winsoftware.com
O15 - Trusted IP range: http://202.67.220.225
O15 - Trusted IP range: http://59.148.220.121
O15 - Trusted IP range: http://62.4.84.53
O15 - Trusted IP range: http://82.98.235.58
O15 - Trusted IP range: http://85.12.25.90
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O23 - Service: DomainService - Unknown owner - C:\WINDOWS\system32\fjaivfes.exe (file missing)
O23 - Service: DvpApi (dvpapi) - Command Software Systems, Inc. - C:\Program Files\Common Files\Command Software\dvpapi.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Pml Driver - HP - C:\WINDOWS\system32\HPHipm09.exe

Shaba
2007-07-19, 12:19
Hi filiklepto

Rename HijackThis.exe to scanner.exe and post back a fresh HijackThis log, please :)

filiklepto
2007-07-21, 03:27
Thanks a lot.

- Chris

Logfile of HijackThis v1.99.1
Scan saved at 5:27:19 PM, on 7/20/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\Digital Media Reader\shwiconem.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\ALCWZRD.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\QuickTime\qttask.exe
C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe
C:\WINDOWS\system32\hphmon03.exe
C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe
C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
C:\Program Files\Blvd\blvdnews.exe
C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe
C:\PROGRA~1\MUSICM~1\MUSICM~1\MMDiag.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\BigFix\bigfix.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\Palm\HOTSYNC.EXE
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\HPHipm09.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\wuauclt.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\system32\msiexec.exe
C:\Program Files\Common Files\Command Software\dvpapi.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Anti-Spyware\scanner.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://applications.marykayintouch.com/Login/Login.aspx?ReturnUrl=%2fcommunity%2fdefault.aspx
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Pop-Up Blocker BHO - {3C060EA2-E6A9-4E49-A530-D4657B8C449A} - C:\Program Files\Zero Knowledge\Freedom\pkR.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Anti-Spyware\Spybot - Search & Destroy\SDHelper.dll
O2 - BHO: Form Filler BHO - {56071E0D-C61B-11D3-B41C-00E02927A304} - C:\Program Files\Zero Knowledge\Freedom\FreeBHOR.dll
O2 - BHO: (no name) - {5ADF3862-9E2E-4ad3-86F7-4510E6550CD0} - C:\WINDOWS\system32\bkdmirpq.dll
O2 - BHO: (no name) - {CBF92E39-AD28-4B55-8A22-2D45B16DFA34} - C:\WINDOWS\security\Database\rsvloe.dll
O2 - BHO: (no name) - {D651AFF4-9590-424d-BD1E-8E33E090DFB3} - C:\WINDOWS\system32\piqyposu.dll
O2 - BHO: (no name) - {FBF78AA8-C55B-425D-9632-21363D2E2410} - C:\WINDOWS\system32\mxcovvfs.dll
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [NeroFilterCheck] C:\WINDOWS\system32\NeroCheck.exe
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [HPDJ Taskbar Utility] C:\WINDOWS\system32\spool\drivers\w32x86\3\hpztsb04.exe
O4 - HKLM\..\Run: [HPHmon03] C:\WINDOWS\system32\hphmon03.exe
O4 - HKLM\..\Run: [CXMon] "C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
O4 - HKLM\..\Run: [IMJPMIG8.1] "C:\WINDOWS\IME\imjp8_1\IMJPMIG.EXE" /Spoil /RemAdvDef /Migration32
O4 - HKLM\..\Run: [MSPY2002] C:\WINDOWS\system32\IME\PINTLGNT\ImScInst.exe /SYNC
O4 - HKLM\..\Run: [PHIME2002ASync] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /SYNC
O4 - HKLM\..\Run: [PHIME2002A] C:\WINDOWS\system32\IME\TINTLGNT\TINTSETP.EXE /IMEName
O4 - HKLM\..\Run: [Freedom] C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
O4 - HKLM\..\Run: [MSS_NewsFlash] "C:\Program Files\Blvd\\blvdnews.exe" -startup
O4 - HKLM\..\Run: [j5231530] rundll32 C:\WINDOWS\system32\j5231530.dll sook
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [GPLv3] rundll32.exe "C:\WINDOWS\system32\dttrjfle.dll",realset
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\bigfix.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.gateway.com
O15 - Trusted Zone: http://www.amaena.com
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imagesrvr.com
O15 - Trusted Zone: http://scanner.sysprotect.com
O15 - Trusted Zone: http://*.systemdoctor.com
O15 - Trusted Zone: http://www.winantivirus.com
O15 - Trusted Zone: http://www.winantiviruspro.com
O15 - Trusted Zone: http://download.cdn.winsoftware.com
O15 - Trusted IP range: http://202.67.220.225
O15 - Trusted IP range: http://59.148.220.121
O15 - Trusted IP range: http://62.4.84.53
O15 - Trusted IP range: http://82.98.235.58
O15 - Trusted IP range: http://85.12.25.90
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: rsvloe - C:\WINDOWS\security\Database\rsvloe.dll
O20 - Winlogon Notify: vowwanpf - C:\WINDOWS\SYSTEM32\vowwanpf.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: DomainService - Unknown owner - C:\WINDOWS\system32\fjaivfes.exe (file missing)
O23 - Service: DvpApi (dvpapi) - Command Software Systems, Inc. - C:\Program Files\Common Files\Command Software\dvpapi.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Pml Driver - HP - C:\WINDOWS\system32\HPHipm09.exe

Shaba
2007-07-21, 12:05
Hi

Please download VundoFix.exe (http://www.atribune.org/ccount/click.php?id=4) to your desktop.
Double-click VundoFix.exe to run it.
Click the Scan for Vundo button.
Once it's done scanning, click the Remove Vundo button.
You will receive a prompt asking if you want to remove the files, click YES
Once you click yes, your desktop will go blank as it starts removing Vundo.
When completed, it will prompt that it will reboot your computer, click OK.
Please post the contents of C:\vundofix.txt and a new HiJackThis log in a reply to this thread.
Note: It is possible that VundoFix encountered a file it could not remove. In this case, VundoFix will run on reboot, simply follow the above instructions starting from "Click the Scan for Vundo button" when VundoFix appears upon rebooting.

1. Download combofix from one of these links:
Link1 (http://download.bleepingcomputer.com/sUBs/ComboFix.exe)
Link2 (http://www.techsupportforum.com/sectools/sUBs/ComboFix.exe)
2. Double click combofix.exe & follow the prompts.
3. When finished, it shall produce a log for you. Post that log in your next reply

Note:
Do not mouseclick combofix's window whilst it's running. That may cause it to stall

Post:

- a fresh HijackThis log
- combofix report
- vundofix report

filiklepto
2007-07-24, 19:41
VundoFix V6.5.6

Checking Java version...

Scan started at 9:33:15 AM 7/24/2007

Listing files found while scanning....

C:\WINDOWS\security\Database\eolvsr.bak1
C:\WINDOWS\security\Database\eolvsr.bak2
C:\WINDOWS\security\Database\eolvsr.ini
C:\WINDOWS\security\Database\eolvsr.ini2
C:\WINDOWS\security\Database\eolvsr.tmp
C:\WINDOWS\security\Database\rsvloe.dll
C:\WINDOWS\system32\bbiovyqf.dll
C:\WINDOWS\system32\bkdmirpq.dll
C:\WINDOWS\system32\bpmapbqy.dll
C:\windows\system32\burcvfuy.dll
C:\windows\system32\dttrjfle.dll
C:\windows\system32\elfjrttd.ini
C:\windows\system32\fjbopwvn.dll
C:\WINDOWS\system32\fxxciapv.dll
C:\windows\system32\iwbmhbxh.dll
C:\windows\system32\jjwtbtaw.dll
C:\WINDOWS\system32\ljlxixkg.dll
C:\windows\system32\pcbqhlut.dll
C:\WINDOWS\system32\piqyposu.dll
C:\windows\system32\qemsheyk.dll
C:\WINDOWS\system32\qvjpvakg.dll
C:\WINDOWS\system32\sgqnkcwg.dll
C:\windows\system32\yufvcrub.ini

Beginning removal...

Attempting to delete C:\WINDOWS\security\Database\eolvsr.bak1
C:\WINDOWS\security\Database\eolvsr.bak1 Has been deleted!

Attempting to delete C:\WINDOWS\security\Database\eolvsr.bak2
C:\WINDOWS\security\Database\eolvsr.bak2 Has been deleted!

Attempting to delete C:\WINDOWS\security\Database\eolvsr.ini
C:\WINDOWS\security\Database\eolvsr.ini Has been deleted!

Attempting to delete C:\WINDOWS\security\Database\eolvsr.ini2
C:\WINDOWS\security\Database\eolvsr.ini2 Has been deleted!

Attempting to delete C:\WINDOWS\security\Database\eolvsr.tmp
C:\WINDOWS\security\Database\eolvsr.tmp Has been deleted!

Attempting to delete C:\WINDOWS\security\Database\rsvloe.dll
C:\WINDOWS\security\Database\rsvloe.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\bkdmirpq.dll
C:\WINDOWS\system32\bkdmirpq.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\bpmapbqy.dll
C:\WINDOWS\system32\bpmapbqy.dll Has been deleted!

Attempting to delete C:\windows\system32\burcvfuy.dll
C:\windows\system32\burcvfuy.dll Has been deleted!

Attempting to delete C:\windows\system32\dttrjfle.dll
C:\windows\system32\dttrjfle.dll Has been deleted!

Attempting to delete C:\windows\system32\elfjrttd.ini
C:\windows\system32\elfjrttd.ini Has been deleted!

Attempting to delete C:\windows\system32\fjbopwvn.dll
C:\windows\system32\fjbopwvn.dll Has been deleted!

Attempting to delete C:\windows\system32\iwbmhbxh.dll
C:\windows\system32\iwbmhbxh.dll Has been deleted!

Attempting to delete C:\windows\system32\jjwtbtaw.dll
C:\windows\system32\jjwtbtaw.dll Has been deleted!

Attempting to delete C:\windows\system32\pcbqhlut.dll
C:\windows\system32\pcbqhlut.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\piqyposu.dll
C:\WINDOWS\system32\piqyposu.dll Has been deleted!

Attempting to delete C:\windows\system32\qemsheyk.dll
C:\windows\system32\qemsheyk.dll Has been deleted!

Attempting to delete C:\WINDOWS\system32\sgqnkcwg.dll
C:\WINDOWS\system32\sgqnkcwg.dll Has been deleted!

Attempting to delete C:\windows\system32\yufvcrub.ini
C:\windows\system32\yufvcrub.ini Has been deleted!

Performing Repairs to the registry.
Done!

Shaba
2007-07-24, 19:56
Hi

How about combofix log and a fresh HijackThis log, too? :)

filiklepto
2007-07-24, 21:42
I was running CVombofix as you requested it. Hoped to have it posted before you stopped by, but it looks like you beat me to it. :)

"Owner" - 2007-07-24 9:42:26 - ComboFix 07-07-23.6 - Service Pack 2 NTFS


(((((((((((((((((((((((((((((((((((((((((((( V Log )))))))))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\system32\afyenqtj.dll
C:\WINDOWS\system32\atyxrknk.dll
C:\WINDOWS\system32\fhswqwsf.dll
C:\WINDOWS\system32\inlxumwj.dll
C:\WINDOWS\system32\kqaxyjms.dll
C:\WINDOWS\system32\mucjdbkq.dll
C:\WINDOWS\system32\myfptcea.dll
C:\WINDOWS\system32\pnntbswp.dll
C:\WINDOWS\system32\qtlhjato.dll
C:\WINDOWS\system32\srawcxne.dll
C:\WINDOWS\system32\twnuisar.dll
C:\WINDOWS\system32\xuikbbdo.dll


* * * POST RUN FILES/FOLDERS * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\system32\aempiejs.exe
C:\WINDOWS\system32\bdqfuiaj.exe
C:\WINDOWS\system32\boycufpk.exe
C:\WINDOWS\system32\cylyvukc.exe
C:\WINDOWS\system32\eahnmrkx.exe
C:\WINDOWS\system32\escetkul.exe
C:\WINDOWS\system32\flmuxlcn.exe
C:\WINDOWS\system32\fprdojmv.exe
C:\WINDOWS\system32\lqoclbeg.exe
C:\WINDOWS\system32\lvmitdxj.exe
C:\WINDOWS\system32\mthgpjkl.exe
C:\WINDOWS\system32\njovxygw.exe
C:\WINDOWS\system32\nomtygoq.exe
C:\WINDOWS\system32\nrjcrxkh.exe
C:\WINDOWS\system32\phfkcxqu.exe
C:\WINDOWS\system32\psoxhfxt.exe
C:\WINDOWS\system32\pxoewrlv.exe
C:\WINDOWS\system32\uftjaccd.exe
C:\WINDOWS\system32\uljwicuo.exe
C:\WINDOWS\system32\uysnjmrw.exe


((((((((((((((((((((((((((((((((((((((( Drivers/Services )))))))))))))))))))))))))))))))))))))))))))))))))


-------\LEGACY_DOMAINSERVICE
-------\DomainService


((((((((((((((((((((((((( Files Created from 2007-06-24 to 2007-07-24 )))))))))))))))))))))))))))))))


2007-07-24 09:41 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 09:33 <DIR> d-------- C:\VundoFix Backups
2007-07-24 09:29 125,972 --a------ C:\WINDOWS\system32\vjyrsdug.dll
2007-07-18 18:58 110,612 --a------ C:\WINDOWS\system32\mxcovvfs.dll
2007-07-13 15:44 <DIR> d-------- C:\Program Files\Anti-Spyware


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-24 16:44:37 223 ----a-w C:\WINDOWS\freedom.backup.dat
2007-07-24 16:30:44 -------- d-----w C:\Program Files\Common Files\Command Software
2007-07-19 00:00:10 -------- d-----w C:\Program Files\Common Files\PestPatrol
2007-06-12 04:01:37 -------- d-----w C:\DOCUME~1\Owner\APPLIC~1\U3
2007-05-26 01:39:43 -------- d-----w C:\Program Files\Microsoft Works
2007-05-16 15:12:02 683,520 ----a-w C:\WINDOWS\system32\inetcomm.dll
2007-04-25 14:21:15 144,896 ----a-w C:\WINDOWS\system32\schannel.dll
2007-01-17 23:54:05 4,268 ----a-w C:\DOCUME~1\Owner\APPLIC~1\wklnhst.dat
2004-08-04 12:00:00 94,784 --sh--w C:\WINDOWS\twain.dll
2004-08-04 12:00:00 50,688 --sh--w C:\WINDOWS\twain_32.dll
2004-08-04 12:00:00 1,028,096 --sh--w C:\WINDOWS\system32\mfc42.dll
2004-08-04 12:00:00 54,784 --sh--w C:\WINDOWS\system32\msvcirt.dll
2004-08-04 12:00:00 413,696 --sh--w C:\WINDOWS\system32\msvcp60.dll
2004-08-04 12:00:00 343,040 --sh--w C:\WINDOWS\system32\msvcrt.dll
2004-08-04 12:00:00 553,472 --sh--w C:\WINDOWS\system32\oleaut32.dll
2004-08-04 12:00:00 83,456 --sh--w C:\WINDOWS\system32\olepro32.dll
2004-08-04 12:00:00 11,776 --sh--w C:\WINDOWS\system32\regsvr32.exe


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{13C57C1F-5A4C-4A24-B8AA-C44EC8C9CA70}]
C:\WINDOWS\security\Database\rsvloe.dll

[HKEY_LOCAL_MACHINE\~\Browser Helper Objects\{FBF78AA8-C55B-425D-9632-21363D2E2410}]
2007-07-18 18:58 110612 --a------ C:\WINDOWS\system32\mxcovvfs.dll

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"High Definition Audio Property Page Shortcut"="HDAShCut.exe" [2005-01-07 17:07 C:\WINDOWS\system32\HdAShCut.exe]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 19:42]
"CHotkey"="zHotkey.exe" [2004-05-17 18:30 C:\WINDOWS\zHotkey.exe]
"ShowWnd"="ShowWnd.exe" [2003-09-19 09:09 C:\WINDOWS\ShowWnd.exe]
"SunKistEM"="C:\Program Files\Digital Media Reader\shwiconem.exe" [2004-03-11 15:18]
"@"="" []
"MMTray"="C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe" [2005-05-10 17:04]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2003-06-07 03:32]
"MimBoot"="C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe" [2005-05-10 17:04]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [2005-07-11 11:19]
"SoundMan"="SOUNDMAN.EXE" [2005-05-12 14:00 C:\WINDOWS\SoundMan.exe]
"AlcWzrd"="ALCWZRD.EXE" [2005-05-12 14:00 C:\WINDOWS\ALCWZRD.EXE]
"Alcmtr"="ALCMTR.EXE" [2005-05-12 14:00 C:\WINDOWS\ALCMTR.EXE]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2005-10-18 12:58]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2006-01-08 17:23]
"CXMon"="C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe" [2001-09-19 11:18]
"Freedom"="C:\Program Files\Zero Knowledge\Freedom\Freedom.exe" [2005-02-11 10:02]
"MSS_NewsFlash"="C:\Program Files\Blvd\\blvdnews.exe" [2006-06-29 12:01]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 03:06]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 05:00]

C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\Palm\HOTSYNC.EXE [2003-09-25 11:47:12]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
BigFix.lnk - C:\Program Files\BigFix\bigfix.exe [2006-03-21 17:16:27]
Dataviz Messenger.lnk - C:\WINDOWS\DvzCommon\DvzMsgr.exe [2003-07-01 22:16:46]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office\OSA9.EXE [2000-01-21 01:15:54]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\vowwanpf]
vowwanpf.dll 2006-11-27 16:54 188436 C:\WINDOWS\system32\vowwanpf.dll

R1 FreeTdi;Freedom Filter;C:\WINDOWS\system32\Drivers\FreeTdi.sys
R2 CSS DVP;CSS DVP;C:\WINDOWS\system32\DRIVERS\css-dvp.sys
R3 Dot4 HPH09;Dot4 HPH09;C:\WINDOWS\system32\DRIVERS\hphid409.sys
R3 Dot4Print HPH09;Print Class Driver for IEEE-1284.4 HPH09;C:\WINDOWS\system32\DRIVERS\hphipr09.sys
R3 Dot4Storage HPH09;Storage Class Driver for IEEE-1284.4 (HPH09);C:\WINDOWS\system32\Drivers\hphs2k09.sys
R3 Dot4Usb HPH09;Dot4Usb HPH09;C:\WINDOWS\system32\drivers\hphius09.sys
R3 E100B;Intel(R) PRO Adapter Driver;C:\WINDOWS\system32\DRIVERS\e100b325.sys
R3 Freedom;Freedom Miniport;C:\WINDOWS\system32\DRIVERS\FREEDOM.SYS
R3 SunkFilt;Alcor Micro Corp - 9360;\??\C:\WINDOWS\System32\Drivers\sunkfilt.sys
S3 dot4;MS IEEE-1284.4 Driver;C:\WINDOWS\system32\DRIVERS\Dot4.sys
S3 Dot4Print;Print Class Driver for IEEE-1284.4;C:\WINDOWS\system32\DRIVERS\Dot4Prt.sys
S3 dot4usb;Dot4USB Filter Dot4USB Filter;C:\WINDOWS\system32\DRIVERS\dot4usb.sys
S3 ENUM1394;%1394\031887&040892.DeviceDesc%;C:\WINDOWS\system32\DRIVERS\enum1394.sys
S3 HdAudAddService;Microsoft UAA Function Driver for High Definition Audio Service;C:\WINDOWS\system32\drivers\HdAudio.sys
S3 PalmUSBD;PalmUSBD;C:\WINDOWS\system32\drivers\PalmUSBD.sys
S3 SunkFilt39;Alcor Micro Corp - 3239;\??\C:\WINDOWS\System32\Drivers\sunkfilt39.sys
S3 Sunkfiltp;HP && Alcor Micro Corp for Phison;\??\C:\WINDOWS\System32\Drivers\sunkfiltp.sys
S3 wanatw;WAN Miniport (ATW);C:\WINDOWS\system32\DRIVERS\wanatw4.sys


Contents of the 'Scheduled Tasks' folder
2004-12-05 23:12:41 C:\WINDOWS\tasks\ISP signup reminder 3.job
2007-07-24 16:43:00 C:\WINDOWS\tasks\Symantec NetDetect.job

**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-24 09:45:52
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2007-07-24 9:48:08 - machine was rebooted
C:\ComboFix-quarantined-files.txt ... 2007-07-24 09:47

--- E O F ---

filiklepto
2007-07-24, 21:43
I meant to type Combo Fix up there, but somehow a "v" got in the way. :D And the HiJack This log:

Logfile of HijackThis v1.99.1
Scan saved at 11:42:57 AM, on 7/24/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\WINDOWS\Explorer.EXE
C:\Program Files\Common Files\Command Software\dvpapi.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\Digital Media Reader\shwiconem.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\ALCWZRD.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe
C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
C:\Program Files\Blvd\blvdnews.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\BigFix\bigfix.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\Palm\HOTSYNC.EXE
C:\PROGRA~1\MUSICM~1\MUSICM~1\MMDiag.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Anti-Spyware\scanner.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://applications.marykayintouch.com/Login/Login.aspx?ReturnUrl=%2fcommunity%2fdefault.aspx
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {13C57C1F-5A4C-4A24-B8AA-C44EC8C9CA70} - C:\WINDOWS\security\Database\rsvloe.dll (file missing)
O2 - BHO: Pop-Up Blocker BHO - {3C060EA2-E6A9-4E49-A530-D4657B8C449A} - C:\Program Files\Zero Knowledge\Freedom\pkR.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Anti-Spyware\Spybot - Search & Destroy\SDHelper.dll
O2 - BHO: Form Filler BHO - {56071E0D-C61B-11D3-B41C-00E02927A304} - C:\Program Files\Zero Knowledge\Freedom\FreeBHOR.dll
O2 - BHO: (no name) - {FBF78AA8-C55B-425D-9632-21363D2E2410} - C:\WINDOWS\system32\mxcovvfs.dll
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [CXMon] "C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
O4 - HKLM\..\Run: [Freedom] C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
O4 - HKLM\..\Run: [MSS_NewsFlash] "C:\Program Files\Blvd\\blvdnews.exe" -startup
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\bigfix.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.gateway.com
O15 - Trusted Zone: http://www.amaena.com
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imagesrvr.com
O15 - Trusted Zone: http://scanner.sysprotect.com
O15 - Trusted Zone: http://*.systemdoctor.com
O15 - Trusted Zone: http://www.winantivirus.com
O15 - Trusted Zone: http://www.winantiviruspro.com
O15 - Trusted Zone: http://download.cdn.winsoftware.com
O15 - Trusted IP range: http://202.67.220.225
O15 - Trusted IP range: http://59.148.220.121
O15 - Trusted IP range: http://62.4.84.53
O15 - Trusted IP range: http://82.98.235.58
O15 - Trusted IP range: http://85.12.25.90
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: vowwanpf - C:\WINDOWS\SYSTEM32\vowwanpf.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: DvpApi (dvpapi) - Command Software Systems, Inc. - C:\Program Files\Common Files\Command Software\dvpapi.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Pml Driver - HP - C:\WINDOWS\system32\HPHipm09.exe

Shaba
2007-07-25, 12:07
Hi

Is Authentinum AntiVirus up-to-date?

O23 - Service: DvpApi (dvpapi) - Command Software Systems, Inc. - C:\Program Files\Common Files\Command Software\dvpapi.exe

Open HijackThis, click do a system scan only and checkmark these:

O2 - BHO: (no name) - {13C57C1F-5A4C-4A24-B8AA-C44EC8C9CA70} - C:\WINDOWS\security\Database\rsvloe.dll (file missing)
O2 - BHO: (no name) - {FBF78AA8-C55B-425D-9632-21363D2E2410} - C:\WINDOWS\system32\mxcovvfs.dll
O4 - HKLM\..\Run: [Alcmtr] ALCMTR.EXE

Close all windows including browser and press fix checked.

Reboot.

Open notepad and copy/paste the text in the quotebox below into it:


File::
C:\WINDOWS\system32\vjyrsdug.dll
C:\WINDOWS\system32\mxcovvfs.dll

Registry::
[-HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\vowwanpf]



Save this as "CFScript"

http://img.photobucket.com/albums/v666/sUBs/CFScript.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThislog.

filiklepto
2007-07-26, 19:35
She's got Freedom Security & Privacy on here, which I'm assuming is from her ISP. It looks up-to-date and updates itself automatically.

Combo fix didn't reboot the computer. And here's a fresh HJT log:

Logfile of HijackThis v1.99.1
Scan saved at 9:14:12 AM, on 7/26/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\Digital Media Reader\shwiconem.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\ALCWZRD.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe
C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
C:\Program Files\Blvd\blvdnews.exe
C:\PROGRA~1\MUSICM~1\MUSICM~1\MMDiag.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\BigFix\bigfix.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\Palm\HOTSYNC.EXE
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\explorer.exe
C:\Program Files\Common Files\Command Software\dvpapi.exe
C:\Program Files\Anti-Spyware\scanner.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://applications.marykayintouch.com/Login/Login.aspx?ReturnUrl=%2fcommunity%2fdefault.aspx
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: Pop-Up Blocker BHO - {3C060EA2-E6A9-4E49-A530-D4657B8C449A} - C:\Program Files\Zero Knowledge\Freedom\pkR.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Anti-Spyware\Spybot - Search & Destroy\SDHelper.dll
O2 - BHO: Form Filler BHO - {56071E0D-C61B-11D3-B41C-00E02927A304} - C:\Program Files\Zero Knowledge\Freedom\FreeBHOR.dll
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [CXMon] "C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
O4 - HKLM\..\Run: [Freedom] C:\Program Files\Zero Knowledge\Freedom\Freedom.exe
O4 - HKLM\..\Run: [MSS_NewsFlash] "C:\Program Files\Blvd\\blvdnews.exe" -startup
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\bigfix.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.gateway.com
O15 - Trusted Zone: http://www.amaena.com
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imagesrvr.com
O15 - Trusted Zone: http://scanner.sysprotect.com
O15 - Trusted Zone: http://*.systemdoctor.com
O15 - Trusted Zone: http://www.winantivirus.com
O15 - Trusted Zone: http://www.winantiviruspro.com
O15 - Trusted Zone: http://download.cdn.winsoftware.com
O15 - Trusted IP range: http://202.67.220.225
O15 - Trusted IP range: http://59.148.220.121
O15 - Trusted IP range: http://62.4.84.53
O15 - Trusted IP range: http://82.98.235.58
O15 - Trusted IP range: http://85.12.25.90
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: vowwanpf - C:\WINDOWS\SYSTEM32\vowwanpf.dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: DvpApi (dvpapi) - Command Software Systems, Inc. - C:\Program Files\Common Files\Command Software\dvpapi.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: Pml Driver - HP - C:\WINDOWS\system32\HPHipm09.exe

Shaba
2007-07-26, 19:43
Hi

How about combofix log, too? :)

filiklepto
2007-07-27, 01:05
Here you go, sorry about that! Thanks for being nice about it. ^^;

"Owner" - 2007-07-25 11:57:19 - ComboFix 07-07-23.6 - Service Pack 2 NTFS
Command switches used :: C:\Documents and Settings\Owner\Desktop\CFScript.txt


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\system32\mxcovvfs.dll
C:\WINDOWS\system32\vjyrsdug.dll


((((((((((((((((((((((((( Files Created from 2007-06-25 to 2007-07-25 )))))))))))))))))))))))))))))))


2007-07-24 09:41 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 09:33 <DIR> d-------- C:\VundoFix Backups
2007-07-13 15:44 <DIR> d-------- C:\Program Files\Anti-Spyware


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-07-25 18:53:49 223 ----a-w C:\WINDOWS\freedom.backup.dat
2007-07-24 22:31:12 -------- d-----w C:\Program Files\Common Files\Command Software
2007-07-19 00:00:10 -------- d-----w C:\Program Files\Common Files\PestPatrol
2007-06-12 04:01:37 -------- d-----w C:\DOCUME~1\Owner\APPLIC~1\U3
2007-05-26 01:39:43 -------- d-----w C:\Program Files\Microsoft Works
2007-05-16 15:12:02 683,520 ----a-w C:\WINDOWS\system32\inetcomm.dll
2007-04-25 14:21:15 144,896 ----a-w C:\WINDOWS\system32\schannel.dll
2007-01-17 23:54:05 4,268 ----a-w C:\DOCUME~1\Owner\APPLIC~1\wklnhst.dat
2004-08-04 12:00:00 94,784 --sh--w C:\WINDOWS\twain.dll
2004-08-04 12:00:00 50,688 --sh--w C:\WINDOWS\twain_32.dll
2004-08-04 12:00:00 1,028,096 --sh--w C:\WINDOWS\system32\mfc42.dll
2004-08-04 12:00:00 54,784 --sh--w C:\WINDOWS\system32\msvcirt.dll
2004-08-04 12:00:00 413,696 --sh--w C:\WINDOWS\system32\msvcp60.dll
2004-08-04 12:00:00 343,040 --sh--w C:\WINDOWS\system32\msvcrt.dll
2004-08-04 12:00:00 553,472 --sh--w C:\WINDOWS\system32\oleaut32.dll
2004-08-04 12:00:00 83,456 --sh--w C:\WINDOWS\system32\olepro32.dll
2004-08-04 12:00:00 11,776 --sh--w C:\WINDOWS\system32\regsvr32.exe


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"High Definition Audio Property Page Shortcut"="HDAShCut.exe" [2005-01-07 17:07 C:\WINDOWS\system32\HdAShCut.exe]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 19:42]
"CHotkey"="zHotkey.exe" [2004-05-17 18:30 C:\WINDOWS\zHotkey.exe]
"ShowWnd"="ShowWnd.exe" [2003-09-19 09:09 C:\WINDOWS\ShowWnd.exe]
"SunKistEM"="C:\Program Files\Digital Media Reader\shwiconem.exe" [2004-03-11 15:18]
"@"="" []
"MMTray"="C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe" [2005-05-10 17:04]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2003-06-07 03:32]
"MimBoot"="C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe" [2005-05-10 17:04]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [2005-07-11 11:19]
"SoundMan"="SOUNDMAN.EXE" [2005-05-12 14:00 C:\WINDOWS\SoundMan.exe]
"AlcWzrd"="ALCWZRD.EXE" [2005-05-12 14:00 C:\WINDOWS\ALCWZRD.EXE]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2005-10-18 12:58]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2006-01-08 17:23]
"CXMon"="C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe" [2001-09-19 11:18]
"Freedom"="C:\Program Files\Zero Knowledge\Freedom\Freedom.exe" [2005-02-11 10:02]
"MSS_NewsFlash"="C:\Program Files\Blvd\\blvdnews.exe" [2006-06-29 12:01]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 03:06]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 05:00]

C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\Palm\HOTSYNC.EXE [2003-09-25 11:47:12]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
BigFix.lnk - C:\Program Files\BigFix\bigfix.exe [2006-03-21 17:16:27]
Dataviz Messenger.lnk - C:\WINDOWS\DvzCommon\DvzMsgr.exe [2003-07-01 22:16:46]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office\OSA9.EXE [2000-01-21 01:15:54]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\vowwanpf]
vowwanpf.dll 2006-11-27 16:54 188436 C:\WINDOWS\system32\vowwanpf.dll

R1 FreeTdi;Freedom Filter;C:\WINDOWS\system32\Drivers\FreeTdi.sys
R2 CSS DVP;CSS DVP;C:\WINDOWS\system32\DRIVERS\css-dvp.sys
R3 Dot4 HPH09;Dot4 HPH09;C:\WINDOWS\system32\DRIVERS\hphid409.sys
R3 Dot4Print HPH09;Print Class Driver for IEEE-1284.4 HPH09;C:\WINDOWS\system32\DRIVERS\hphipr09.sys
R3 Dot4Storage HPH09;Storage Class Driver for IEEE-1284.4 (HPH09);C:\WINDOWS\system32\Drivers\hphs2k09.sys
R3 Dot4Usb HPH09;Dot4Usb HPH09;C:\WINDOWS\system32\drivers\hphius09.sys
R3 E100B;Intel(R) PRO Adapter Driver;C:\WINDOWS\system32\DRIVERS\e100b325.sys
R3 Freedom;Freedom Miniport;C:\WINDOWS\system32\DRIVERS\FREEDOM.SYS
R3 SunkFilt;Alcor Micro Corp - 9360;\??\C:\WINDOWS\System32\Drivers\sunkfilt.sys
S3 dot4;MS IEEE-1284.4 Driver;C:\WINDOWS\system32\DRIVERS\Dot4.sys
S3 Dot4Print;Print Class Driver for IEEE-1284.4;C:\WINDOWS\system32\DRIVERS\Dot4Prt.sys
S3 dot4usb;Dot4USB Filter Dot4USB Filter;C:\WINDOWS\system32\DRIVERS\dot4usb.sys
S3 ENUM1394;%1394\031887&040892.DeviceDesc%;C:\WINDOWS\system32\DRIVERS\enum1394.sys
S3 HdAudAddService;Microsoft UAA Function Driver for High Definition Audio Service;C:\WINDOWS\system32\drivers\HdAudio.sys
S3 PalmUSBD;PalmUSBD;C:\WINDOWS\system32\drivers\PalmUSBD.sys
S3 SunkFilt39;Alcor Micro Corp - 3239;\??\C:\WINDOWS\System32\Drivers\sunkfilt39.sys
S3 Sunkfiltp;HP && Alcor Micro Corp for Phison;\??\C:\WINDOWS\System32\Drivers\sunkfiltp.sys
S3 wanatw;WAN Miniport (ATW);C:\WINDOWS\system32\DRIVERS\wanatw4.sys


Contents of the 'Scheduled Tasks' folder
2004-12-05 23:12:41 C:\WINDOWS\tasks\ISP signup reminder 3.job
2007-07-25 18:58:00 C:\WINDOWS\tasks\Symantec NetDetect.job

**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-07-25 11:58:43
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2007-07-25 11:59:32
C:\ComboFix-quarantined-files.txt ... 2007-07-25 11:59
C:\ComboFix2.txt ... 2007-07-24 09:48

--- E O F ---

Shaba
2007-07-27, 11:37
Hi

Please make sure that you can view all hidden files. Instructions on how to do this can be found here:

How to see hidden files in Windows (http://www.xtra.co.nz/help/0,,4155-1916458,00.html)

Please click this link-->Jotti (http://virusscan.jotti.org/)

When the jotti page has finished loading, click the Browse button and navigate to the following file and click Submit.

C:\WINDOWS\SYSTEM32\vowwanpf.dll

Please post back the results of the scan in your next post.

If Jotti is busy, try the same at Virustotal: http://www.virustotal.com/

filiklepto
2007-07-31, 04:16
Hey, Shaba. Sorry for the delay but the Internet is not working on the PC that's having the problems. I'm posting from my own laptop, and the wireless works on every other computer in the house, so I'm trying to figure out what the problem is.

Just wanted to let you know so that you won't think I've disappeared or anything.

Shaba
2007-07-31, 11:45
Hi

Ok, take your time :)

filiklepto
2007-08-08, 01:32
The owner of the computer came back from vacation, and we got the Internet working. Before I was able to get on this PC again, she installed a new anti-virus client (CA Security Center) because her old one expired. She said that she made sure to uninstall the old one (Freedom) first, but I wanted to let you know about the new program before we continued.

Here are the results of the Jotti scan:

Scan taken on 07 Aug 2007 22:26:29 (GMT)
A-Squared
Found Packed.Win32.Klone.j
AntiVir
Found TR/PCK.Klone.J.712
ArcaVir
Found Trojan.Packed.Klone.J
Avast
Found Win32:Trojan-gen. {Other}
AVG Antivirus
Found Proxy.JAY
BitDefender
Found Trojan.Hacktool.Spammer.X
ClamAV
Found Trojan.Agent-2910
CPsecure
Found nothing
Dr.Web
Found Trojan.Spambot
F-Prot Antivirus
Found nothing
F-Secure Anti-Virus
Found Packed.Win32.Klone.j
Fortinet
Found nothing
Kaspersky Anti-Virus
Found Packed.Win32.Klone.j
NOD32
Found a variant of Win32/TrojanProxy.Agent.JZ
Norman Virus Control
Found W32/Vundo.gen7
Panda Antivirus
Found nothing
Rising Antivirus
Found Trojan.Klone.gk
Sophos Antivirus
Found nothing
VirusBuster
Found nothing
VBA32
Found Trojan.Spambot

Shaba
2007-08-08, 08:27
Hi

Open HijackThis, click do a system scan only and checkmark these:

O15 - Trusted Zone: http://www.amaena.com
O15 - Trusted Zone: http://locator.cdn.imageservr.com
O15 - Trusted Zone: http://locator1.cdn.imagesrvr.com
O15 - Trusted Zone: http://scanner.sysprotect.com
O15 - Trusted Zone: http://*.systemdoctor.com
O15 - Trusted Zone: http://www.winantivirus.com
O15 - Trusted Zone: http://www.winantiviruspro.com
O15 - Trusted Zone: http://download.cdn.winsoftware.com
O15 - Trusted IP range: http://202.67.220.225
O15 - Trusted IP range: http://59.148.220.121
O15 - Trusted IP range: http://62.4.84.53
O15 - Trusted IP range: http://82.98.235.58
O15 - Trusted IP range: http://85.12.25.90
O20 - Winlogon Notify: vowwanpf - C:\WINDOWS\SYSTEM32\vowwanpf.dll

Close all windows including browser and press fix checked.

Reboot.

Open notepad and copy/paste the text in the quotebox below into it:


File::
C:\WINDOWS\SYSTEM32\vowwanpf.dll


Save this as "CFScript"

http://img.photobucket.com/albums/v666/sUBs/CFScript.gif

This will start ComboFix again. After reboot, (in case it asks to reboot), post the contents of Combofix.txt in your next reply together with a new HijackThis log.

filiklepto
2007-08-15, 04:42
"Owner" - 2007-08-14 17:57:24 - ComboFix 07-07-23.6 - Service Pack 2 NTFS
Command switches used :: C:\Documents and Settings\Owner\Desktop\CFScript.txt


((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))


C:\WINDOWS\SYSTEM32\vowwanpf.dll


((((((((((((((((((((((((( Files Created from 2007-07-15 to 2007-08-15 )))))))))))))))))))))))))))))))


2007-08-07 10:46 879,832 --a------ C:\WINDOWS\system32\drivers\vetefile.sys
2007-08-07 10:46 108,360 --a------ C:\WINDOWS\system32\drivers\veteboot.sys
2007-08-07 10:45 99,904 --a------ C:\WINDOWS\system32\isafeif.dll
2007-08-07 10:45 79,424 --a------ C:\WINDOWS\system32\vetredir.dll
2007-08-07 10:45 75,280 --a------ C:\WINDOWS\system32\isafprod.dll
2007-08-07 10:45 32,528 --a------ C:\WINDOWS\system32\drivers\vetmonnt.sys
2007-08-07 10:45 26,640 --a------ C:\WINDOWS\system32\drivers\vet-filt.sys
2007-08-07 10:45 21,648 --a------ C:\WINDOWS\system32\drivers\vetfddnt.sys
2007-08-07 10:45 21,392 --a------ C:\WINDOWS\system32\drivers\vet-rec.sys
2007-08-07 10:45 <DIR> d-------- C:\Program Files\Common Files\Scanner
2007-08-07 10:45 <DIR> d-------- C:\Program Files\CA
2007-08-07 10:45 <DIR> d-------- C:\DOCUME~1\ALLUSE~1\APPLIC~1\CA
2007-07-24 09:41 51,200 --a------ C:\WINDOWS\nircmd.exe
2007-07-24 09:33 <DIR> d-------- C:\VundoFix Backups


(((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))

2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k7
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k6
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k5
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k4
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k3
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k2
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k1
2007-08-14 23:33:35 50,454 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k0
2007-08-14 23:30:35 -------- d-----w C:\Program Files\Anti-Spyware
2007-08-07 17:38:53 223 ----a-w C:\WINDOWS\freedom.backup.dat
2007-05-31 20:47:04 256,784 ----a-w C:\WINDOWS\system32\UmxSbxw.dll
2007-05-31 20:47:02 117,520 ----a-w C:\WINDOWS\system32\UmxSbxExw.dll
2007-05-18 21:30:00 79,368 ----a-w C:\WINDOWS\system32\UmxWNP.dll
2007-05-16 15:12:02 683,520 ----a-w C:\WINDOWS\system32\inetcomm.dll
2007-01-17 23:54:05 4,268 ----a-w C:\DOCUME~1\Owner\APPLIC~1\wklnhst.dat
2004-08-04 12:00:00 94,784 --sh--w C:\WINDOWS\twain.dll
2004-08-04 12:00:00 50,688 --sh--w C:\WINDOWS\twain_32.dll
2004-08-04 12:00:00 1,028,096 --sh--w C:\WINDOWS\system32\mfc42.dll
2004-08-04 12:00:00 54,784 --sh--w C:\WINDOWS\system32\msvcirt.dll
2004-08-04 12:00:00 413,696 --sh--w C:\WINDOWS\system32\msvcp60.dll
2004-08-04 12:00:00 343,040 --sh--w C:\WINDOWS\system32\msvcrt.dll
2004-08-04 12:00:00 553,472 --sh--w C:\WINDOWS\system32\oleaut32.dll
2004-08-04 12:00:00 83,456 --sh--w C:\WINDOWS\system32\olepro32.dll
2004-08-04 12:00:00 11,776 --sh--w C:\WINDOWS\system32\regsvr32.exe


((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))


*Note* empty entries & legit default entries are not shown

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"High Definition Audio Property Page Shortcut"="HDAShCut.exe" [2005-01-07 17:07 C:\WINDOWS\system32\HdAShCut.exe]
"RemoteControl"="C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe" [2003-10-31 19:42]
"CHotkey"="zHotkey.exe" [2004-05-17 18:30 C:\WINDOWS\zHotkey.exe]
"ShowWnd"="ShowWnd.exe" [2003-09-19 09:09 C:\WINDOWS\ShowWnd.exe]
"SunKistEM"="C:\Program Files\Digital Media Reader\shwiconem.exe" [2004-03-11 15:18]
"@"="" []
"MMTray"="C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe" [2005-05-10 17:04]
"Microsoft Works Update Detection"="C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe" [2003-06-07 03:32]
"MimBoot"="C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe" [2005-05-10 17:04]
"TkBellExe"="C:\Program Files\Common Files\Real\Update_OB\realsched.exe" [2005-07-11 11:19]
"SoundMan"="SOUNDMAN.EXE" [2005-05-12 14:00 C:\WINDOWS\SoundMan.exe]
"AlcWzrd"="ALCWZRD.EXE" [2005-05-12 14:00 C:\WINDOWS\ALCWZRD.EXE]
"iTunesHelper"="C:\Program Files\iTunes\iTunesHelper.exe" [2005-10-18 12:58]
"QuickTime Task"="C:\Program Files\QuickTime\qttask.exe" [2006-01-08 17:23]
"CXMon"="C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe" [2001-09-19 11:18]
"MSS_NewsFlash"="C:\Program Files\Blvd\\blvdnews.exe" [2006-06-29 12:01]
"Adobe Reader Speed Launcher"="C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe" [2007-05-11 03:06]
"cctray"="C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe" [2007-06-12 12:33]
"QOELOADER"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.17.0\QOELoader.exe" [2007-08-07 10:45]
"CAVRID"="C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe" [2007-06-12 12:32]
"cafwc"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe" [2007-06-01 14:14]
"capfasem"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe" [2007-06-01 14:14]
"capfupgrade"="C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe" [2007-06-01 14:07]

[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ctfmon.exe"="C:\WINDOWS\system32\ctfmon.exe" [2004-08-04 05:00]

C:\Documents and Settings\Owner\Start Menu\Programs\Startup\
HotSync Manager.lnk - C:\Program Files\Palm\HOTSYNC.EXE [2003-09-25 11:47:12]

C:\Documents and Settings\All Users\Start Menu\Programs\Startup\
BigFix.lnk - C:\Program Files\BigFix\bigfix.exe [2006-03-21 17:16:27]
Dataviz Messenger.lnk - C:\WINDOWS\DvzCommon\DvzMsgr.exe [2003-07-01 22:16:46]
Microsoft Office.lnk - C:\Program Files\Microsoft Office\Office\OSA9.EXE [2000-01-21 01:15:54]

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\PFW]
UmxWnp.Dll 2007-05-18 14:30 79368 C:\WINDOWS\system32\UmxWNP.dll

[HKEY_LOCAL_MACHINE\software\microsoft\windows nt\currentversion\winlogon\notify\vowwanpf]
vowwanpf.dll

R0 KmxStart;KmxStart;C:\WINDOWS\system32\DRIVERS\kmxstart.sys
R1 KmxAgent;KmxAgent;C:\WINDOWS\system32\DRIVERS\kmxagent.sys
R1 KmxFile;KmxFile;C:\WINDOWS\system32\DRIVERS\KmxFile.sys
R1 KmxFw;KmxFw;C:\WINDOWS\system32\DRIVERS\kmxfw.sys
R2 KmxCF;KmxCF;C:\WINDOWS\system32\DRIVERS\KmxCF.sys
R2 KmxSbx;KmxSbx;C:\WINDOWS\system32\DRIVERS\KmxSbx.sys
R2 UmxAgent;HIPS Event Manager;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe"
R2 UmxCfg;HIPS Configuration Interpreter;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe"
R2 UmxPol;HIPS Policy Manager;"C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe"
R3 Dot4 HPH09;Dot4 HPH09;C:\WINDOWS\system32\DRIVERS\hphid409.sys
R3 Dot4Print HPH09;Print Class Driver for IEEE-1284.4 HPH09;C:\WINDOWS\system32\DRIVERS\hphipr09.sys
R3 Dot4Storage HPH09;Storage Class Driver for IEEE-1284.4 (HPH09);C:\WINDOWS\system32\Drivers\hphs2k09.sys
R3 Dot4Usb HPH09;Dot4Usb HPH09;C:\WINDOWS\system32\drivers\hphius09.sys
R3 E100B;Intel(R) PRO Adapter Driver;C:\WINDOWS\system32\DRIVERS\e100b325.sys
R3 KmxCfg;KmxCfg;C:\WINDOWS\system32\DRIVERS\kmxcfg.sys
R3 SunkFilt;Alcor Micro Corp - 9360;\??\C:\WINDOWS\System32\Drivers\sunkfilt.sys
S3 dot4;MS IEEE-1284.4 Driver;C:\WINDOWS\system32\DRIVERS\Dot4.sys
S3 Dot4Print;Print Class Driver for IEEE-1284.4;C:\WINDOWS\system32\DRIVERS\Dot4Prt.sys
S3 dot4usb;Dot4USB Filter Dot4USB Filter;C:\WINDOWS\system32\DRIVERS\dot4usb.sys
S3 ENUM1394;%1394\031887&040892.DeviceDesc%;C:\WINDOWS\system32\DRIVERS\enum1394.sys
S3 HdAudAddService;Microsoft UAA Function Driver for High Definition Audio Service;C:\WINDOWS\system32\drivers\HdAudio.sys
S3 PalmUSBD;PalmUSBD;C:\WINDOWS\system32\drivers\PalmUSBD.sys
S3 PPCtlPriv;PPCtlPriv;"C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe"
S3 SunkFilt39;Alcor Micro Corp - 3239;\??\C:\WINDOWS\System32\Drivers\sunkfilt39.sys
S3 Sunkfiltp;HP && Alcor Micro Corp for Phison;\??\C:\WINDOWS\System32\Drivers\sunkfiltp.sys
S3 wanatw;WAN Miniport (ATW);C:\WINDOWS\system32\DRIVERS\wanatw4.sys


Contents of the 'Scheduled Tasks' folder
2007-08-07 18:45:18 C:\WINDOWS\tasks\CAAntiSpywareScan_Daily as Owner at 10 45 AM.job
2004-12-05 23:12:41 C:\WINDOWS\tasks\ISP signup reminder 3.job
2007-08-15 01:03:00 C:\WINDOWS\tasks\Symantec NetDetect.job

**************************************************************************

catchme 0.3.1061 W2K/XP/Vista - rootkit/stealth malware detector by Gmer, http://www.gmer.net
Rootkit scan 2007-08-14 18:01:03
Windows 5.1.2600 Service Pack 2 NTFS

scanning hidden processes ...

scanning hidden registry entries ...

scanning hidden files ...

scan completed successfully
hidden files: 0

**************************************************************************

Completion time: 2007-08-14 18:03:27
C:\ComboFix-quarantined-files.txt ... 2007-08-14 18:03
C:\ComboFix2.txt ... 2007-07-25 11:59
C:\ComboFix3.txt ... 2007-07-24 09:48

--- E O F ---








Logfile of HijackThis v1.99.1
Scan saved at 6:41:48 PM, on 8/14/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v6.00 SP2 (6.00.2900.2180)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\ISafe.exe
C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\VetMsg.exe
C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe
C:\WINDOWS\zHotkey.exe
C:\Program Files\Digital Media Reader\shwiconem.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe
C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
C:\Program Files\Common Files\Real\Update_OB\realsched.exe
C:\WINDOWS\SOUNDMAN.EXE
C:\WINDOWS\ALCWZRD.EXE
C:\Program Files\iTunes\iTunesHelper.exe
C:\Program Files\QuickTime\qttask.exe
C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe
C:\Program Files\Blvd\blvdnews.exe
C:\PROGRA~1\MUSICM~1\MUSICM~1\MMDiag.exe
C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.17.0\QOELoader.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
C:\Program Files\iPod\bin\iPodService.exe
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\BigFix\bigfix.exe
C:\WINDOWS\DvzCommon\DvzMsgr.exe
C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mim.exe
C:\Program Files\Palm\HOTSYNC.EXE
C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfsem.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\CAPPActiveProtection.exe
C:\WINDOWS\system32\wuauclt.exe
C:\WINDOWS\System32\svchost.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\WINDOWS\explorer.exe
C:\WINDOWS\system32\notepad.exe
C:\Program Files\Anti-Spyware\scanner.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://applications.marykayintouch.com/Login/Login.aspx?ReturnUrl=%2fcommunity%2fdefault.aspx
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://www.gateway.com
R0 - HKCU\Software\Microsoft\Internet Explorer\Toolbar,LinksFolderName =
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Anti-Spyware\Spybot - Search & Destroy\SDHelper.dll
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [CXMon] "C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
O4 - HKLM\..\Run: [MSS_NewsFlash] "C:\Program Files\Blvd\\blvdnews.exe" -startup
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [cctray] "C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"
O4 - HKLM\..\Run: [QOELOADER] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.17.0\QOELoader.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe"
O4 - HKLM\..\Run: [cafwc] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl
O4 - HKLM\..\Run: [capfasem] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
O4 - HKLM\..\Run: [capfupgrade] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\bigfix.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O14 - IERESET.INF: START_PAGE_URL=http://www.gateway.com
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: PFW - C:\WINDOWS\SYSTEM32\UmxWnp.Dll
O20 - Winlogon Notify: vowwanpf - vowwanpf.dll (file missing)
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: CAISafe - Computer Associates International, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\ISafe.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
O23 - Service: Pml Driver - HP - C:\WINDOWS\system32\HPHipm09.exe
O23 - Service: PPCtlPriv - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
O23 - Service: VET Message Service (VETMSGNT) - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\VetMsg.exe

Shaba
2007-08-15, 16:27
Hi

Do you recognize these?

2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k7
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k6
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k5
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k4
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k3
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k2
2007-08-14 23:33:35 64 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k1
2007-08-14 23:33:35 50,454 ----a-w C:\WINDOWS\system32\drivers\kmxcfg.u2k0

filiklepto
2007-08-15, 20:11
Hi, Shaba. I ran those by the owner of the comp and she says she doesn't recognize them.

Shaba
2007-08-15, 20:15
Hi

Those are ok, my bad :oops:

Open HijackThis, click do a system scan only and checkmark this:

O20 - Winlogon Notify: vowwanpf - vowwanpf.dll (file missing)

Close all windows including browser and press fix checked.

Reboot.

Please do an online scan with Kaspersky Online Scanner (http://www.kaspersky.com/downloads/kws/kavwebscan.html). You will be prompted to install an ActiveX component from Kaspersky, Click Yes.
The program will launch and then start to download the latest definition files.
Once the scanner is installed and the definitions downloaded, click Next.
Now click on Scan Settings
In the scan settings make sure that the following are selected:

o Scan using the following Anti-Virus database:

+ Extended (If available otherwise Standard)

o Scan Options:

+ Scan Archives
+ Scan Mail Bases

Click OK
Now under select a target to scan select My Computer
The scan will take a while so be patient and let it run. Once the scan is complete it will display if your system has been infected.
Now click on the Save as Text button
Save the file to your desktop.
Copy and paste that information in your next post.

Note for Internet Explorer 7 users: If at any time you have trouble with the accept button of the license, click on the Zoom tool located at the right bottom of the IE window and set the zoom to 75 %. Once the license accepted, reset to 100%.

Post:

- a fresh HijackThis log
- kaspersky report

Shaba
2007-08-22, 17:50
Due to the lack of feedback this Topic is closed.

If you need this topic reopened, please request this by sending the moderating team
a PM with the address of the thread. This applies only to the original topic starter.

Everyone else please begin a New Topic.

tashi
2007-08-24, 01:06
Re-opened upon request. :)

filiklepto
2007-08-24, 03:13
Hi Shaba,

I've been having a problem with the Kaspersky Scanner and can't find a way around it. I'm using IE, have the security set to medium, and am logging in under the admin account on this computer but keep getting the following message:


Failed to load Kaspersky Online Scanner ActiveX control!

You must have administrative rights on this computer;
you also must have the IE security settings to the Medium level.

This is after the ActiveX prompt comes up. I click on the bar that says "To help protect your security, Internet Explorer stopped this site from installing an ActiveX control on your computer. Click here for options..." and select "Install ActiveX Control..." Then it goes to the Scanner page, and an icon of a sprocket with a circle and red line through it appears near the bottom center of the IE window. (I can post a screencap if necessary.) This takes me to Manage Add-Ons, but I can't enable the Kaspersky Scanner because it doesn't appear in the list. The Scanner can't download and install to this computer.

I've never had trouble using it before with any other PC, so I'm not sure what the problem is. I've tried lowering the security settings, adding the site to the Trusted sites zone, and upgrading to IE7 but still haven't been able to get it working.

Is there an alternative scanner I can use? In the meantime, here is the fresh HJT log:

Logfile of HijackThis v1.99.1
Scan saved at 4:55:05 PM, on 8/23/2007
Platform: Windows XP SP2 (WinNT 5.01.2600)
MSIE: Internet Explorer v7.00 (7.00.6000.16512)

Running processes:
C:\WINDOWS\System32\smss.exe
C:\WINDOWS\system32\winlogon.exe
C:\WINDOWS\system32\services.exe
C:\WINDOWS\system32\lsass.exe
C:\WINDOWS\system32\svchost.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\system32\spoolsv.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\ISafe.exe
C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\VetMsg.exe
C:\WINDOWS\Explorer.EXE
C:\WINDOWS\system32\ctfmon.exe
C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
C:\WINDOWS\System32\svchost.exe
C:\WINDOWS\System32\spool\DRIVERS\W32X86\3\HPZSTC04.EXE
C:\WINDOWS\system32\HPHipm09.exe
C:\Program Files\Mozilla Firefox\firefox.exe
C:\Program Files\Internet Explorer\iexplore.exe
C:\Program Files\Anti-Spyware\scanner.exe

R0 - HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = https://applications.marykayintouch.com/Login/Login.aspx?ReturnUrl=%2fcommunity%2fdefault.aspx
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = http://go.microsoft.com/fwlink/?LinkId=69157
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = http://go.microsoft.com/fwlink/?LinkId=54896
R1 - HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = http://go.microsoft.com/fwlink/?LinkId=54896
R0 - HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = http://go.microsoft.com/fwlink/?LinkId=69157
O2 - BHO: Adobe PDF Reader Link Helper - {06849E9F-C8D7-4D59-B87D-784B7D6BE0B3} - C:\Program Files\Common Files\Adobe\Acrobat\ActiveX\AcroIEHelper.dll
O2 - BHO: (no name) - {53707962-6F74-2D53-2644-206D7942484F} - C:\Program Files\Anti-Spyware\Spybot - Search & Destroy\SDHelper.dll
O4 - HKLM\..\Run: [High Definition Audio Property Page Shortcut] HDAShCut.exe
O4 - HKLM\..\Run: [RemoteControl] "C:\Program Files\CyberLink\PowerDVD\PDVDServ.exe"
O4 - HKLM\..\Run: [CHotkey] zHotkey.exe
O4 - HKLM\..\Run: [ShowWnd] ShowWnd.exe
O4 - HKLM\..\Run: [SunKistEM] C:\Program Files\Digital Media Reader\shwiconem.exe
O4 - HKLM\..\Run: [MMTray] "C:\Program Files\MUSICMATCH\MUSICMATCH Jukebox\mm_tray.exe"
O4 - HKLM\..\Run: [Microsoft Works Update Detection] C:\Program Files\Common Files\Microsoft Shared\Works Shared\WkUFind.exe
O4 - HKLM\..\Run: [MimBoot] C:\PROGRA~1\MUSICM~1\MUSICM~1\mimboot.exe
O4 - HKLM\..\Run: [TkBellExe] "C:\Program Files\Common Files\Real\Update_OB\realsched.exe" -osboot
O4 - HKLM\..\Run: [SoundMan] SOUNDMAN.EXE
O4 - HKLM\..\Run: [AlcWzrd] ALCWZRD.EXE
O4 - HKLM\..\Run: [iTunesHelper] "C:\Program Files\iTunes\iTunesHelper.exe"
O4 - HKLM\..\Run: [QuickTime Task] "C:\Program Files\QuickTime\qttask.exe" -atboottime
O4 - HKLM\..\Run: [CXMon] "C:\Program Files\Hewlett-Packard\PhotoSmart\Photo Imaging\Hpi_Monitor.exe"
O4 - HKLM\..\Run: [MSS_NewsFlash] "C:\Program Files\Blvd\\blvdnews.exe" -startup
O4 - HKLM\..\Run: [Adobe Reader Speed Launcher] "C:\Program Files\Adobe\Reader 8.0\Reader\Reader_sl.exe"
O4 - HKLM\..\Run: [cctray] "C:\Program Files\CA\CA Internet Security Suite\cctray\cctray.exe"
O4 - HKLM\..\Run: [QOELOADER] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spam\QSP-5.1.17.0\QOELoader.exe"
O4 - HKLM\..\Run: [CAVRID] "C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\CAVRID.exe"
O4 - HKLM\..\Run: [cafwc] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\cafw.exe -cl
O4 - HKLM\..\Run: [capfasem] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfasem.exe
O4 - HKLM\..\Run: [capfupgrade] C:\Program Files\CA\CA Internet Security Suite\CA Personal Firewall\capfupgrade.exe
O4 - HKCU\..\Run: [ctfmon.exe] C:\WINDOWS\system32\ctfmon.exe
O4 - Startup: HotSync Manager.lnk = C:\Program Files\Palm\HOTSYNC.EXE
O4 - Global Startup: BigFix.lnk = C:\Program Files\BigFix\bigfix.exe
O4 - Global Startup: Dataviz Messenger.lnk = C:\WINDOWS\DvzCommon\DvzMsgr.exe
O4 - Global Startup: Microsoft Office.lnk = C:\Program Files\Microsoft Office\Office\OSA9.EXE
O8 - Extra context menu item: &AOL Toolbar search - res://C:\Program Files\AOL Toolbar\toolbar.dll/SEARCH.HTML
O9 - Extra button: (no name) - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra 'Tools' menuitem: Sun Java Console - {08B0E5C0-4FCB-11CF-AAA5-00401C608501} - C:\Program Files\Java\j2re1.4.2\bin\npjpi142.dll
O9 - Extra button: Real.com - {CD67F990-D8E9-11d2-98FE-00C0F0318AFE} - C:\WINDOWS\system32\Shdocvw.dll
O9 - Extra button: (no name) - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra 'Tools' menuitem: @xpsp3res.dll,-20001 - {e2e2dd38-d088-4134-82b7-f2ba38496583} - %windir%\Network Diagnostic\xpnetdiag.exe (file missing)
O9 - Extra button: Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O9 - Extra 'Tools' menuitem: Windows Messenger - {FB5F1910-F110-11d2-BB9E-00C04F795683} - C:\Program Files\Messenger\msmsgs.exe
O11 - Options group: [INTERNATIONAL] International*
O14 - IERESET.INF: START_PAGE_URL=http://www.gateway.com
O15 - Trusted Zone: http://www.kaspersky.com
O16 - DPF: {1239CC52-59EF-4DFA-8C61-90FFA846DF7E} (Musicnotes Viewer) - http://www.musicnotes.com/download/mnviewer.cab
O16 - DPF: {406B5949-7190-4245-91A9-30A17DE16AD0} (Snapfish Activia) - http://photo.walgreens.com/WalgreensActivia.cab
O16 - DPF: {7B297BFD-85E4-4092-B2AF-16A91B2EA103} (WScanCtl Class) - http://www.ca.com/us/securityadvisor/virusinfo/webscan.cab
O20 - Winlogon Notify: igfxcui - C:\WINDOWS\SYSTEM32\igfxsrvc.dll
O20 - Winlogon Notify: PFW - C:\WINDOWS\SYSTEM32\UmxWnp.Dll
O20 - Winlogon Notify: WgaLogon - C:\WINDOWS\SYSTEM32\WgaLogon.dll
O23 - Service: CaCCProvSP - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\ccprovsp.exe
O23 - Service: CAISafe - Computer Associates International, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\ISafe.exe
O23 - Service: InstallDriver Table Manager (IDriverT) - Macrovision Corporation - C:\Program Files\Common Files\InstallShield\Driver\11\Intel 32\IDriverT.exe
O23 - Service: iPodService - Apple Computer, Inc. - C:\Program Files\iPod\bin\iPodService.exe
O23 - Service: CA Pest Patrol Realtime Protection Service (ITMRTSVC) - CA, Inc. - C:\Program Files\CA\SharedComponents\PPRT\bin\ITMRTSVC.exe
O23 - Service: Pml Driver - HP - C:\WINDOWS\system32\HPHipm09.exe
O23 - Service: PPCtlPriv - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Spyware\PPCtlPriv.exe
O23 - Service: HIPS Event Manager (UmxAgent) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxAgent.exe
O23 - Service: HIPS Configuration Interpreter (UmxCfg) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxCfg.exe
O23 - Service: HIPS Firewall Helper (UmxFwHlp) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxFwHlp.exe
O23 - Service: HIPS Policy Manager (UmxPol) - CA - C:\Program Files\CA\SharedComponents\HIPSEngine\UmxPol.exe
O23 - Service: VET Message Service (VETMSGNT) - CA, Inc. - C:\Program Files\CA\CA Internet Security Suite\CA Anti-Virus\VetMsg.exe

Shaba
2007-08-24, 09:39
Hi

Sure there is.

Please print these instructions out, or write them down, as you can't read them during the fix.

Please download MWav (http://www.spywareinfo.dk/download/mwav.exe):

Unzip it to its predetermined directory (C:\Kaspersky)
Locate kavupd.exe in the new folder and double-click to Update.
If your firewall gives any messages about this program accessing to internet, allow it.
If it says the signatures are more than 30 days old, keep trying, until you get the actual definition updates.
When you see Updates Downloaded Successfully, hit Enter to continue.
Restart onto Safe Mode (http://www.pchell.com/support/safemode.shtml) and locate the Kaspersky folder.
Locate mwavscan.com and double-click on it to launch the MWAV Scanner.Now lets do the settings:
Leave the Default Settings checked.
Add a check to Drives
This will light up All Drives
Add a check to Scan all Files
Click Scan Clean to begin.
This scan might take around 3+ hours to finish when set to scan everything.
Please be sure it has finished before proceeding.
Once the Scan has finished, all entries identified as Infected, will be displayed in the lower panel.
Highlight everything that is inside the lower panel and hit Ctrl+C at the same time to copy.
Open an empty notepad file and paste the results (Ctrl+V) to it. Save the notepad to your desktop, name it as you want (e.g; MWav Results).Reboot into normal Windows and post the results here along with a fresh HijackThis log.

filiklepto
2007-08-25, 04:06
Hmmm, I think I'm missing something here? I downloaded and installed the scanner no problem, updated it until kavupd.exe gave me the message "KAV family products currently installed on your computer does not require updating," and then tried to run mwavscan.com in Safe Mode. I get this pop-up from eScan AntiVirus Toolkit Utility saying

Virus Database is older than 30-days! We recommend that you download the latest toolkit from http://www.mwti.net.

Shaba
2007-08-25, 12:01
Hi

Ok, we try something else:

* Download Dr.Web CureIt to the desktop:
ftp://ftp.drweb.com/pub/drweb/cureit/drweb-cureit.exe

Doubleclick the drweb-cureit.exe file and Allow to run the express scan
This will scan the files currently running in memory and when something is found, click the yes button when it asks you if you want to cure it. This is only a short scan.
Once the short scan has finished, mark the drives that you want to scan.
Select all drives. A red dot shows which drives have been chosen.
Click the green arrow at the right, and the scan will start.
Click 'Yes to all' if it asks if you want to cure/move the file.
When the scan has finished, look if you can click next icon next to the files found: http://users.telenet.be/bluepatchy/miekiemoes/images/check.gif
If so, click it and then click the next icon right below and select Move incurable as you'll see in next image:
http://users.telenet.be/bluepatchy/miekiemoes/images/move.gif
This will move it to the %userprofile%\DoctorWeb\quarantaine-folder if it can't be cured. (this in case if we need samples)
After selecting, in the Dr.Web CureIt menu on top, click file and choose save report list
Save the report to your desktop. The report will be called DrWeb.csv
Close Dr.Web Cureit.
Reboot your computer!! Because it could be possible that files in use will be moved/deleted during reboot.
After reboot, post the contents of the log from Dr.Web you saved previously in your next reply.

filiklepto
2007-08-28, 16:30
I actually had to do the scan twice. The first time I came back to the computer, I found that someone had come along and shut it down. I'm assuming they didn't touch the scanner as it found some files during my scan the second time around.

inst.exe;C:\Documents and Settings\All Users\Application Data\AOL Downloads\triton_suite_install_2.2.82.1;Probably BACKDOOR.Trojan;Incurable.Moved.;
inst.exe;C:\Documents and Settings\All Users\Application Data\AOL Downloads\triton_suite_install_6.0.28.3;Probably BACKDOOR.Trojan;Incurable.Moved.;
2058A968d01;C:\Documents and Settings\Owner\Local Settings\Application Data\Mozilla\Firefox\Profiles\as9bj0hw.default\Cache;Probably SCRIPT.Virus;Incurable.Moved.;
backup-20070725-115336-515.dll;C:\Program Files\Anti-Spyware\backups;Adware.Crew;Incurable.Moved.;
afyenqtj.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
atyxrknk.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
fhswqwsf.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
inlxumwj.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
kqaxyjms.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
mucjdbkq.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
mxcovvfs.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
myfptcea.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
pnntbswp.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
qtlhjato.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
srawcxne.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
twnuisar.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
vowwanpf.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Trojan.Spambot;Deleted.;
xuikbbdo.dll.vir;C:\QooBox\Quarantine\C\WINDOWS\system32;Adware.Crew;Incurable.Moved.;
A0034109.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP599;Trojan.Spambot;Deleted.;
A0034118.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP599;Trojan.Spambot;Deleted.;
A0034139.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP599;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP599\snapshot;Trojan.Spambot;Deleted.;
A0034265.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP600;Trojan.Spambot;Deleted.;
A0034287.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP600;Trojan.Spambot;Deleted.;
A0034293.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP600;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP600\snapshot;Trojan.Spambot;Deleted.;
A0034306.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP601;Trojan.Spambot;Deleted.;
A0034314.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP601;Trojan.Spambot;Deleted.;
A0034315.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP601;Trojan.Virtumod;Deleted.;
A0034324.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP601;Trojan.Spambot;Deleted.;
A0034325.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP601;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP601\snapshot;Trojan.Spambot;Deleted.;
A0034390.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Spambot;Deleted.;
A0034391.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Virtumod;Deleted.;
A0034408.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Spambot;Deleted.;
A0034409.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Virtumod;Deleted.;
A0034420.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Spambot;Deleted.;
A0034421.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Virtumod;Deleted.;
A0034429.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Spambot;Deleted.;
A0034430.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Virtumod;Deleted.;
A0034431.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602;Trojan.Click.2485;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP602\snapshot;Trojan.Spambot;Deleted.;
A0034453.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP603;Trojan.Spambot;Deleted.;
A0034454.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP603;Trojan.Virtumod;Deleted.;
A0034467.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP603;Trojan.Spambot;Deleted.;
A0034468.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP603;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP603\snapshot;Trojan.Spambot;Deleted.;
A0034490.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP604;Trojan.Spambot;Deleted.;
A0034491.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP604;Trojan.Virtumod;Deleted.;
A0034499.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP604;Trojan.Spambot;Deleted.;
A0034500.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP604;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP604\snapshot;Trojan.Spambot;Deleted.;
A0034510.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP605;Trojan.Spambot;Deleted.;
A0034511.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP605;Trojan.Virtumod;Deleted.;
A0034517.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP605;Trojan.Spambot;Deleted.;
A0034518.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP605;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP605\snapshot;Trojan.Spambot;Deleted.;
A0034530.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Spambot;Deleted.;
A0034531.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Virtumod;Deleted.;
A0034543.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Spambot;Deleted.;
A0034544.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Virtumod;Deleted.;
A0034557.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Spambot;Deleted.;
A0034558.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Virtumod;Deleted.;
A0034564.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Spambot;Deleted.;
A0034565.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Virtumod;Deleted.;
A0034572.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Spambot;Deleted.;
A0034573.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP606\snapshot;Trojan.Spambot;Deleted.;
A0034583.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP607;Trojan.Spambot;Deleted.;
A0034584.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP607;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP607\snapshot;Trojan.Spambot;Deleted.;
A0034611.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP608;Trojan.Spambot;Deleted.;
A0034612.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP608;Trojan.Virtumod;Deleted.;
A0034623.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP608;Trojan.Spambot;Deleted.;
A0034624.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP608;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP608\snapshot;Trojan.Spambot;Deleted.;
A0034715.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP609;Trojan.Spambot;Deleted.;
A0034716.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP609;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP609\snapshot;Trojan.Spambot;Deleted.;
A0034731.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610;Trojan.Spambot;Deleted.;
A0034732.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610;Trojan.Virtumod;Deleted.;
A0034739.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610;Trojan.Spambot;Deleted.;
A0034740.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610;Trojan.Virtumod;Deleted.;
A0034747.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610;Trojan.Spambot;Deleted.;
A0034748.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP610\snapshot;Trojan.Spambot;Deleted.;
A0034770.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP611;Trojan.Spambot;Deleted.;
A0034771.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP611;Trojan.Virtumod;Deleted.;
A0034779.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP611;Trojan.Spambot;Deleted.;
A0034780.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP611;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP611\snapshot;Trojan.Spambot;Deleted.;
A0034788.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP612;Trojan.Spambot;Deleted.;
A0034789.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP612;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP612\snapshot;Trojan.Spambot;Deleted.;
A0034803.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP613;Trojan.Spambot;Deleted.;
A0034804.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP613;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP613\snapshot;Trojan.Spambot;Deleted.;
A0034819.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP614;Trojan.Spambot;Deleted.;
A0034820.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP614;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP614\snapshot;Trojan.Spambot;Deleted.;
A0034833.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Spambot;Deleted.;
A0034834.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Virtumod;Deleted.;
A0034847.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Spambot;Deleted.;
A0034848.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Virtumod;Deleted.;
A0034855.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Spambot;Deleted.;
A0034856.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Virtumod;Deleted.;
A0034862.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Spambot;Deleted.;
A0034863.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP615\snapshot;Trojan.Spambot;Deleted.;
A0034871.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP616;Trojan.Spambot;Deleted.;
A0034883.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP616;Trojan.Spambot;Deleted.;
A0034884.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP616;Trojan.Virtumod;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP616\snapshot;Trojan.Spambot;Deleted.;
A0034896.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP617;Trojan.Spambot;Deleted.;
A0034897.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP617;Trojan.Virtumod;Deleted.;
A0034910.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP617;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP617\snapshot;Trojan.Spambot;Deleted.;
A0034919.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Spambot;Deleted.;
A0034920.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Virtumod;Deleted.;
A0034937.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Spambot;Deleted.;
A0034938.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Virtumod;Deleted.;
A0034986.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Virtumod;Deleted.;
A0034987.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Virtumod;Deleted.;
A0034988.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Virtumod;Deleted.;
A0034997.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Spambot;Deleted.;
A0034998.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Virtumod;Deleted.;
A0035008.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP618\snapshot;Trojan.Spambot;Deleted.;
A0035029.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Spambot;Deleted.;
A0035030.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Virtumod;Deleted.;
A0035038.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Spambot;Deleted.;
A0035058.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Virtumod;Deleted.;
A0035059.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Juan;Deleted.;
A0035060.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Virtumod;Deleted.;
A0035061.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Virtumod;Deleted.;
A0035062.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035063.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035064.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035065.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035066.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Juan;Deleted.;
A0035067.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Juan;Deleted.;
A0035068.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Virtumod;Deleted.;
A0035070.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Spambot;Deleted.;
A0035095.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035096.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035097.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035098.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035099.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035100.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035101.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035102.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035103.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035104.dll;C:\System Volume

filiklepto
2007-08-28, 16:30
Here's the rest of it since it wouldn't all fit in one post:

Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035105.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035106.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Adware.Crew;Incurable.Moved.;
A0035109.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP619\snapshot;Trojan.Spambot;Deleted.;
A0035199.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP621;Trojan.Virtumod;Deleted.;
A0035200.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP621;Adware.Crew;Incurable.Moved.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP622\snapshot;Trojan.Spambot;Deleted.;
A0035220.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP623;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP623\snapshot;Trojan.Spambot;Deleted.;
A0035230.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP624;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP624\snapshot;Trojan.Spambot;Deleted.;
A0035305.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP625;Trojan.Spambot;Deleted.;
A0035317.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP625;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP625\snapshot;Trojan.Spambot;Deleted.;
A0035330.dll;C:\System Volume
Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP626;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP626\snapshot;Trojan.Spambot;Deleted.;
A0035338.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP627;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP627\snapshot;Trojan.Spambot;Deleted.;
A0035347.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP628;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP628\snapshot;Trojan.Spambot;Deleted.;
A0035353.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP629;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP629\snapshot;Trojan.Spambot;Deleted.;
A0035512.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP630;Trojan.Spambot;Deleted.;
A0035523.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP630;Trojan.Spambot;Deleted.;
MFEX-1.DAT;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP630\snapshot;Trojan.Spambot;Deleted.;
A0035621.dll;C:\System Volume Information\_restore{C5941BA0-7954-431B-BB37-2E1ABEED1085}\RP634;Trojan.Spambot;Deleted.;
bkdmirpq.dll.bad;C:\VundoFix Backups;Trojan.Virtumod;Deleted.;
bpmapbqy.dll.bad;C:\VundoFix Backups;Trojan.Juan;Deleted.;
fjbopwvn.dll.bad;C:\VundoFix Backups;Adware.Crew;Incurable.Moved.;
iwbmhbxh.dll.bad;C:\VundoFix Backups;Adware.Crew;Incurable.Moved.;
jjwtbtaw.dll.bad;C:\VundoFix Backups;Adware.Crew;Incurable.Moved.;
pcbqhlut.dll.bad;C:\VundoFix Backups;Adware.Crew;Incurable.Moved.;
piqyposu.dll.bad;C:\VundoFix Backups;Trojan.Juan;Deleted.;
qemsheyk.dll.bad;C:\VundoFix Backups;Trojan.Juan;Deleted.;
sgqnkcwg.dll.bad;C:\VundoFix Backups;Trojan.Virtumod;Deleted.;
jafigrqp.dll;C:\WINDOWS\system32;Adware.Hotbot;Incurable.Moved.;
srqexdyo.dll;C:\WINDOWS\system32;Adware.Hotbot;Incurable.Moved.;

Shaba
2007-08-28, 17:39
Hi

inst.exe;C:\Documents and Settings\All Users\Application Data\AOL Downloads\triton_suite_install_2.2.82.1;Probably BACKDOOR.Trojan;Incurable.Moved.;
inst.exe;C:\Documents and Settings\All Users\Application Data\AOL Downloads\triton_suite_install_6.0.28.3;Probably BACKDOOR.Trojan;Incurable.Moved.;

Copy these files back from %userprofile%\DoctorWeb\quarantine to original directory.

(%userprofile% = C:\Documents and settings\your userprofile)

Any other problems left?

filiklepto
2007-09-01, 01:01
Nope, the popups have stopped and I haven't had any complaints about anything else. The computer looks secure to you?

Also, is it necessary to move those two files back as the owner doesn't use AOL? Thanks for all your help and patience; you've been really wonderful~

Shaba
2007-09-01, 12:34
Hi

"The computer looks secure to you?"

Yes :)

"Also, is it necessary to move those two files back as the owner doesn't use AOL?"

Then not.

Not any issues left?

filiklepto
2007-09-02, 07:48
Everything's running perfectly now, thanks!

Shaba
2007-09-02, 11:57
Hi

Then you're clean!

Now that you are clean, please follow these simple steps in order to keep your computer clean and secure:

You can remove all tools we used.

Empty these folders:

C:\VundoFix Backups
C:\QooBox\Quarantine

Empty Recycle Bin

Your Java is out of date. Older versions have vulnerabilities that malware can use to infect your system. A malicious site could render Java content under older, vulnerable versions of Sun's software if the user has not removed them. Please follow these steps to remove older version Java components and update: Download the latest version of Java Runtime Environment (JRE) 6 Update 2 (http://java.sun.com/javase/downloads/index.jsp) and save it to your desktop.
Scroll down to where it says "Java Runtime Environment (JRE) 6u2...allows end-users to run Java applications".
Click the "Download" button to the right.
Read the License Agreement and then check the box that says: "Accept License Agreement".
The page will refresh.
Click on the link to download Windows Offline Installation and save the file to your desktop.
Close any programs you may have running - especially your web browser.
Go to Start > Settings > Control Panel, double-click on Add/Remove Programs and remove all older versions of Java.
Check (highlight) any item with Java Runtime Environment (JRE or J2SE) in the name.
Click the Remove or Change/Remove button.
Repeat as many times as necessary to remove each Java versions.
Reboot your computer once all Java components are removed.
Then from your desktop double-click on jre-6u2-windows-i586-p.exe to install the newest version.

Disable and Enable System Restore. - If you are using Windows XP then you should disable and re-enable system restore to make sure there are no infected files found in a restore point.

You can find instructions on how to enable and re-enable system restore here:

Windows XP System Restore Guide (http://www.bleepingcomputer.com/forums/tutorial56.html)

Re-enable system restore with instructions from tutorial above

Make your Internet Explorer more secure - This can be done by following these simple instructions:
From within Internet Explorer click on the Tools menu and then click on Options.
Click once on the Security tab
Click once on the Internet icon so it becomes highlighted.
Click once on the Custom Level button.
Change the Download signed ActiveX controls to Prompt

Change the Download unsigned ActiveX controls to Disable

Change the Initialize and script ActiveX controls not marked as safe to Disable

Change the Installation of desktop items to Prompt

Change the Launching programs and files in an IFRAME to Prompt

Change the Navigate sub-frames across different domains to Prompt

When all these settings have been made, click on the OK button.

If it prompts you as to whether or not you want to save the settings, press the Yes button.
Next press the Apply button and then the OK to exit the Internet Properties page.
Use an AntiVirus Software - It is very important that your computer has an anti-virus software running on your machine. This alone can save you a lot of trouble with malware in the future.

See this link for a listing of some online & their stand-alone antivirus programs:

Virus, Spyware, and Malware Protection and Removal Resources (http://www.bleepingcomputer.com/forums/topic405.html)


Update your AntiVirus Software - It is imperitive that you update your Antivirus software at least once a week (Even more if you wish). If you do not update your antivirus software then it will not be able to catch any of the new variants that may come out.


Use a Firewall - I can not stress how important it is that you use a Firewall on your computer. Without a firewall your computer is succeptible to being hacked and taken over. I am very serious about this and see it happen almost every day with my clients. Simply using a Firewall in its default configuration can lower your risk greatly.

For a tutorial on Firewalls and a listing of some available ones see the link below:

Understanding and Using Firewalls (http://www.bleepingcomputer.com/tutorials/tutorial60.html)


Visit Microsoft's Windows Update Site Frequently - It is important that you visit http://www.windowsupdate.com (http://www.windowsupdate.com) regularly. This will ensure your computer has always the latest security updates available installed on your computer. If there are new updates to install, install them immediately, reboot your computer, and revisit the site until there are no more critical updates.


Install Ad-Aware - Install and download Ad-Aware. You should also scan your computer with program on a regular basis just as you would an antivirus software in conjunction with Spybot.

A tutorial on installing & using this product can be found here:

Using Ad-aware to remove Spyware, Malware, & Hijackers from Your Computer (http://www.bleepingcomputer.com/forums/?showtutorial=48)


Install SpywareBlaster - SpywareBlaster will added a large list of programs and sites into your Internet Explorer settings that will protect you from running and downloading known malicious programs.

A tutorial on installing & using this product can be found here:

Using SpywareBlaster to protect your computer from Spyware and Malware (http://www.bleepingcomputer.com/tutorials/tutorial49.html)


Update all these programs regularly - Make sure you update all the programs I have listed regularly. Without regular updates you WILL NOT be protected when new malicious programs are released.
Follow this list and your potential for being infected again will reduce dramatically.

Here are some additional utilities that will enhance your safety

IE/Spyad (http://www.spywarewarrior.com/uiuc/resource.htm) <= IE/Spyad places over 4000 websites and domains in the IE Restricted list which will severely impair attempts to infect your system. It basically prevents any downloads (Cookies etc) from the sites listed, although you will still be able to connect to the sites.
MVPS Hosts file (http://mvps.org/winhelp2002/hosts.htm) <= The MVPS Hosts file replaces your current HOSTS file with one containing well know ad sites etc. Basically, this prevents your computer from connecting to those sites by redirecting them to 127.0.0.1 which is your local computer
Google Toolbar (http://toolbar.google.com/) <= Get the free google toolbar to help stop pop up windows.
Comodo BOCLEAN (http://www.comodo.com/boclean/boclean.html) <= Stop identity thieves from getting personal information. Instantly detects well over 1,000,000 unique, variant and repack malware in total. And it's free.
Winpatrol (http://www.winpatrol.com/) <= Download and install the free version of Winpatrol. a tutorial for this product is located here:
Using Winpatrol to protect your computer from malicious software (http://www.winpatrol.com/features.html)

Stand Up and Be Counted ---> Malware Complaints (http://www.malwarecomplaints.info/index.php) <--- where you can make difference!

The site offers people who have been (or are) victims of malware the opportunity to document their story and, in that way, launch a complaint against the malware and the makers of the malware.

Also, please read this great article by Tony Klein So How Did I Get Infected In First Place (http://castlecops.com/postlite7736-.html)

Happy surfing and stay clean!

Shaba
2007-09-04, 16:22
Since this issue appears resolved ... this Topic is closed.

If you need this topic reopened, please request this by sending the moderating team
a PM with the address of the thread. This applies only to the original topic starter.

Everyone else please begin a New Topic.